Image Title

Search Results for CSO:

Lena Smart, MongoDB | AWS re:Invent 2022


 

(bright music) >> Hello everyone and welcome back to AWS re:Invent, here in wonderful Las Vegas, Nevada. We're theCUBE. I am Savannah Peterson. Joined with my co-host, Dave Vellante. Day four, you look great. Your voice has come back somehow. >> Yeah, a little bit. I don't know how. I took last night off. You guys, I know, were out partying all night, but - >> I don't know what you're talking about. (Dave laughing) >> Well, you were celebrating John's birthday. John Furrier's birthday today. >> Yes, happy birthday John! >> He's on his way to England. >> Yeah. >> To attend his nephew's wedding. Awesome family. And so good luck, John. I hope you feel better, he's got a little cold. >> I know, good luck to the newlyweds. I love this. I know we're both really excited for our next guest, so I'm going to bring out, Lena Smart from MongoDB. Thank you so much for being here. >> Thank you for having me. >> How's the show going for you? >> Good. It's been a long week. And I just, not much voice left, so. >> We'll be gentle on you. >> I'll give you what's left of it. >> All right, we'll take that. >> Okay. >> You had a fireside chat, at the show? >> Lena: I did. >> Can you tell us a little bit about that? >> So we were talking about the Rise, The developer is a platform. In this massive theater. I thought it would be like an intimate, you know, fireside chat. I keep believing them when they say to me come and do these talks, it'll be intimate. And you turn up and there's a stage and a theater and it's like, oh my god. But it was really interesting. It was well attended. Got some really good questions at the end as well. Lots of follow up, which was interesting. And it was really just about, you know, how we've brought together this developer platform that's got our integrated services. It's just what developers want, it gives them time to innovate and disrupt, rather than worry about the minutia of management. >> Savannah: Do the cool stuff. >> Exactly. >> Yeah, so you know Lena, it's funny that you're saying that oh wow, the lights came on and it was this big thing. When when we were at re:Inforced, Lena was on stage and it was so funny, Lena, you were self deprecating like making jokes about the audience. >> Savannah: (indistinct) >> It was hilarious. And so, but it was really endearing to the audience and so we were like - >> Lena: It was terrifying. >> You got huge props for that, I'll tell you. >> Absolutely terrifying. Because they told me I wouldn't see anyone. Because we did the rehearsal the day before, and they were like, it's just going to be like - >> Sometimes it just looks like blackness out there. >> Yeah, yeah. It wasn't, they lied. I could see eyeballs. It was terrifying. >> Would you rather know that going in though? Or is it better to be, is ignorance bliss in that moment? >> Ignorance is bliss. >> Yeah, yeah yeah. >> Good call Savannah, right? Yeah, just go. >> The older I get, the more I'm just, I'm on the ignorance is bliss train. I just, I don't need to know anything that's going to hurt my soul. >> Exactly. >> One of the things that you mentioned, and this has actually been a really frequent theme here on the show this week, is you said that this has been a transformative year for developers. >> Lena: Yeah. >> What did you mean by that? >> So I think developers are starting to come to the fore, if you like, the fore. And I'm not in any way being deprecating about developers 'cause I love them. >> Savannah: I think everyone here does. >> I was married to one, I live with one now. It's like, they follow me everywhere. They don't. But, I think they, this is my opinion obviously but I think that we're seeing more and more the value that developers bring to the table. They're not just code geeks anymore. They're not just code monkeys, you know, churning out lines and lines of code. Some of the most interesting discussions I've had this week have been with developers. And that's why I'm so pleased that our developer data platform is going to give these folks back time, so that they can go and innovate. And do super interesting things and do the next big thing. It was interesting, I was talking to Mary, our comms person earlier and she had said that Dave I guess, my boss, was on your show - >> Dave: Yeah, he was over here last night. >> Yeah. And he was saying that two thirds of the companies that had been mentioned so far, within the whole gamut of this conference use MongoDB. And so take that, extrapolate that, of all the developers >> Wow. >> who are there. I know, isn't that awesome? >> That's awesome. Congrats on that, that's like - >> Did I hear that right now? >> I know, I just had that moment. >> I know she just told me, I'm like, really? That's - >> That's so cool. >> 'Cause the first thing I thought of was then, oh my god, how many developers are we reaching then? 'Cause they're the ones. I mean, it's kind of interesting. So my job has kind of grown from, over the years, being the security geek in the back room that nobody talks to, to avoiding me in the lift, to I've got a seat at the table now. We meet with the board. And I think that I can see that that's where the developer mindset is moving towards. It's like, give us the right tools and we'll change your world. >> And let the human capital go back to doing the fun stuff and not just the maintenance stuff. >> And, but then you say that, you can't have everything automated. I get that automation is also the buzzword of the week. And I get that, trust me. Someone has to write the code to do the automation. >> Savannah: Right. >> So, so yeah, definitely give these people back time, so that they can work on ML, AI, choose your buzzword. You know, by giving people things like queriable encryption for example, you're going to free up a whole bunch of head space. They don't have to worry about their data being, you know harvested from memory or harvested while at rest or in motion. And it's like, okay, I don't have to worry about that now, let me go do something fun. >> How about the role of the developer as it relates to SecOps, right? They're being asked to do a lot. You and I talked about this at re:Inforce. You seem to have a pretty good handle on it. Like a lot of companies I think are struggling with it. I mean, the other thing you said said to me is you don't have a lack of talent at Mongo, right? 'Cause you're Mongo. But a lot of companies do. But a lot of the developers, you know we were just talking about this earlier with Capgemini, the developer metrics or the application development team's metrics might not be aligned with the CSO's metrics. How, what are you seeing there? What, how do you deal with it within Mongo? What do you advise your customers? >> So in terms of internal, I work very closely with our development group. So I work with Tara Hernandez, who's our new VP of developer productivity. And she and her team are very much interested in making developers more productive. That's her job. And so we get together because sometimes security can definitely be seen as a blocker. You know, funnily enough, I actually had a Slack that I had to respond to three seconds before I come on here. And it was like, help, we need some help getting this application through procurement, because blah, blah, blah. And it's weird the kind of change, the shift in mindset. Whereas before they might have gone to procurement or HR or someone to ask for this. Now they're coming to the CSO. 'Cause they know if I say yes, it'll go through. >> Talk about social engineering. >> Exactly. >> You were talking about - >> But turn it around though. If I say no, you know, I don't like to say no. I prefer to be the CSO that says yes, but. And so that's what we've done. We've definitely got that culture of ask, we'll tell you the risks, and then you can go away and be innovative and do what you need to do. And we basically do the same with our customers. Here's what you can do. Our application is secure out of the box. Here's how we can help you make it even more, you know, streamlined or bespoke to what you need. >> So mobile was a big inflection point, you know, I dunno, it seems like forever ago. >> 2007. >> 2007. Yeah, iPhone came out in 2007. >> You remember your first iPhone? >> Dave: Yeah. >> Yeah? Same. >> Yeah. It was pretty awesome, actually. >> Yeah, I do too. >> Yeah, I was on the train to Boston going up to see some friends at MIT on the consortium that I worked with. And I had, it was the wee one, 'member? But you thought it was massive. >> Oh, it felt - >> It felt big. And I remember I was sitting on the train to Boston it was like the Estella and there was these people, these two women sitting beside me. And they were all like glam, like you and unlike me. >> Dave: That's awesome. >> And they, you could see them like nudging each other. And I'm being like, I'm just sitting like this. >> You're chilling. >> Like please look at my phone, come on just look at it. Ask me about it. And eventually I'm like - >> You're baiting them. >> nonchalantly laid it on the table. And you know, I'm like, and they're like, is that an iPhone? And I'm like, yeah, you want to see it? >> I thought you'd never ask. >> I know. And I really played with it. And I showed them all the cool stuff, and they're like, oh we're going to buy iPhones. And so I should have probably worked for Apple, but I didn't. >> I was going to say, where was your referral kickback on that? Especially - >> It was a little like Tesla, right? When you first, we first saw Tesla, it was Ray Wong, you know, Ray? From Pasadena? >> It really was a moment and going from the Blackberry keyboard to that - >> He's like want to see my car? And I'm like oh yeah sure, what's the big deal? >> Yeah, then you see it and you're like, ooh. >> Yeah, that really was such a pivotal moment. >> Anyway, so we lost a track, 2007. >> Yeah, what were we talking about? 2007 mobile. >> Mobile. >> Key inflection point, is where you got us here. Thank you. >> I gotchu Dave, I gotchu. >> Bring us back here. My mind needs help right now. Day four. Okay, so - >> We're all getting here on day four, we're - >> I'm socially engineering you to end this, so I can go to bed and die quietly. That's what me and Mary are, we're counting down the minutes. >> Holy. >> That's so sick. >> You're breaking my heart right now. I love it. I'm with you, sis, I'm with you. >> So I dunno where I was, really where I was going with this, but, okay, there's - >> 2007. Three things happened. >> Another inflection point. Okay yeah, tell us what happened. But no, tell us that, but then - >> AWS, clones, 2006. >> Well 2006, 2007. Right, okay. >> 2007, the iPhone, the world blew up. So you've already got this platform ready to take all this data. >> Dave: Right. >> You've got this little slab of gorgeousness called the iPhone, ready to give you all that data. And then MongoDB pops up, it's like, woo-hoo. But what we could offer was, I mean back then was awesome, but it was, we knew that we would have to iterate and grow and grow and grow. So that was kind of the three things that came together in 2007. >> Yeah, and then Cloud came in big time, and now you've got this platform. So what's the next inflection point do you think? >> Oh... >> Good question, Dave. >> Don't even ask me that. >> I mean, is it Edge? Is it IOT? Is there another disruptor out there? >> I think it's going to be artificial intelligence. >> Dave: Is it AI? >> I mean I don't know enough about it to talk about it, to any level, so don't ask me any questions about it. >> This is like one of those ignorance is bliss moments. It feels right. >> Yeah. >> Well, does it scare you, from a security perspective? Or? >> Great question, Dave. >> Yeah, it scares me more from a humanity standpoint. Like - >> More than social scared you? 'Cause social was so benign when it started. >> Oh it was - >> You're like, oh - I remember, >> It was like a yearbook. I was on the Estella and we were - >> Shout out to Amtrak there. >> I was with, we were starting basically a wikibond, it was an open source. >> Yeah, yeah. >> Kind of, you know, technology community. And we saw these and we were like enamored of Facebook. And there were these two young kids on the train, and we were at 'em, we were picking the brain. Do you like Facebook? "I love Facebook." They're like "oh, Facebook's unbelievable." Now, kids today, "I hate Facebook," right? So, but social at the beginning it was kind of, like I say, benign and now everybody's like - >> Savannah: We didn't know what we were getting into. >> Right. >> I know. >> Exactly. >> Can you imagine if you could have seen into the future 20 years ago? Well first of all, we'd have all bought Facebook and Apple stock. >> Savannah: Right. >> And Tesla stock. But apart from, but yeah apart from that. >> Okay, so what about Quantum? Does that scare you at all? >> I think the only thing that scares me about Quantum is we have all this security in place today. And I'm not an expert in Quantum, but we have all this security in place that's securing what we have today. And my worry is, in 10 years, is it still going to be secure? 'Cause we're still going to be using that data in some way, shape, or form. And my question is to the quantum geniuses out there, what do we do in 10 years like to retrofit the stuff? >> Dave: Like a Y2K moment? >> Kind of. Although I think Y2K is coming in 2038, isn't it? When the Linux date flips. I'll be off the grid by then, I'll be living in Scotland. >> Somebody else's problem. >> Somebody else's problem. I'll be with the sheep in Glasgow, in Scotland. >> Y2K was a boondoggle for tech, right? >> What a farce. I mean, that whole - >> I worked in the power industry in Y2K. That was a nightmare. >> Dave: Oh I bet. >> Savannah: Oh my God. >> Yeah, 'cause we just assumed that the world was going to stop and there been no power, and we had nuclear power plants. And it's like holy moly. Yeah. >> More than moly. >> I was going to say, you did a good job holding that other word in. >> I think I was going to, in case my mom hears this. >> I grew up near Diablo Canyon in, in California. So you were, I mean we were legitimately worried that that exactly was going to happen. And what about the waste? And yeah it was chaos. We've covered a lot. >> Well, what does worry you? Like, it is culture? Is it - >> Why are you trying to freak her out? >> No, no, because it's a CSO, trying to get inside the CSO's head. >> You don't think I have enough to worry about? You want to keep piling on? >> Well if it's not Quantum, you know? Maybe it's spiders or like - >> Oh but I like spiders, well spiders are okay. I don't like bridges, that's my biggest fear. Bridges. >> Seriously? >> And I had to drive over the Tappan Zee bridge, which is one of the longest, for 17 years, every day, twice. The last time I drove over it, I was crying my heart out, and happy as anything. >> Stay out of Oakland. >> I've never driven over it since. Stay out of where? >> Stay out of Oakland. >> I'm staying out of anywhere that's got lots of water. 'Cause it'll have bridges. >> Savannah: Well it's good we're here in the desert. >> Exactly. So what scares me? Bridges, there you go. >> Yeah, right. What? >> Well wait a minute. So if I'm bridging technology, is that the scary stuff? >> Oh God, that was not - >> Was it really bad? >> It was really bad. >> Wow. Wow, the puns. >> There's a lot of seems in those bridges. >> It is lit on theCUBE A floor, we are all struggling. I'm curious because I've seen, your team is all over the place here on the show, of course. Your booth has been packed the whole time. >> Lena: Yes. >> The fingerprint. Talk to me about your shirt. >> So, this was designed by my team in house. It is the most wanted swag in the company, because only my security people wear it. So, we make it like, yeah, you could maybe have one, if this turns out well. >> I feel like we're on the right track. >> Dave: If it turns out well. >> Yeah, I just love it. It's so, it's just brilliant. I mean, it's the leaf, it's a fingerprint. It's just brilliant. >> That's why I wanted to call it out. You know, you see a lot of shirts, a lot of swag shirts. Some are really unfortunately sad, or not funny, >> They are. >> or they're just trying too hard. Now there's like, with this one, I thought oh I bet that's clever. >> Lena: It is very cool. Yes, I love it. >> I saw a good one yesterday. >> Yeah? >> We fix shit, 'member? >> Oh yeah, yeah. >> That was pretty good. >> I like when they're >> That's a pretty good one. >> just straightforward, like that, yeah yeah. >> But the only thing with this is when you're say in front of a green screen, you look as though you've got no tummy. >> A portal through your body. >> And so, when we did our first - >> That's a really good point, actually. >> Yeah, it's like the black hole to nothingless. And I'm like wow, that's my soul. >> I was just going to say, I don't want to see my soul like that. I don't want to know. >> But we had to do like, it was just when the pandemic first started, so we had to do our big presentation live announcement from home. And so they shipped us all this camera equipment for home and thank God my partner knows how that works, so he set it all up. And then he had me test with a green screen, and he's like, you have no tummy. I'm like, what the hell are you talking about? He's like, come and see. It's like this, I dunno what it was. So I had to actually go upstairs and felt tip with a magic marker and make it black. >> Wow. >> So that was why I did for two hours on a Friday, yeah. >> Couldn't think of another alternative, huh? >> Well no, 'cause I'm myopic when it comes to marketing and I knew I had to keep the tshirt on, and I just did that. >> Yeah. >> In hindsight, yes I could have worn an "I Fix Shit" tshirt, but I don't think my husband would've been very happy. I secure shit? >> There you go, yeah. >> There you go. >> Over to you, Savannah. >> I was going to say, I got acquainted, I don't know if I can say this, but I'm going to say it 'cause we're here right now. I got acquainted with theCUBE, wearing a shirt that said "Unfuck Kubernetes," 'cause it was a marketing campaign that I was running for one of my clients at Kim Con last year. >> That's so good. >> Yeah, so - >> Oh my God. I'll give you one of these if you get me one of those. >> I can, we can do a swapskee. We can absolutely. >> We need a few edits on this film, on the file. >> Lena: Okay, this is nothing - >> We're fallin' off the wheel. Okay, on that note, I'm going to bring us to our challenge that we discussed, before we got started on this really diverse discussion that we have had in the last 15 minutes. We've covered everything from felt tip markers to nuclear power plants. >> To the darkness of my soul. >> To the darkness of all of our souls. >> All of our souls, yes. >> Which is perhaps a little too accurate, especially at this stage in the conference. You've obviously seen a lot Lena, and you've been rockin' it, I know John was in your suite up here, at at at the Venetian. What's your 30 second hot take? Most important story, coming out of the show or for you all at Mongo this year? >> Genuinely, it was when I learned that two-thirds of the customers that had been mentioned, here, are MongoDB customers. And that just exploded in my head. 'Cause now I'm thinking of all the numbers and the metrics and how we can use that. And I just think it's amazing, so. >> Yeah, congratulations on that. That's awesome. >> Yeah, I thought it was amazing. >> And it makes sense actually, 'cause Mongo so easy to use. We were talking about Tengen. >> We knew you when, I feel that's our like, we - >> Yeah, but it's true. And so, Mongo was just really easy to use. And people are like, ah, it doesn't scale. It's like, turns out it actually does scale. >> Lena: Turns out, it scales pretty well. >> Well Lena, without question, this is my favorite conversation of the show so far. >> Thank you. >> Thank you so much for joining us. >> Thank you very much for having me. >> Dave: Great to see you. >> It's always a pleasure. >> Dave: Thanks Lena. >> Thank you. >> And thank you all, tuning in live, for tolerating wherever we take these conversations. >> Dave: Whatever that was. >> I bet you weren't ready for this one, folks. We're at AWS re:Invent in Las Vegas, Nevada. With Dave Vellante, I'm Savannah Peterson. You're washing theCUBE, the leader for high tech coverage.

Published Date : Dec 1 2022

SUMMARY :

I am Savannah Peterson. I don't know how. I don't know Well, you were I hope you feel better, I know, good luck to the newlyweds. And I just, not much voice left, so. And it was really just about, you know, Yeah, so you know Lena, it's funny And so, but it was really endearing for that, I'll tell you. I wouldn't see anyone. Sometimes it just looks I could see eyeballs. Yeah, just go. I just, I don't need to know anything One of the things that you mentioned, to the fore, if you like, the fore. I was married to one, Dave: Yeah, he was And he was saying that two I know, isn't that Congrats on that, that's like - And I think that I can And let the human capital go back And I get that, trust me. being, you know harvested from memory But a lot of the developers, you know And it was like, help, we need some help I don't like to say no. I dunno, it seems like forever ago. Yeah? actually. And I had, it was the wee one, 'member? And I remember I was sitting And they, you could see And eventually I'm like - And I'm like, yeah, you want to see it? And I really played with it. Yeah, then you see Yeah, that really was Yeah, what were we talking about? is where you got us here. I gotchu Dave, Okay, so - you to end this, so I can I love it. Three things happened. But no, tell us that, but then - Well 2006, 2007. 2007, the iPhone, the world blew up. I mean back then was awesome, point do you think? I think it's going to I mean I don't know enough about it This is like one of Yeah, it scares me more 'Cause social was so I was on the Estella and we were - I was with, we were starting basically And we saw these and we were what we were getting into. Can you imagine if you could And Tesla stock. And my question is to the Although I think Y2K is I'll be with the sheep in Glasgow, I mean, that whole - I worked in the power industry in Y2K. assumed that the world I was going to say, you I think I was going to, that that exactly was going to happen. No, no, because it's a CSO, I don't like bridges, And I had to drive over Stay out of where? I'm staying out of anywhere Savannah: Well it's good Bridges, there you go. Yeah, right. the scary stuff? Wow, the puns. There's a lot of seems is all over the place here Talk to me about your shirt. So, we make it like, yeah, you could I mean, it's the leaf, it's a fingerprint. You know, you see a lot of I thought oh I bet that's clever. Lena: It is very cool. That's a pretty like that, yeah yeah. But the only thing with this is That's a really good point, the black hole to nothingless. I was just going to say, I don't and he's like, you have no tummy. So that was why I did for and I knew I had to keep the I secure shit? I was going to say, I got acquainted, I'll give you one of these I can, we can do a swapskee. on this film, on the file. Okay, on that note, I'm going to bring us I know John was in your suite And I just think it's amazing, so. Yeah, congratulations on that. it was amazing. And it makes sense actually, And so, Mongo was just really easy to use. of the show so far. And thank you all, tuning in live, I bet you weren't

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LenaPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Tara HernandezPERSON

0.99+

JohnPERSON

0.99+

SavannahPERSON

0.99+

MaryPERSON

0.99+

AppleORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

2007DATE

0.99+

FacebookORGANIZATION

0.99+

GlasgowLOCATION

0.99+

ScotlandLOCATION

0.99+

MongoORGANIZATION

0.99+

BostonLOCATION

0.99+

OaklandLOCATION

0.99+

Diablo CanyonLOCATION

0.99+

2006DATE

0.99+

CaliforniaLOCATION

0.99+

TeslaORGANIZATION

0.99+

two hoursQUANTITY

0.99+

PasadenaLOCATION

0.99+

EnglandLOCATION

0.99+

17 yearsQUANTITY

0.99+

John FurrierPERSON

0.99+

Ray WongPERSON

0.99+

2038DATE

0.99+

Three thingsQUANTITY

0.99+

AWSORGANIZATION

0.99+

RayPERSON

0.99+

BlackberryORGANIZATION

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

Lena SmartPERSON

0.99+

CapgeminiORGANIZATION

0.99+

firstQUANTITY

0.99+

three thingsQUANTITY

0.99+

two young kidsQUANTITY

0.99+

yesterdayDATE

0.98+

twiceQUANTITY

0.98+

Las Vegas, NevadaLOCATION

0.98+

two womenQUANTITY

0.98+

todayDATE

0.98+

Snehal Antani, Horizon3.ai Market Deepdive


 

foreign welcome back everyone to our special presentation here at thecube with Horizon 3.a I'm John Furrier host thecube here in Palo Alto back it's niho and Tony CEO and co-founder of horizon 3 for deep dive on going under the hood around the big news and also the platform autonomous pen testing changing the game and security great to see you welcome back thank you John I love what you guys have been doing with the cube huge fan been here a bunch of times and yeah looking forward to the conversation let's get into it all right so what what's the market look like and how do you see it evolving we're in a down Market relative to startups some say our data we're reporting on siliconangle in the cube that yeah there might be a bit of downturn in the economy with inflation but the tech Market is booming because the hyperscalers are still pumping out massive scale and still innovating so so you know for the first time in history this is a recession or downturn where there's now Cloud scale players that are an economic engine what's your view on this where's the market heading relative to the downturn and how are you guys navigating that so um I think about it one the there's a lot of belief out there that we're going to hit a downturn and we started to see that we started to see deals get longer and longer to close back in May across the board in the industry we continue to see deals get at least backloaded in the quarter as people understand their procurement how much money they really have to spend what their earnings are going to be so we're seeing this across the board one is quarters becoming lumpier for tech companies and we think that that's going to become kind of the norm over the next over the next year but what's interesting in our space of security testing is a very basic supply and demand problem the demand for security testing has skyrocketed when I was a CIO eight years ago I only had to worry about my on-prem attack surface my perimeter and Insider threat those are my primary threat vectors now if I was a CIO I have to include multiple clouds all of the data in my SAS offerings my Salesforce account and so on as well as work from home threat vectors and other pieces and I've got Regulatory Compliance in Europe in Asia in in the U.S tons of demand for testing and there's just not enough Supply there's only 5 000 certified pen testers in the United States so I think for starters you have a fundamental supply and demand problem that plays to our strength because we're able to bring a tremendous amount of pen testing supply to the table but now let's flip to if you are the CEO of a large security company or whether it's a Consulting shop or so on you've got a whole bunch of deferred revenue in your business model around security testing services and what we've done in our past in previous companies I worked at is if we didn't think we were going to make the money the quarter with product Revenue we would start to unlock some of that deferred Services Revenue to make the number to hit what we expected Wall Street to hit what Wall Street expected of us in testing that's not possible because there's not enough Supply except us so if I'm the CEO of an mssp or a large security company and I need I see a huge backlog of security testing revenue on the table the easy button to convert that to recognized revenue is Horizon 3. and when I think about the next six months and the amount of Revenue misses we're going to see in security shops especially those that can't fulfill their orders I think there's a ripe opportunity for us to win yeah one of the few opportunities where on any Market you win because the forces will drive your flywheel that's exactly right very basic supply and demand forces that are only increasing with pressure and there's no way it takes 10 years just to build a master hacker just it's a very hard complex space we become the easy button to address that supply problem yeah and this and the autonomous aspect makes appsec reviews as new things get pushed with Cloud native developers they're shifting left but still the security policies need to stay Pace as these new vectors threat vectors appear yeah I mean because that's what's happening a new new thing makes a vector possible that's exactly right I think there's two aspects one is the as you in increase change in your environment you need to increase testing they are absolutely correlated the second thing though is you know for 20 years we focused on remote code execution or rces as an industry what was the latest rce that gave an attacker access to my environment but if you look over the past few years that entire mindset has shifted credentials are the new code execution what I mean by that is if I have a large organization with a hundred a thousand ten thousand employees all it takes is one of them to have a password I can crack in credential spray and gain access to as an attacker and once I've gained access to a single user I'm going to systematically snowball that into something of consequence and so I think that the attackers have shifted away from looking for code execution and looked more towards harvesting credentials and cascading credentials from a regular domain user into an admin this brings up the conversation I would like to do it more Deep dive now shift into more of like the real kind of landscape of the market and your positioning and value proposition in that and that is managed services are becoming really popular as we move into this next next wave of super cloud and multi-cloud and hybrid Cloud because I mean multi-cloud and hybrid hybrid than multi-cloud sounds good on paper but the security Ops become big and one of the things we're reporting with here on the cube and siliconangle the past six months is devops has made the developer the IT team because they've essentially run it now in CI CD pipeline as they say that means it's replaced by data Ops or AI Ops or security Ops and data and security kind of go hand in hand so I can see that playing out do you believe that to be true that that's kind of the new operational kind of beach head that's critical and if so secure if data is part of security that makes security the new it yeah I I think that if you think about organizations hell even for Horizon 3 right now I don't need to hire a CIO I'll have a CSO and that CSO will own it and governance risk and compliance and security operations because at the end of the day the most pressing question for me to answer as a CEO is my security posture IIT is a supporting function of that security posture and we see that at say or a growth stage company like Horizon 3 but when I thought about my time at GE Capital we really shifted to this mindset of security by Design architecture as code and it was very much security driven conversation and I think that is the norm going forward and how do you view the idea that you have to enable a managed service provider with security also managing comp and which then manages the company to enable them to have agile security um security is code because what you're getting at is this autonomous layer that's going to be automated away to make the next talented layer whether it's coder or architect scale so the question is what is abstracted away at at automation seems to be the conversation that's coming out of this big cloud native or super cloud next wave of cloud scale I think there's uh there's two Dimensions to that and honestly I think the more interesting Dimension is not the technical side of it but rather think of the Equifax hack a bunch of years ago had Equifax used a managed security services provider would the CEO have been fired after the breach and the answer is probably not I think the CEO would have transferred enough reputational risk in operational risk to the third party mssp to save his job from being you know from him being fired you can look at that across the board I think that if if I were a CIO again I would be hard-pressed to build my own internal security function because I'm accepting that risk as an executive and we saw what just happened at Uber there's a ton of risk coming with that with the with accepting that as a security person so I think in the future the role of the mssp becomes more significant as a mechanism for transferring enough reputational and operational and legal risk to a third party so that you as the Core Company are able to protect yourself and your people now then what you think is a super cloud printables and Concepts being applied at mssp scale and I think that becomes really interesting talk about the talent opportunity because I think the managed service providers point to markets that are growing and changing also having managed service means that the customers can't always hire Talent hence they go to a Channel or a partner this seems to be a key part of the growth in your area talk about the talent aspect of it yeah um think back to what we saw in Cloud so as as Cloud picked up we saw IBM HP other Hardware companies sell more servers but to fewer customers Amazon Google and others right and so I think something similar is going to happen in the security space where I think you're going to see security tools providers selling more volume but to fewer customers that are just really big mssps so that is the the path forward and I think that the underlying Talent issue gives us economies at scale and that's what we saw this with Cloud we're going to see the same thing in the mssp space I've got a density of Talent Plus a density of automation plus a density of of relationships and ecosystem that give mssps a huge economies of scale advantage over everybody else I mean I want to get into the mssp business sounds like I make a lot of money yeah definitely it's profitable no doubt about it like that I got to ask more on the more of the burden side of it because if you're a partner I don't need another training class I don't need another tool I don't need someone saying this is the highest margin product I need to actually downsize my tools so right now there's hundreds of tools that mssps have all the time dealing with and does the customer so tools platforms we've kind of teased this out in previous conversations together but more more relevant to the mssp is what they do to the customers so talk about this uh burden of tools and the socks out there in the in in the landscape how do you how do you view that and what's the conversation like on average an organization has 130 different cyber security tools installed none of those tools were designed to work together none of those tools are from the same vendor and in fact oftentimes they're from vendors that have competing products and so what we don't have and they're still getting breached in the industry we don't have a tools problem we have an Effectiveness problem we have to reduce the number of tools we have get more out of out of the the effectiveness out of the existing infrastructure build muscle memory you know how to detect and respond to a breach and continuously verify that posture I think that's what the the most successful security organizations have mastered the fundamentals and they mastered that by making sure they were effective in detection and response not mastering it by buying the next shiny AI tool on the defensive side okay so you mentioned supply and demand early since you're brought up economics we'll get into the economic equations here when you have great profits that's going to attract more entrance into the marketplace so as more mssps enter the market you're going to start to see a little bit of competition maybe some fud maybe some price competitive price penetration all kinds of different Tactics get out go on there um how does that impact you because now does that impact your price or are you now part of them just competing on their own value what's that mean for the channel as more entrants come in hey you know I can compete against that other one does that create conflict is that an opportunity does are you neutral on that what's the position it's a great question actually I think the way it plays out is one we are neutral two the mssp has to stand on their own with their own unique value proposition otherwise they're going to become commoditized we saw this in the early cloud provider days the cloud providers that were just basically wrapping existing Hardware with with a race to the bottom pricing model didn't survive those that use the the cloud infrastructure as a starting point to build higher value capabilities they're the ones that have succeeded to this day the same Mo I think will occur in mssps which is there's a base level of capability that they've got to be able to deliver and it is the burden of the mssp to innovate effectively to elevate their value problem it's interesting Dynamic and I brought it up mainly because if you believe that this is going to be a growing New Market price erosion is more in mature markets so it's interesting to see that Dynamic come up and we'll see how that handles on the on the economics and just the macro side of it getting more into kind of like the next gen autonomous pen testing is a leading indicator that a new kind of security assessment is here um if I said that to you how do you respond to that what is this new security assessment mean what does that mean for the customer and to the partner and that that relationship down that whole chain yeah um back to I'm wearing a CIO hat right now don't tell me we're secure in PowerPoint show me we're secure Today Show me where we're secure tomorrow and then show me we're secure again next week because that's what matters to me if you can show me we're secure I can understand the risk I'm accepting and articulate it up to my board to my Regulators up until now we've had a PowerPoint tell me where secure culture and security and I just don't think that's going to last all that much longer so I think the future of security testing and assessment is this shift from a PowerPoint report to truly showing me that my I'm secure enough you guys auto-generate those statements now you mentioned that earlier that's exactly right because the other part is you know the classic way to do security reports was garbage in garbage out you had a human kind of theoretically fill out a spreadsheet that magically came up with the risk score or security posture that doesn't work that's a check the box mentality what you want to have is an accurate High Fidelity understanding of your blind spots your threat vectors what data is at risk what credentials are at risk you want to look at those results over time how quickly did I find problems how quickly did I fix them how often did they reoccur and that is how you get to a show me where secure culture whether I'm a company or I'm a channel partner working with Horizon 3.ai I have to put my name on the line and say Here's a service level agreement I'm going to stand behind there's levels of compliance you mentioned that earlier how do you guys help that area because that becomes I call the you know below the line I got to do it anyway usually it's you know they grind out the work but it has to be fundamental because if the threats vectors are increasing and you're handling it like you say you are the way it is real time today tomorrow the next day you got to have that other stuff flow into it can you describe how that works under the hood yeah there's there's two parts to it the first part is that attackers don't have to hack in with zero days they log in with credentials that they found but often what attackers are doing is chaining together different types of problems so if you have 10 different tactics you can chain those together a number of different ways it's not just 10 to the 10th it's it's actually because you don't you don't have to use all the tactics at once this is a very large number of combinations that an attacker can apply upon you is what it comes down to and so at the base level what you want to have is what are the the primary tactics that are being used and those tactics are always being added to and evolving what are the primary outcomes that an attacker is trying to achieve steal your data disrupt your systems become a domain admin and borrow and now what you have is it actually looks more like a chess game algorithm than it does any sort of hard-coded automation or anything else which is based on the pieces on the board the the it infrastructure I've discovered what is the next best action to become a domain admin or steal your data and that's the underlying innovation in IP we've created which is next best action Knowledge Graph analytics and adaptiveness to figure out how to combine different problems together to achieve an objective that an attacker cares about so the 3D chess players out there I'd say that's more like 3D chess are the practitioners implementing it but when I think about compliance managers I don't see 3D chess players I see back office accountants in my mind like okay are they actually even understand what comes out of that so how do you handle the compliance side do you guys just check the boxes there is it not part of it is it yeah I I know I don't Envision the compliance guys on the front lines identifying vectors do you know what it doesn't even know what it means yeah it's a great question when you think about uh the market segmentation I think there are we've seen are three basic types of users you've got the the really mature high frequency security testing purple team type folks and for them we are the the force multiplier for them to secure the environment you then have the middle group where the IT person and the security person are the same individual they are barely Treading Water they don't know what their attack surface is and they don't know what to focus on we end up that's actually where we started with the barely Treading Water Persona and that's why we had a product that helped those Network Engineers become superheroes the third segment are those that view security and compliance as synonymous and they don't really care about continuous they care about running and checking the box for PCI and forever else and those customers while they use us they are better served by our partner ecosystem and that's really so the the first two categories tend to use us directly self-service pen tests as often as they want that compliance-minded folks end up going through our partners because they're better served there steel great to have you on thanks for this deep dive on um under the hood section of the interview appreciate it and I think autonomous is is an indicator Beyond pen testing pen testing has become like okay penetration security but this is not going away where do you see this evolving what's next what's next for Horizon take a minute to give a plug for what's going on with copy how do you see it I know you got good margins you're raising Capital always raising money you're not yet public um looking good right now as they say yeah yeah well I think the first thing is our company strategy is in three chapters chapter one is become the best security testing platform in the industry period that's it and be very good at helping you find and fix your security blind spots that's chapter one we've been crushing it there with great customer attraction great partner traction chapter two which we've started to enter is look at our results over time to help that that GRC officer or auditor accurately assess the security posture of an organization and we're going to enter that chapter about this time next year longer term though the big Vision I have is how do I use offense to inform defense so for me chapter three is how do I get away from just security testing towards autonomous security overall where you can use our security testing platform to identify ways to attack that informs defensive tools exactly where to focus how to adjust and so on and now you've got offset and integrated learning Loop between attack and defense that's the future never been done before Master the art of attack to become a better Defender is the bigger vision of the company love the new paradigm security congratulations been following you guys we will continue to follow you thanks for coming on the Special Report congratulations on the new Market expansion International going indirect that a big way congratulations thank you John appreciate it okay this is a special presentation with the cube and Horizon 3.ai I'm John Furrier your host thanks for watching thank you

Published Date : Oct 11 2022

SUMMARY :

the game and security great to see you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
10 yearsQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

EquifaxORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

EuropeLOCATION

0.99+

JohnPERSON

0.99+

Palo AltoLOCATION

0.99+

GE CapitalORGANIZATION

0.99+

UberORGANIZATION

0.99+

next weekDATE

0.99+

TonyPERSON

0.99+

PowerPointTITLE

0.99+

two partsQUANTITY

0.99+

10 different tacticsQUANTITY

0.99+

tomorrowDATE

0.99+

U.SLOCATION

0.99+

first partQUANTITY

0.99+

United StatesLOCATION

0.99+

John FurrierPERSON

0.99+

AmazonORGANIZATION

0.99+

GRCORGANIZATION

0.99+

third segmentQUANTITY

0.99+

IBMORGANIZATION

0.99+

two aspectsQUANTITY

0.99+

10thQUANTITY

0.99+

AsiaLOCATION

0.99+

first two categoriesQUANTITY

0.99+

three basic typesQUANTITY

0.99+

MayDATE

0.99+

10QUANTITY

0.98+

first timeQUANTITY

0.98+

todayDATE

0.98+

second thingQUANTITY

0.98+

CloudTITLE

0.97+

eight years agoDATE

0.97+

Horizon 3TITLE

0.96+

hundreds of toolsQUANTITY

0.95+

next yearDATE

0.95+

single userQUANTITY

0.95+

horizonORGANIZATION

0.94+

Horizon 3.aiTITLE

0.93+

oneQUANTITY

0.93+

past six monthsDATE

0.93+

hundred a thousand ten thousand employeesQUANTITY

0.92+

5 000 certified pen testersQUANTITY

0.92+

zero daysQUANTITY

0.92+

130 different cyber security toolsQUANTITY

0.91+

next dayDATE

0.9+

waveEVENT

0.89+

Horizon 3.aORGANIZATION

0.88+

threeQUANTITY

0.87+

next six monthsDATE

0.87+

SASORGANIZATION

0.87+

chapter threeOTHER

0.86+

Horizon 3ORGANIZATION

0.85+

lot of moneyQUANTITY

0.82+

first thingQUANTITY

0.77+

CEOPERSON

0.74+

nihoPERSON

0.72+

chapter oneOTHER

0.71+

of years agoDATE

0.7+

chapter twoOTHER

0.7+

two DimensionsQUANTITY

0.7+

past few yearsDATE

0.7+

StreetLOCATION

0.7+

HorizonORGANIZATION

0.7+

3TITLE

0.65+

SalesforceTITLE

0.64+

Wall StreetORGANIZATION

0.63+

twoQUANTITY

0.61+

GoogleORGANIZATION

0.61+

HPORGANIZATION

0.61+

3.aiTITLE

0.6+

CSOTITLE

0.59+

usersQUANTITY

0.5+

WallORGANIZATION

0.5+

TodayDATE

0.47+

Geoff Swaine, CrowdStrike | CrowdStrike Fal.Con 2022


 

>>We're back with the cube at Falcon 2022, Dave ante and Dave Nicholson. We're at the aria. We do of course, a lot of events in Las Vegas. It's the, it's the place to do events. Dave, I think is my sixth or seventh time here this year. At least. I don't know. I lose track. Jeff Swain is here. He's the vice president of global programs store and tech alliances at CrowdStrike. Jeff. Good to see you again. We saw each other at reinvent in July in Boston. >>Yes. Yeah, it was great to see you again, Dave, thank >>Very much. And we talked about making this happen so thrilled to be here at, at, at CrowdStrike Falcon. We're gonna talk today about the CrowdStrike XDR Alliance partners. First of all, what's XDR >>Well, I hope you were paying attention to George's George's keynote this morning. I guess. You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. >>I like this answer a holistic approach to endpoint security. I, that was, >>It was good. Simple. >>That was a good one at black hat. So, but tell us about the XDR Alliance partners program. Give us the update there. >>Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on having a robust ecosystem of partners to help us share that telemetry across all of the different parts of our customers' environment. So we've done a lot of work over the last few weeks and trying to bolster that environment specifically, putting a lot of focus on firewall. You'll see that Cisco and fortunate have both joined the XD XDR Alliance. So we're working on that right now. A lot of customer demand for firewall data into the telemetry set. You know, obviously it's a very rich data environment. There's a lot of logs on firewalls. And so it drives a lot of, of, of information that we can, we can leverage. So we're continuing to grow that. And what we're doing is building out different content packs that support different use cases. So firewall is one CAS B is another emails another and we're building, building out the, the partner set right across the board. So it's, it's, it's been a, a great set of >>Activity. So it's it's partners that have data. Yep. There's probably some, you know, Joe Tuchi year old boss used to say that that overlap is better than gaps. So there's sometimes there's competition, but that's from a customer standpoint, overlap is, is better than gaps. So as gonna mention Cisco forte and there are a number of others, they've got data. Yes. And they're gonna pump it into your system, our platform, and you've got the, your platform. You've got the ability to ingest. You've got the cloud native architecture, you've got the analytics and you've got the near real time analysis capability. Right, right. >>Augmented by people as well, which is a really important part of our value proposition. You know, we, it's not just relying purely on AI, but we have a human, a human aspect to it as well to make sure we're getting extremely accurate responses. And then there's the final phase is the response phase. So being able to take action on a CASB, for example, when we have a known bad actor operating in the cloud is a really important, easy action for our customer to take. That's highly valuable. You're >>Talking about your threat hunting capability, right? >>So it's threat hunting and our Intel capability as well. We use all of that information as well as the telemetry to make sure we're making good, actionable >>Decisions, Intel being machine intelligence or, or human and machine >>Human and human and machine intelligence that we have. We have a whole business that's out there gathering Intel. I believe you think to Adam Myers who runs that business. And you know, that Intel is critical to making good decisions for our customers. >>So the X and XDR is extended, correct. Extending to things like firewalls. That's pretty obvious in the security space. Are there some less obvious data sources that you look to extend to at some point? >>Yeah, I think we're gonna continually go with where the customer demand is. And firewalls is one of the first and is very significant. Other one, you'll see that we're announcing support for Microsoft 365 as well as part of this, this announcement, but then we'll still grow out into the other areas. NDR is, you know, a specific area where we've already got a number of partners in that, in that space. And, and we'll grow that as we go. I think one of the really exciting additional elements is the, the OCS F announcement that we made at at, at, at, at reinforced, which also is a shared data scheme across a number of vendors as well. So talking to Mike's point, Microsoft ST's point this morning in his keynote, it's really about the industry getting together to do better job for our customers. And XDR is the platform to do that. And crowd strikes it way of doing it is the only really true, visible way for a customer to get their hands on all that information, make the decision, see the good from the bad and take the action. So I feel like we're really well placed to help our customers in >>That space. Well, Kevin mania referenced this too today, basically saying the industry's doing a better job of collaborations. I mean, sometimes I'm skeptical because we've certainly seen people try to, you know, commercialize private information, private reports. Yeah. But, but, but you're talking about, you know, some of your quasi competitors cooperatives, you know, actually partnering with you now. So that's a, that's a good indicator. Yeah. I want to step back a little bit, talk about the macro, the big conversation on wall street. Everybody wants to talk about the macro of course, for obvious reasons, we just published our breaking analysis, talking about you guys potentially being a generational company and sort of digging into that a little bit. We've seen, you know, cyber investments hold up a little bit better, both in terms of customer spending and of course the stock market better than tech broadly. Yeah. So in that case it would, it would suggest that cyber investments are somewhat non-discretionary. So, but that is my question are cyber investments non-discretionary if, if so, how, >>You know, I think George George calls that out directly in our analyst reports as well that, you know, we believe that cyber is a non-discretionary spend, but I, I actually think it's more than that. I think in this current macro or economic environment where CIOs and CSOs are being asked to sweat their assets for significantly longer period of time, that actually creates vulnerabilities because they have older kit, that's running for a longer period that they normally, you know, round out or churn out of their environment. They're not getting the investment to replace those laptops. They're not getting the, I placement to replace those servers. We have to sweat them for a little bit longer, longer, which means they need to be on top of the security posture of those devices. So that means that we need the best possible telemetry that we can get to protect those in the best possible way. So I actually think not only is it makes it non-discretionary, it actually increases the, the business case for, for, for taking on a, a cyber project. >>And I buy that. I buy that the business case is better potentially for cyber business case. And cyber is about, about risk reduction, right? It's about, it's about reducing expected loss. I, I, I, I, but the same time CISOs don't have an open wallet. They have to compete with other P and L managers. I also think the advantage for CrowdStrike I'm, I'm getting deeper into the architecture and beginning to understand the power of a lightweight agent that can do handle. I think you're up to 22 modules now, correct? Yes. I've got questions on how you keep that lightweight, but, but nonetheless, if you can consolidate the point tools, which is, you know, one of the biggest challenges that, that SecOps teams face that strengthens the ROI as well. >>Absolutely. And if you look at what George was saying this morning in the keynote, the combination of being able to provide tools, not only to the SecOps team, but the it ops team as well, being able to give the it ops team visibility on how many assets they have. I mean, these simple, these are simple questions that we should be able to answer. But often when we ask, you know, an operations leader, can you answer it? It sometimes it's hard for them. We actually have a lot of that information. So we are able to bring that into the platform. We're able to show them, we're able to show them where the assets are, where the vulnerabilities are against those assets and help it ops do a better job as well as SecOps. So the, the strength, the case strengthens, as you said, the CSO can also be talking to the it ops budget. >>The edge is getting more real. We're certainly hearing a lot about it now we're seeing a lot more and you kind of got the, the near edge, like the home Depot and the lows, you know, stores. Yeah. Okay. That I, I can get a better handle on, okay. How do I secure that? I've got some standards, but that's the far edge. It's, it's the, the OT yes. Piece of it. That's sort of the brave new world. What are you seeing there? How do you protect those far flowing estates? >>I think this gets back to the question of what's what's new or what's coming and where do we see the, the next set of workloads that we have to tackle? You know, when we came along first instance, we were really doing a lot of the on-prem on-prem and, and, and known cloud infrastructure suites. Then we started really tackling the broader crowd market with tools and technology to give visibility and control of the overall cloud environment. OT represents that next big addressable market for us, because there are so many questions around devices where they are, how old they are, what they're running. So visibility into the OT network is extremely, extremely important. And, you know, the, the wall that has existed again between the CISO and the OT environments coming down, we're seeing that's closer, closer alignment between the security on both those worlds. So the announcement that we've made around extending our Falcon discover product, to be able to receive and understand device information from the OT network and bring it into the same console as the, the it and the OT in the same console to give one cohesive picture of, of visibility of all of our devices is a major step forward for our customers and for, for the industry as well. >>And we see that being, being able to get the visibility will then lead us to a place of being able to build our AI models, build our response frameworks. So then we can go to a full EDR and then beyond that, there's, you know, all the other things that CrowdStrike do so well, but this is the first step to really the first step on control is visibility. And >>The OT guys are engineers. So they're obviously conscious of this stuff. It's, it's more it's again, you're extending that culture, isn't >>It? Yeah, yeah, yeah. Now when you're looking at threats, great, you want to do things to protect against those threats, but how much, how much of CrowdStrike's time is spent thinking about the friction that's involved in transactions? If I wanna go to the grocery store, think of me as an end point. If I wanna go to the grocery store, if I had to drive through three DUI checkpoints or car safety inspections. Yeah. Every time I went to the grocery store, I wouldn't be happy as an end point as an end user in this whole thing. Ideally, we'd be able just to be authenticated and then not have to worry about anything moving forward. Do you see that as your role, reducing friction 1%, >>That's again, one of the core tenants of, of, of why George founded the company. I mean, he tells the story of sitting on an airplane and seeing an executive who was also on the airplane, trying to boot their machine up and try and get an email out before the plane took off and watching the scanning happen, you know, old school virus scanning happening on the laptop and, and that executive not making it because, and he is like in this day and age, how can we be holding people back with that much friction in their day to day life? So that's one of the, again, founding principles of what we do at CrowdStrike was the security itself needs to support business growth, support, user growth, and actually get out of the way of how people do things. And we've seen progression along that lines. I think the zero trust work that we're doing right now really helps with that as well. >>Our integrations into other companies that play within the zero trust space makes that frictionless experience for the user, because yeah, we, we, we want to be there. We want to know everything that's happening, but we don't wanna see where we always want control points, but that's the value of the telemetry we take. We're taking all the data so we can see everything. And then we pick what we want to review rather than having to do the, the checkpoint approach of stop here. Now, let me see your credentials. Stop here. Let me see your credentials because we have a full field of, of knowledge and information on what the device is doing and what the user is doing. We're able to then do the trust with verify style approach. >>So coming back to the, to the edge in IOT, you know, bringing that zero trust concept to the, to the edge you've got, you've got it. And OT. Okay. So that's a new constituency, but you're consolidating that view. Your job gets harder. Doesn't it? So, so, so talk about how you resolve that. Do do the, do the concepts that you apply to traditional it endpoints apply at the edge. >>So first things we have to do is gain the visibility. And, and so the way in which we're doing that is effectively drawing information out from the OT environment at, by, by having a collector that's sitting there and bringing that into our console, which then will give us the ability to run our AI models and our other, you know, indications of attack or our indicators of misconfiguration into the model. So we can see whether something's good or bad whilst we're doing that. Obviously we're also working on building specific senses that will then sit in OT devices down, you know, one layer down from rather being collected and pulled and brought into the platform, being collected at the individual sensor level when we have that completed. And that requires a whole different ecosystem for us, it means that we have to engage with organizations like Rockwell and Siemens and Schneider, because they're the people who own the equipment, right? Yeah. And we have to certify with them to make sure that when we put technology onto their equipment, we're not going to cause any kind of critical failure that, you know, that could have genuine real world physical disastrous consequences. So we have to be super careful with how we build that, which we're we're in the process of >>Doing are the IOA signatures indicator as a tax. So I don't have to throw a dollar in the jar. Are the IOA signatures substantially similar at, at the edge, or >>I think we learn as we go, you know, first we have to gain the information and understand what good and bad looks like, what the kind of behaviors are there. But what we will see is that, you know, as someone's trying to, there's an actor, you know, making an attack, you know, will be able to see how they're affecting each of those endpoints individually, whether they're trying to take some form of control, whether they're switching them on and off in the edge and the far edge, it's a little bit more binary in terms of the kind of function of the device. It is the valve open or is the valve closed? It's is the production line running or is the production not line running, not running. So we need to be able to see that it's more about protecting the outcomes there as well. But again, you know, it's about first, we have to get the information. That's what this product will help us do, get it into the platform, get our teams over the top of it, learn more about what's going on there and then be able to take action. >>But the key point is the architecture will scale. And that's where the cloud native things comes >>Into. Yeah, it'll, it'll it'll scale. But to your, to your point about the lack of investment and infrastructure means older stuff means potentially wider gaps, bigger security holes, more opportunity for the security sector. Yep. I buy that. That makes sense. I think if it's a valid argument, when you, when you, when you know, we, we loosely talk about internet of things, edge, a lot of those things on the edge, there's probably a trillion dollars worth of a hundred year old garbage, and I'm only slightly exaggerating on the trillion and the a hundred years old, a lot of those critical devices that need to be sensed that are controlling our, our, our, our electrical grid. For example, a lot of those things need to be updated. So, so as you're pushing into that frontier, are you, you know, are, are you extending out developer kits and APIs to those people as they're developing those new things? Well, because some of the old stuff will never work. >>And that's what we're we're seeing is that there is a movement within the industrial control side of things to actually start, you know, doing this. Some, some simple things like removing the air gap from certain systems because you, now we can build a system around it. That's trustable and supportable. So now we can get access there over, over and over a network over the internet to, to, to kind of control a valve set that's down a pipeline or something like that. So there is, there is, there is willingness within the ecosystem, the, the IOT provider ecosystem to give us access to some of those, those controls, which, which wasn't there, which has led to some of some of these issues. Are we gonna be able to get to all of them? No, we're gonna have to make decisions based on customer demand, based on where the big, the big rock lie. And, and so we will continue to do that based on customer feedback on again, on what we see >>And the legacy air gaps in the OT worlds were by design for security reasons, or just sort of >>Mostly because there was no way to, to do before. Right. So it was, was like black >>Connectivity is >>So, so, so it was, people felt more comfortable sending an engineer route to the field truck roll. Yeah, yeah, yeah. To do it rather than expensive, rather. And, and exactly that, again, going back to our macro economic situation, you know, it's a very expensive way of managing and maintaining your fleet if you have to send someone to it every time. So there is a lot of there's, there's a lot of customer demand for change, and we're engaging in that change. And we want, we see a huge opportunity there >>Coming back to the X XDR Alliance, cuz that's kind of where we started. Where do you wanna see that go? What's your vision for that? >>So the Alliance itself has been fundamental in terms of now where we go with the overall platform. We are always constantly looking for customer feedback on where we go next on what additional elements to add that the Alliance members have been this fantastic time and effort in terms of engaging with us so that we can build in responses to their platforms, into, you know, into, into what we do. And they're seeing the value of it. I, I feel that over the next, you know, over the next two year period, we're gonna see those, our XDR Alliance and other XDR alliances growing out to get to each other and they will they'll touch each other. We will have to do it like the OSF project at AWS. And as that occurs, we're gonna be able to focus on customer outcomes, which is, you know, again, if you listen to George, you listen to Mike protecting the customers, the mission of CrowdStrike. So I think that's core to that, to, to that story. What we will see now is it's a great vehicle for us to give a structured approach to partnership. So we'll continue to invest in that. We've, we've got, we've got a pipeline of literally hundreds of, of partners who want to join. We've just gotta do that in a way that's consumable for us and consumable for the customer. >>Jeff Swain. Thanks so much for coming back in the cube. It's great to have you. Yeah. Thanks guys. Thank you. Okay. And thank you for watching Dave Nicholson and Dave ante. We'll be back right after this short break. You're watching the cube from Falcon 22 in Las Vegas, right back.

Published Date : Sep 22 2022

SUMMARY :

Good to see you again. And we talked about making this happen so thrilled to be here at, at, at CrowdStrike Falcon. You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. I like this answer a holistic approach to endpoint security. It was good. So, but tell us about the XDR Alliance partners program. Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on You've got the ability to ingest. actor operating in the cloud is a really important, easy action for our customer to take. telemetry to make sure we're making good, actionable And you know, that Intel is critical to making good So the X and XDR is extended, correct. And firewalls is one of the first and I mean, sometimes I'm skeptical because we've certainly seen people try to, you know, So that means that we need the best possible telemetry that we can get to protect those in the best possible way. I buy that the business case is better potentially for cyber business case. But often when we ask, you know, I've got some standards, but that's the far edge. I think this gets back to the question of what's what's new or what's coming and where do we see the, the next set of workloads And we see that being, being able to get the visibility will then lead us to a place of being able to build So they're obviously conscious of this stuff. Do you see that as your role, scanning happen, you know, old school virus scanning happening on the laptop and, and that executive not making it We're taking all the data so we can see everything. So coming back to the, to the edge in IOT, you know, bringing that zero trust concept equipment, we're not going to cause any kind of critical failure that, you know, So I don't have to throw a dollar in the jar. I think we learn as we go, you know, first we have to gain the information and understand what good and bad looks like, But the key point is the architecture will scale. you know, are, are you extending out developer kits and APIs to those people to actually start, you know, doing this. So it was, was like black again, going back to our macro economic situation, you know, it's a very expensive way of managing and Where do you wanna see that go? I feel that over the next, you know, over the next two year period, we're gonna see those, And thank you for watching Dave Nicholson and Dave ante.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RockwellORGANIZATION

0.99+

GeorgePERSON

0.99+

Jeff SwainPERSON

0.99+

MikePERSON

0.99+

Geoff SwainePERSON

0.99+

JeffPERSON

0.99+

DavePERSON

0.99+

Dave NicholsonPERSON

0.99+

CiscoORGANIZATION

0.99+

Las VegasLOCATION

0.99+

CrowdStrikeORGANIZATION

0.99+

SchneiderORGANIZATION

0.99+

Adam MyersPERSON

0.99+

AWSORGANIZATION

0.99+

BostonLOCATION

0.99+

George GeorgePERSON

0.99+

10QUANTITY

0.99+

SiemensORGANIZATION

0.99+

Joe TuchiPERSON

0.99+

10 answersQUANTITY

0.99+

JulyDATE

0.99+

MicrosoftORGANIZATION

0.99+

first stepQUANTITY

0.99+

1%QUANTITY

0.99+

a hundred yearsQUANTITY

0.99+

sixthQUANTITY

0.99+

this yearDATE

0.99+

first instanceQUANTITY

0.99+

XD XDR AllianceORGANIZATION

0.99+

first stepQUANTITY

0.99+

firstQUANTITY

0.99+

five peopleQUANTITY

0.98+

eachQUANTITY

0.98+

hundredsQUANTITY

0.98+

bothQUANTITY

0.98+

todayDATE

0.98+

Kevin maniaPERSON

0.98+

trillionQUANTITY

0.98+

CrowdStrikeEVENT

0.98+

IntelORGANIZATION

0.97+

oneQUANTITY

0.97+

seventh timeQUANTITY

0.97+

SecOpsORGANIZATION

0.96+

home DepotORGANIZATION

0.96+

one layerQUANTITY

0.96+

trillion dollarsQUANTITY

0.93+

zero trustQUANTITY

0.92+

OCS FORGANIZATION

0.92+

a hundred yearQUANTITY

0.91+

XDR AllianceORGANIZATION

0.9+

OSFORGANIZATION

0.89+

this morningDATE

0.89+

XDRTITLE

0.88+

CrowdStrike XDRORGANIZATION

0.88+

FirstQUANTITY

0.87+

FalconCOMMERCIAL_ITEM

0.82+

22 modulesQUANTITY

0.82+

Fal.Con 2022EVENT

0.8+

upQUANTITY

0.76+

Falcon 22ORGANIZATION

0.72+

lastDATE

0.69+

X XDR AllianceORGANIZATION

0.67+

Day 1 Keynote Analysis | CrowdStrike Fal.Con 2022


 

(upbeat music) >> Hello everyone, and welcome to Fal.Con 2022, CrowdStrike's big user conference. You're watching the Cube. My name is Dave Vallante. I'm here with my co-host David Nicholson. CrowdStrike is a company that was founded over 10 years ago. This is about 11 years, almost to the day. They're 2 billion company in revenue terms. They're growing at about 60% a year. They've got a path they've committed to wall street. They've got a path to $5 billion by mid decade. They got a $40 billion market cap. They're free, free cash flow positive and trying to build essentially a generational company with a very growing Tam and a modern platform. CrowdStrike has the fundamental belief that the unstoppable breach is a myth. David Nicholson, even though CSOs don't believe that, CrowdStrike is on a mission. Right? >> I didn't hear the phrase. Zero trust mentioned in the keynote >> Right. >> What was mentioned was this idea that CrowdStrike isn't simply a tool, it's a platform. And obviously it takes a platform to get to 5 billion. >> Yeah. So let's talk about the keynote. George Kurtz, the CEO came on. I thought the keynote was, was measured, but very substantive. It was not a lot of hype in there. Most security conferences, the two exceptions are this one and Reinforce, Amazon's big security conference. Steven Schmidt. The first time I was at a Reinforce said "All this narrative about security is such a bad industry" and "We're not doing a great job." And "It's so scary." That doesn't help the industry. George Kurtz sort of took a similar message. And you know what, Dave? When I think of security outside the context of IT I think of like security guards >> Right. >> Like protecting the billionaires. Right? That's a powerful, you know, positive thing. It's not really a defensive movement even though it is defensive but so that was kind of his posture there. But he talked about essentially what I call, not his words permanent changes in the, in the in the cyber defense industry, subsequent to the pandemic. Again, he didn't specifically mention the pandemic but he alluded to, you know, this new world that we live in. Fal.Con is a hundred sessions, eight tracks. And really his contention is we're in the early innings. These guys got 20,000 customers. And I think they got the potential to have hundreds of thousands. >> Yeah. Yeah. So, if I'm working with a security company I want them to be measured. I'm not looking for hype. I don't want those. I don't want those guards to be in disco shirts. I want them in black suits. So, you know, so the, the, the point about measured is is I think a positive one. I was struck by the competence of the people who were on stage today. I have seen very very large companies become kind of bureaucratic. And sometimes you don't get the best of the best up on stage. And we saw a lot of impressive folks. >> Yeah. Michael Santonis get up, but before we get to him. So, a couple points that Kurtz made he said, "digital transformation is needed to bring modern architectures to IT. And that brings modern security." And he laid out that whole sort of old way, new way very Andy Jassy-like old guard, new guard. He didn't hit on it that hard but he basically said "security is all about mitigating risk." And he mentioned that the the CSO I say CSO, he says CSO or CSO has a seat at the board. Now, many CSOs are board level participants. And then he went into the sort of four pillars of, of workload, and the areas that they focus on. So workload to them is end point, identity, and then data. They don't touch network security. That's where they partner with the likes of Cisco, >> Right. >> And Palo Alto networks. But then they went deep into identity threat protection, data, which is their observability platform from an acquisition called Humio. And then they went big time into XDR. We're going to talk about all this stuff. He said, "data is the new digital currency." Talked a lot about how they're now renaming, Humio, Log Scale. That's their Splunk killer. We're going to talk about that all week. And he talked a little bit about the single agent architecture. That is kind of the linchpin of CrowdStrike's architecture. And then Michael Santonis, the CTO came on and did a deep dive into each of those, and really went deep into XDR extended, right? Detection and response. XDR building on EDR. >> Yeah. I think the subject of XDR is something we'll be, we'll be touching on a lot. I think in the next two days. I thought the extension into observability was very, very interesting. When you look at performance metrics, where things are gathering those things in and being able to use a single agent to do so. That speaks to this idea that they are a platform and not just a tool. It's easy to say that you aspire to be a platform. I think that's a proof point. On the subject, by the way of their fundamental architecture. Over the years, there have been times when saying that your infrastructure requires an agent that would've been a deal killer. People say "No agents!" They've stuck to their guns because they know that the best way to deliver what they deliver is to have an agent in the environment. And it has proven to be the right strategy. >> Well, this is one of the things I want to explore with the technical architects that come on here today is, how do you build a lightweight agent that can do everything that you say it's going to do? Because they started out at endpoint, and then they've extended it to all these other modules, you know, identity. They're now into observability. They've got this data platform. They just announced that acquisition of another company they bought Preempt, which is their identity. They announced Responsify, responsify? Reposify, which is sort of extends the observability and gives them visualization or visibility. And I'm like, how do you take? How do you keep an agent lightweight? That's one of the things I want to better understand. And then the other is, as you get into XDR I thought Michael Santonis was pretty interesting. He had black hat last month. He did a little video, you know. >> That was great >> Man in the street, what's XDR what's XDR what's XDR. I thought the best response was, somebody said "a holistic approach to end point security." And so it's really an evolution of, of EDR. So we're going to talk about that. But, how do you keep an agent lightweight and still support all these other capabilities? That's something I really want to dig into, you know, without getting bloated. >> Yeah, Yeah. I think it's all about the TLAs, Dave. It's about the S, it's about SDKs and APIs and having an ecosystem of partners that will look at the lightweight agent and then develop around it. Again, going back to the idea of platform, it's critical. If you're trying to do it all on your own, you get bloat. If you try to be all things to all people with your agent, if you try to reverse engineer every capability that's out there, it doesn't work. >> Well that's one of the things that, again I want to explore because CrowdStrike is trying to be a generational company. In the Breaking Analysis that we published this week. One of the things I said, "In order to be a generational company you have to have a strong ecosystem." Now the ecosystem here is respectable, you know, but it's obviously not AWS class. You know, I think Snowflake is a really good example, ServiceNow. This feels to me like ServiceNow circa 2013. >> Yeah. >> And we've seen how ServiceNow has evolved. You know, Okta, bought Off Zero to give them the developer angle. We heard a little bit about a developer platform today. I want to dig into that some more. And we heard a lot about everybody hates their DLP. I want to get rid of my DLP, data loss prevention. And so, and the same thing with the SIM. One of the ETR round table, Eric Bradley, our colleague at a round table said "If it weren't for the compliance requirements, I would replace my SIM with XDR." And so that's again, another interesting topic. CrowdStrike, cloud native, lightweight agent, you know, some really interesting tuck in acquisitions. Great go-to-market, you know, not super hype just product that works and gets stuff done, you know, seems to have a really good, bright future. >> Yeah, no, I would agree. Definitely. No hype necessary. Just constant execution moving forward. It's clearly something that will be increasingly in demand. Another subject that came up that I thought was interesting, in the keynote, was this idea of security for elections, extending into the realm of misinformation and disinformation which are both very very loaded terms. It'll be very interesting to see how security works its way into that realm in the future. >> Yeah, yeah, >> Yeah. >> Yeah, his guy, Kevin Mandia, who is the CEO of Mandiant, which just got acquired. Google just closed the deal for $5.4 billion. I thought that was kind of light, by the way, I thought Mandiant was worth more than that. Still a good number, but, and Kevin, you know was the founder and, >> Great guy. >> they were self-funded. >> Yeah, yeah impressive. >> So. But I thought he was really impressive. He talked about election security in terms of hardening you know, the election infrastructure, but then, boom he went right to what I see as the biggest issue, disinformation. And so I'm sitting there asking myself, okay how do you deal with that? And what he talked about was mapping network effects and monitoring network effects, >> Right. >> to see who's pumping the disinformation and building career streams to really monitor those network effects, positive, you know, factual or non-factual network or information. Because a lot of times, you know, networks will pump factual information to build credibility. Right? >> Right. >> And get street cred, earn that trust. You know, you talk about zero trust. And then pump disinformation into the network. So they've now got a track. We'll get, we have Kevin Mandia on later with Sean Henry who's the CSO yeah, the the CSO or C S O, chief security officer of CrowdStrike >> more TLA. Well, so, you can think of it as almost the modern equivalent of the political ad where the candidate at the end says I support this ad or I stand behind whatever's in this ad. Forget about trying to define what is dis or misinformation. What is opinion versus fact. Let's have a standard for finding, for exposing where the information is coming from. So if you could see, if you're reading something and there is something that is easily de-code able that says this information is coming from a troll farm of a thousand bots and you can sort of examine the underlying ethos behind where this information is coming from. And you can take that into consideration. Personally, I'm not a believer in trying to filter stuff out. Put the garbage out there, just make sure people know where the garbage is coming from so they can make decisions about it. >> So I got a thought on that because, Kevin Mandia touched on it. Again, I want to ask about this. He said, so this whole idea of these, you know detecting the bots and monitoring the networks. Then he said, you can I think he said something that's to the effect of. "You can go on the offensive." And I'm thinking, okay, what does that mean? So for instance, you see it all the time. Anytime I see some kind of fact put out there, I got to start reading the comments and like cause I like to see both sides, you know. I'm right down the middle. And you'll go down and like 40 comments down, you're like, oh this is, this is fake. This video was edited, >> Right. >> Da, da, da, da, and then a bunch of other people. But then the bots take over and that gets buried. So, maybe going on the offensive is to your point. Go ahead and put it out there. But then the bots, the positive bots say, okay, by the way, this is fake news. This is an edited video FYI. And this is who put it out and here's the bot graph or something like that. And then you attack the bots with more bots and then now everybody can sort of of see it, you know? And it's not like you don't have to, you know email your friend and saying, "Hey dude, this is fake news." >> Right, right. >> You know, Do some research. >> Yeah. >> Put the research out there in volume is what you're saying. >> Yeah. So, it's an, it's just I thought it was an interesting segue into another area of security under the heading of election security. That is fraught with a lot of danger if done wrong, if done incorrectly, you know, you you get into the realm of opinion making. And we should be free to see information, but we also should have access to information about where the information is coming from. >> The other narrative that you hear. So, everything's down today again and I haven't checked lately, but security generally, we wrote about this in our Breaking Analysis. Security, somewhat, has held up in the stock market better than the broad tech market. Why? And the premise is, George Kurt said this on the last conference call, earnings call, that "security is non-discretionary." At the same time he did say that sales cycles are getting a little longer, but we see this as a positive for CrowdStrike. Because CrowdStrike, their mission, or one of their missions is to consolidate all these point tools. We've talked many, many times in the Cube, and in Breaking Analysis and on Silicon Angle, and on Wikibon, how the the security business use too many point tools. You know this as a former CTO. And, now you've got all these stove pipes, the number one challenge the CSOs face is lack of talent. CrowdStrike's premise is they can consolidate that with the Fal.Con platform, and have a single point of control. "Single pane of glass" to use that bromide. So, the question is, is security really non-discretionary? My answer to that is yes and no. It is to a sense, because security is the number one priority. You can't be lax on security. But at the same time the CSO doesn't have an open checkbook, >> Right. >> He or she can't just say, okay, I need this. I need that. I need this. There's other competing initiatives that have to be taken in balance. And so, we've seen in the ETR spending data, you know. By the way, everything's up relative to where it was, pre you know, right at the pandemic, right when, pandemic year everything was flat to down. Everything's up, really up last year, I don't know 8 to 10%. It was expected to be up 8% this year, let's call it 6 to 7% in 21. We were calling for 7 to 8% this year. It's back down to like, you know, 4 or 5% now. It's still healthy, but it's softer. People are being more circumspect. People aren't sure about what the fed's going to do next. Interest rates, you know, loom large. A lot of uncertainty out here. So, in that sense, I would say security is not non-discretionary. Sorry for the double negative. What's your take? >> I think it's less discretionary. >> Okay. >> Food, water, air. Non-discretionary. (David laughing) And then you move away in sort of gradations from that point. I would say that yeah, it is, it falls into the category of less-discretionary. >> Alright. >> Which is a good place to be. >> Dave Nicholson and David Vallante here. Two days of wall to wall coverage of Fal.Con 2022, CrowdStrike's big user conference. We got some great guests. Keep it right there, we'll be right back, right after this short break. (upbeat music)

Published Date : Sep 20 2022

SUMMARY :

that the unstoppable breach is a myth. I didn't hear the phrase. platform to get to 5 billion. And you know what, Dave? in the cyber defense industry, of the people who were on stage today. And he mentioned that the That is kind of the linchpin that the best way to deliver And then the other is, as you get into XDR Man in the street, It's about the S, it's about SDKs and APIs One of the things I said, And so, and the same thing with the SIM. into that realm in the future. of light, by the way, Yeah, as the biggest issue, disinformation. Because a lot of times, you know, into the network. And you can take that into consideration. cause I like to see both sides, you know. And then you attack the You know, Put the research out there in volume I thought it was an interesting And the premise is, George Kurt said this the fed's going to do next. And then you move away Two days of wall to wall coverage

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Eric BradleyPERSON

0.99+

Dave VallantePERSON

0.99+

Sean HenryPERSON

0.99+

8QUANTITY

0.99+

David NicholsonPERSON

0.99+

Kevin MandiaPERSON

0.99+

David VallantePERSON

0.99+

Michael SantonisPERSON

0.99+

CiscoORGANIZATION

0.99+

George KurtzPERSON

0.99+

KurtzPERSON

0.99+

Steven SchmidtPERSON

0.99+

George KurtPERSON

0.99+

KevinPERSON

0.99+

Dave NicholsonPERSON

0.99+

GoogleORGANIZATION

0.99+

DavePERSON

0.99+

AmazonORGANIZATION

0.99+

MandiantORGANIZATION

0.99+

7QUANTITY

0.99+

5 billionQUANTITY

0.99+

$5 billionQUANTITY

0.99+

40 commentsQUANTITY

0.99+

Andy JassyPERSON

0.99+

$40 billionQUANTITY

0.99+

$5.4 billionQUANTITY

0.99+

2 billionQUANTITY

0.99+

6QUANTITY

0.99+

20,000 customersQUANTITY

0.99+

4QUANTITY

0.99+

last yearDATE

0.99+

5%QUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

last monthDATE

0.99+

ReinforceORGANIZATION

0.99+

two exceptionsQUANTITY

0.99+

AWSORGANIZATION

0.99+

oneQUANTITY

0.99+

both sidesQUANTITY

0.99+

todayDATE

0.99+

DavidPERSON

0.98+

this weekDATE

0.98+

eight tracksQUANTITY

0.98+

bothQUANTITY

0.98+

10%QUANTITY

0.98+

hundreds of thousandsQUANTITY

0.98+

7%QUANTITY

0.98+

this yearDATE

0.97+

OktaORGANIZATION

0.97+

OneQUANTITY

0.97+

Fal.Con 2022EVENT

0.97+

Day 1QUANTITY

0.97+

about 60% a yearQUANTITY

0.97+

Two daysQUANTITY

0.97+

zero trustQUANTITY

0.97+

8%QUANTITY

0.96+

21QUANTITY

0.96+

Fal.ConEVENT

0.96+

hundred sessionsQUANTITY

0.96+

eachQUANTITY

0.95+

over 10 years agoDATE

0.95+

single agentQUANTITY

0.95+

single pointQUANTITY

0.95+

CrowdStrikeTITLE

0.95+

pandemicEVENT

0.95+

first timeQUANTITY

0.95+

Off ZeroORGANIZATION

0.94+

CrowdStrikeEVENT

0.94+

2013DATE

0.92+

PreemptORGANIZATION

0.92+

HumioORGANIZATION

0.92+

Zero trustQUANTITY

0.9+

AWS Heroes Panel feat. Mark Nunnikhoven & Liz Rice | AWS Startup Showcase S2 E4 | Cybersecurity


 

(upbeat music) >> Hello, welcome everyone to "theCUBE" presentation of the AWS Startup Showcase, this is Season Two, Episode Four of the ongoing series covering exciting startups from the AWS ecosystem. Here to talk about Cyber Security. I'm your host John Furrier here joined by two great "CUBE" alumnus, Liz Rice who's the chief open source officer at Isovalent, and Mark Nunnikhoven who's the distinguished cloud strategist at Lacework. Folks, thanks for joining me today. >> Hi. Pleasure. >> You're in the U.K. Mark, welcome back to the U.S, I know you were overseas as well. Thanks for joining in this panel to talk about set the table for the Cybersecurity Showcase. You guys are experts out in the field. Liz we've had many conversations with the rise of open source, and all the innovations coming from out in the open source community. Mark, we've been going and covering the events, looking at all the announcements we're kind of on this next generation security conversation. It's kind of a do over in progress, happening every time we talk security in the cloud, is what people are are talking about. Amazon Web Services had reinforced, which was more of a positive vibe of, Hey, we're all on it together. Let's participate, share information. And they talk about incidents, not breaches. And then, you got Black Hat just happened, and they're like, everyone's getting hacked. It's really interesting as we report that. So, this is a new market that we're in. People are starting to think differently, but still have to solve the same problems. How do you guys see the security in the cloud era unfolding? >> Well, I guess it's always going to be an arms race. Isn't it? Everything that we do to defend cloud workloads, it becomes a new target for the bad guys, so this is never going to end. We're never going to reach a point where everything is completely safe. But I think there's been a lot of really interesting innovations in the last year or two. There's been a ton of work looking into the security of the supply chain. There's been a ton of new tooling that takes advantage of technology that I'm really involved with and very excited about called eBPF. There's been a continuation of this new generation of tooling that can help us observe when security issues are happening, and also prevent malicious activities. >> And it's on to of open source activity. Mark, scale is a big factor now, it's becoming a competitive advantage on one hand. APIs have made the cloud great. Now, you've got APIs being hacked. So, all the goodness of cloud has been great, but now we've got next level scale, it's hard to keep up with everything. And so, you start to see new ways of doing things. What's your take? >> Yeah, it is. And everything that's old is new again. And so, as you start to see data and business workloads move into new areas, you're going to see a cyber crime and security activity move with them. And I love, Liz calling out eBPF and open source efforts because what we've really seen to contrast that sort of positive and negative attitude, is that as more people come to the security table, as more developers, as more executives are aware, and the accessibility of these great open source tools, we're seeing that shift in approach of like, Hey, we know we need to find a balance, so let's figure out where we can have a nice security outcome and still meet our business needs, as opposed to the more, let's say to be polite, traditional security view that you see at some other events where it's like, it's this way or no way. And so, I love to see that positivity and that collaboration happening. >> You know, Liz, this brings up a good point. We were talking at our Super Cloud Event we had here when we were discussing the future of how cloud's emerging. One of the conversations that Adrian Cockcroft brought up, who's now retired from AWS, former with Netflix. Adrian being open source fan as well. He was pointing out that every CIO or CISO will buy an abstraction layer. They love the dream. And vendors sell the dream, so to speak. But the reality it's not a lot of uptake because it's complex, And there's a lot of non-standard things per vendor. Now, we're in an era where people are looking for some standardization, some clean, safe ways to deploy. So, what's the message to CSOs, and CIOs, and CXOs out there around eBPF, things like that, that are emerging? Because it's almost top down, was the old way, now as bottoms up with open source, you're seeing the shift. I mean, it's complete flipping the script of how companies are buying? >> Yeah. I mean, we've seen with the whole cloud native movement, how people are rather than having like ETF standards, we have more of a defacto collaborative, kind of standardization process going on. So, that things like Kubernetes become the defacto standard that we're all using. And then, that's helping enterprises be able to run their workloads in different clouds, potentially in their own data centers as well. We see things like EKS anywhere, which is allowing people to run their workloads in their data center in exactly the same way as they're running it in AWS. That sort of leveling of the playing field, if you like, can help enterprises apply the same tooling, and that's going to always help with security if you can have a consistent approach wherever you are running your workload. >> Well, Liz's take a minute to explain eBPF. The Berkeley packet filtering technology, people know from Trace Dumps and whatnot. It's kind of been around for a while, but what is it specifically? Can you take a minute to explain eBPF, and what does that mean for the customer? >> Yeah. So, you mentioned the packet filtering acronym. And honestly, these days, I tell people to just forget that, because it means so much more for. What eBPF allows you to do now, is to run custom programs inside the kernel. So, we can use that to change the way that the kernel behaves. And because the kernel has visibility over every process that's running across a machine, a virtual machine or a bare metal machine, having security tooling and observability tooling that's written using eBPF and sitting inside the kernel. It has this great perspective and ability to observe and secure what's happening across that entire machine. This is like a step change in the capabilities really of security tooling. And it means we don't have to rely on things like kernel modules, which traditionally people have been quite worried about with good reason. eBPF is- >> From a vulnerability standpoint, you mean, right? From a reliability. >> From a vulnerability standpoint, but even just from the point of view that kernel modules, if they have bugs in them, a bug in the kernel will bring the machine to a halt. And one of the things that's different with eBPF, is eBPF programs go through a verification process that ensures that they're safe to run that, but happens dynamically and ensures that the program cannot crash, will definitely run to completion. All the memory access is safe. It gives us this very sort of reassuring platform to use for building these kernel-based tools. >> And what's the bottom line for the customer and the benefit to the organization? >> I think the bottom line is this new generation of really powerful tools that are very high performance. That have this perspective across the whole set of workloads on a machine. That don't need to rely on things like a CCAR model, which can add to a lot of complexity that was perfectly rational choice for a lot of security tools and observability tools. But if you can use an abstraction that lives in the kernel, things are much more efficient and much easier to deploy. So, I think that's really what that enterprise is gaining, simpler to deploy, easier to manage, lower overhead set of tools. >> That's the dream they want. That's what they want. Mark, this is whether the trade offs that comes up. We were talking about the supercloud, and all kinds. Even at AWS, you're going to have supercloud, but you got super hackers as well. As innovation happens on one side, the hackers are innovating on the other. And you start to see a lot of advances in the lower level, AWS with their Silicon and strategies are continuing to happen and be stronger, faster, cheaper, better down the lower levels at the network lay. All these things are innovating, but this is where the hackers are going too, right? So, it's a double edge sword? >> Yeah, and it always will be. And that's the challenge of technology, is sort of the advancement for one, is an advancement for all. But I think, while Liz hit the technical aspects of the eBPF spot on, what I'm seeing with enterprises, and in general with the market movement, is all of those technical advantages are increasing the confidence in some of this security tooling. So, the long sort of anecdote or warning in security has always been things like intrusion prevention systems where they will look at network traffic and drop things they think bad. Well, for decades, people have always deployed them in detect-only mode. And that's always a horrible conversation to have with the board saying, "Well, I had this tool in place that could have stopped the attack, but I wasn't really confident that it was stable enough to turn on. So, it just warned me that it had happened after the fact." And with the stability and the performance that we're seeing out of things based on technologies like eBPF, we're seeing that confidence increase. So, people are not only deploying this new level of tooling, but they're confident that it's actually providing the security it promised. And that's giving, not necessarily a leg up, but at least that level of parody with that push forward that we're seeing, similar on the attack side. Because attackers are always advancing as well. And I think that confidence and that reliability on the tooling, can't be underestimated because that's really what's pushing things forward for security outcomes. >> Well, one of the things I want get your both perspective on real quick. And you kind of segue into this next set of conversations, is with DevOps success, Dev and Ops, it's kind of done, right? We're all happy. We're seeing DevOps being so now DevSecOps. So, CSOs were like kind of old school. Buy a bunch of tools, we have a vendor. And with cloud native, Liz, you mentioned this earlier, accelerating the developers are even driving the standards more and more. So, shifting left is a security paradigm. So, tooling, Mark, you're on top of this too, it's tooling versus how do I organize my team? What are the processes? How do I keep the CICD pipeline going, higher velocity? How can I keep my app developers programming faster? And as Adrian Cockcroft said, they don't really care about locking, they want to go faster. It's the ops teams that have to deal with everything. So, and now security teams have to deal with the speed and velocity. So, you're seeing a new kind of step function, ratchet game where ops and security teams who are living DevOps, are still having to serve the devs, and the devs need more help here. So, how do you guys see that dynamic in security? Because this is clearly the shift left's, cloud native trend impacting the companies. 'Cause now it's not just shifting left for developers, it has a ripple effect into the organization and the security posture. >> We see a lot of organizations who now have what they would call a platform team. Which is something similar to maybe what would've been an ops team and a security team, where really their role is to provide that platform that developers can use. So, they can concentrate on the business function that they don't have to really think about the underlying infrastructure. Ideally, they're using whatever common definition for their applications. And then, they just roll it out to a cloud somewhere, and they don't have to think about where that's operating. And then, that platform team may have remit that covers, not just the compute, but also the networking, the common set of tooling that allows people to debug their applications, as well as securing them. >> Mark, this is a big discussion because one, I love the team, process collaboration. But where's the team? We've got a skills gap going on too, right? So, in all this, there's a lot of action happening. What's your take on this dynamic of tooling versus process collaboration for security success? >> Yeah, it's tough. And I think what we're starting to see, and you called it out spot on, is that the developers are all about dynamic change and rapid change, and operations, and security tend to like stability, and considered change in advance. And the business needs that needle to be threaded. And what we're seeing is sort of, with these new technologies, and with the ideas of finally moving past multicloud, into, as you guys call supercloud, which I absolutely love is a term. Let's get the advantage of all these things. What we're seeing, is people have a higher demand for the outputs from their tooling, and to find that balance of the process. I think it's acknowledged now that you're not going to have complete security. We've gotten past that, it's not a yes or no binary thing. It's, let's find that balance in risk. So, if we are deploying tooling, whether that's open source, or commercial, or something we built ourselves, what is the output? And who is best to take action on that output? And sometimes that's going to be the developers, because maybe they can just fix their architecture so that it doesn't have a particular issue. Sometimes that's going to be those platform teams saying like, "Hey, this is what we're going to apply for everybody, so that's a baseline standard." But the good news, is that those discussions are happening. And I think people are realizing that it's not a one size-fits-all. 10 years ago was sort of like, "Hey, we've got a blueprint and everyone does this." That doesn't work. And I think that being out in the open, really helps deliver these better outcomes. And because it isn't simple, it's always going to be an ongoing discussion. 'Cause what we decide today, isn't going to be the same thing in a week from now when we're sprint ahead, and we've made a whole bunch of changes on the platform and in our code. >> I think the cultural change is real. And I think this is hard for security because you got so much current action happening that's really important to the business. That's hard to just kind of do a reset without having any collateral damage. So, you kind of got to mitigate and manage all the current situation, and then try to build a blueprint for the future and transform into a kind of the next level. And it kind of reminds me of, I'm dating myself. But back in the days, you had open source was new. And the common enemy was proprietary, non-innovative old guard, kind of mainframe mini computer kind of proprietary analysis, proprietary everything. Here, there is no enemy. The clouds are doing great, right? They're leaning in open source is at all time high and not stopping, it's it's now standard. So, open is not a rebel. It's not the rebel anymore, it's the standard. So, you have the innovation happening in open source, Liz, and now you have large scale cloud. And this is a cultural shift, right? How people are buying, evaluating product, and implementing solutions. And I when I say new, I mean like new within the decades or a couple decades. And it's not like open source is not been around. But like we're seeing new things emerge that are pretty super cool in the sense that you have projects defining standards, new things are emerging. So, the CIO decision making process on how to structure teams and how to tackle security is changing. Why IT department? I mean, just have a security department and a Dev team. >> I think the fact that we are using so much more open source software is a big part of this cultural shift where there are still a huge ecosystem of vendors involved in security tools and observability tools. And Mark and I both represent vendors in those spaces. But the rise of open source tools, means that you can start with something pretty powerful that you can grow with. As you are experimenting with the security tooling that works for you, you don't have to pay a giant sum to get a sort of black box. You can actually understand the open source elements of the tooling that you are going to use. And then build on that and get the enterprise features when you need those. And I think that cultural change makes it much easier for people to work security in from the get go, and really, do that shift left that we've been talking about for the last few years. >> And I think one of the things to your point, and not only can you figure out what's in the open source code, and then build on top of it, you can also leave it too. You can go to something better, faster. So, the switching costs are a lot lower than a lock in from a vendor, where you do all the big POCs and the pilots. And, Mark, this is changing the game. I mean, I would just be bold enough to say, IT is going to be irrelevant in the sense of, if you got DevOps and it works, and you got security teams, do you really need IT 'cause the DevOps is the IT? So, if everyone goes to the cloud operations, what does IT even mean? >> Yeah, and it's a very valid point. And I think what we're seeing, is where IT is still being successful, especially in large companies, is sort of the economy of scale. If you have enough of the small teams doing the same thing, it makes sense to maybe take one tool and scale it up because you've got 20 teams that are using it. So, instead of having 20 teams run it, you get one team to run it. On the economic side, you can negotiate one contract if it's a purchase tool. There is still a place for it, but I think what we're seeing and in a very positive way, is that smaller works better when it comes to this. Because really what the cloud has done and what open source continues to do, is reduce the barrier to entry. So, a team of 10 people can build something that it took a 1000 people, a decade ago. And that's wonderful. And that opens up all these new possibilities. We can work faster. But we do need to rethink it at reinforce from AWS. They had a great track about how they're approaching it from people side of things with their security champion's idea. And it's exactly about this, is embedding high end security talent in the teams who are building it. So, that changes the central role, and the central people get called in for big things like an incident response, right? Or a massive auditor reviews. But the day-to-day work is being done in context. And I think that's the real key, is they've got the context to make smarter security decisions, just like the developers and the operational work is better done by the people who are actually working on the thing, as opposed to somebody else. Because that centralized thing, it's just communication overhead most of the time. >> Yeah. I love chatting with you guys because here's are so much experts on the field. To put my positive hat on around IT, remember the old argument of, "Oh, automation's, technology's going to kill the bank teller." There's actually more tellers now than ever before. So, the ATM machine didn't kill that. So, I think IT will probably reform from a human resource perspective. And I think this is kind of where the CSO conversation comes full circle, Liz and Mark, because, okay, let's assume that this continues the trajectory to open source, DevOps, cloud scale, hybrid. It's a refactoring of personnel. So, you're going to have DevOps driving everything. So, now the IT team becomes a team. So, most CSOs we talk to are CXOs, is how do I deploy my teams? How do I structure things, my investment in people, and machines and software in a way that I get my return? At the end of the day, that's what they live for, and do it securely. So, this is the CISO's kind of thought process. How do you guys react to that? What's the message to CISOs? 'Cause they have a lot of companies to look at here. And in the marketplace, they got to spend some money, they got to get a return, they got to reconfigure. What's your advice? Liz, what's your take? Then we'll go to Mark. >> That's a really great question. I think cloud skills, cloud engineering skills, cloud security skills have never been more highly valued. And I think investing in training people to understand cloud that there are tons of really great resources out there to help ramp people up on these skills. The CNCF, AWS, there's tons of organizations who have really great courses and exams, and things that people can do to really level up their skills, which is fantastic right from a grassroots level, through to the most widely deployed global enterprise. I think we're seeing a lot of people are very excited, develop these skills. >> Mark, what's your take for the CSO, the CXO out there? They're scratching their head, they're going, "Okay, I need to invest. DevOps is happening. I see the open source, I'm now got to change over. Yeah, I lift and shift some stuff, now I got to refactor my business or I'm dead." What's your advice? >> I think the key is longer term thinking. So, I think where people fell down previously, was, okay, I've got money, I can buy tools, roll 'em out. Every tool you roll out, has not just an economic cost, but a people cost. As Liz said, those people with those skills are in high demand. And so, you want to make sure that you're getting the most value out of your people, but your tooling. So, as you're investing in your people, you will need to roll out tools. But they're not the answer. The answer is the people to get the value out of the tools. So, hold your tools to a higher standard, whether that's commercial, open source, or something from the CSP, to make sure that you're getting actionable insights and value out of them that your people can actually use to move forward. And it's that balance between the two. But I love the fact that we're finally rotating back to focus more on the people. Because really, at the end of the day, that's what's going to make it all work. >> Yeah. The hybrid work, people processes. The key, the supercloud brings up the conversation of where we're starting to see maturation into OPEX models where CapEx is a gift from the clouds. But it's not the end of bilk. Companies are still responsible for their own security. At the end of the day, you can't lean on AWS or Azure. They have infrastructure and software, but at the end of the day, every company has to maintain their own. Certainly, with hybrid and edge coming, it's here. So, this whole concept of IT, CXO, CIO, CSO, CSO, I mean, this is hotter than ever in terms of like real change. What's your reaction to that? >> I was just reading this morning that the cost of ensuring against data breaches is getting dramatically more expensive. So, organizations are going to have to take steps to implement security. You can't just sort of throw money at the problem, you're going to actually have to throw people and technology at the problem, and take security really seriously. There is this whole ecosystem of companies and folks who are really excited about security and here to help. There's a lot of people interested in having that conversation to help those CSOs secure their deployments. >> Mark, your reaction? >> Yeah. I think, anything that causes us to question what we're doing is always a positive thing. And I think everything you brought up really comes down to remembering that no matter what, and no matter where, your data is always your data. And so, you have some level of responsibility, and that just changes depending on what system you're using. And I think that's really shifting, especially in the CSO or the CSO mindset, to go back to the basics where it used to be information security and not just cyber security. So, whether that information and that data is sitting on my desk physically, in a system in our data center, or in the cloud somewhere. Looking holistically, and that's why we could keep coming back to people. That's what it's all about. And when you step back there, you start to realize there's a lot more trade offs. There's a lot more levers that you can work on, to deliver the outcome you want, to find that balance that works for you. 'Cause at the end of the day, security is just all about making sure that whatever you built and the systems you're working with, do what you want them to do, and only what you want them to do. >> Well, Liz and Mark, thank you so much for your expert perspective. You're in the trenches, and really appreciate your time and contributing with "theCUBE," and being part of our Showcase. For the last couple of minutes, let's dig into some of the things you're working on. I know network policies around Kubernetes, Liz, EKS anywhere has been fabulous with Lambda and Serverless, you seeing some cool things go on there. Mark, you're at Lacework, very successful company. And looking at a large scale observability, signaling and management, all kinds of cool things around native cloud services and microservices. Liz, give us an update. What's going on over there at Isovalent? >> Yeah. So, Isovalent is the company behind Cilium Networking Project. Its best known as a Kubernetes networking plugin. But we've seen huge amount of adoption of cilium, it's really skyrocketed since we became an incubating project in the CNCF. And now, we are extending to using eBPF to not just do networking, but incredibly in depth observability and security observability have a new sub project called Tetragon, that gives you this amazing ability to see out of policy behavior. And again, because it's using eBPF, we've got the perspective of everything that's happening across the whole machine. So, I'm really excited about the innovations that are happening here. >> Well, they're lucky to have you. You've been a great contributor to the community. We've been following your career for very, very long time. And thanks for everything that you do, really appreciate it. Thanks. >> Thank you. >> Mark, Lacework, we we've following you guys. What are you up to these days? You know, we see you're on Twitter, you're very prolific. You're also live tweeting all the events, and with us as well. What's going on over there at Lacework? And what's going on in your world? >> Yeah. Lacework, we're still focusing on the customer, helping deliver good outcomes across cloud when it comes to security. Really looking at their environments and helping them understand, from their data that they're generating off their systems, and from the cloud usage as to what's actually happening. And that pairs directly into the work that I'm doing, the community looking at just security as a practice. So, a lot of that pulling people out of the technology, and looking at the process and saying, "Hey, we have this tech for a reason." So, that people understand what they need in place from a skill set, to take advantage of the great work that folks like Liz and the community are doing. 'Cause we've got these great tools, they're outputting all this great insights. You need to be able to take actions on top of that. So, it's always exciting. More people come into security with a security mindset, love it. >> Well, thanks so much for this great conversation. Every board should watch this video, every CSO, CIO, CSO. Great conversation, thanks for unpacking and making something very difficult, clear to understand. Thanks for your time. >> Pleasure. >> Thank you. >> Okay, this is the AWS Startup Showcase, Season Two, Episode Four of the ongoing series covering the exciting startups from the AWS ecosystem. We're talking about cybersecurity, this segment. Every quarter episode, we do a segment around a category and we go deep, we feature some companies, and talk to the best people in the industry to help you understand that. I'm John Furrier your host. Thanks for watching. (upbeat music)

Published Date : Sep 7 2022

SUMMARY :

of the ongoing series and covering the events, it becomes a new target for the bad guys, So, all the goodness of and the accessibility of I mean, it's complete flipping the script and that's going to minute to explain eBPF. And because the kernel has you mean, right? bring the machine to a halt. that lives in the kernel, advances in the lower level, and that reliability on the and the security posture. and they don't have to think I love the team, process collaboration. is that the developers are But back in the days, you of the tooling that you are going to use. the things to your point, is reduce the barrier to entry. What's the message to CISOs? And I think investing in training people I see the open source, I'm And it's that balance between the two. At the end of the day, you morning that the cost of ensuring especially in the CSO or the CSO mindset, You're in the trenches, and that's happening across the whole machine. And thanks for everything that and with us as well. and from the cloud usage as clear to understand. of the ongoing series

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MarkPERSON

0.99+

John FurrierPERSON

0.99+

Adrian CockcroftPERSON

0.99+

Liz RicePERSON

0.99+

Mark NunnikhovenPERSON

0.99+

LizPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

20 teamsQUANTITY

0.99+

LaceworkORGANIZATION

0.99+

AWSORGANIZATION

0.99+

IsovalentORGANIZATION

0.99+

20 teamsQUANTITY

0.99+

AdrianPERSON

0.99+

one teamQUANTITY

0.99+

eBPFTITLE

0.99+

U.K.LOCATION

0.99+

twoQUANTITY

0.99+

NetflixORGANIZATION

0.99+

U.SLOCATION

0.99+

1000 peopleQUANTITY

0.99+

one toolQUANTITY

0.99+

supercloudORGANIZATION

0.99+

CNCFORGANIZATION

0.99+

10 peopleQUANTITY

0.98+

todayDATE

0.98+

one contractQUANTITY

0.98+

10 years agoDATE

0.98+

bothQUANTITY

0.98+

last yearDATE

0.98+

oneQUANTITY

0.97+

OneQUANTITY

0.96+

multicloudORGANIZATION

0.96+

TetragonTITLE

0.96+

one sideQUANTITY

0.95+

DevOpsTITLE

0.95+

DevSecOpsTITLE

0.93+

a decade agoDATE

0.93+

Season TwoQUANTITY

0.92+

Cilium Networking ProjectORGANIZATION

0.91+

CapExORGANIZATION

0.9+

Startup ShowcaseEVENT

0.89+

Super Cloud EventEVENT

0.89+

Opening Session feat. Jon Ramsey, AWS | AWS Startup Showcase S2 E4 | Cybersecurity


 

>>Hello, everyone. Welcome to the AWS startup showcase. This is season two, episode four, the ongoing series covering exciting startups from the AWS ecosystem to talk about cybersecurity. I'm your host, John furrier. And today I'm excited for this keynote presentation and I'm joined by John Ramsey, vice president of AWS security, John, welcome to the cubes coverage of the startup community within AWS. And thanks for this keynote presentation, >>Happy to be here. >>So, John, what do you guys, what do you do at AWS? Take, take minutes to explain your role, cuz it's very comprehensive. We saw at AWS reinforce event recently in Boston, a broad coverage of topics from Steven Schmid CJ, a variety of the executives. What's your role in particular at AWS? >>If you look at AWS, there are, there is a shared security responsibility model and CJ, the C the CSO for AWS is responsible for securing the AWS portion of the shared security responsibility model. Our customers are responsible for securing their part of the shared security responsible, responsible model. For me, I provide services to those customers to help them secure their part of that model. And those services come in different different categories. The first category is threat detection with guard. We that does real time detection and alerting and detective is then used to investigate those alerts to determine if there is an incident vulnerability management, which is inspector, which looks for third party vulnerabilities and security hub, which looks for configuration vulnerabilities and then Macy, which does sensitive data discovery. So I have those sets of services underneath me to help provide, to help customers secure their part of their shared security responsibility model. >>Okay, well, thanks for the call out there. I want to get that out there because I think it's important to note that, you know, everyone talks inside out, outside in customer focus. 80 of us has always been customer focused. We've been covering you guys for a long time, but you do have to secure the core cloud that you provide and you got great infrastructure tools technology down to the, down to the chip level. So that's cool. You're on the customer side. And right now we're seeing from these startups that are serving them. We had interviewed here at the showcase. There's a huge security transformation going on within the security market. It's the plane at 35,000 feet. That's engines being pulled out and rechange, as they say, this is huge. And, and what, what's it take for your, at customers with the enterprises out there that are trying to be more cyber resilient from threats, but also at the same time, protect what they also got. They can't just do a wholesale change overnight. They gotta be, you know, reactive, but proactive. How does it, what, what do they need to do to be resilient? That's the >>Question? Yeah. So, so I, I think it's important to focus on spending your resources. Everyone has constrained security resources and you have to focus those resources in the areas and the ways that reduce the greatest amount of risk. So risk really can be summed up is assets that I have that are most valuable that have a vulnerability that a threat is going to attack in that world. Then you wanna mitigate the threat or mitigate the vulnerability to protect the asset. If you have an asset that's vulnerable, but a threat isn't going to attack, that's less risky, but that changes over time. The threat and vulnerability windows are continuously evolving as threats, developing trade craft as vulnerabilities are being discovered as new software is being released. So it's a continuous picture and it's an adaptive picture where you have to continuously monitor what's happening. You, if you like use the N framework cybersecurity framework, you identify what you have to protect. >>That's the asset parts. Then you have to protect it. That's putting controls in place so that you don't have an incident. Then you from a threat perspective, then you ha to de detect an incident or, or a breach or a, a compromise. And then you respond and then you remediate and you have to continuously do that cycle to be in a position to, to de to have cyber resiliency. And one of the powers of the cloud is if you're building your applications in a cloud native form, you, your ability to respond can be very surgical, which is very important because then you don't introduce risk when you're responding. And by design, the cloud was, is, is architected to be more resilient. So being able to stay cyber resilient in a cloud native architecture is, is important characteristic. >>Yeah. And I think that's, I mean, it sounds so easy. Just identify what's to be protected. You monitor it. You're protected. You remediate sounds easy, but there's a lot of change going on and you got the cloud scale. And so you got security, you got cloud, you guys's a lot of things going on there. How do you think about security and how does the cloud help customers? Because again, there's two things going on. There's a shared responsibility model. And at the end of the day, the customer's responsible on their side. That's right, right. So that's right. Cloud has some tools. How, how do you think about going about security and, and where cloud helps specifically? >>Yeah, so really it's about there, there's a model called observe, orient, decide an actor, the ULO and it was created by John Boyd. He was a fighter pilot in the Korean war. And he knew that if I could observe what the opponent is doing, orient myself to my goals and their goals, make a decision on what the next best action is, and then act, and then follow that UTI loop, or, or also said a sense sense, making, deciding, and acting. If I can do that faster than the, than the enemy, then I can, I will win every fight. So in the cyber world, being in a position where you are observing and that's where cloud can really help you, because you can interrogate the infrastructure, you can look at what's happening, you can build baselines from it. And then you can look at deviations from, from the norm. It's just one way to observe this orient yourself around. Does this represent something that increases risk? If it does, then what's the next best action that I need to take, make that decision and then act. And that's also where the cloud is really powerful, cuz there's this huge con control plane that lets you lets you enable or disable resources or reconfigure resources. And if you're in, in the, in the situation where you can continuously do that very, very rapidly, you can, you can outpace and out maneuver the adversary. >>Yeah. You know, I remember I interviewed Steven Schmidt in 2014 and at that time everybody was poo pooing. Oh man, the cloud is so unsecure. He made a statement to me and we wrote about this. The cloud is more secure and will be more secure because it can be complicated to the hacker, but also easy for the, for provisioning. So he kind of brought up this, this discussion around how cloud would be more secure turns out he's right. He was right now. People are saying, oh, the cloud's more secure than, than standalone. What's different John now than not even going back to 2014, just go back a few years. Cloud is helpful, is more interrogation. You mentioned, this is important. What's, what's changed in the cloud per se in AWS that enables customers and say third parties who are trying to comply and manage risk as well. So you have this shared back and forth. What's different in the cloud now than just a few years ago that that's helping security. >>Yeah. So if you look at the, the parts of the shared responsibility model, AWS is the further up the stack you go from just infrastructure to platforms, say containers up to serverless the, the, we are taking more of the responsibility of that, of that stack. And in the process, we are investing resources and capabilities. For example, guard duty takes an S audit feed for containers to be able to monitor what's happening from a container perspective. And then in server list, really the majority of what, what needs to be defended is, is part of our responsibility model. So that that's an important shift because in that world, we have a very large team in our world. We have a very large team who knows the infrastructure who knows the threat and who knows how to protect customers all the way up to the, to the, to the boundary. And so that, that's a really important consideration. When you think about how you design your design, your applications is you want the developers to focus on the business logic, the business value and let, but still, also the security of the code that they're writing, but let us take over the rest of it so that you don't have to worry about it. >>Great, good, good insight there. I want to get your thoughts too. On another trend here at the showcase, one of the things that's emerging besides the normal threat landscape and the compliance and whatnot is API protection. I mean APIs, that's what made the cloud great. Right? So, you know, and it's not going away, it's only gonna get better cuz we live in an interconnected digital world. So, you know, APIs are gonna be lingual Franko what they say here. Companies just can't sit back and expect third parties complying with cyber regulations and best practices. So how do security and organizations be proactive? Not just on API, it's just a, a signal in my mind of, of, of more connections. So you got shared responsibility, AWS, your customers and your customers, partners and customers of connection points. So we live in an interconnected world. How do security teams and organizations be proactive on the cyber risk management piece? >>Yeah. So when it comes to APIs, the, the thing you look for is the trust boundaries. Where are the trust boundaries in the system between the user and the, in the machine, the machine and another machine on the network, the API is a trust boundary. And it, it is a place where you need to facilitate some kind of some form of control because what you're, what could happen on the trust boundaries, it could be used to, to attack. Like I trust that someone's gonna give me something that is legitimate, but you don't know that that a actually is true. You should assume that the, the one side of the trust boundary is, is malicious and you have to validate it. And by default, make sure that you know, that what you're getting is actually trustworthy and, and valid. So think of an API is just a trust boundary and that whatever you're gonna receive at that boundary is not gonna be legitimate in that you need to validate, validate the contents of, of whatever you receive. >>You know, I was noticing online, I saw my land who runs S3 a us commenting about 10 years anniversary, 10, 10 year birthday of S3, Amazon simple storage service. A lot of the customers are using all their applications with S3 means it's file repository for their application, workflow ingesting literally thousands and trillions of objects from S3 today. You guys have about, I mean, trillions of objects on S3, this is big part of the application workflow. Data security has come up as a big discussion item. You got S3. I mean, forget about the misconfiguration about S3 buckets. That's kind of been reported on beyond that as application workflows, tap into S3 and data becomes the conversation around securing data. How do you talk to customers about that? Because that's also now part of the scaling of these modern cloud native applications, managing data on Preem cross in flight at rest in motion. What's your view on data security, John? >>Yeah. Data security is also a trust boundary. The thing that's going to access the data there, you have to validate it. The challenge with data security is, is customers don't really know where all their data is or even where their sensitive data is. And that continues to be a large problem. That's why we have services like Macy, which are whose job is to find in S3 the data that you need to protect the most because it's because it's sensitive. Getting the least privilege has always been the, the goal when it comes, when it comes to data security. The problem is, is least privilege is really, really hard to, to achieve because there's so many different common nations of roles and accounts and org orgs. And, and so there, there's also another technology called access analyzer that we have that helps customers figure out like this is this the right, if are my intended authorizations, the authorizations I have, are they the ones that are intended for that user? And you have to continuously review that as a, as a means to make sure that you're getting as close to least privilege as you possibly can. >>Well, one of the, the luxuries of having you here on the cube keynote for this showcase is that you also have the internal view at AWS, but also you have the external view with customers. So I have to ask you, as you talk to customers, obviously there's a lot of trends. We're seeing more managed services in areas where there's skill gaps, but teams are also overloaded too. We're hearing stories about security teams, overwhelmed by the solutions that they have to deploy quickly and scale up quickly cost effectively the need for in instrumentation. Sometimes it's intrusive. Sometimes it agentless sensors, OT. I mean, it's getting crazy at re Mars. We saw a bunch of stuff there. This is a reality, the teams aspect of it. Can you share your experiences and observations on how companies are organizing, how they're thinking about team formation, how they're thinking about all these new things coming at them, new environments, new scale choices. What, what do you seeing on, on the customer side relative to security team? Yeah. And their role and relationship to the cloud and, and the technologies. >>Yeah, yeah. A absolutely it. And we have to remember at the end of the day on one end of the wire is a black hat on the other end of the wire is a white hat. And so you need people and, and people are a critical component of being able to defend in the context of security operations alert. Fatigue is absolutely a problem. The, the alerts, the number of alerts, the volume of alerts is, is overwhelming. And so you have to have a means to effectively triage them and get the ones into investigation that, that you think will be the most, the, the most significant going back to the risk equation, you found, you find those alerts and events that are, are the ones that, that could harm you. The most. You'll also one common theme is threat hunting. And the concept behind threat hunting is, is I don't actually wait for an alert I lean in and I'm proactive instead of reactive. >>So I find the system that I at least want the hacker in. I go to that system and I look for any anomalies. I look for anything that might make me think that there is a, that there is a hacker there or a compromise or some unattended consequence. And the reason you do that is because it reduces your dwell time, time between you get compromised to the time detect something, which is you, which might be, you know, months, because there wasn't an alert trigger. So that that's also a very important aspect for, for AWS and our security services. We have a strategy across all of the security services that we call end to end, or how do we move from APIs? Because they're all API driven and security buyers generally not most do not ha have like a development team, like their security operators and they want a solution. And so we're moving more from APIs to outcomes. So how do we stitch all the services together in a way so that the time, the time that an analyst, the SOC analyst spends or someone doing investigation or someone doing incident response is the, is the most important time, most valuable time. And in the process of stitching this all together and helping our customers with alert, fatigue, we'll be doing things that will use sort of inference and machine learning to help prioritize the greatest risk for our customers. >>That's a great, that's a great call out. And that brings up the point of you get the frontline, so to speak and back office, front office kind of approach here. The threats are out there. There's a lot of leaning in, which is a great point. I think that's a good, good comment and insight there. The question I have for you is that everyone's kind of always talks about that, but there's the, the, I won't say boring, the important compliance aspect of things, you know, this has become huge, right? So there's a lot of blocking and tackling that's needed behind the scenes on the compliance side, as well as prevention, right? So can you take us through in your mind how customers are looking at the best strategies for compliance and security, because there's a lot of work you gotta get done and you gotta lay out everything as you mentioned, but compliance specifically to report is also a big thing for >>This. Yeah. Yeah. Compliance is interesting. I suggest taking a security approach to compliance instead of a compliance approach to security. If you're compliant, you may not be secure, but if you're secure, you'll be compliant. And the, the really interesting thing about compliance also is that as soon as something like a, a, a category of control is required in, in some form of compliance, compliance regime, the effectiveness of that control is reduced because the threats go well, I'm gonna presume that they have this control. I'm gonna presume cuz they're compliant. And so now I'm gonna change my tactic to evade the control. So if you only are ever following compliance, you're gonna miss a whole set of tactics that threats have developed because they presume you're compliant and you have those controls in place. So you wanna make sure you have something that's outside of the outside of the realm of compliance, because that's the thing that will trip them up. That's the thing that they're not expecting that threats not expecting and that that's what we'll be able to detect them. >>Yeah. And it almost becomes one of those things where it's his fault, right? So, you know, finger pointing with compliance, you get complacent. I can see that. Can you give an example? Cause I think that's probably something that people are really gonna want to know more about because it's common sense. But can you give an example of security driving compliance? Is there >>Yeah, sure. So there's there they're used just as an example, like multifactor authentication was used everywhere that for, for banks in high risk transactions, in real high risk transactions. And then that like that was a security approach to compliance. Like we said, that's a, that's a high net worth individual. We're gonna give them a token and that's how they're gonna authenticate. And there was no, no, the F F I C didn't say at the time that there needed to be multifactor authentication. And then after a period of time, when account takeover was, was on the rise, the F F I C the federally financial Institute examiner's council, something like that said, we, you need to do multifactor authentication. Multifactor authentication was now on every account. And then the threat went down to, okay, well, we're gonna do man in the browser attacks after the user authenticates, which now is a new tactic in that tactic for those high net worth individuals that had multifactor didn't exist before became commonplace. Yeah. And so that, that, that's a, that's an example of sort of the full life cycle and the important lesson there is that security controls. They have a diminishing halflife of effectiveness. They, they need to be continuous and adaptive or else the value of them is gonna decrease over time. >>Yeah. And I think that's a great call up because agility and speed is a big factor when he's merging threats. It's not a stable, mature hacker market. They're evolving too. All right. Great stuff. I know your time's very valuable, John. I really appreciate you coming on the queue. A couple more questions for you. We have 10 amazing startups here in the, a AWS ecosystem, all private looking grade performance wise, they're all got the kind of the same vibe of they're kind of on something new. They're doing something new and clever and different than what was, what was kind of done 10 years ago. And this is where the cloud advantage is coming in cloud scale. You mentioned that some of those things, data, so you start to see new things emerge. How, how would you talk to CSOs or CXOs that are watching about how to evaluate startups like these they're, they're, they're somewhat, still small relative to some of the bigger players, but they've got unique solutions and they're doing things a little bit differently. How should some, how should CSOs and Steve evaluate them? How can startups work with the CSOs? What's your advice to both the buyer and the startup to, to bring their product to the market. And what's the best way to do that? >>Yeah. So the first thing is when you talk to a CSO, be respected, be respectful of their time like that. Like, they'll appreciate that. I remember when I was very, when I just just started, I went to talk to one of the CISOs as one of the five major banks and he sat me down and he said, and I tried to tell him what I had. And he was like son. And he went through his book and he had, he had 10 of every, one thing that I had. And I realized that, and I, I was grateful for him giving me an explanation. And I said to him, I said, look, I'm sorry. I wasted your time. I will not do that again. I apologize. I, if I can't bring any value, I won't come back. But if I think I can bring you something of value now that I know what I know, please, will you take the meeting? >>He was like, of course. And so be respectful of their time. They know what the problem is. They know what the threat is. You be, be specific about how you're different right now. There is so much confusion in the market about what you do. Like if you're really have something that's differentiated, be very, very specific about it. And don't be afraid of it, like lean into it and explain the value to that. And that, that, that would, would save a, a lot of time and a lot and make the meeting more valuable for the CSO >>And the CISOs. Are they evaluate these startups? How should they look at them? What are some kind of markers that you would say would be good, kind of things to look for size of the team reviews technology, or is it doesn't matter? It's more of a everyone's environment's different. What >>Would your, yeah. And, you know, for me, I, I always look first to the security value. Cause if there isn't security value, nothing else matters. So there's gotta be some security value. Then I tend to look at the management team, quite frankly, what are, what are the, what are their experiences and what, what do they know that that has led them to do something different that is driving security value. And then after that, for me, I tend to look to, is this someone that I can have a long term relationship with? Is this someone that I can, you know, if I have a problem and I call them, are they gonna, you know, do this? Or are they gonna say, yes, we're in, we're in this together, we'll figure it out. And then finally, if, if for AWS, you know, scale is important. So we like to look at, at scale in terms of, is this a solution that I can, that I can, that I can get to, to the scale that I needed at >>Awesome. Awesome. John Ramsey, vice president of security here on the cubes. Keynote. John, thank you for your time. I really appreciate, I know how busy you are with that for the next minute, or so share a little bit of what you're up to. What's on your plate. What are you thinking about as you go out to the marketplace, talk to customers what's on your agenda. What's your talk track, put a plug in for what you're up to. >>Yeah. So for, for the services I have, we, we are, we are absolutely moving. As I mentioned earlier, from APIs to outcomes, we're moving up the stack to be able to defend both containers, as well as, as serverless we're, we're moving out in terms of we wanna get visibility and signal, not just from what we see in AWS, but from other places to inform how do we defend AWS? And then also across, across the N cybersecurity framework in terms of we're doing a lot of, we, we have amazing detection capability and we have this infrastructure that we could respond, do like micro responses to be able to, to interdict the threat. And so me moving across the N cybersecurity framework from detection to respond. >>All right, thanks for your insight and your time sharing in this keynote. We've got great 10 great, amazing startups. Congratulations for all your success at AWS. You guys doing a great job, shared responsibility that the threats are out there. The landscape is changing. The scale's increasing more data tsunamis coming every day, more integration, more interconnected, it's getting more complex. So you guys are doing a lot of great work there. Thanks for your time. Really appreciate >>It. Thank you, John. >>Okay. This is the AWS startup showcase. Season two, episode four of the ongoing series covering the exciting startups coming out of the, a AWS ecosystem. This episode's about cyber security and I'm your host, John furrier. Thanks for watching.

Published Date : Sep 7 2022

SUMMARY :

episode four, the ongoing series covering exciting startups from the AWS ecosystem to talk about So, John, what do you guys, what do you do at AWS? If you look at AWS, there are, there is a shared security responsibility We've been covering you guys for a long time, but you do have to secure the core cloud that you provide and you got So it's a continuous picture and it's an adaptive picture where you have to continuously monitor And one of the powers of the cloud is if you're building your applications in a cloud And so you got security, you got cloud, you guys's a lot of things going on there. So in the cyber world, being in a position where you are observing and So you have this shared back AWS is the further up the stack you go from just infrastructure to platforms, So you got shared responsibility, And it, it is a place where you need to facilitate some How do you talk to customers about that? the data there, you have to validate it. security teams, overwhelmed by the solutions that they have to deploy quickly and scale up quickly cost And so you have to have a And the reason you do that is because it reduces your dwell time, time between you get compromised to the And that brings up the point of you get the frontline, so to speak and back office, So you wanna make sure you have something that's outside of the outside of the realm of So, you know, finger pointing with examiner's council, something like that said, we, you need to do multifactor authentication. You mentioned that some of those things, data, so you start to see new things emerge. And I said to him, I said, look, I'm sorry. the market about what you do. And the CISOs. And, you know, for me, I, I always look first to the security value. What are you thinking about as you go out to the marketplace, talk to customers what's on your And so me moving across the N cybersecurity framework from detection So you guys are doing a lot of great work there. the exciting startups coming out of the, a AWS ecosystem.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
StevePERSON

0.99+

Jon RamseyPERSON

0.99+

John BoydPERSON

0.99+

2014DATE

0.99+

AWSORGANIZATION

0.99+

John RamseyPERSON

0.99+

JohnPERSON

0.99+

10QUANTITY

0.99+

BostonLOCATION

0.99+

35,000 feetQUANTITY

0.99+

Steven SchmidtPERSON

0.99+

AmazonORGANIZATION

0.99+

oneQUANTITY

0.99+

S3TITLE

0.99+

80QUANTITY

0.99+

first categoryQUANTITY

0.99+

two thingsQUANTITY

0.99+

todayDATE

0.99+

10 years agoDATE

0.98+

10 amazing startupsQUANTITY

0.98+

bothQUANTITY

0.98+

John furrierPERSON

0.98+

Korean warEVENT

0.98+

trillions of objectsQUANTITY

0.97+

five major banksQUANTITY

0.97+

one wayQUANTITY

0.97+

10 yearQUANTITY

0.97+

MacyORGANIZATION

0.96+

one thingQUANTITY

0.94+

first thingQUANTITY

0.93+

firstQUANTITY

0.92+

one sideQUANTITY

0.91+

thousands and trillions of objectsQUANTITY

0.91+

both containersQUANTITY

0.9+

about 10 yearsQUANTITY

0.86+

few years agoDATE

0.84+

one common themeQUANTITY

0.84+

Season twoQUANTITY

0.82+

FrankoPERSON

0.8+

Steven Schmid CJPERSON

0.78+

episode fourOTHER

0.76+

Startup Showcase S2 E4EVENT

0.76+

PreemTITLE

0.74+

F F I CORGANIZATION

0.71+

one endQUANTITY

0.7+

couple more questionsQUANTITY

0.7+

seasonQUANTITY

0.66+

episodeQUANTITY

0.62+

MacyTITLE

0.58+

F IOTHER

0.56+

CSOORGANIZATION

0.54+

twoOTHER

0.53+

Matt LeBlanc & Tom Leyden, Kasten by Veeam | VMware Explore 2022


 

(upbeat music) >> Hey everyone and welcome back to The Cube. We are covering VMware Explore live in San Francisco. This is our third day of wall to wall coverage. And John Furrier is here with me, Lisa Martin. We are excited to welcome two guests from Kasten by Veeam, please welcome Tom Laden, VP of marketing and Matt LeBlanc, not Joey from friends, Matt LeBlanc, the systems engineer from North America at Kasten by Veeam. Welcome guys, great to have you. >> Thank you. >> Thank you for having us. >> Tom-- >> Great, go ahead. >> Oh, I was going to say, Tom, talk to us about some of the key challenges customers are coming to you with. >> Key challenges that they have at this point is getting up to speed with Kubernetes. So everybody has it on their list. We want to do Kubernetes, but where are they going to start? Back when VMware came on the market, I was switching from Windows to Mac and I needed to run a Windows application on my Mac and someone told me, "Run a VM." Went to the internet, I downloaded it. And in a half hour I was done. That's not how it works with Kubernetes. So that's a bit of a challenge. >> I mean, Kubernetes, Lisa, remember the early days of The Cube Open Stack was kind of transitioning, Cloud was booming and then Kubernetes was the paper that became the thing that pulled everybody together. It's now de facto in my mind. So that's clear, but there's a lot of different versions of it and you hear VMware, they call it the dial tone. Usually, remember, Pat Gelter, it's a dial tone. Turns out that came from Kit Colbert or no, I think AJ kind of coined the term here, but it's since been there, it's been adopted by everyone. There's different versions. It's open source. AWS is involved. How do you guys look at the relationship with Kubernetes here and VMware Explore with Kubernetes and the customers because they have choices. They can go do it on their own. They can add a little bit with Lambda, Serverless. They can do more here. It's not easy. It's not as easy as people think it is. And then this is a skill gaps problem too. We're seeing a lot of these problems out there. What's your take? >> I'll let Matt talk to that. But what I want to say first is this is also the power of the cloud native ecosystem. The days are gone where companies were selecting one enterprise application and they were building their stack with that. Today they're building applications using dozens, if not hundreds of different components from different vendors or open source platforms. And that is really what creates opportunities for those cloud native developers. So maybe you want to... >> Yeah, we're seeing a lot of hybrid solutions out there. So it's not just choosing one vendor, AKS, EKS, or Tanzu. We're seeing all the above. I had a call this morning with a large healthcare provider and they have a hundred clusters and that's spread across AKS, EKS and GKE. So it is covering everything. Plus the need to have a on-prem solution manage it all. >> I got a stat, I got to share that I want to get your reactions and you can laugh or comment, whatever you want to say. Talk to big CSO, CXO, executive, big company, I won't say the name. We got a thousand developers, a hundred of them have heard of Kubernetes, okay. 10 have touched it and used it and one's good at it. And so his point is that there's a lot of Kubernetes need that people are getting aware. So it shows that there's more and more adoption around. You see a lot of managed services out there. So it's clear it's happening and I'm over exaggerating the ratio probably. But the point is the numbers kind of make sense as a thousand developers. You start to see people getting adoption to it. They're aware of the value, but being good at it is what we're hearing is one of those things. Can you guys share your reaction to that? Is that, I mean, it's hyperbole at some level, but it does point to the fact of adoption trends. You got to get good at it, you got to know how to use it. >> It's very accurate, actually. It's what we're seeing in the market. We've been doing some research of our own, and we have some interesting numbers that we're going to be sharing soon. Analysts don't have a whole lot of numbers these days. So where we're trying to run our own surveys to get a grasp of the market. One simple survey or research element that I've done myself is I used Google trends. And in Google trends, if you go back to 2004 and you compare VMware against Kubernetes, you get a very interesting graph. What you're going to see is that VMware, the adoption curve is practically complete and Kubernetes is clearly taking off. And the volume of searches for Kubernetes today is almost as big as VMware. So that's a big sign that this is starting to happen. But in this process, we have to get those companies to have all of their engineers to be up to speed on Kubernetes. And that's one of the community efforts that we're helping with. We built a website called learning.kasten.io We're going to rebrand it soon at CubeCon, so stay tuned, but we're offering hands on labs there for people to actually come learn Kubernetes with us. Because for us, the faster the adoption goes, the better for our business. >> I was just going to ask you about the learning. So there's a big focus here on educating customers to help dial down the complexity and really get them, these numbers up as John was mentioning. >> And we're really breaking it down to the very beginning. So at this point we have almost 10 labs as we call them up and they start really from install a Kubernetes Cluster and people really hands on are going to install a Kubernetes Cluster. They learn to build an application. They learn obviously to back up the application in the safest way. And then there is how to tune storage, how to implement security, and we're really building it up so that people can step by step in a hands on way learn Kubernetes. >> It's interesting, this VMware Explore, their first new name change, but VMWorld prior, big community, a lot of customers, loyal customers, but they're classic and they're foundational in enterprises and let's face it. Some of 'em aren't going to rip out VMware anytime soon because the workloads are running on it. So in Broadcom we'll have some good action to maybe increase prices or whatnot. So we'll see how that goes. But the personas here are definitely going cloud native. They did with Tanzu, was a great thing. Some stuff was coming off, the fruit's coming off the tree now, you're starting to see it. CNCF has been on this for a long, long time, CubeCon's coming up in Detroit. And so that's just always been great, 'cause you had the day zero event and you got all kinds of community activity, tons of developer action. So here they're talking, let's connect to the developer. There the developers are at CubeCon. So the personas are kind of connecting or overlapping. I'd love to get your thoughts, Matt on? >> So from the personnel that we're talking to, there really is a split between the traditional IT ops and a lot of the people that are here today at VMWare Explore, but we're also talking with the SREs and the dev ops folks. What really needs to happen is we need to get a little bit more experience, some more training and we need to get these two groups to really start to coordinate and work together 'cause you're basically moving from that traditional on-prem environment to a lot of these traditional workloads and the only way to get that experience is to get your hands dirty. >> Right. >> So how would you describe the persona specifically here versus say CubeCon? IT ops? >> Very, very different, well-- >> They still go ahead. Explain. >> Well, I mean, from this perspective, this is all about VMware and everything that they have to offer. So we're dealing with a lot of administrators from that regard. On the Kubernetes side, we have site reliability engineers and their goal is exactly as their title describes. They want to architect arch applications that are very resilient and reliable and it is a different way of working. >> I was on a Twitter spaces about SREs and dev ops and there was people saying their title's called dev ops. Like, no, no, you do dev ops, you don't really, you're not the dev ops person-- >> Right, right. >> But they become the dev ops person because you're the developer running operations. So it's been weird how dev ops been co-opted as a position. >> And that is really interesting. One person told me earlier when I started Kasten, we have this new persona. It's the dev ops person. That is the person that we're going after. But then talking to a few other people who were like, "They're not falling from space." It's people who used to do other jobs who now have a more dev ops approach to what they're doing. It's not a new-- >> And then the SRE conversation was in site, reliable engineer comes from Google, from one person managing multiple clusters to how that's evolved into being the dev ops. So it's been interesting and this is really the growth of scale, the 10X developer going to more of the cloud native, which is okay, you got to run ops and make the developer go faster. If you look at the stuff we've been covering on The Cube, the trends have been cloud native developers, which I call dev ops like developers. They want to go faster. They want self-service and they don't want to slow down. They don't want to deal with BS, which is go checking security code, wait for the ops team to do something. So data and security seem to be the new ops. Not so much IT ops 'cause that's now cloud. So how do you guys see that in, because Kubernetes is rationalizing this, certainly on the compute side, not so much on storage yet but it seems to be making things better in that grinding area between dev and these complicated ops areas like security data, where it's constantly changing. What do you think about that? >> Well there are still a lot of specialty folks in that area in regards to security operations. The whole idea is be able to script and automate as much as possible and not have to create a ticket to request a VM to be billed or an operating system or an application deployed. They're really empowered to automatically deploy those applications and keep them up. >> And that was the old dev ops role or person. That was what dev ops was called. So again, that is standard. I think at CubeCon, that is something that's expected. >> Yes. >> You would agree with that. >> Yeah. >> Okay. So now translating VM World, VMware Explore to CubeCon, what do you guys see as happening between now and then? Obviously got re:Invent right at the end in that first week of December coming. So that's going to be two major shows coming in now back to back that're going to be super interesting for this ecosystem. >> Quite frankly, if you compare the persona, maybe you have to step away from comparing the personas, but really compare the conversations that we're having. The conversations that you're having at a CubeCon are really deep dives. We will have people coming into our booth and taking 45 minutes, one hour of the time of the people who are supposed to do 10 minute demos because they're asking more and more questions 'cause they want to know every little detail, how things work. The conversations here are more like, why should I learn Kubernetes? Why should I start using Kubernetes? So it's really early day. Now, I'm not saying that in a bad way. This is really exciting 'cause when you hear CNCF say that 97% of enterprises are using Kubernetes, that's obviously that small part of their world. Those are their members. We now want to see that grow to the entire ecosystem, the larger ecosystem. >> Well, it's actually a great thing, actually. It's not a bad thing, but I will counter that by saying I am hearing the conversation here, you guys'll like this on the Veeam side, the other side of the Veeam, there's deep dives on ransomware and air gap and configuration errors on backup and recovery and it's all about Veeam on the other side. Those are the guys here talking deep dive on, making sure that they don't get screwed up on ransomware, not Kubernete, but they're going to Kub, but they're now leaning into Kubernetes. They're crossing into the new era because that's the apps'll end up writing the code for that. >> So the funny part is all of those concepts, ransomware and recovery, they're all, there are similar concepts in the world of Kubernetes and both on the Veeam side as well as the Kasten side, we are supporting a lot of those air gap solutions and providing a ransomware recovery solution and from a air gap perspective, there are a many use cases where you do need to live. It's not just the government entity, but we have customers that are cruise lines in Europe, for example, and they're disconnected. So they need to live in that disconnected world or military as well. >> Well, let's talk about the adoption of customers. I mean this is the customer side. What's accelerating their, what's the conversation with the customer at base, not just here but in the industry with Kubernetes, how would you guys categorize that? And how does that get accelerated? What's the customer situation? >> A big drive to Kubernetes is really about the automation, self-service and reliability. We're seeing the drive to and reduction of resources, being able to do more with less, right? This is ongoing the way it's always been. But I was talking to a large university in Western Canada and they're a huge Veeam customer worth 7000 VMs and three months ago, they said, "Over the next few years, we plan on moving all those workloads to Kubernetes." And the reason for it is really to reduce their workload, both from administration side, cost perspective as well as on-prem resources as well. So there's a lot of good business reasons to do that in addition to the technical reliability concerns. >> So what is those specific reasons? This is where now you start to see the rubber hit the road on acceleration. >> So I would say scale and flexibility that ecosystem, that opportunity to choose any application from that or any tool from that cloud native ecosystem is a big driver. I wanted to add to the adoption. Another area where I see a lot of interest is everything AI, machine learning. One example is also a customer coming from Veeam. We're seeing a lot of that and that's a great thing. It's an AI company that is doing software for automated driving. They decided that VMs alone were not going to be good enough for all of their workloads. And then for select workloads, the more scalable one where scalability was more of a topic, would move to Kubernetes. I think at this point they have like 20% of their workloads on Kubernetes and they're not planning to do away with VMs. VMs are always going to be there just like mainframes still exist. >> Yeah, oh yeah. They're accelerating actually. >> We're projecting over the next few years that we're going to go to a 50/50 and eventually lean towards more Kubernetes than VMs, but it was going to be a mix. >> Do you have a favorite customer example, Tom, that you think really articulates the value of what Kubernetes can deliver to customers where you guys are really coming in and help to demystify it? >> I would think SuperStereo is a really great example and you know the details about it. >> I love the SuperStereo story. They were a AWS customer and they're running OpenShift version three and they need to move to OpenShift version four. There is no upgrade in place. You have to migrate all your apps. Now SuperStereo is a large French IT firm. They have over 700 developers in their environment and it was by their estimation that this was going to take a few months to get that migration done. We're able to go in there and help them with the automation of that migration and Kasten was able to help them architect that migration and we did it in the course of a weekend with two people. >> A weekend? >> A weekend. >> That's a hackathon. I mean, that's not real come on. >> Compared to thousands of man hours and a few months not to mention since they were able to retire that old OpenShift cluster, the OpenShift three, they were able to stop paying Jeff Bezos for a couple of those months, which is tens of thousands of dollars per month. >> Don't tell anyone, keep that down low. You're going to get shot when you leave this place. No, seriously. This is why I think the multi-cloud hybrid is interesting because these kinds of examples are going to be more than less coming down the road. You're going to see, you're going to hear more of these stories than not hear them because what containerization now Kubernetes doing, what Dockers doing now and the role of containers not being such a land grab is allowing Kubernetes to be more versatile in its approach. So I got to ask you, you can almost apply that concept to agility, to other scenarios like spanning data across clouds. >> Yes, and that is what we're seeing. So the call I had this morning with a large insurance provider, you may have that insurance provider, healthcare provider, they're across three of the major hyperscalers clouds and they do that for reliability. Last year, AWS went down, I think three times in Q4 and to have a plan of being able to recover somewhere else, you can actually plan your, it's DR, it's a planned migration. You can do that in a few hours. >> It's interesting, just the sidebar here for a second. We had a couple chats earlier today. We had the influences on and all the super cloud conversations and trying to get more data to share with the audience across multiple areas. One of them was Amazon and that super, the hyper clouds like Amazon, as your Google and the rest are out there, Oracle, IBM and everyone else. There's almost a consensus that maybe there's time for some peace amongst the cloud vendors. Like, "Hey, you've already won." (Tom laughs) Everyone's won, now let's just like, we know where everyone is. Let's go peace time and everyone, then 'cause the relationship's not going to change between public cloud and the new world. So there's a consensus, like what does peace look like? I mean, first of all, the pie's getting bigger. You're seeing ecosystems forming around all the big new areas and that's good thing. That's the tides rise and the pie's getting bigger, there's bigger market out there now so people can share and share. >> I've never worked for any of these big players. So I would have to agree with you, but peace would not drive innovation. And in my heart is with tech innovation. I love it when vendors come up with new solutions that will make things better for customers and if that means that we're moving from on-prem to cloud and back to on-prem, I'm fine with that. >> What excites me is really having the flexibility of being able to choose any provider you want because you do have open standards, being cloud native in the world of Kubernetes. I've recently discovered that the Canadian federal government had mandated to their financial institutions that, "Yes, you may have started all of your on cloud presence in Azure, you need to have an option to be elsewhere." So it's not like-- >> Well, the sovereign cloud is one of those big initiatives, but also going back to Java, we heard another guest earlier, we were thinking about Java, right once ran anywhere, right? So you can't do that today in a cloud, but now with containers-- >> You can. >> Again, this is, again, this is the point that's happening. Explain. >> So when you have, Kubernetes is a strict standard and all of the applications are written to that. So whether you are deploying MongoDB or Postgres or Cassandra or any of the other cloud native apps, you can deploy them pretty much the same, whether they're in AKS, EKS or on Tanzu and it makes it much easier. The world became just a lot less for proprietary. >> So that's the story that everybody wants to hear. How does that happen in a way that is, doesn't stall the innovation and the developer growth 'cause the developers are driving a lot of change. I mean, for all the talk in the industry, the developers are doing pretty good right now. They've got a lot of open source, plentiful, open source growing like crazy. You got shifting left in the CICD pipeline. You got tools coming out with Kubernetes. Infrastructure has code is almost a 100% reality right now. So there's a lot of good things going on for developers. That's not an issue. The issue is just underneath. >> It's a skillset and that is really one of the biggest challenges I see in our deployments is a lack of experience. And it's not everyone. There are some folks that have been playing around for the last couple of years with it and they do have that experience, but there are many people that are still young at this. >> Okay, let's do, as we wrap up, let's do a lead into CubeCon, it's coming up and obviously re:Invent's right behind it. Lisa, we're going to have a lot of pre CubeCon interviews. We'll interview all the committee chairs, program chairs. We'll get the scoop on that, we do that every year. But while we got you guys here, let's do a little pre-pre-preview of CubeCon. What can we expect? What do you guys think is going to happen this year? What does CubeCon look? You guys our big sponsor of CubeCon. You guys do a great job there. Thanks for doing that. The community really recognizes that. But as Kubernetes comes in now for this year, you're looking at probably the what third year now that I would say Kubernetes has been on the front burner, where do you see it on the hockey stick growth? Have we kicked the curve yet? What's going to be the level of intensity for Kubernetes this year? How's that going to impact CubeCon in a way that people may or may not think it will? >> So I think first of all, CubeCon is going to be back at the level where it was before the pandemic, because the show, as many other shows, has been suffering from, I mean, virtual events are not like the in-person events. CubeCon LA was super exciting for all the vendors last year, but the attendees were not really there yet. Valencia was a huge bump already and I think Detroit, it's a very exciting city I heard. So it's going to be a blast and it's going to be a huge attendance, that's what I'm expecting. Second I can, so this is going to be my third personally, in-person CubeCon, comparing how vendors evolved between the previous two. There's going to be a lot of interesting stories from vendors, a lot of new innovation coming onto the market. And I think the conversations that we're going to be having will yet, again, be much more about live applications and people using Kubernetes in production rather than those at the first in-person CubeCon for me in LA where it was a lot about learning still, we're going to continue to help people learn 'cause it's really important for us but the exciting part about CubeCon is you're talking to people who are using Kubernetes in production and that's really cool. >> And users contributing projects too. >> Also. >> I mean Lyft is a poster child there and you've got a lot more. Of course you got the stealth recruiting going on there, Apple, all the big guys are there. They have a booth and no one's attending you like, "Oh come on." Matt, what's your take on CubeCon? Going in, what do you see? And obviously a lot of dynamic new projects. >> I'm going to see much, much deeper tech conversations. As experience increases, the more you learn, the more you realize you have to learn more. >> And the sharing's going to increase too. >> And the sharing, yeah. So I see a lot of deep conversations. It's no longer the, "Why do I need Kubernetes?" It's more, "How do I architect this for my solution or for my environment?" And yeah, I think there's a lot more depth involved and the size of CubeCon is going to be much larger than we've seen in the past. >> And to finish off what I think from the vendor's point of view, what we're going to see is a lot of applications that will be a lot more enterprise-ready because that is the part that was missing so far. It was a lot about the what's new and enabling Kubernetes. But now that adoption is going up, a lot of features for different components still need to be added to have them enterprise-ready. >> And what can the audience expect from you guys at CubeCon? Any teasers you can give us from a marketing perspective? >> Yes. We have a rebranding sitting ready for learning website. It's going to be bigger and better. So we're not no longer going to call it, learning.kasten.io but I'll be happy to come back with you guys and present a new name at CubeCon. >> All right. >> All right. That sounds like a deal. Guys, thank you so much for joining John and me breaking down all things Kubernetes, talking about customer adoption, the challenges, but also what you're doing to demystify it. We appreciate your insights and your time. >> Thank you so much. >> Thank you very much. >> Our pleasure. >> Thanks Matt. >> For our guests and John Furrier, I'm Lisa Martin. You've been watching The Cube's live coverage of VMware Explore 2022. Thanks for joining us. Stay safe. (gentle music)

Published Date : Sep 1 2022

SUMMARY :

We are excited to welcome two customers are coming to you with. and I needed to run a and you hear VMware, they the cloud native ecosystem. Plus the need to have a They're aware of the value, And that's one of the community efforts to help dial down the And then there is how to tune storage, So the personas are kind of and a lot of the people They still go ahead. and everything that they have to offer. the dev ops person-- So it's been weird how dev ops That is the person that we're going after. the 10X developer going to and not have to create a ticket So again, that is standard. So that's going to be two of the people who are but they're going to Kub, and both on the Veeam side not just here but in the We're seeing the drive to to see the rubber hit the road that opportunity to choose any application They're accelerating actually. over the next few years and you know the details about it. and they need to move to I mean, that's not real come on. and a few months not to mention since and the role of containers and to have a plan of being and that super, the and back to on-prem, I'm fine with that. that the Canadian federal government this is the point that's happening. and all of the applications and the developer growth and that is really one of How's that going to impact and it's going to be a huge attendance, and no one's attending you like, the more you learn, And the sharing's and the size of CubeCon because that is the part It's going to be bigger and better. adoption, the challenges, of VMware Explore 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Matt LeBlancPERSON

0.99+

Lisa MartinPERSON

0.99+

EuropeLOCATION

0.99+

JohnPERSON

0.99+

IBMORGANIZATION

0.99+

Pat GelterPERSON

0.99+

Tom LeydenPERSON

0.99+

MattPERSON

0.99+

John FurrierPERSON

0.99+

Tom LadenPERSON

0.99+

LisaPERSON

0.99+

TomPERSON

0.99+

VeeamORGANIZATION

0.99+

OracleORGANIZATION

0.99+

AWSORGANIZATION

0.99+

one hourQUANTITY

0.99+

San FranciscoLOCATION

0.99+

AmazonORGANIZATION

0.99+

LALOCATION

0.99+

DetroitLOCATION

0.99+

JoeyPERSON

0.99+

AppleORGANIZATION

0.99+

10 minuteQUANTITY

0.99+

two peopleQUANTITY

0.99+

Last yearDATE

0.99+

Jeff BezosPERSON

0.99+

45 minutesQUANTITY

0.99+

John FurrierPERSON

0.99+

2004DATE

0.99+

two guestsQUANTITY

0.99+

Western CanadaLOCATION

0.99+

GoogleORGANIZATION

0.99+

7000 VMsQUANTITY

0.99+

JavaTITLE

0.99+

97%QUANTITY

0.99+

hundredsQUANTITY

0.99+

last yearDATE

0.99+

thirdQUANTITY

0.99+

Kit ColbertPERSON

0.99+

SecondQUANTITY

0.99+

todayDATE

0.99+

20%QUANTITY

0.99+

CNCFORGANIZATION

0.99+

two groupsQUANTITY

0.99+

firstQUANTITY

0.99+

TanzuORGANIZATION

0.99+

WindowsTITLE

0.99+

third dayQUANTITY

0.99+

North AmericaLOCATION

0.99+

dozensQUANTITY

0.99+

OneQUANTITY

0.99+

over 700 developersQUANTITY

0.99+

learning.kasten.ioOTHER

0.98+

AKSORGANIZATION

0.98+

oneQUANTITY

0.98+

VeeamPERSON

0.98+

VMware Explore 2022TITLE

0.98+

VMWare ExploreORGANIZATION

0.98+

CubeConEVENT

0.98+

One exampleQUANTITY

0.98+

KubernetesTITLE

0.98+

three months agoDATE

0.98+

bothQUANTITY

0.98+

EKSORGANIZATION

0.97+

LyftORGANIZATION

0.97+

TodayDATE

0.97+

KastenORGANIZATION

0.97+

this yearDATE

0.97+

three timesQUANTITY

0.97+

SuperStereoTITLE

0.97+

third yearQUANTITY

0.96+

Said Ouissal, Zededa | VMware Explore 2022


 

>>Hey, everyone. Welcome back to San Francisco. Lisa Martin and John furrier live on the floor at VMware Explorer, 2022. This is our third day of wall to wall coverage on the cube. But you know that cuz you've been here the whole time. We're pleased to welcome up. First timer to the cubes we saw is here. The CEO and founder of ZDA. Saed welcome to the program. >>Thank you for having me >>Talk to me a little bit about what ZDA does in edge. >>Sure. So ZDA is a company purely focused in edge computing. I started a company about five years ago, go after edge. So what we do is we help customers with orchestrating their edge, helping them to deploy secure monitor application services and devices at the edge. >>What's the business model for you guys. We get that out there. So the targeting the edge, which is everything from telco to whatever. Yeah. What's the business model. Yeah. >>Maybe before we go there, let's talk about edge itself. Cuz edge is complex. There's a lot of companies. I call 'em lens company nowadays, if you're not a cloud company, you're probably an edge company at this point. So we are focusing something called the distributed edge. So distributed edge. When you start putting tiny servers in environments like factory floors, solar farms, wind farms, even inside machines or well sites, et cetera. And a question that people always ask me, like why, why would you want to put, you know, servers there on servers supposed to be in a data center in the cloud? And the answer to the question actually is data gravity. So traditionally wherever the data gets created is where your applications live. But as we're connecting more and more devices to the edge of the network, we basically customers now are required to push the applications to the edge cause they can't go all the data to the cloud. So basically that's where we focus on people call it the far edge as well. You know, that's the term we've heard in the past as well. And what we do in our business model is provide customers a, a software as a service solution where they can basically deploy and monitor these applications at these highly distributed environments. >>Data, gravity comes up a lot and I want you to take a minute to explain the definition as it is today. And people have used that term, you know, with big data, going back to 2010 leads when we covering the Hadoop wave, which ended up becoming, you know, data, data, bricks, and snowflake now, but, but a lots changed, but what does it mean to be data gravity? It means that staying local, it's just what specifically describe and, and define what data gravity is. >>Yeah. So for me, data gravity is where you need to process the data, right? It's where the data usually gets created. So if you think about a web app, where does the data get created? Where people click on buttons, they, they interface with it. They, they upload content to it, et cetera. So that's where the data gravity therefore is therefore that's where you do your analytics. That's where you do your visualization processing, machine learning and all of those pieces. So it's really where that data gets created is where the data gravity in my view says, >>What are some of the challenges that data and opportunities that data gravity presents to customers? >>Well, obviously I think every enterprise in this day is trying to take data and make it a competitive advantage, right? Like faster decisions, better decisions, outcompete your competition by, you know, being first with a product or being first with a product with the future, et cetera. So, so I think, you know, if you're not a data driven enterprise by now, then I think the future may be a little bit bleak. >>Okay. So you're targeting the market distributed edge business model, SAS technology, secret sauce. What's that piece. >>Yeah. So that's, that's what the interesting part comes in. I think, you know, if you kind of look at the data center in the cloud, we've had these virtualization and orchestration stacks create, I mean, we're here in VMware Explorer. And as an example, what we basically, what we saw is that the edge is so unique and so different than what we've seen in the data center, in the cloud that we needed to build a complete brand new purpose-built illustration and virtualization solution. So that's really what we, we set off to do. So there's two components that we do. One end is we built a purpose-built edge operating system for the edge and we actually open sourced it. And the reason we opensource it, we said, Hey, you know, edge is so diverse. You know, depending on the environment you're running in a machine or in a vehicle or in a well site, you have different hardware, different networks, different applications you need to enable. >>And we will never be able to support all of them ourselves. As a matter of fact, we actually think there's a need for standardization at the edge. We need to kind of cut through all these silos that have been created traditionally from the embedded way of thinking. So we created basically an open source project in the Linux foundation in LFS, which is a sister organization through the CNCF it's called project Eve. And the idea is to create the Android of the edge, basically what Android became for mobile computing, an a common operating system. So you build one app. You can run in any phone in the world that runs Android, build an architecture. You build one app. You can run in any Eve powered node in the world, >>So distributed edge and you get the tech here, get the secret sauce. We'll get more into that in a second, but I wanna just tie one kick quick point and get your clarification on edge is becoming much more about the physical side too. I mean, absolutely. So when you talk about Android, you're making the reference of a phone. I get that's metaphor to what you're doing at the edge, wind farms, factories, alarms, light bulbs, buildings. I mean, that's what you're talking about, right? Yes. We're getting down to that very, >>Very physical, dark distributed locations. >>We're gonna come back to the CISO CSO. We're gonna come back to the CISO versus CSO question because is the CISO or CIO or who runs that anyway? So that's true. What's the important thing that's happening because that sounds like old OT world, like yes. Operating technology, not it information technology, is it a complete reset of those worlds or is it a collision? >>It's a great question. So what we're seeing is first of all, there is already compute in these environments, industrial PCs of existed well beyond, you know, an industrial automation has been done for many, many decades. The point is that that stuff has been done. Collect data has been collected, but never connected, right? So with edge computing, we're connecting now this data from an industrial machine and industrial process to the cloud, right? And one of the problems is it's data that comes of that industrial process too much to upload to the cloud. So I gotta analyze, analyze it locally. So one of the, the things we saw early on in edge is there's a lot of brownfield. Most of our customers today actually have applications running on windows and they would love to make in Linux and containers and Kubernetes, but it took them 20, 30 years to build those apps. And they basically are the money makers of the enterprise. So they are in a, in a transitionary phase and they need something that can take them from the brown to the Greenfield. So to your point, you gotta support all of these types of unique brownfield applications. >>So you're, you're saying I don't really care if this is a customer, how you get the data, you wanna start new start fresh. That's cool. But if you wanna take your old data, you'll >>Take that. Yeah. You don't wanna rebuild the whole machine. You're >>Just, they can life cycle it out on their own timetable. Yeah. >>So we had to learn, first of all, how do we take and lift and shift windows based industrial application and make it run at the edge on, on our architecture. Right? And then the second step is how do we then Sen off that data that this application is generating and do we fuse it with cloud native capability? Like, >>So your cloud, so your staff is your open source that you're giving to the Linux foundation as part of that Eve project that's available to everybody. So they can, they can look at the code, which is great by the way. Yeah. So people wanna do that. Yeah. Your self source, I'm assuming, is your hardened version with support? >>Well, we took what we took, what the open source companies did, opensource companies traditionally have sold, you know, basically a support model around the open source. We actually saw another problem. Customers has like, okay, now I have this node running and I can, you know, do this data analytics, but what if I have 15 or 20,000 of these node? And they're all around the world in remote locations on satellite links or wireless connectivity, how do I orchestrate them? So we actually build an orchestration service for these nodes running this open source >>Software. So that's a key secret sauce right there. >>That is the business model that taking open store and a lot. >>And you're taking your own code that you have. Okay. Got it. Cool. And then the customer's customer piece is, is key. So that's the final piece, I guess who's using it. >>Yeah. Well, and, >>And, and one of the business outcomes that they're achieving. Oh >>Yeah. Well, so maybe start with that first. I mean, we are deployed in customers in all and gas, for instance, helping them with the transition to renewable energy, right? So basically we, we have customers for instance, that deploy us in the, how they drill Wells is one use case and doing that better, faster, and cheaper and, and less environmental impacting. But we also have customers that use us in wind farms. We have, and solar farms, like we, one of the leading solar energy companies in the world is using us to bring down the cost of power by predicting failures ahead of time, for >>Instance. And when you're working with customers to create the optimal solution at the distributed edge, who are you working with in, within an organization? Yeah. >>It's usually a mix of OT and it people. Okay. So the OT people typically they're >>Arm wrestling, well, or they're getting along, actually, >>I think they're getting along very well. Okay, good. But they also agree that they have to have swim lanes. The it folks, obviously their job is to make sure, you know, everything is secure. Everything is according to the compliance it's, it's, you know, the, the best TCO on the infrastructure, those type of things, the OT guy, they, they, or girl, they care about the application. They care about the services. They care about the support new business. So how can you create a model that too can coexist? And if you do that, they get along really well. >>You know, we had an event called Supercloud and@theurlsupercloud.world, if you're watching check it out, it's our version of what we think multicloud will merge into including edge cuz edge is just another node in the, in the, in the network. As far as we're concerned, hybrid is the steady state. That's distributed computing on premise, private cloud, public cloud. We know what that looks like. People love that things are happening. Edge is like a whole nother new area. That's blossoming and with disruption, yeah. There's a lot of existing market and incumbents that need to be disrupted. And there's also a new capabilities that are coming that we don't yet see. So we're seeing it with the super cloud idea that these new kinds of clouds are emerging. Like there could be an edge cloud. Yeah. Why isn't there a security cloud, whereas the financial services cloud, whereas the insurance cloud, whereas the, so these become super clouds where the CapEx could be done by the Amazon, whatnot you've been following them is edge cloud. Can you make that a cloud? Is that what you guys are trying to do? And if so, what does that look like? Cause we we're adding a new track to our super cloud site. I mentioned on edge specifically, we're trying to figure out you and if you share your opinion, it'd be great. Can the E can edge clouds exist and be run by companies? Yeah. Or is that what you guys are trying to do? >>I, I, I mean, I think first of all, there is no edge without cloud, right? So when I meet any customer who says, Hey, we're gonna do edge without cloud. Then I'm like, you're probably not gonna do edge computing. Right. And, and the way we built the company and the way we think about it, it's about extending the cloud experience all the way into these embedded distributed environments. That's really, I think what customers are looking for, cuz customers love the simplicity of the cloud. They love the ease of use agility, all of that greatness. And they're like, Hey, I want that. But not in a, you know, in an Amazon or Azure data center. I want that in my factories. I want that in my wealth sites, in my vehicles. And that's really what I think the future >>Is gonna. And how long have you guys been around? What's the, what's the history of the company because you might actually be that cloud. Yeah. And are you on AWS or Azure? You're building your own. What's the, >>Yeah. Yeah. So >>Take it through the, the architecture because yeah, yeah, sure. You're a modern startup. I mean you gotta, and the edges you're going after you gotta be geared up. Yeah. To win that. Yeah. >>So, so the company's about five years old. So we, when we started focusing on edge, people didn't necessarily talk as much about edge. We kind of identified the it's like, you know, how do you find a black hole in, in the universe? Cuz you can't see it, but you sort of look around that's why you in it. And so we were like looking at it, like there's something gonna happen here at the edge of the network, because everybody's saying we're connecting these vice upload the data to the cloud's never gonna work. My background is networking. I worked at companies like Juniper and Ericsson ran several products there. So I know how the internet networks have built. And it was very Evan to me. It's not gonna be possible. My co-founders come from open source companies like pivotal and Cloudera. My auto co-founder was a, an engineer at sun Microsystems built the first network stack in the solar is operating system. So a lot of experience that kind of came together to build this. >>Yeah. Cloudera is a big day. That's where the cube started by the way. Yeah. >>Yeah. So, so we, we, we have, I think a good view on the stack, the cloud stack and therefore a good view of what the ed stack needs to look like. And then I think, you know, to answer your other question, our orchestration service runs in the cloud. We have, we actually are multi-cloud company. So we offer customers choice where they want to orchestrate the node from the nodes themself, never sit in a data center. They always highly embedded. We have customers are putting machines or inside these factory lines, et cetera. Are >>You running your SAS on Amazon web services or which >>Cloud we're running it on several clouds, including Amazon, all of, pretty much the cloud. So some customers say, Hey, I'd prefer to be on the Amazon set. And others customers say, I wanna be on Azure set. >>And you leverage their CapEx on that side. Yes. On behalf of yeah. >>Yeah. We, yes. Yes. But the majority of the customer data and, and all the data that the nodes process, the customer send it to their clouds. They don't send it to us. We don't get a copy of the camera feed analytics or the machine data. We actually decouple those though. So basically the, the team production data go straight to the customer's cloud and that's why they love us. >>And they choose that they can control their own desktop. >>Yeah. So we separate the management plane from the data plane at the edge. Yeah. >>That's a good call >>Actually. Yeah. That was another very important part of the architecture early on. Cause customers don't want us to see their, you know, highly confidential production data and we don't wanna have it either. So >>We had a great chat with Chris Wolf who works with kit culvert about control plane, data, plane. So that seems to be the trend data, plane customers want full yeah. Management of that. Yeah. Control plane. Maybe give multiple >>Versions. Yeah. Yeah. So our cloud consumption what the data we stories about the apps, their behavior, the networking, the security, all of that. That's what we store in our cloud. And then customers can access that and monitor. But the actual machine that I go somewhere else >>Here we are at VMware. Explore. Talk a little bit about the VMware relationship. You just had some big news the other day. >>Yeah. So two days ago we actually made a big announcement with VMware. So we signed an OEM agreement with VMware. So we're part now of VMware's edge compute stack. So VMware customers, as they start using the recently announced edge compute stack 2.0, that was announced here. Basically it's powered by Edda technology. So it's a really exciting partnership as part of this, we actually building integrations with the VMware organization products. So that's basically now extending to more, you know, other groups inside VMware. >>So what's the value in it for VMware customers. >>Yeah. So I think the, the, the benefit of, of VMware customers, I think cus VMware customers want that multi-cloud multi edge orchestration experience. So they wanna be able to deploy workloads in the cloud. They wanna deploy the workloads in the data center. And of course also at the edge. So by us integrating in that vision customers now can have that unified experience from cloud to edge and anywhere in between. >>What's the big vision that you see happening at the edge. I mean, a lot of the VMware customers here, they're classic it that have evolved into ops now, dev ops. Now you've got second data ops coming. The edge is gonna right around the corner for them. They're dealing with it now, probably just kicking the tires, towing the water kind of thing. Where do you see the vision going? Cuz now, no matter what happens with VMware, the Broadcom, this wave is still here. You got AWS, got Azure, got Google cloud, you got Oracle, Alibaba internationally. And the cloud native surges here. How do you see that disrupting the existing edge? Because let's face it the O some of those OT players, a little bit old and antiquated, a little bit outdated. I mean, I was talking to a telco person. They, they puked the word open source. I mean, these people are so dogmatic on, on their architecture. Yeah. They're gonna get disrupted. It's a matter of time. Yeah. Where's the new guard come in. How do you see the configuration changing in the landscape? Because some people will cross over to the right side of the street here. Yeah. Some won't yeah. Open circle. Dominate cloud native will be key. Yeah. >>Well, I mean, I think, again, let's, let's take an example of a vertical that's heavily disrupted now as the automotive market, right? The, so look at Tesla and look at all these companies, they built, they built software first cars, right? Software, first delivery of capabilities and everything else. And the, and the incumbents. They have only two options, right? Either they try to respond by adopting open source cloud, native technologies. Like the, these new entrants have done and really, you know, compete with them at that level, or they can become commodity. Right. So, and I think that's the customers we're seeing the smart customers go like, we need to compete with these guys. We need to figure out how to take this technology in. And they need partners like us and partners like VMware for them. >>Do you see customers becoming cloud super cloud players? If they continue to keep leveraging the CapEx of the clouds and focus all their operational capital on top line revenue, generating activities. >>Yeah. I, so I think the CapEx model of the cloud is a great benefit of the cloud, but I think that is not, what's the longer term future of the cloud. I think the op the cloud operating model is the future. Like the agility, the ability imagine embedded software that, you know, you do an over the year update to fix a bug, but it's very hard to make a, an embedded device smarter over time. And then imagine if you can run cloud native software, you can roll out every two weeks new features and make that thing smarter, intelligent, and continue to help you in your business. That I think is what cloud did ultimately. And I think that is what really these customers are gonna need at their edge. >>Well, we talked about the value within it for customers with the VMware partnership, but what are some of your expectations? Obviously, this is a pretty powerful partnership for you guys. Yeah. What are some of the things that you're expecting that this is gonna drive? Yeah, >>So we, we, we have always operated at the more OT layer, distributed organizations in retail, energy, industrial automotive. Those are the verticals we, so we've developed. I think a lot of experience there, what, what we're seeing as we talk to those customers is they obviously have it organizations and the it organizations, Hey, that's great. You're looking at its computing, but how do we tie this into the existing investments we made with VMware? And how do we kind of take that also to this new environment? And I think that's the expectation I have is that I think we will be able to, to talk to the it folks and say, Hey, you can actually talk to the OT person. And both of you will speak the same language. You probably will both standardize on the same architecture and you'll be together deploying and enabling this new agility at the edge. >>What are some of the next things coming up for ZDA and the team? >>Well, so we've had a really amazing few quarters. We just close a series B round. So we've raised the companies raised over 55 million so far, we're growing very rapidly. We opened up no new international offices. I would say the, the early customers that we started deploying, wait a while back, they're now going into mass scale deployment. So we have now deployments underway in, you know, the 10 to hundred thousands of nodes at certain customers and in amazing environments. And so, so for us, it's continuing to prove the product in more and more verticals. Our, our product is really built for the largest of the largest. So, you know, for the size of the company, we are, we have a high concentration of fortune 500 global 500 customers, and some of them even invested in our rounds recently. So we we've been really, you know, honored with that support. Well, congratulations. Good stuff, edges popping. All right. Thank you. >>Thank you so much for joining us, talking about what you're doing in distributed edge. What's in it for customers, the VMware partnership, and by the way, congratulations on >>That too. Thank you. Thank you so much. Nice to meet you. Thank >>You. All right. Nice to meet you as well for our guest and John furrier. I'm Lisa Martin. You're watching the cube live from VMware Explorer, 22, John and I will be right back with our next guest.

Published Date : Sep 1 2022

SUMMARY :

But you know that cuz you've been here the whole time. So what we do is we help customers with orchestrating What's the business model for you guys. And the answer to the question actually And people have used that term, you know, with big data, going back to 2010 leads when we covering the Hadoop So that's where the data gravity therefore is therefore that's where you do your analytics. so I think, you know, if you're not a data driven enterprise by now, then I think the future may be a little bit bleak. What's that piece. And the reason we opensource it, And the idea is to create the Android of the edge, basically what Android became for mobile computing, So when you talk about Android, you're making the reference of a phone. So that's true. So one of the, the things we saw early But if you wanna take your old data, you'll You're Just, they can life cycle it out on their own timetable. So we had to learn, first of all, how do we take and lift and shift windows based industrial application So they can, they can look at the code, which is great by the way. So we actually build an orchestration service for these nodes running this open source So that's a key secret sauce right there. So that's the final piece, I guess who's using it. And, and one of the business outcomes that they're achieving. I mean, we are deployed in customers in all and gas, edge, who are you working with in, within an organization? So the OT people typically they're So how can you create a model that too can coexist? Or is that what you guys are trying to do? And, and the way we built the company and And are you on AWS or Azure? I mean you gotta, and the edges you're going after you gotta be We kind of identified the it's like, you know, how do you find a black hole in, That's where the cube started by the way. And then I think, you know, to answer your other question, So some customers say, And you leverage their CapEx on that side. the team production data go straight to the customer's cloud and that's why they love us. you know, highly confidential production data and we don't wanna have it either. So that seems to be the trend data, plane customers want full yeah. But the actual machine that I go somewhere else You just had some big news the other day. So that's basically now extending to more, you know, other groups inside VMware. And of course also at the edge. What's the big vision that you see happening at the edge. Like the, these new entrants have done and really, you know, compete with them at that level, Do you see customers becoming cloud super cloud players? that thing smarter, intelligent, and continue to help you in your business. What are some of the things that you're expecting that this is gonna drive? And I think that's the expectation I have is that I think we will be able to, to talk to the it folks and say, So we we've been really, you know, honored with that support. Thank you so much for joining us, talking about what you're doing in distributed edge. Thank you so much. Nice to meet you as well for our guest and John furrier.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

AmazonORGANIZATION

0.99+

EricssonORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

JuniperORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

Chris WolfPERSON

0.99+

TeslaORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

2010DATE

0.99+

OracleORGANIZATION

0.99+

15QUANTITY

0.99+

AndroidTITLE

0.99+

20QUANTITY

0.99+

FirstQUANTITY

0.99+

AWSORGANIZATION

0.99+

ZededaPERSON

0.99+

JohnPERSON

0.99+

bothQUANTITY

0.99+

two componentsQUANTITY

0.99+

10QUANTITY

0.99+

second stepQUANTITY

0.99+

third dayQUANTITY

0.99+

sun MicrosystemsORGANIZATION

0.99+

oneQUANTITY

0.99+

CNCFORGANIZATION

0.99+

20,000QUANTITY

0.99+

LinuxTITLE

0.99+

CapExORGANIZATION

0.99+

windowsTITLE

0.99+

ClouderaORGANIZATION

0.99+

John furrierPERSON

0.99+

two days agoDATE

0.98+

telcoORGANIZATION

0.98+

over 55 millionQUANTITY

0.98+

firstQUANTITY

0.98+

two optionsQUANTITY

0.98+

one appQUANTITY

0.98+

500 customersQUANTITY

0.98+

todayDATE

0.98+

One endQUANTITY

0.98+

Hadoop waveEVENT

0.98+

BroadcomORGANIZATION

0.97+

KubernetesTITLE

0.97+

first networkQUANTITY

0.96+

LFSORGANIZATION

0.96+

multicloudORGANIZATION

0.95+

VMware ExplorerTITLE

0.95+

first carsQUANTITY

0.93+

one use caseQUANTITY

0.91+

OuissalPERSON

0.9+

about five years oldQUANTITY

0.9+

2022DATE

0.89+

ZDAORGANIZATION

0.88+

pivotalORGANIZATION

0.87+

about five years agoDATE

0.87+

series B roundOTHER

0.86+

hundred thousandsQUANTITY

0.85+

30 yearsQUANTITY

0.81+

Raghu Raghuram, VMware | VMware Explore 2022


 

>>Okay, welcome back everyone. There's the cubes coverage of VMware Explorer, 22 formerly world. We've been here since 2010 and world 2010 to now it's 2022. And it's VMware Explorer. We're here at the CEO, regular writer. Welcome back to the cube. Great to see you in person. >>Yeah. Great to be here in person, >>Dave and I are, are proud to say that we've been to 12 straight years of covering VMware's annual conference. And thank you. We've seen the change in the growth over time and you know, it's kind of, I won't say pinch me moment, but it's more of a moment of there's the VMware that's grown into the cloud after your famous deal with Andy jazzy in 2016, we've been watching what has been a real sea change and VMware since taking that legacy core business and straightening out the cloud strategy in 2016, and then since then an acceleration of, of cloud native, like direction under your leadership at VMware. Now you're the CEO take us through that because this is where we are right now. We are here at the pinnacle of VMware 2.0 or cloud native VMware, as you point out on your keynote, take us through that history real quick. Cuz I think it's important to know that you've been the architect of a lot of this change and it's it's working. >>Yeah, definitely. We are super excited because like I said, it's working, the history is pretty simple. I mean we tried running our own cloud cloud air. We cloud air didn't work so well. Right. And then at that time, customers really gave us strong feedback that the hybrid they wanted was a Amazon together. Right. And so that's what we went back and did and the andjay announcement, et cetera. And then subsequently as we were continue to build it out, I mean, once that happened, we were able to go work with the Satia and Microsoft and others to get the thing built out all over. Then the next question was okay, Hey, that's great for the workloads that are running on vSphere. What's the story for workloads that are gonna be cloud native and benefit a lot from being cloud native. So that's when we went the Tansu route and the Kubernetes route, we did a couple of acquisitions and then we started that started paying off now with the Tansu portfolio. And last but not the least is once customers have this distributed portfolio now, right. Increasingly everything is becoming multi-cloud. How do you manage and connect and secure. So that's what you start seeing that you saw the management announcement, networking and security and everything else is cooking. And you'll see more stuff there. >>Yeah know, we've been talking about super cloud. It's kinda like a multi-cloud on steroids kind a little bit different pivot of it. And we're seeing some use cases. >>No, no, it's, it's a very great, it's a, it's pretty close to what we talk about. >>Awesome. I mean, and we're seeing this kind of alignment in the industry. It's kind of open, but I have to ask you, when did you, you have the moment where you said multicloud is the game changer moment. When did you have, because you guys had hybrid, which is really early as well. When was the Raghu? When did you have the moment where you said, Hey, multicloud is what's happening. That's we're doubling down on that go. >>I mean, if you think about the evolution of the cloud players, right. Microsoft really started picking up around the 2018 timeframe. I mean, I'm talking about Azure, right? >>In a big way. >>Yeah. In a big way. Right. When that happened and then Google got really serious, it became pretty clear that this was gonna be looking more like the old database market than it looked like a single player cloud market. Right. Equally sticky, but very strong players all with lots of IP creation capability. So that's when we said, okay, from a supplier side, this is gonna become multi. And from a customer side that has always been their desire. Right. Which is, Hey, I don't want to get locked into anybody. I want to do multiple things. And the cloud vendors also started leveraging that OnPrem. Microsoft said, Hey, if you're a windows customer, your licensing is gonna be better off if you go to Azure. Right. Oracle did the same thing. So it just became very clear. >>I am, I have gone make you laugh. I always go back to the software mainframe because I, I think you were here. Right. I mean, you're, you're almost 20 years in. Yeah. And I, the reason I appreciate that is because, well, that's technically very challenging. How do you make virtualization overhead virtually non-existent how do you run any workload? Yeah. How do you recover from, I mean, that's was not trivial. Yeah. Okay. So what's the technical, you know, analog today, the real technical challenge. When you think about cross cloud services. >>Yeah. I mean, I think it's different for each of these layers, right? So as I was alluding to for management, I mean, you can go each one of them by themselves, there is one way of Mo doing multi-cloud, which is multiple clouds. Right. You could say, look, I'm gonna build a great product for AWS. And then I'm gonna build a great product for Azure. I'm gonna build a great product for Google. That's not what aria is. Aria is a true multi-cloud, which means it pulls data in from multiple places. Right? So there are two or three, there are three things that aria has done. That's I think is super interesting. One is they're not trying to take all the data and bring it in. They're trying to federate the data sources. And secondly, they're doing it in real time and they're able to construct this graph of a customer's cloud resources. >>Right. So to keep the graph constructed and pulling data, federating data, I think that's a very interesting concept. The second thing that, like I said is it's a real time because in the cloud, a container might come and go like that. Like that is a second technical challenge. The third it's not as much a technical challenge, but I really like what they have done for the interface they've used GraphQL. Right? So it's not about if you remember in the old world, people talk about single pan or glass, et cetera. No, this is nothing to do with pan or glass. This is a data model. That's a graph and a query language that's suited for that. So you can literally think of whatever you wanna write. You can write and express it in GraphQL and pull all sorts of management applications. You can say, Hey, I can look at cost. I can look at metrics. I can look at whatever it is. It's not five different types of applications. It's one, that's what I think had to do it at scale is the other problem. And, and >>The, the technical enable there is just it's good software. It's a protocol. It's >>No, no, it's, it's, it's it's software. It's a data model. And it's the Federation architecture that they've got, which is open. Right. You can pull in data from Datadog, just as well as from >>Pretty >>Much anything data from VR op we don't care. Right? >>Yeah. Yeah. So rego, I have to ask you, I'm glad you like the Supercloud cuz you know, we, we think multi-cloud still early, but coming fast. I mean, everyone has multiple clouds, but spanning this idea of spanning across has interesting sequences. Do you data, do you do computer both and a lot of good things happening. Kubernetes been containers, all that good stuff. Okay. How do you see the first rev of multi-cloud evolving? Like is it what happens? What's the sequence, what's the order of operations for a client standpoint? Customer standpoint of, of multicloud or Supercloud because we think we're seeing it as a refactoring of something like snowflake, they're a data base, they're a data warehouse on the cloud. They, they say data cloud they'd they like they'll tell us no, you, we're not a data. We're not a data warehouse. We're data cloud. Okay. You're a data warehouse refactored for the CapEx from Amazon and cooler, newer things. Yeah, yeah, yeah. That's a behavior change. Yeah. But it's still a data warehouse. Yeah. How do you see this multi-cloud environment? Refactoring? Is there something that you see that might be different? That's the same if you know what I'm saying? Like what's what, what's the ne the new thing that's happening with multi-cloud, that's different than just saying I'm I'm doing SAS on the cloud. >>Yeah. So I would say, I would point to a, a couple of things that are different. Firstly, my, the answer depends on which category you are in. Like the category that snowflake is in is very different than Kubernetes or >>Something or Mongo DB, right? >>Yeah. Or Mongo DB. So, so it is not appropriate to talk about one multi-cloud approach across data and compute and so, so on and so forth. So I'll talk about the spaces that we play. Right. So step one, for most customers is two application architectures, right? The cloud native architecture and an enterprise native architecture and tying that together either through data or through networks or through et cetera. So that's where most of the customers are. Right. And then I would say step two is to bring these things together in a more, in a closer fashion and that's where we are going. And that is why you saw the cloud universal announcement and that's already, you've seen the Tansu announcement, et cetera. So it's really, the step one was two distinct clouds. That is just two separate islands. >>So the other thing that we did, that's really what my, the other thing that I'd like to get to your reaction on, cause this is great. You're like a masterclass in the cube here. Yeah, totally is. We see customers becoming super clouds because they're getting the benefit of, of VMware, AWS. And so if I'm like a media company or insurance company, if I have scale, if I continue to invest in, in cloud native development, I do all these things. I'm gonna have a da data scale advantage, possibly agile, which means I can build apps and functionality very quick for customers. I might become my own cloud within the vertical. Exactly. And so I could then service other people in the insurance vertical if I'm the insurance company with my technology and create a separate power curve that never existed before. Cause the CapEx is off the table, it's operating expense. Yep. That runs into the income statement. Yep. This is a fundamental business model shift and an advantage of this kind of scenario. >>And that's why I don't think snowflakes, >>What's your reaction to that? Cuz that's something that, that is not really, talk's highly nuanced and situational. But if Goldman Sachs builds the biggest cloud on the planet for financial service for their own benefit, why wouldn't they >>Exactly. >>And they're >>Gonna build it. They sort of hinted at it that when they were up on stage on AWS, right. That is just their first big step. I'm pretty sure over time they would be using other clouds. Think >>They already are on >>Prem. Yeah. On prem. Exactly. They're using VMware technology there. Right? I mean think about it, AWS. I don't know how many billions of dollars they're spending on AWS R and D Microsoft is doing the same thing. Google's doing the same thing we are doing. Not as much as them that you're doing oral chair. Yeah. If you are a CIO, you would be insane not to take advantage of all of this IP that's getting created and say, look, I'm just gonna bet on one. Doesn't make any sense. Right. So that's what you're seeing. And then >>I think >>The really smart companies, like you talked about would say, look, I will do something for my industry that uses these underlying clouds as the substrate, but encapsulates my IP and my operating model that I then offer to other >>Partners. Yeah. And their incentive for differentiation is scale. Yeah. And capability. And that's a super cloud. That's a, or would be say it environment. >>Yeah. But this is why this, >>It seems like the same >>Game, but >>This, I mean, I think it environment is different than >>Well, I mean it advantage to help the business, the old day service, you >>Said snowflake guys out the marketing guys. So you, >>You said snowflake data warehouse. See, I don't think it's in data warehouse. It's not, that's like saying, you >>Know, I, over >>VMware is a virtualization company or service now is a help desk tool. I, this is the change. Yes. That's occurring. Yes. And that you're enabling. So take the Goldman Sachs example. They're gonna run OnPrem. They're gonna use your infrastructure to do selfer. They're gonna build on AWS CapEx. They're gonna go across clouds and they're gonna need some multi-cloud services. And that's your opportunity. >>Exactly. That's that's really, when you, in the keynote, I talked about cloud universal. Right? So think of a future where we can go to a customer and say, Mr. Customer buy thousand scores, a hundred thousand cores, whatever capacity you can use it, any which way you want on any application platform. Right. And it could be OnPrem. It could be in the cloud, in the cloud of their choice in multiple clouds. And this thing can be fungible and they can tie it to the right services. If they like SageMaker they could tie it to Sage or Aurora. They could tie it to Aurora, cetera, et cetera. So I think that's really the foundation that we are setting. Well, I think, I >>Mean, you're building a cloud across clouds. I mean, that's the way I look at it. And, and that's why it's, to me, the, the DPU announcement, the project Monterey coming to fruition is so important. Yeah. Because if you don't have that, if you're not on that new Silicon curve yep. You're gonna be left behind. Oh, >>Absolutely. It allows us to build things that you would not otherwise be able to do, >>Not to pat ourselves on the back Ragu. But we, in what, 2013 day we said, feel >>Free. >>We, we said with Lou Tucker when OpenStack was crashing. Yeah. Yeah. And then Kubernetes was just a paper. We said, this could be the interoperability layer. Yeah. You got it. And you could have inter clouding cuz there was no clouding. I was gonna riff on inter networking. But if you remember inter networking during the OSI model, TCP and IP were hardened after the physical data link layer was taken care of. So that enabled an entire new industry that was open, open interconnect. Right. So we were saying inter clouding. So what you're kind of getting at with cross cloud is you're kind of creating this routing model if you will. Not necessarily routing, but like connection inter clouding, we called it. I think it's kinda a terrible name. >>What you said about Kubernetes is super critical. It is turning out to be the infrastructure API so long. It has been an infrastructure API for a certain cluster. Right. But if you think about what we said about VSE eight with VSE eight Kubernetes becomes the data center API. Now we sort of glossed over the point of the keynote, but you could do operations storage, anything that you can do on vSphere, you can do using a Kubernetes API. Yeah. And of course you can do all the containers in the Kubernetes clusters and et cetera, is what you could always do. Now you could do that on a VMware environment. OnPrem, you could do that on EKS. Now Kubernetes has become the standard programming model for infrastructure across. It >>Was the great equalizer. Yeah. You, we used to say Amazon turned the data center through an API. It turns, turns of like a lot of APIs and a lot of complexity. Right. And Kubernetes changed. >>Well, the role, the role of defacto standards played a lot into the T C P I P revolution before it became a standard standard. What the question Raghu, as you look at, we had submit on earlier, we had tutorial on as well. What's the disruptive enabler from a defacto. What in your mind, what should, because Kubernetes became kind of defacto, even though it was in the CNCF and in an open source open, it wasn't really standard standard. There's no like standards, body, but what de facto thing has to happen in your mind's eye around making inter clouding or connecting clouds in a, in a way that's gonna create extensibility and growth. What do you see as a de facto thing that the industry should rally around? Obviously Kubernetes is one, is there something else that you see that's important for in an open way that the industry can discuss and, and get behind? >>Yeah. I mean, there are things like identity, right? Which are pretty critical. There is connectivity and networking. So these are all things that the industry can rally around. Right. And that goes along with any modern application infrastructure. So I would say those are the building blocks that need to happen on the data side. Of course there are so many choices as well. So >>How about, you know, security? I think about, you know, when after stuck net, the, the whole industry said, Hey, we have to do a better job of collaborating. And then when you said identity, it just sort of struck me. But then a lot of people tried to sort of monetize private reporting and things like that. So you do you see a movement within the technology industry to do a better job of collaborating to, to solve the acute, you know, security problems? >>Yeah. I think the customer pressure and government pressure right. Causes that way. Yeah. Even now, even in our current universe, you see, there is a lot of behind the scenes collaboration amongst the security teams of all of the tech companies that is not widely seen or known. Right. For example, my CISO knows the AWS CSO or the Microsoft CSO and they all talk and they share the right information about vulnerability attacks and so on and so forth. So there's already a certain amount of collaboration that's happening and that'll only increase. Do, >>Do you, you know, I was somewhat surprised. I didn't hear more in your face about security would, is that just because you had such a strong multi-cloud message that you wanted to get, get across, cuz your security story is very strong and deep. When you get into the DPU side of things, the, you know, the separation of resources and the encryption and I'll end to end >>I'm well, we have a phenomenal security story. Yeah. Yeah. Tell security story and yes. I mean I'll need guilty to the fact that in the keynote you have yeah, yeah, sure time. But what we are doing with NSX and you will hear about some NSX projects as you, if you have time to go to some of the, the sessions. Yeah. There's one called project, not star. Another is called project Watchman or watch, I think it's called, we're all dealing with this. That is gonna strengthen the security story even more. Yeah. >>We think security and data is gonna be a big part of it. Right. As CEO, I have to ask you now that you're the CEO, first of all, I'd love to talk about product with you cuz you're yeah. Yeah. We just great conversation. We want to kind of read thet leaves and ask pointed questions cuz we're putting the puzzle together in real time here with the audience. But as CEO, now you have a lot of discussions around the business. You, the Broadcom thing happening, you got the rename here, you got multi-cloud all good stuff happening. Dave and I were chatting before we came on this morning around the marketplace, around financial valuations and EBIDA numbers. When you have so much strategic Goodwill and investment in the oven right now with the, with the investments in cloud native multi-year investments on a trajectory, you got economies of scale there. >>It's just now coming out to be harvest and more behind it. Yeah. As you come into the Broadcom and or the new world wave that's coming, how do you talk about that value? Cuz you can't really put a number on it yet because there's no customers on it. I mean some customers, but you can't probably some for form. It's not like sales numbers. Yeah. Yeah. How do you make the argument to the PE type folks out there? Like EBIDA and then all the strategic value. What's the, what's the conversation like if you can share any, I know it's obviously public company, all the things going down, but like how do you talk about strategic value to numbers folks? >>Yeah. I mean, we are not talking to PE guys at all. Right. I mean the only conversation we have is helping Broadcom with >>Yeah. But, but number people who are looking at the number, EBIDA kind of, >>Yeah. I mean, you'd be surprised if, for, for example, even with Broadcom, they look at the business holistically as what are the prospects of this business becoming a franchise that is durable and could drive a lot of value. Right. So that's how they look at it holistically. It's not a number driven. >>They do. They look at that. >>Yeah. Yeah, absolutely. So I think it's a misperception to say, Hey, it's a numbers driven conversation. It's a business driven conversation where, I mean, and Hawk's been public about it. He says, look, I look at businesses. Can they be leaders in their market? Yeah. Because leaders get, as we all know a disproportionate share of the economic value, is it a durable franchise that's gonna last 10 years or more, right. Obviously with technology changes in between, but 10 years or more >>Or 10, you got your internal, VMware talent customers and >>Partners. Yeah. Significant competitive advantage. So that's, that's really where the conversation starts and the numbers fall out of it. Got it. >>Okay. So I think >>There's a track record too. >>That culture >>That VMware has, you've always had an engineering culture. That's turned, you know, ideas and problems into products that, that have been very successful. >>Well, they had different engineering cultures. They're chips. You guys are software. Right. You guys know >>Software. Yeah. Mean they've been very successful with Broadcom, the standalone networking company since they took it over. Right. I mean, it's, there's a lot of amazing innovation going on there. >>Yeah. Not, not that I'm smiling. I want to kind of poke at this question question. I'll see if I get an answer out of you, when you talk to Hawk tan, does he feel like he bought a lot more than he thought or does he, did he, does he know it's all here? So >>The last two months, I mean, they've been going through a very deliberate process of digging into each business and certainly feels like he got a phenomenal asset base. Yeah. He said that to me even today after the keynote, right. Is the amazing amount of product capability that he's seeing in every one of our businesses. And that's been the constant frame. >>But congratulations on that. >>I've heard, I've heard Hawk talk about the shift to, to Mer merchant Silicon. Yeah. From custom Silicon. But I wanted to ask you when you look at things like AWS nitro yeah. And graviton and train and the advantage that AWS has with custom Silicon, you see Google and Microsoft sort of Alibaba following suit. Would it benefit you to have custom Silicon for, for DPU? I mean, I guess you, you know, to have a tighter integration or do you feel like with the relationships that you have that doesn't buy you anything? >>Yeah. I mean we have pretty strong relationships with in fact fantastic relationships with the Invidia and Intel and AMD >>Benon and AMD now. >>Yeah. Yeah. I mean, we've been working with the Pendo team in their previous incarnations for years. Right, right. When they were at Cisco and then same thing with the, we know the Melanox team as well as the invi original teams and Intel is the collaboration right. From the get go of the company. So we don't feel a need for any of that. We think, I mean, it's clear for those cloud folks, right. They're going towards a vertical integration model and select portions of their stack, like you talked about, but there is always a room for horizontal integration model. Right. And that's what we are a part of. Right. So there'll be a number of DPU pro vendors. There'll be a number of CPU vendors. There'll be a number of other storage, et cetera, et cetera. And we think that is goodness in an alternative model compared to a vertically integr >>And yeah. What this trade offs, right. It's not one or the other, I mean I used to tell, talk to Al Shugar about this all the time. Right. I mean, if vertically integrated, there may be some cost advantages, but then you've got flexibility advantages. If you're using, you know, what the industry is building. Right. And those are the tradeoffs, so yeah. Yeah. >>Greg, what are you excited about right now? You got a lot going on obviously great event. Branding's good. Love the graphics. I was kind of nervous about the name changed. I likem world, but you know, that's, I'm kind of like it >>Doesn't readily roll off your phone. Yeah. >>I know. We, I had everyone miscue this morning already and said VMware Explorer. So >>You pay Laura fine. Yeah. >>Now, I >>Mean a quarter >>Curse jar, whatever I did wrong. I don't believe it. Only small mistake that's because the thing wasn't on. Okay. Anyway, what's on your plate. What's your, what's some of the milestones. Do you share for your employees, your customers and your partners out there that are watching that might wanna know what's next in the whole Broadcom VMware situation. Is there a timeline? Can you talk publicly about what? To what people can expect? >>Yeah, no, we, we talk all the time in the company about that. Right? Because even if there is no news, you need to talk about what is where we are. Right. Because this is such a big transaction and employees need to know where we are at every minute of the day. Right? Yeah. So, so we definitely talk about that. We definitely talk about that with customers too. And where we are is that the, all the processes are on track, right? There is a regulatory track going on. And like I alluded to a few minutes ago, Broadcom is doing what they call the discovery phase of the integration planning, where they learn about the business. And then once that is done, they'll figure out what the operating model is. What Broadcom is said publicly is that the acquisition will close in their fiscal 23, which starts in November of this year, runs through October of next year. >>So >>Anywhere window, okay. As to where it is in that window. >>All right, Raghu, thank you so much for taking valuable time out of your conference time here for the queue. I really appreciate Dave and I both appreciate your friendship. Congratulations on the success as CEO, cuz we've been following your trials and tribulations and endeavors for many years and it's been great to chat with you. >>Yeah. Yeah. It's been great to chat with you, not just today, but yeah. Over a period of time and you guys do great work with this, so >>Yeah. And you guys making, making all the right calls at VMware. All right. More coverage. I'm shot. Dave ante cube coverage day one of three days of world war cup here in Moscone west, the cube coverage of VMware Explorer, 22 be right back.

Published Date : Aug 30 2022

SUMMARY :

Great to see you in person. Cuz I think it's important to know that you've been the architect of a lot of this change and it's So that's what you start seeing that you saw the management And we're seeing some use cases. When did you have the moment where I mean, if you think about the evolution of the cloud players, And the cloud vendors also started leveraging that OnPrem. I think you were here. to for management, I mean, you can go each one of them by themselves, there is one way of So it's not about if you remember in the old world, people talk about single pan The, the technical enable there is just it's good software. And it's the Federation Much anything data from VR op we don't care. That's the same if you know what I'm saying? Firstly, my, the answer depends on which category you are in. And that is why you saw the cloud universal announcement and that's already, you've seen the Tansu announcement, et cetera. So the other thing that we did, that's really what my, the other thing that I'd like to get to your reaction on, cause this is great. But if Goldman Sachs builds the biggest cloud on the planet for financial service for their own benefit, They sort of hinted at it that when they were up on stage on AWS, right. Google's doing the same thing we are doing. And that's a super cloud. Said snowflake guys out the marketing guys. you So take the Goldman Sachs example. And this thing can be fungible and they can tie it to the right services. I mean, that's the way I look at it. It allows us to build things that you would not otherwise be able to do, Not to pat ourselves on the back Ragu. And you could have inter clouding cuz there was no clouding. And of course you can do all the containers in the Kubernetes clusters and et cetera, is what you could always do. Was the great equalizer. What the question Raghu, as you look at, we had submit on earlier, we had tutorial on as well. And that goes along with any I think about, you know, when after stuck net, the, the whole industry Even now, even in our current universe, you see, is that just because you had such a strong multi-cloud message that you wanted to get, get across, cuz your security story I mean I'll need guilty to the fact that in the keynote you have yeah, As CEO, I have to ask you now that you're the CEO, I know it's obviously public company, all the things going down, but like how do you talk about strategic value to I mean the only conversation we have is helping Broadcom So that's how they look at it holistically. They look at that. So I think it's a misperception to say, Hey, it's a numbers driven conversation. the numbers fall out of it. That's turned, you know, ideas and problems into Right. I mean, it's, there's a lot of amazing innovation going on there. I want to kind of poke at this question question. He said that to me even today after the keynote, right. But I wanted to ask you when you look at things like AWS nitro Invidia and Intel and AMD a vertical integration model and select portions of their stack, like you talked about, It's not one or the other, I mean I used to tell, talk to Al Shugar about this all the time. Greg, what are you excited about right now? Yeah. I know. Yeah. Do you share for your employees, your customers and your partners out there that are watching that might wanna know what's What Broadcom is said publicly is that the acquisition will close As to where it is in that window. All right, Raghu, thank you so much for taking valuable time out of your conference time here for the queue. Over a period of time and you guys do great day one of three days of world war cup here in Moscone west, the cube coverage of VMware Explorer,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

MicrosoftORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

2016DATE

0.99+

AmazonORGANIZATION

0.99+

AWSORGANIZATION

0.99+

AMDORGANIZATION

0.99+

BroadcomORGANIZATION

0.99+

OracleORGANIZATION

0.99+

InvidiaORGANIZATION

0.99+

RaghuPERSON

0.99+

GregPERSON

0.99+

twoQUANTITY

0.99+

IntelORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

LauraPERSON

0.99+

Goldman SachsORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

2010DATE

0.99+

threeQUANTITY

0.99+

Lou TuckerPERSON

0.99+

10 yearsQUANTITY

0.99+

CiscoORGANIZATION

0.99+

2022DATE

0.99+

12 straight yearsQUANTITY

0.99+

Andy jazzyPERSON

0.99+

two separate islandsQUANTITY

0.99+

SatiaORGANIZATION

0.99+

thirdQUANTITY

0.99+

todayDATE

0.99+

fiscal 23DATE

0.99+

FirstlyQUANTITY

0.99+

Raghu RaghuramPERSON

0.99+

NSXORGANIZATION

0.99+

OneQUANTITY

0.99+

10QUANTITY

0.99+

2018DATE

0.99+

second thingQUANTITY

0.98+

Al ShugarPERSON

0.98+

vSphereTITLE

0.98+

TansuORGANIZATION

0.98+

two applicationQUANTITY

0.98+

22QUANTITY

0.98+

one wayQUANTITY

0.98+

three thingsQUANTITY

0.97+

first revQUANTITY

0.97+

oneQUANTITY

0.97+

three daysQUANTITY

0.97+

VSE eightTITLE

0.97+

eachQUANTITY

0.97+

bothQUANTITY

0.97+

PendoORGANIZATION

0.97+

2013 dayDATE

0.97+

each businessQUANTITY

0.97+

KubernetesTITLE

0.97+

almost 20 yearsQUANTITY

0.97+

EBIDAORGANIZATION

0.97+

five different typesQUANTITY

0.96+

AWS Startup Showcase S2S4 promo1


 

(air whooshing) (cymbal crashing) >> Hello everybody, I'm John Furrier, host of theCUBE. Join us for the season two, episode four of the ongoing series, The AWS Startup Showcase. For this episode, it's all about cybersecurity, hackers, super hackers, super cloud, all 10 companies presenting are the latest, hottest companies in cybersecurity startups. Of course, John Ramsey will be keynoting. He's the vice president of AWS, a security team. And of course, we've got great expert panels with the heroes, Liz Rice from Open Source, talking about kernaling in Linux kernal, security programming to best practices for CSOs. If you're a CSO or CXO, check it out.

Published Date : Aug 26 2022

SUMMARY :

of the ongoing series,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Liz RicePERSON

0.99+

John FurrierPERSON

0.99+

John RamseyPERSON

0.99+

AWSORGANIZATION

0.99+

LinuxTITLE

0.99+

CXOTITLE

0.98+

10 companiesQUANTITY

0.9+

CSOTITLE

0.89+

Startup ShowcaseTITLE

0.87+

season twoQUANTITY

0.86+

episode fourQUANTITY

0.73+

Startup Showcase S2S4TITLE

0.69+

theCUBEORGANIZATION

0.64+

CSOsTITLE

0.61+

OpenORGANIZATION

0.44+

Peter McKay, Snyk & Adi Sharabani, Snyk | AWS re:Inforce 2022


 

>>Okay. We're back in Boston covering AWS reinvent 2022. This is our second live reinvent. We've done the other ones, uh, in between as digital. Uh, my name is Dave Lanta and you're watching the cube. Peter McKay is here. He's the CEO of sneaking ad Shani is the chief technical officer guys. Great to see you again. Awesome. Being here in Boston >>In July. It is Peter. You can't be weather's good weather. Yeah, red SOS. Aren't good. But everything else >>Is SOS are ruin in our sub, you know, >>Hey, they're still in the playoff, the hunt, you >>Know, all you gotta do is make it in. Yes. >>Right. And there's a new season. Simple >>Kinda like hockey, but you know, I'm worried they're gonna be selling at the trading >>Deadline. Yeah. I think they should be. I think it's you think so it's not looking good. Oh, >>You usually have a good angle on this stuff, but uh, well, Hey, we'll see. We'll go. I got a lot of tickets. We'll go and see the Yankees at least we'll see a winning team. Anyway, we last talked, uh, after your fundraising. Yeah. You know, big, big round at your event last night, a lot of buzz, one of the largest, I think the largest event I saw around here, a lot of good customers there. >>It's great. Great time. >>So what's new. Give us the update. You guys have made some, an acquisition since then. Integration. We're gonna talk >>About that. Yeah. It's been, uh, a lot has happened. So, uh, the business itself has done extremely well. We've been growing at 170% year, over year, a hundred percent growth in our number of customers added. We've done six acquisitions. So now we have, uh, five products that we've added to the mix. We've tripled the size of the company. Now we're 1300 people, uh, in the organization. So quite a bit in a very short period of time. >>Well, and of course my, in my intro, I, I said, reinvent, I'm getting ahead of myself. Right. >>Of course we'll >>Reinforced. We'll be at reinve >>In November. Are that's the next one at >>Reinforced. We've done a lot of reinvents by the way, you know? >>So there's a lot, lot of reinvention >>Here. So of course, well, you're reinventing security, right? Yes. So, you know, I try to, I think about when I go to these events, like, what's the takeaway, what's the epiphany. And we're really seeing the, the developer security momentum, and it's a challenge. They gotta worry about containers. They gotta worry about run time. They gotta worry about platform. Yeah. You guys are attacking that problem. Maybe describe that a >>Little bit for us. Yeah. I mean, for years it was always, um, you know, after the fact production fixing security in run time and billions and billions of dollars spent in fixing after the fact. Right. And so the realization early on with the was, you know, you gotta fix these issues earlier and earlier, we started with open source was the first product at wait. Then six, six years ago, then we added container security and we added infrastructure's code. We added code security. We added, um, most recently cloud security with the F acquisition. So one platform, one view that a developer can look at to fix all the issues through the, be from the beginning, all the way through the software development life cycle. So we call it developer security. So allowing developers to develop fast, but stay secure at the same time. >>So I like the fact that you're using some of your capital to do acquisitions. Yeah. Now a lot of M and a is, okay, we're gonna buy this company. We're gonna leave them alone. You guys chose to integrate them. Maybe describe what that process was like. Yeah. Why you chose that. Yeah. How hard it was, how long it took. Take us through that. >>Yeah. Yeah. I'll give, uh, two examples, maybe one on sneak, which was an acquisition of, of the company that was focused on, uh, code analysis, actually not for security. And we have identified the merit of what we need in terms of the first security solution, not an ability to take a security product and put it in the end of developer, but rather build something that will build into the dev motion, which means very fast, very accurate things that it can rely on source and not just on the build code and so on. And we have built that into the platform and by that our customers can gain all of their code related issues together with all of their ISE related issues together with all of the container issues in one platform that they can prioritize accordingly. >>Yeah. Okay. So, so talk more about the, the, the call, the few, the sneak cloud, right? Yeah. So the few name goes away. I presume, right. Or yes, it does. Okay. So you retire that and bring it in the brand is sneak. Yeah. Right. So talk about the cloud, what it does, what problems >>It's solving. Yeah. Awesome. And, and this goes exactly the same. As we mentioned on, on the code, we have looked at the, the, the cloud security solutions for a while now. And what we loved about the few team is that they were building their product with their first approach. Okay. So the notion is as followed as you are, you know, you're a CSO, you have your pro you have your program, you're looking, you have different types of controls and capabilities. And your team is constantly looking for threats. When we are monitoring your cloud environment, we can detect problems like, you know, your FL bucket is not exposing the right permissions and is exposed to the world or things like that. But from a security perspective, it might be okay to stop there. But if you're looking at an operation perspective, you need to know who needs to fix, how do they need to fix it? >>Where do they need to fix it? What will the be the impact if they would fix it? So what do we actually doing is we are connecting all the dots of the platform. So on one end, you know, the actual resources that are running and what's the implication in the actual deployed environment. On the other end, we get correlation back to the actual code that generates that. And then I can give that context both to the security person, the context of how it affects the application. But more importantly, the context for the developer is required to fix the problem. What's the context of the cloud. Yeah. And a lot of things are being exposed this way. And we can talk about that. Uh, >>So this is really interesting because, and look, I love AWS to do an amazing job. One of the other things I really like about 'em is it seems like they're not trying to go hard and monetize their security products. Mm-hmm, they're leaving that to the ecosystem, which I like. Yeah. Microsoft taken a little different approach, right? Yeah, yeah, yeah. Ton a lot. But this, this, this example you're giving ad about the S3 bucket. So we heard in the keynotes yesterday about, you know, reasoning, AI reasoning, they said, we can say, is this S3 bucket exposed to the public? We can do that with math. Right. Yeah. But you're what I'm inferring is you don't stop there. Yeah. Yeah. There's a lot of other stuff that has to, >>And sometimes have to, not as simple, just as a configuration change, sometimes the correlation between what your application is doing affects what is the resulted experience of, you know, the remote user or in this case, the attacker, right. I mean, >>The application has access, who has access to the application, is this, this the chain. >>So propagates, you have to, you have to have a, a solution that looks both at have very good understanding of the application context. A very good understanding of what we refer to as the application graph, like understanding how it works, being able to analyze that and apply the same policies, both at development time, as well as run time. >>So there's, there's human to app. There's also a machine to machine. Can you guys help with that problem as well? Or is that sort of a futures thing or >>Could you, I'm not sure. I understand what >>Referring, so machines talking to machines, right. I mean, there's data flowing. Yep. You know, between those machines, right. It's not just the humans interacting with the application. Is that a trend that you see and is that something that you guys can solve? >>So at, at the end of the day, there is a lot of automation that happens both for, by humans for good reasons, as well as by humans for bads. Right. <laugh> and, and the notion is that we are really trying to focus on what matters to the developer as they're trying to improve their business around that. So both improves making sure they know, you know, quality problems or things of this kind. But as part of that, more importantly, when we're looking at security as a quality problem, making sure that we have a flow in the development life cycle that streamline what the developer is expecting to do as they're building the solution. And if every single point, whether it's the ID, whether it's the change management, whether it's the actual build, whether it's the deployed instance on the cloud, making sure that we identify with that and connect that back to the code. >>Okay. So if there's machine automation coming in, that shouldn't be there, you can sort of identify that and then notify remediate or whatever action should be >>Taken. Yeah. Identify, identify remediate. Yep. >>Yeah. We, we really focus on making sure that we help developers build better products. So our core focus is identify areas where the product is not built way in a good way, and then suggest the corrective action that is required to make that happen. >>And I think part of this is the, you know, just, uh, the speed of the software development today. I mean, you look at developers are constantly and not just look at sneak you're, you're trying to get so much more productivity outta the developers that you have. Every company is trying to get more productivity out of developers, incredible innovation, incredible pace, get those is a competitive advantage. And so what we're trying to do is we make it easier for developers to go fast innovate, but also do it securely and embed it without slowing them down, develop fast and secure. >>So again, I love, I love AWS love what they're doing. We heard, uh, yesterday from, from CJ, you know, a lot of talk about, you know, threat detection and, you know, some talk about DevOps, et cetera. But yeah, I, I, I didn't hear a lot about how to reduce the complexity for the CSO. And the reason I bring this up is it feels like the cloud is now the first level of defense and the CISO is, is becoming the next level, which is on the developer. So the developer is becoming responsible for security at a whole shift left, maybe shield. Right. But, but shift left is becoming critical. Seems like your role and maybe others in the ecosystem is to address my concern about simplifying the life of the CISO. Is that a reasonable way to think about it? I >>Think it's changing the role of the CISO. How so? You know, really it's, I, I think it's before it, in this, in the security organization and D you should chime in here is, you know, it used to be, I did, I owned all application security, I owned the whole thing and they couldn't keep up. Like, I think it's just every security organization is totally overwhelmed. And so they have to share the responsibility. They have to get that fix the issues earlier and earlier, because it's waiting too long. It's after the fact. And then you gotta throw this over the fence and developers have to fix it. So they've gotta find a new way because they're the bottleneck they're slowing down the company from, in innovating and bringing these applications to market. So we are the kind of this bridge between the security teams that wanna make sure the, that we're staying secure and the development organizations and engineering and CEOs go fast. We need you guys to go faster and faster. So we, we tend to be the bridge between the two of them. >>One of the things I really love happening these days is that we change the culture of the organization from a culture where the CSO is trying to, you know, push and enforce and dictate the policy, which, which they should, but they really wanna see the development team speak up like that. The whole motion of DevOps is that we are empowering them to make the decisions that are right for the business, right? And then there is a gap because on one hand, this is always like, you need to do this, you need to do this. You need to do that. And the dev teams don't understand how that impacts their business. Good enough. And they don't have the tools and, you know, the ability to add a source problem. So with the solution liken, we really empower the developers to bake security as part of their cycle, which is what was done in many other fields, quality, other things, everything, it, everything moves into development already, right? So we're doing that. And the entire discussion now changes into an enablement discussion. >>So interesting. Cause you saw, this is the role of the CSOs changing. How so? I see that in a way like frees, sneak the CSO with the cloud is becoming a compliance officer. Like you do this, you do this, you do this, you do this, you third >>One would take a responsibility >>Trying. Yeah. Right, right. And so you're flipping that equation saying, Hey, we're gonna actually make this an accelerant to your business. >>So, so set the policy, determine compliance, but make sure that the teams, the developers are building applications in compliance with your policy. Right. So make sure and, and don't allow them to do something. If they're doing, if they're developing an application with a number of vulnerabilities, you can stop that from happening so you can oversee it, but you don't have to be the one who owns it all the way through from beginning to, >>Or, or get it before it's deployed. So you don't have to go back after the fact and, and remediate it with, you know, but, >>But think about deploy, they're deploying apps today. I mean, they're updating by the hour, right? Where, you know, six years ago, five years ago, two years ago was every six to nine months. Right? So the pace of this innovation from developers is so fast that the old way of doing security can't keep up. Like they're built for six month release cycles. This is six hour release cycles. And so we had to, it has to change security. Can't stay the way it is. So what we've been doing for se seven years for application security is exactly what we're doing for cloud security is moving all that earlier. All these products that we've been building over the years is really taking these afterthought security components and bringing 'em all earlier, you know, bringing everything like cloud security is done after the fact. Now we can take those issues and bring 'em right to the developers who created that and can fix the issues. So it's code to cloud back to code in a very automated fashion. So doesn't slow developers down. >>Okay. So what's the experience. We all know there's, everybody has more than one cloud. What's the experience across clouds. Can you create a consistent, continuous experience, cloud agnostic, >>Agnostic, cloud agnostic, uh, development environment, agnostic, you know, language agnostic. So that's kind of the beauty oft where you have maybe other certain tools for certain clouds, uh, or certain languages or certain development environments, but you have to learn different tools, you know, and, and they all roll up to security in a different way. And so what we have done is consolidated all that spend for open source security, container security infrastructure, now, cloud security, all that spend and all that fragmentation all under one platform. So it's one company that brings all those pieces >>Together. So it's a single continuous experience. Yeah. The developer experience you're saying is identical. Yes. >>Actually one product >>It's entitlement that we're getting. Yes. So you're hiding the underlying complexities of the respective clouds and those primitives developer doesn't have to worry about them. No, I call that a super cloud super >>Cloud. >>Okay. But no, but essentially that's what you're, you're building, building on the, on this ed Walsh would say on the shoulders of giants. Yeah, exactly. You know, you don't have to worry about the hyperscale infrastructure. Yep. Right. That you're building a layer of value on top of that. Yes. Is, is that essentially a PAs layer or is it, is it, can I think of it that way or is it not? Hmm. Is it platform? I >>Mean, yeah. I, I, I would say that at the end of the day, the, the way developers want to use a security tool is the same. Right. So we expose our functionality to them in those ways, if you're using, you know, uh, uh, one GI repository or another, if you're using one cloud or we, we are agnostic to data, don't, it's not, it doesn't really affect us in that manner. Um, I want to add another thing about the, the experience and associated with the consolidation that Peter referred to, uh, earlier, when you have a motion that automatically assess, you know, uh, problems that the developer is putting as part of the change management, as example, you do creating pool request. Now adding more capabilities into that motion is easy. So from enablement of the team, you can add another functionality, add cloud at ISC, add code and so on like that, because you already, you already made the decisions on how you are looking at that. And now you're integrated at, into your developer workflows, >>Right? So it's, it's already, it's already integrated for open source, adding container and ISD is real easy. It's all, you've already done all the integrations. And so for us going to five products and eventually 6, 7, 8, all, all based on the integrations that you already have in the same workflows that developers have become a use accustomed >>To. And that's what we, a lot of work from the company perspective. Right. >>I can ask you about another sort of trend we're seeing where you see Goldman Sachs last reinvent announced a cloud product, essentially bringing their data, their tools, their software. They're gonna run it on AWS at the snowflake summit, uh, capital one announced the service running on snowflake, Oracle by Cerner, right? Yeah. You know, they're gonna be, do something on OCI. Of course, make 'em do that. But it's, it's a spin on Andreessens every company's a software company. It's like every company's now becoming digital, a software company building their own SAS, essentially building their own clouds, or maybe, maybe something they'll be super clouds. Are you seeing industry come to sneak and say, Hey, help us build products that we can monetize >>There companies. So, first off, I think kind of the first iteration is, you know, all these industries of becoming software driven, like you said, and more software is more software risk. And so that kind of led us down this journey of now financial services, you know, tech, you know, media and entertainment, financial services, healthcare. Now it's this long tail of, of low tech. Yeah. Within those companies, they are offering services to the other parts of the organization. We have >>So far, mostly >>Internal, mostly internal, other than the global SI. And some of the companies who do that for a living, you know, they build the apps for companies and they are offering a sneak service. So before I give you these, I update these applications. I'm gonna make sure I'm running. I'm, I'm, I'm signifying those applications to make sure that they're secure before you get them. And so that now a company like a capital one coming to us saying, I wanna offer this to others. I think that's a, that's a leap because you know, companies are taking on security of someone else's and I think that's a, that's not there yet. It may be, >>Do you think it'll happen? >>We do have the, uh, uh, threat Intel that we, we have a very, a very strong security group that constantly monitors and analyzing the threat. And we create this vulnerability database. So in open sources, an example, we're the fact of standard, uh, in the field. So many of our partners are utilizing the threat Intel feed of snake as part of their offering. Okay. If you go to dock as an example, you can scan with, with snake intelligence immediately out of the gate over there, right? Yeah. >>And tenable, rapid seven trend micro. They all use the vulnerability database as well. Okay. So a lot of financial institutions use it because they had, they'd have seven, 10 people doing re security research on their own. And now they can say, well, I don't have to have those seven. I've got the industry standard for vulnerability database from Steve. >>And they don't have to throw out their existing tool sets where they have skills. >>Yes, exactly. >>Peter bring us homes, give us the bumper sticker, summarize, you know, reinforce and kind what we can expect going forward. >>Yeah, no, I mean, we're gonna continue the pace. We don't see anything slowing, slowing us down in terms of, um, just the number of customers that are, that are shifting left. Everybody's talking about, Hey, I need to embed this earlier and earlier. And I think what they're finding is this, this need to rein reinnovate like get innovation back into their business. And a lot of it had to slow down because, well, you know, you, we can't let developers develop an app without it going through security. And that takes time. It slows you down and allows you not to like slow the pace of innovation. And so for us, it's it help developers go fast, incredibly, you know, quickly, aggressively, creatively, but do it in a secure way. And I think that balance, you know, making sure that they're doing what they're doing, they're increasing developer productivity, increasing the amount of innovation that developers are trying to do, but you gotta do it securely. And that's where we compliment really what every CEO is pushing companies. I need more productivity. I need more aggressive creativity, innovation, but you better be secure at the same time. And that's what we bring together for our customers. >>And you better do that without slowing us down. That's >>Don't trade off, slow >>Us down. Always had to make. Yes, guys. Thanks so much for coming to the cube. Thanks, David. Always great to see you guys see ID. Appreciate it. All right. Keep it right there. This is the Cube's coverage of reinforced 2022 from Boston. We'll be right back right after the short break.

Published Date : Jul 27 2022

SUMMARY :

Great to see you again. You can't be weather's good weather. Know, all you gotta do is make it in. And there's a new season. I think it's you think so it's not looking good. a lot of buzz, one of the largest, I think the largest event I saw around here, a lot of good customers there. It's great. So what's new. So now we have, uh, Well, and of course my, in my intro, I, I said, reinvent, I'm getting ahead of myself. We'll be at reinve Are that's the next one at We've done a lot of reinvents by the way, you know? So, you know, I mean, for years it was always, um, you know, after the fact production So I like the fact that you're using some of your capital to do acquisitions. And we have identified the merit of what we need in terms of the first security So you retire that and bring it in the brand is sneak. So the notion is as followed as you are, you know, you're a CSO, you have your pro you have your program, So on one end, you know, the actual resources that the keynotes yesterday about, you know, reasoning, AI reasoning, of, you know, the remote user or in this case, the attacker, right. So propagates, you have to, you have to have a, a solution that looks both at have very good understanding So there's, there's human to app. I understand what is that something that you guys can solve? So both improves making sure they know, you know, quality problems or things of this kind. that and then notify remediate or whatever action should be Yep. that is required to make that happen. And I think part of this is the, you know, just, uh, the speed of the software development you know, a lot of talk about, you know, threat detection and, you know, some talk about DevOps, et cetera. And then you gotta throw this over the fence and developers have And they don't have the tools and, you know, the ability to add a source Like you do this, you do this, you do this, you do this, And so you're flipping that equation saying, an application with a number of vulnerabilities, you can stop that from happening so you can oversee So you don't have to go back after the fact and, So the pace of this innovation from developers is Can you create a consistent, continuous experience, So that's kind of the beauty oft where you have maybe other certain tools So it's a single continuous experience. So you're hiding the underlying complexities of the You know, you don't have to worry about the hyperscale infrastructure. So from enablement of the team, you can add another functionality, on the integrations that you already have in the same workflows that developers have become a use accustomed To. And that's what we, a lot of work from the company perspective. I can ask you about another sort of trend we're seeing where you see Goldman Sachs last reinvent you know, tech, you know, media and entertainment, financial services, healthcare. And so that now a company like a capital one coming to us saying, If you go to dock as an example, you can scan with, with snake intelligence So a lot of financial institutions use it because they had, they'd have seven, Peter bring us homes, give us the bumper sticker, summarize, you know, reinforce and kind And a lot of it had to slow down because, well, you know, you, And you better do that without slowing us down. Always great to see you guys see ID.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Dave LantaPERSON

0.99+

ShaniPERSON

0.99+

StevePERSON

0.99+

PeterPERSON

0.99+

six monthQUANTITY

0.99+

Peter McKayPERSON

0.99+

BostonLOCATION

0.99+

SnykPERSON

0.99+

six hourQUANTITY

0.99+

sevenQUANTITY

0.99+

AWSORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

Adi SharabaniPERSON

0.99+

YankeesORGANIZATION

0.99+

NovemberDATE

0.99+

seven yearsQUANTITY

0.99+

yesterdayDATE

0.99+

five productsQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

billionsQUANTITY

0.99+

first productQUANTITY

0.99+

JulyDATE

0.99+

six acquisitionsQUANTITY

0.99+

1300 peopleQUANTITY

0.99+

two examplesQUANTITY

0.99+

OneQUANTITY

0.99+

one platformQUANTITY

0.99+

one platformQUANTITY

0.99+

five years agoDATE

0.99+

sixDATE

0.98+

bothQUANTITY

0.98+

six years agoDATE

0.98+

last nightDATE

0.98+

ISETITLE

0.98+

two years agoDATE

0.98+

first approachQUANTITY

0.98+

OracleORGANIZATION

0.97+

oneQUANTITY

0.97+

2022DATE

0.97+

billions of dollarsQUANTITY

0.97+

CernerORGANIZATION

0.97+

IntelORGANIZATION

0.97+

one companyQUANTITY

0.96+

singleQUANTITY

0.96+

first iterationQUANTITY

0.96+

nine monthsQUANTITY

0.95+

OCIORGANIZATION

0.95+

first levelQUANTITY

0.95+

todayDATE

0.94+

SASORGANIZATION

0.94+

firstQUANTITY

0.93+

more than one cloudQUANTITY

0.93+

10 peopleQUANTITY

0.92+

second live reinventQUANTITY

0.92+

one productQUANTITY

0.91+

one viewQUANTITY

0.9+

one endQUANTITY

0.89+

first security solutionQUANTITY

0.89+

single pointQUANTITY

0.87+

CubeORGANIZATION

0.87+

one cloudQUANTITY

0.86+

170% yearQUANTITY

0.85+

sixQUANTITY

0.85+

thirdQUANTITY

0.84+

MORGANIZATION

0.84+

hundred percentQUANTITY

0.78+

WalshPERSON

0.76+

S3TITLE

0.74+

two ofQUANTITY

0.74+

6QUANTITY

0.73+

DevOpsTITLE

0.73+

AndreessensPERSON

0.67+

cubeORGANIZATION

0.67+

Merritt Baer, AWS | AWS re:Inforce 2022


 

hi everybody welcome back to boston you're watching thecube's coverage of reinforce 2022 last time we were here live was 2019. had a couple years of virtual merit bear is here she's with the office of the cso for aws merit welcome back to the cube good to see you thank you for coming on thank you so much it's good to be back um yes cso chief information security officer for folks who are acronym phobia phobic yeah okay so what do you do for the office of the is it ciso or sizzo anyway ah whatever is it sim or theme um i i work in three areas so i sit in aws security and i help us do security we're a shop that runs on aws i empathize with folks who are running shops it is process driven it takes hard work but we believe in certain mechanisms and muscle groups so you know i work on getting those better everything from how we do threat intelligence to how we guard rail employees and think about vending accounts and those kinds of things i also work in customer-facing interactions so when a cso wants to meet awssc so that's often me and then the third is product side so ensuring that everything we deliver not just security services are aligned with security best practices and expectations for our customers so i have to ask you right off the bat so we do a lot of spending surveys we have a partner etr i look at the data all the time and for some reason aws never shows up in the spending metrics why do you think that is maybe that talks to your strategy let's double click on that yeah so first of all um turn on guard duty get shield advanced for the you know accounts you need the 3k is relatively small and a large enterprise event like this doesn't mean don't spend on security there is a lot of goodness that we have to offer in ess external security services but i think one of the unique parts of aws is that we don't believe that security is something you should buy it's something that you get from us it's something that we do for you a lot of the time i mean this is the definition of the shared responsibility model right everything that you interact with on aws has been subject to the same rigorous standards and we aws security have umbrella arms around those but we also ensure that service teams own the security of their service so a lot of times when i'm talking to csos and i say security teams or sorry service teams own the security of their service they're curious like how do they not get frustrated and the answer is we put in a lot of mechanisms to allow those to go through so there's automation there are robots that resolve those trouble tickets you know like and we have emissaries we call them guardian champions that are embedded in service teams at any rate the point is i think it's really beautiful the way that customers who are you know enabling services in general benefit from the inheritances that they get and in some definition this is like the value proposition of cloud when we take care of those lower layers of the stack we're doing everything from the concrete floors guards and gates hvac you know in the case of something like aws bracket which is our quantum computing like we're talking about you know near vacuum uh environments like these are sometimes really intricate and beautiful ways that we take care of stuff that was otherwise manual and ugly and then we get up and we get really intricate there too so i gave a talk this morning about ddos protection um and all the stuff that we're doing where we can see because of our vantage point the volume and that leads us to be a leader in volumetric attack signatures for example manage rule sets like that costs you nothing turn on your dns firewall like there are ways that you just as a as an aws customer you inherit our rigorous standards and you also are able to benefit from the rigor with which we you know exact ourselves to really you're not trying to make it a huge business at least as part of your your portfolio it's just it's embedded it's there take advantage of it i want everyone to be secure and i will go to bad to say like i want you to do it and if money is a blocker let's talk about that because honestly we just want to do the right thing by customers and i want customers to use more of our services i genuinely believe that they are enablers we have pharma companies um that have helped enable you know personalized medicine and some of the copic vaccines we have you know like there are ways that this has mattered to people in really intimate ways um and then fun ways like formula one uh you know like there are things that allow us to do more and our customers to do more and security should be a way of life it's a way of breathing you don't wake up and decide that you're going to bolt it on one day okay so we heard cj moses keynote this morning i presume you were listening in uh we heard a lot about you know cool tools you know threat detection and devops and container security but he did explicitly talked about how aws is simplifying the life of the cso so what are you doing in that regard and what's that that's let's just leave it there for now i talk to c sales every day and i think um most of them have two main concerns one is how to get their organization to grow up like to understand what security looks like in a cloudy way um and that means that you know your login monitoring is going to be the forensics it's not going to be getting into the host that's on our side right and that's a luxury like i think there are elements of the cso job that have changed but that even if you know cj didn't explicitly call them out these are beauties things like um least privilege that you can accomplish using access analyzer and all these ways that inspector for example does network reachability and then all of these get piped to security hub and there's just ways that make it more accessible than ever to be a cso and to enable and embolden your people the second side is how csos are thinking about changing their organization so what are you reporting to the board um how are you thinking about hiring and um in the metrics side i would say you know being and i get a a lot of questions that are like how do we exhibit a culture of security and my answer is you do it you just start doing it like you make it so that your vps have to answer trouble tickets you may and and i don't mean literally like every trouble ticket but i mean they are 100 executives will say that they care about security but so what like you know set up your organization to be responsive to security and to um have to answer to them because it matters and and notice that because a non-decision is a decision and the other side is workforce right and i think um i see a lot of promise some of it unfulfilled in folks being hired to look different than traditional security folks and act different and maybe a first grade teacher or an architect or an artist and who don't consider themselves like particularly technical like the gorgeousness of cloud is that you can one teach yourself this i mean i didn't go to school for computer science like this is the kind of thing we all have to teach ourselves but also you can abstract on top of stuff so you're not writing code every day necessarily although if you are that's awesome and we love debbie folks but you know there's there's a lot of ways in which the machine of the security organization is suggesting i think cj was part to answer your question pointedly i think cj was trying to be really responsive to like all the stuff we're giving you all the goodness all the sprinkles on your cupcake not at all the organizational stuff that is kind of like you know the good stuff that we know we need to get into so i think so you're saying it's it's inherent it's inherently helping the cso uh her life his life become less complex and i feel like the cloud you said the customers are trying to become make their security more cloudy so i feel like the cloud has become the first line of defense now the cso your customer see so is the second line of defense maybe the audit is the third line what does that mean for the role of the the cso how is that they become a compliance officer what does that mean no no i think actually increasingly they are married or marriable so um when you're doing so for example if you are embracing [Music] ephemeral and immutable infrastructure then we're talking about using something like cloud formation or terraform to vend environments and you know being able to um use control tower and aws organizations to dictate um truisms through your environment you know like there are ways that you are basically in golden armies and you can come back to a known good state you can embrace that kind of cloudiness that allows you to get good to refine it to kill it and spin up a new infrastructure and that means though that like your i.t and your security will be woven in in a really um lovely way but in a way that contradicts certain like existing structures and i think one of the beauties is that your compliance can then wake up with it right your audit manager and your you know security hub and other folks that do compliance as code so you know inspector for example has a tooling that can without sending a single packet over the network do network reachability so they can tell whether you have an internet facing endpoint well that's a pci standard you know but that's also a security truism you shouldn't have internet facing endpoints you don't approve up you know like so these are i think these can go in hand in hand there are certainly i i don't know that i totally disregard like a defense in-depth notion but i don't think that it's linear in that way i think it's like circular that we hope that these mechanisms work together that we also know that they should speak to each other and and be augmented and aware of one another so an example of this would be that we don't just do perimeter detection we do identity-based fine-grained controls and that those are listening to and reasoned about using tooling that we can do using security yeah we heard a lot about reasoning as well in the keynote but i want to ask about zero trust like aws i think resisted using that term you know the industry was a buzzword before the pandemic it's probably more buzzy now although in a way it's a mandate um depending on how you look at it so i mean you anything that's not explicitly allowed is denied in your world and you have tools and i mean that's a definition if it's a die that overrides if it's another it's a deny call that will override and allow yeah that's true although anyway finish your question yeah yeah so so my it's like if there's if there's doubt there's no doubt it seems in your world but but but you have a lot of capabilities seems to me that this is how you you apply aws internal security and bring that to your customers do customers talk to you about zero trust are they trying to implement zero trust what's the best way for them to do that when they don't have that they have a lack of talent they don't have the skill sets uh that it and the knowledge that aws has what are you hearing from customers in that regard yeah that's a really um nuanced phrasing which i appreciate because i think so i think you're right zero trust is a term that like means everything and nothing i mean like this this notebook is zero trust like no internet comes in or out of it like congratulations you also can't do business on it right um i do a lot of business online you know what i mean like you can't uh transact something to other folks and if i lose it i'm screwed yeah exactly i usually have a water bottle or something that's even more inanimate than your notebook um but i guess my point is we i don't think that the term zero trust is a truism i think it's a conceptual framework right and the idea is that we want to make it so that someone's position in the network is agnostic to their permissioning so whereas in the olden days like a decade ago um we might have assumed that when you're in the perimeter you just accept everything um that's no longer the right way to think about it and frankly like covid and work from home may have accelerated this but this was ripe to be accelerated anyway um what we are thinking about is both like you said under the network so like the network layer are we talking about machine to machine are we talking about like um you know every api call goes over the open internet with no inherent assurances human to app or it's protected by sig v4 you know like there is an inherent zero trust case that we have always built this goes back to a jeff bezos mandate from 2002 that everything be an api call that is again this kind of like building security into it when we say security is job zero it not only reflects the fact that like when you build a terraform or a cloud formation template you better have permission things appropriately or try to but also that like there is no cloud without security considerations you don't get to just bolt something on after the fact so that being said now that we embrace that and we can reason about it and we can use tools like access analyzer you know we're also talking about zero trust in that like i said augmentation identity centric fine grained controls so an example of this would be a vpc endpoint policy where it is a perm the perimeter is dead long live the perimeter right you'll have your traditional perimeter your vpc or your vpn um augmented by and aware of the fine-grained identity-centric ones which you can also reason about prune down continuously monitor and so on and that'll also help you with your logging and monitoring because you know what your ingress and egress points are how concerned should people be with quantum messing up all the encryption algos oh it's stopping created right okay so but we heard about this in the keynote right so is it just a quantum so far off by the time we get there is it like a y2k you're probably not old enough to remember y2k but y2k moment right i mean i can't take you anywhere what should we um how should we be thinking about quantum in the context of security and sure yeah i mean i think we should be thinking about quantum and a lot of dimensions as operationally interesting and how we can leverage i think we should be thinking about it in the security future for right now aes256 is something that is not broken so we shouldn't try to fix it yeah cool encrypt all the things you can do it natively you know like i love talking about quantum but it's more of an aspirational and also like we can be doing high power compute to solve problems you know but like for it to get to a security uh potentially uh vulnerable state or like something that we should worry about is a bit off yeah and show me an application that can yeah and i mean and i think at that point we're talking about homomorphic improvements about another thing i kind of feel the same way is that you know there's a lot of hype around it a lot of ibm talks about a lot you guys talked about in your keynote today and when i really talk to people who understand this stuff it seems like it's a long long way off i don't think it's a long long way off but everything is dog years in tech world but um but for today you know like for today encrypt yourself we will always keep our encryption up to standard and you know that will be for now like the the industry grade standard that folks i mean like i i have i have never heard of a case where someone had their kms keys broken into i um i always ask like awesome security people this question did you like how did you get into this did you have like did you have a favorite superhero as a kid that was going to save the world i um was always the kid who probably would have picked up a book about the cia and i like find this and i don't remember who i was before i was a security person um but i also think that as a woman um from an american indian family walking through the world i think about the relationship between dynamics with the government and companies and individuals and how we want to construct those and the need for voices that are observant of the ways that those interplay and i always saw this as a field where we can do a lot of good yeah amazing merritt thanks so much for coming on thecube great guest john said you would be really appreciate your time of course all right keep it ready you're very welcome keep it right there this is dave vellante for the cube we'll be right back at aws reinforced 2022 from boston keep right there [Music]

Published Date : Jul 26 2022

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
2019DATE

0.99+

100 executivesQUANTITY

0.99+

Merritt BaerPERSON

0.99+

merrittPERSON

0.99+

AWSORGANIZATION

0.99+

third lineQUANTITY

0.99+

second sideQUANTITY

0.99+

awsORGANIZATION

0.99+

second lineQUANTITY

0.99+

johnPERSON

0.98+

todayDATE

0.98+

first lineQUANTITY

0.98+

thirdQUANTITY

0.98+

pandemicEVENT

0.97+

oneQUANTITY

0.97+

bothQUANTITY

0.96+

americanOTHER

0.96+

bostonLOCATION

0.96+

2022DATE

0.96+

2002DATE

0.95+

dave vellantePERSON

0.95+

cisoPERSON

0.95+

csoORGANIZATION

0.94+

one dayQUANTITY

0.94+

single packetQUANTITY

0.91+

chief information security officerPERSON

0.91+

a lot of questionsQUANTITY

0.9+

sizzoPERSON

0.9+

zeroQUANTITY

0.9+

this morningDATE

0.9+

a decade agoDATE

0.86+

three areasQUANTITY

0.82+

zero trustQUANTITY

0.79+

a lot of timesQUANTITY

0.78+

cjPERSON

0.75+

sig v4TITLE

0.74+

first gradeQUANTITY

0.74+

firstQUANTITY

0.74+

two main concernsQUANTITY

0.73+

indianOTHER

0.72+

couple yearsQUANTITY

0.71+

timeQUANTITY

0.7+

lot ofQUANTITY

0.69+

zero trustQUANTITY

0.68+

doubleQUANTITY

0.68+

lotQUANTITY

0.66+

ticketQUANTITY

0.63+

timeDATE

0.59+

csosTITLE

0.57+

jeffPERSON

0.56+

cj mosesORGANIZATION

0.56+

dayQUANTITY

0.53+

championsTITLE

0.53+

waysQUANTITY

0.52+

re:Inforce 2022TITLE

0.51+

cineORGANIZATION

0.49+

csoTITLE

0.49+

trustOTHER

0.48+

formulaOTHER

0.36+

Eric Herzog and Stan Wysocki InfiniGuard Cyber Resilience


 

>> (upbeat music) >> Okay, we just covered some of the critical aspects from Infinidat recent announcement and the importance of cyber resilience and fast recovery. Eric Hertzog is back and joining us is Stan Wysocki, who's president of Mark III Systems. Stan, welcome to the Cube, good to see you. >> Thank you, pleasure to be here. >> Tell us about Mark III Systems. You specialize in IT infrastructure and artificial intelligence. It says in your website. I'd love to hear more about your business. >> Yeah, yeah, definitely. You know, I think we're a little bit unique in our industry, right? There've been business partners resellers around for, we've been around for 26 years. And in 26 years, we've supported some of largest enterprise customers in the Southeast, with server storage networking virtualization. We have VCP number 94, so we've been doing that from the very beginning. But about six years ago, we realized that IT was changing, that business was changing, that the demands of the customers was changing and we needed to create the full stack message and a full-stack practice. So we hired data scientists and developers in DevOps, MLOps and gave them the environments and the tools that they could use to build experience around AI, ML deep learning. So now when we engage with our customers, not only can we handle the entire enterprise stack that they have, but we can help accelerate them on their adoption of open-source technologies, cloud native development and AI and integrating that into their business processes. >> I love it. You got to keep moving. You've been around for a long time, but you're not just sitting still. I wonder if you could comment in an Eric, I want you to comment as well. From your customer's perspective Stan, what are the big trends that you see that are impacting their business and the challenges that they're facing? >> Yeah, that's great. So kind of ties into what I just said. Today we live in a data-driven society. Everything that we do is really driven by how the customer wants to engage. And that's both an internal customer and your end user customers, on how they want to engage, how they want to consume and how they want to interact with everything out there in the world, right? So the real trends is really around engaging with the customer, but that means that you need to be data-driven, you need to adopt AI platforms, you need to adopt a more holistic view of what you're doing with your customers. That drives up the importance of the data that you have in your shop, right? So then cybersecurity becomes extremely important, not just because of the technical skills of the hacker is getting better and better, but because we're becoming more reliant on the data that we have moving forward and we're proud to partner with Infinidat in leveraging InfiniGuard and Infinni safe to really protect our customer's data. >> Great. Eric, thinking about the trends and some of the issues that Stan just mentioned, when you think about the launch and the announcement that you just made, how do you see it fitting in to Stan's business? How's how it's going to help the end customers? >> Well, I think there's one key aspect. As noted in the fortune survey of CEOs in 2021. The number one concern of CEOs of the fortune 500, was cybersecurity and they saw that as biggest threat to their business. As Stan pointed out, that becomes of the importance of the digital data, that all companies generate, of all types, financial services, healthcare, government institutions, manufacturing, you name it. So one of the key things you've got to do, is make sure that your storage estate, fits into an overall cybersecurity strategy. And with InfiniGuard, or Ifini safe technologies, we can ensure that Stan's customers and customers of our other business partners all over the world, can make sure that the data is safe, protected and can help them form a malware or ransomware attack, against that valuable data set. >> Well then you know, one of you guys could come with, I mean, we talked to CSOs and they've told us that there be could in part due to the pandemic, largely actually, their whole strategy has changed. Their spending strategies changed, no longer than just sort of putting up hardware firewalls. They're shifting their focus to two different areas, obviously endpoint, you know, cloud security is a big deal, identity access management, but ransomware, is just top of mind for everybody. And as we talked about earlier, the exposure, now the weak links, whether you're working from home, or Stan you mentioned greater sophistication of hacker. So what are you hearing from customers in this regard, Stan? >> Well, you know I think you have that, right? But then you always have, we've been doing this for 26 years. I've never heard of an IT budget that that's gone up, in any year, right? So, with the sophistication of these hackers that are coming out and the different angles that they're using to get in, it is extremely important for our customers to be very efficient and choose their security strategy and products very wisely, right? I think I read an article a year or so ago that the average enterprise had like something like 27 different security products and imagine a CSO and his team, who is struggling with their budget to manage that. So for us to be able to leverage InfiniGuard and Infini safe and to be able to provide, you know the immutable snapshots. The logical air gas, the physical air backs and offense network for recovery. That's all extremely easy to manage. I mean I talked to my customers on why they have chosen Infinidat, you know through us, right? And one of the things that they always talk about is how easy and how amazing the support is. How easy it is to install, how easy it is to manage. And normally when you have a simple product, right, you think you can sell that to an unsophisticated customers. But my most technical customers really appreciate this, because of the way Infinidat manages itself and provides the tools saying, just for example, the host tools, right? It does it in the way that they do it, so they trust it, so that they can focus on the more important tasks, rather than the tier and feeding other storage environment. >> Yeah, thank you and then when you talk to CSOs, you ask them what's the number one problem, they'll tell you lack of talent and you just nailed it. You've got on average 27 different tools, new tools coming out every day, you're getting billion dollar, VC investments and more and more companies are getting into it. It just adds to that confusion. So Stan, I wonder if you could talk about, specifically InfiniGuard, how it fits into your stack like where and how you're applying it? Maybe you could talk about some specific use cases. >> Oh yeah definitely, you know we have customers in pretty much every vertical, that we're supporting their stores environments and Infinidat plays and all of those verticals with all of our customers. One in particular a healthcare account, one of our very first Infinidat customers and over the years, is become the de facto standard, stores platform that they have. And they also now have InfiniGuard as the backup target for commovault. And this is one of those examples of the very technical discerning customer, that really demands excellence, right? So they love, you know, the three controller setup versus a dual controller set up, they love the availability and the resiliency, but then when it comes to the cybersecurity, before they moved on to this platform, they did have some ransomware attacks and they did have to pay out and it was very public. And, you know, since they've gone onto this platform, they feel much more comfortable. >> Excellent. So Eric, I want to bring you in. So let's talk through some of the options that customers have. You and I were talking earlier about, you know, the local air gap, what is that? You know, the logical air gap if you will and then the physical labor, what patterns are you seeing with customers to really try to protect themselves against some of this ransomware? How are they approaching it? >> Well, first of all, obviously, we with the InfiniGuard, has a purpose built backup appliance can work with all the various backup vendors. But because backup, is one of the first things these sophisticated ransomware, or malware it entity is going to attack. right? Otherwise the CIO will just call up say, hey, do we have a good backup? Let's recover from that. So secondary storage, AK their backup estate, is exactly the first thing they're going to target. And they do it certain viciously of course. So what are the key things we do, is we allow them to take those backup datasets, commvault for example and in Stan's example, or Vain or veritas or IBM Spectrum Protector, many other packages, even directly with databases like with Oracle Armin and allow them to create a mutable snapshots. Can't delete them, can't change them, can alter them. And then we air gap them locally, from the management framework. So in an InfiniGuard, we have a technology known as our day-to-day dupe engines ODDES. Those are really the management scanner for the entire solution. So when we create an immutable snapshots, we create a logical air gap, with ODDES, cannot alter the immutability characteristics, they cannot shorten them, they can not lengthen them, in short we take that management scheme away and create this separation. But we also allow them to replicate those backup datasets to a remote InfiniGuard box. You would set up the exact same parameters, I want to make an immutable snap every day, every 12 hours, every six hours and then you've got the duplicate. Remember the average length, from breach to closure on a cyber attack is 287 days. So once the attack starts, you don't know until they ask you for the ransom, it could be going on for 50 days, a hundred days, 150 days. And it's all done, if you will on the download, hidden. So if by the way, you happen to have a data center fire, or you happen to have a tornado or an earthquake, or some other natural disaster, you still want that data replicated to a secondary site, but then you still want the capability of the cyber resilience, as Stan pointed out. So you can do that. We can create a then a isolated fence network and we can do that on one InfiniGarden. Most of our competitors require two data protection appliances and it's public it's right on their websites. So we save you on some CapEx there and then we can do this near instantaneous recovery. And that's not just of the dataset. Some of the cyber reasons, technology you'll see out there, including on primary storage, only recovers the dataset. We can recover the entire backup data set and all the surrounding environment. So to second that Vain or Veritas, IBM spectrum protect commvault, backup is available. The backup admins or the storage admins, could immediately restored, it's ready to go. And we can do that in 15 to 30 minutes. Now that is being fast to react to a problem. >> So thank you for that. So Stan, I wonder if you could talk about the best practice Eric was just sharing, the local air gap and then the secondary, is that really in the case of a disaster, or is it also to isolate the network? What are you seeing as the gold standard that customers are applying with your advice? >> Yeah, definitely the gold standard would be three sites. We do have a lot of our customers. The one healthcare customer in particular is splits it between two sides and they are actually working with us right now to architect the third site. Just for that fact, we are down in Texas, hurricanes can come in 60, 70, 80 miles on in land. And then there's, you know, hurricane Harvey, right with all the flooding and stuff like that. So they do want to set up a third side. I think that gives them the peace of mind. And you know the whole thing about it is right. You know, having an environment like this means the CSO and his team can focus on preventing attacks, while they're very confident that their infrastructure team, can handle anything that slips by them. >> Okay, great. Thank you. We're about out of time but Eric, I wonder if you could kind of bring us home, give us a summary of, how you see InfiniGuard impacting customers, you know where's that value that business case for them. I wonder if you could just tie that note for us. >> Sure. We want to make sure that we tie everything back, normally technical value, as Stan very eloquently did with several different customers, but what we can do from a business value perspective. So as an example, one of our infiniGuard customers, is a global financial services company and they were using a solution from a different purpose-built backup appliance provider. They switched to us, not only they're able to increase the number of daily backups, from 30,000 to 90,000. So they get better data protection, but on top of that, they cut 40% of their costs. So you want to make sure that while you're doing this, you're doing things like consolidation. One of our other customers, which is in EMEA, in the European area, they had 14 purpose-built backup appliances, seven in one data center and set seven and a second data center. Now they've got two, one in one data center, one of the other, they of course do the local backups right then and there. And then they replicate, from one data center to the other data center. As both data centers are both active data centers, but differ for the other data center. So from their perspective, dramatic reduction of OPEX and CapEx, 14 physical boxes down to two. And of course the associated management of both the manpower side, but why I love to call the watch slots, power and floor. All of those things that go into an OPEX budget, they were cut dramatically, 'cause there's only two systems now, to power cool, et cetera et cetera. Floor space, Rackspace from 14. So wow, did they save money. So I think, it's not only providing that data protection and cyber resilience technology, but doing it in a cost-effective way. And as Stan pointed out, in a highly automated way, that cuts back on the manpower they need to manage these systems, because they're overworked and they need to focus on as Stan pointed out, their AI infrastructure, where they're doing for AI applications, don't have time to deal with it. So the more we automate, the better it is for them and the easier it is for everyone from the end-user perspective, as well as up in through their entire IT chain of command. >> Okay, if you want more information, you can go to infinidatguard.com or it's markiisis.com and check it out, learn about their full stack solution. A little bit about AI. Gentlemen, thanks so much for the conversation today, great to have you. >> Mark and Steve: Thank you, Dave. Now in a moment, I'm going to have some closing thoughts on the market and what we heard today. Thank you for watching the cube. You're a leader in enterprise tech coverage.

Published Date : Feb 10 2022

SUMMARY :

and the importance of cyber I'd love to hear more about your business. that the demands of the and the challenges that they're facing? of the data that you have and the announcement that you just made, So one of the key things you've got to do, So what are you hearing from and to be able to provide, you and you just nailed it. and over the years, You know, the logical air gap if you will So if by the way, you happen is that really in the case of a disaster, And then there's, you I wonder if you could So the more we automate, for the conversation today, Thank you for watching the cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EricPERSON

0.99+

Stan WysockiPERSON

0.99+

DavePERSON

0.99+

TexasLOCATION

0.99+

50 daysQUANTITY

0.99+

Eric HertzogPERSON

0.99+

twoQUANTITY

0.99+

40%QUANTITY

0.99+

287 daysQUANTITY

0.99+

InfinidatORGANIZATION

0.99+

150 daysQUANTITY

0.99+

Eric HerzogPERSON

0.99+

two sidesQUANTITY

0.99+

2021DATE

0.99+

StevePERSON

0.99+

StanPERSON

0.99+

oneQUANTITY

0.99+

MarkPERSON

0.99+

Mark III SystemsORGANIZATION

0.99+

sevenQUANTITY

0.99+

26 yearsQUANTITY

0.99+

third siteQUANTITY

0.99+

IBMORGANIZATION

0.99+

15QUANTITY

0.99+

60QUANTITY

0.99+

70QUANTITY

0.99+

OneQUANTITY

0.99+

infinidatguard.comOTHER

0.99+

27 different toolsQUANTITY

0.99+

EMEALOCATION

0.99+

OPEXORGANIZATION

0.99+

third sideQUANTITY

0.99+

one key aspectQUANTITY

0.99+

CapExORGANIZATION

0.99+

30,000QUANTITY

0.99+

TodayDATE

0.99+

billion dollarQUANTITY

0.99+

bothQUANTITY

0.99+

EuropeanLOCATION

0.99+

30 minutesQUANTITY

0.98+

infiniGuardORGANIZATION

0.98+

two systemsQUANTITY

0.98+

InfinniORGANIZATION

0.98+

todayDATE

0.98+

SoutheastLOCATION

0.98+

VeritasORGANIZATION

0.98+

three sitesQUANTITY

0.98+

fortuneORGANIZATION

0.98+

three controllerQUANTITY

0.97+

VainORGANIZATION

0.97+

one data centerQUANTITY

0.97+

90,000QUANTITY

0.97+

InfiniGuardORGANIZATION

0.97+

about six years agoDATE

0.96+

27 different security productsQUANTITY

0.96+

14 purpose-built backup appliancesQUANTITY

0.95+

a hundred daysQUANTITY

0.95+

every six hoursQUANTITY

0.94+

firstQUANTITY

0.94+

markiisis.comOTHER

0.93+

InfiniGuard Cyber Resilience New Cybercrime Solutions 2


 

(upbeat music) >> Okay, we just covered some of the critical aspects from Infinidat recent announcement and the importance of cyber resilience and fast recovery. Eric Hertzog is back and joining us is Stan Wysocki, who's president of Mark Three Systems. Stan, welcome to the Cube, good to see you. >> Thank you, pleasure to be here. >> Tell us about Mark Three Systems. You specialize in IT infrastructure and artificial intelligence. It says in your website. I'd love to hear more about your business. >> Yeah, yeah, definitely. You know, I think we're a little bit unique in our industry, right? There've been business partners resellers around for, we've been around for 26 years. And in 26 years, we've supported some of largest enterprise customers in the Southeast, with server storage networking virtualization. We have VCP number 94, so we've been doing that from the very beginning. But about six years ago, we realized that IT was changing, that business was changing, that the demands of the customers was changing and we needed to create the full stack message and a full-stack practice. So we hired data scientists and developers in DevOps, MLOps and gave them the environments and the tools that they could use to build experience around AI, ML deep learning. So now when we engage with our customers, not only can we handle the entire enterprise stack that they have, but we can help accelerate them on their adoption of open-source technologies, cloud native development and AI and integrating that into their business processes. >> I love it. You got to keep moving. You've been around for a long time, but you're not just sitting still. I wonder if you could comment in an Eric, I want you to comment as well. From your customer's perspective Stan, what are the big trends that you see that are impacting their business and the challenges that they're facing? >> Yeah, that's great. So kind of ties into what I just said. Today we live in a data-driven society. Everything that we do is really driven by how the customer wants to engage. And that's both an internal customer and your end user customers, on how they want to engage, how they want to consume and how they want to interact with everything out there in the world, right? So the real trends is really around engaging with the customer, but that means that you need to be data-driven, you need to adopt AI platforms, you need to adopt a more holistic view of what you're doing with your customers. That drives up the importance of the data that you have in your shop, right? So then cybersecurity becomes extremely important, not just because of the technical skills of the hacker is getting better and better, but because we're becoming more reliant on the data that we have moving forward and we're proud to partner with Infinidat in leveraging InfiniGuard and Infinni safe to really protect our customer's data. >> Great. Eric, thinking about the trends and some of the issues that Stan just mentioned, when you think about the launch and the announcement that you just made, how do you see it fitting in to Stan's business? How's how it's going to help the end customers? >> Well, I think there's one key aspect. As noted in the fortune survey of CEOs in 2021. The number one concern of CEOs of the fortune 500, was cybersecurity and they saw that as biggest threat to their business. As Stan pointed out, that becomes of the importance of the digital data, that all companies generate, of all types, financial services, healthcare, government institutions, manufacturing, you name it. So one of the key things you've got to do, is make sure that your storage estate, fits into an overall cybersecurity strategy. And with InfiniGuard, or Ifini safe technologies, we can ensure that Stan's customers and customers of our other business partners all over the world, can make sure that the data is safe, protected and can help them form a malware or ransomware attack, against that valuable data set. >> Well then you know, one of you guys could come with, I mean, we talked to CSOs and they've told us that there be could in part due to the pandemic, largely actually, their whole strategy has changed. Their spending strategies changed, no longer than just sort of putting up hardware firewalls. They're shifting their focus to two different areas, obviously endpoint, you know, cloud security is a big deal, identity access management, but ransomware, is just top of mind for everybody. And as we talked about earlier, the exposure, now the weak links, whether you're working from home, or Stan you mentioned greater sophistication of hacker. So what are you hearing from customers in this regard, Stan? >> Well, you know I think you have that, right? But then you always have, we've been doing this for 26 years. I've never heard of an IT budget that that's gone up, in any year, right? So, with the sophistication of these hackers that are coming out and the different angles that they're using to get in, it is extremely important for our customers to be very efficient and choose their security strategy and products very wisely, right? I think I read an article a year or so ago that the average enterprise had like something like 27 different security products and imagine a CSO and his team, who is struggling with their budget to manage that. So for us to be able to leverage InfiniGuard and Infini safe and to be able to provide, you know the immutable snapshots. The logical air gas, the physical air backs and offense network for recovery. That's all extremely easy to manage. I mean I talked to my customers on why they have chosen Infinidat, you know through us, right? And one of the things that they always talk about is how easy and how amazing the support is. How easy it is to install, how easy it is to manage. And normally when you have a simple product, right, you think you can sell that to an unsophisticated customers. But my most technical customers really appreciate this, because of the way Infinidat manages itself and provides the tools saying, just for example, the host tools, right? It does it in the way that they do it, so they trust it, so that they can focus on the more important tasks, rather than the tier and feeding other storage environment. >> Yeah, thank you and then when you talk to CSOs, you ask them what's the number one problem, they'll tell you lack of talent and you just nailed it. You've got on average 27 different tools, new tools coming out every day, you're getting billion dollar, VC investments and more and more companies are getting into it. It just adds to that confusion. So Stan, I wonder if you could talk about, specifically InfiniGuard, how it fits into your stack like where and how you're applying it? Maybe you could talk about some specific use cases. >> Oh yeah definitely, you know we have customers in pretty much every vertical, that we're supporting their stores environments and Infinidat plays and all of those verticals with all of our customers. One in particular a healthcare account, one of our very first Infinidat customers and over the years, is become the de facto standard, stores platform that they have. And they also now have InfiniGuard as the backup target for commovault. And this is one of those examples of the very technical discerning customer, that really demands excellence, right? So they love, you know, the three controller setup versus a dual controller set up, they love the availability and the resiliency, but then when it comes to the cybersecurity, before they moved on to this platform, they did have some ransomware attacks and they did have to pay out and it was very public. And, you know, since they've gone onto this platform, they feel much more comfortable. >> Excellent. So Eric, I want to bring you in. So let's talk through some of the options that customers have. You and I were talking earlier about, you know, the local air gap, what is that? You know, the logical air gap if you will and then the physical labor, what patterns are you seeing with customers to really try to protect themselves against some of this ransomware? How are they approaching it? >> Well, first of all, obviously, we with the InfiniGuard, has a purpose built backup appliance can work with all the various backup vendors. But because backup, is one of the first things these sophisticated ransomware, or malware it entity is going to attack. right? Otherwise the CIO will just call up say, hey, do we have a good backup? Let's recover from that. So secondary storage, AK their backup estate, is exactly the first thing they're going to target. And they do it certain viciously of course. So what are the key things we do, is we allow them to take those backup datasets, commvault for example and in Stan's example, or Vain or veritas or IBM Spectrum Protector, many other packages, even directly with databases like with Oracle Armin and allow them to create a mutable snapshots. Can't delete them, can't change them, can alter them. And then we air gap them locally, from the management framework. So in an InfiniGuard, we have a technology known as our day-to-day dupe engines ODDES. Those are really the management scanner for the entire solution. So when we create an immutable snapshots, we create a logical air gap, with ODDES, cannot alter the immutability characteristics, they cannot shorten them, they can not lengthen them, in short we take that management scheme away and create this separation. But we also allow them to replicate those backup datasets to a remote InfiniGuard box. You would set up the exact same parameters, I want to make an immutable snap every day, every 12 hours, every six hours and then you've got the duplicate. Remember the average length, from breach to closure on a cyber attack is 287 days. So once the attack starts, you don't know until they ask you for the ransom, it could be going on for 50 days, a hundred days, 150 days. And it's all done, if you will on the download, hidden. So if by the way, you happen to have a data center fire, or you happen to have a tornado or an earthquake, or some other natural disaster, you still want that data replicated to a secondary site, but then you still want the capability of the cyber resilience, as Stan pointed out. So you can do that. We can create a then a isolated fence network and we can do that on one InfiniGarden. Most of our competitors require two data protection appliances and it's public it's right on their websites. So we save you on some CapEx there and then we can do this near instantaneous recovery. And that's not just of the dataset. Some of the cyber reasons, technology you'll see out there, including on primary storage, only recovers the dataset. We can recover the entire backup data set and all the surrounding environment. So to second that Vain or Veritas, IBM spectrum protect commvault, backup is available. The backup admins or the storage admins, could immediately restored, it's ready to go. And we can do that in 15 to 30 minutes. Now that is being fast to react to a problem. >> So thank you for that. So Stan, I wonder if you could talk about the best practice Eric was just sharing, the local air gap and then the secondary, is that really in the case of a disaster, or is it also to isolate the network? What are you seeing as the gold standard that customers are applying with your advice? >> Yeah, definitely the gold standard would be three sites. We do have a lot of our customers. The one healthcare customer in particular is splits it between two sides and they are actually working with us right now to architect the third site. Just for that fact, we are down in Texas, hurricanes can come in 60, 70, 80 miles on in land. And then there's, you know, hurricane Harvey, right with all the flooding and stuff like that. So they do want to set up a third side. I think that gives them the peace of mind. And you know the whole thing about it is right. You know, having an environment like this means the CSO and his team can focus on preventing attacks, while they're very confident that their infrastructure team, can handle anything that slips by them. >> Okay, great. Thank you. We're about out of time but Eric, I wonder if you could kind of bring us home, give us a summary of, how you see InfiniGuard impacting customers, you know where's that value that business case for them. I wonder if you could just tie that note for us. >> Sure. We want to make sure that we tie everything back, normally technical value, as Stan very eloquently did with several different customers, but what we can do from a business value perspective. So as an example, one of our infiniGuard customers, is a global financial services company and they were using a solution from a different purpose-built backup appliance provider. They switched to us, not only they're able to increase the number of daily backups, from 30,000 to 90,000. So they get better data protection, but on top of that, they cut 40% of their costs. So you want to make sure that while you're doing this, you're doing things like consolidation. One of our other customers, which is in EMEA, in the European area, they had 14 purpose-built backup appliances, seven in one data center and set seven and a second data center. Now they've got two, one in one data center, one of the other, they of course do the local backups right then and there. And then they replicate, from one data center to the other data center. As both data centers are both active data centers, but differ for the other data center. So from their perspective, dramatic reduction of OPEX and CapEx, 14 physical boxes down to two. And of course the associated management of both the manpower side, but why I love to call the watch slots, power and floor. All of those things that go into an OPEX budget, they were cut dramatically, 'cause there's only two systems now, to power cool, et cetera et cetera. Floor space, Rackspace from 14. So wow, did they save money. So I think, it's not only providing that data protection and cyber resilience technology, but doing it in a cost-effective way. And as Stan pointed out, in a highly automated way, that cuts back on the manpower they need to manage these systems, because they're overworked and they need to focus on as Stan pointed out, their AI infrastructure, where they're doing for AI applications, don't have time to deal with it. So the more we automate, the better it is for them and the easier it is for everyone from the end-user perspective, as well as up in through their entire IT chain of command. >> Okay, if you want more information, you can go to infinidatguard.com or it's markiisis.com and check it out, learn about their full stack solution. A little bit about AI. Gentlemen, thanks so much for the conversation today, great to have you. >> Thank you, Dave. Now in a moment, I'm going to have some closing thoughts on the market and what we heard today. Thank you for watching the cube. You're a leader in enterprise tech coverage.

Published Date : Jan 24 2022

SUMMARY :

and the importance of cyber I'd love to hear more about your business. that the demands of the and the challenges that they're facing? of the data that you have and the announcement that you just made, So one of the key things you've got to do, So what are you hearing from and to be able to provide, you and you just nailed it. and over the years, You know, the logical air gap if you will So if by the way, you happen is that really in the case of a disaster, And then there's, you I wonder if you could So the more we automate, for the conversation today, Thank you for watching the cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EricPERSON

0.99+

Stan WysockiPERSON

0.99+

Eric HertzogPERSON

0.99+

TexasLOCATION

0.99+

50 daysQUANTITY

0.99+

twoQUANTITY

0.99+

DavePERSON

0.99+

40%QUANTITY

0.99+

InfinidatORGANIZATION

0.99+

287 daysQUANTITY

0.99+

150 daysQUANTITY

0.99+

2021DATE

0.99+

two sidesQUANTITY

0.99+

oneQUANTITY

0.99+

sevenQUANTITY

0.99+

third siteQUANTITY

0.99+

26 yearsQUANTITY

0.99+

IBMORGANIZATION

0.99+

StanPERSON

0.99+

15QUANTITY

0.99+

Mark Three SystemsORGANIZATION

0.99+

60QUANTITY

0.99+

70QUANTITY

0.99+

bothQUANTITY

0.99+

OneQUANTITY

0.99+

EMEALOCATION

0.99+

27 different toolsQUANTITY

0.99+

infinidatguard.comOTHER

0.99+

billion dollarQUANTITY

0.99+

third sideQUANTITY

0.99+

one key aspectQUANTITY

0.99+

30,000QUANTITY

0.99+

todayDATE

0.99+

InfinniORGANIZATION

0.99+

TodayDATE

0.99+

EuropeanLOCATION

0.98+

30 minutesQUANTITY

0.98+

SoutheastLOCATION

0.98+

infiniGuardORGANIZATION

0.98+

OPEXORGANIZATION

0.98+

VeritasORGANIZATION

0.98+

three sitesQUANTITY

0.98+

VainORGANIZATION

0.97+

InfiniGuardORGANIZATION

0.97+

one data centerQUANTITY

0.97+

90,000QUANTITY

0.97+

two systemsQUANTITY

0.97+

fortuneORGANIZATION

0.97+

CapExORGANIZATION

0.97+

markiisis.comOTHER

0.96+

about six years agoDATE

0.96+

27 different security productsQUANTITY

0.96+

three controllerQUANTITY

0.96+

14 physical boxesQUANTITY

0.96+

14 purpose-built backup appliancesQUANTITY

0.95+

a hundred daysQUANTITY

0.95+

every six hoursQUANTITY

0.94+

InfiniORGANIZATION

0.93+

firstQUANTITY

0.92+

Dave Trader, Presidio | AWS re:Invent 2021


 

>>Good morning live from Las Vegas. It's the Q with AWS reinvent 2021. This is our fourth day of coverage. The third full day of the conference. Lisa Martin here with Dave Nicholson. Dave, we had had a tremendous number of conversations. In fact, we've two live sets over a hundred guests on the program, and I have another web. I've got two Dave's for you for the price of one. Dave trader joins us the field CSO client advisor at Presidio. We're going to be talking about ransomware and security, Dave, welcome to the program. Thank you for having me. So it's looking at your background. You've got a very cool background. You hold numerous cybersecurity certifications, including CIS SP you've received numerous endorsements from the department of Homeland security, the FBI and NSA. And in 2018, you graduated from the FBI's CSO academy in Quantico. Wow. Yeah, it sounds like he's a man with a very special set of skills. I think you're right. I think you're right. One of the things that we have seen the cybersecurity landscape has changed dramatically in the last year and a half 22 months or so. I was reading some stats ransomware and the check happens delivery once every 11 seconds. It's now a matter of when not, if talk to us about some of the things that you're seeing, the threat landscape, changing ransomware as a service what's going on. >>The last part that you mentioned was ransomware as a service is key. The access to be able to launch a tax has become so simplified that the, the, the, uh, the attacker level doesn't have to be sophisticated. Really. You can get down to the 100 level brand new hackers that are just getting into the space. They can go to a help desk and they can purchase ransomware, and they can run this ransomware that has the comes with quality assurance, by the way. And if they didn't run correctly, they've got a help desk support system. That'll help them run this in a, you know, as a criminal enterprise. Um, the access is really what is, what has made this so prevalent, and it really exacerbated the problem to the massive scale that we're seeing today. Yeah. >>And of course, we're only hearing about the big ones, you know, re you know, Conti colonial pipeline. But as I mentioned, an attack occurring every 11 seconds, I also was reading the first half of calendar, 21, that ransomware was up nearly 11 X. So the trajectory it's going the wrong way, it's going up into the right and the way that we don't want it to go, are they becoming more brazen? Is it easier? Ransomware is the surface, but also they're able to be paid in Bitcoin and that's less traceable. >>Yeah. So, um, exponential is not even fair, right? Cause it, that's not even a fair assessment because that up and right, it's just, it's been so pervasive that we just see that continued growth. Uh, you know, there's how, you know, different ways and how we're going to stop that. And what we're, what we're doing from a national perspective is all coming into play and what we're going to do about it. You know? So the, one of the things that I'm seeing, that's kind of new is the taunting aspect. So the taunting aspect is, uh, you know, they've been in your network for a little while, the dwell times extended and they're collecting intelligence, but what they're doing is, you know, they used to let you, after they would present you with the ransomware note, they would let you kind of circle the wagons. And then you would come to a decision point as an organization. >>Is, am I going to pay or am I not well? And they would give you a little bit of time to deliberate. Well, now during your deliberation time, they're actually sending texts to the CEO and the CFO and there's, and they're, they're, they're showcasing their, their, uh, technical prowess and that they've got you, they own you at that point. And they're, they're texting on your personal device. And they're saying, you should go ahead and pay us, or we're going to make this worse. The taunting aspect is even twisting the knife and it's, uh, you know, out of box isn't even from a criminal aspect, I expect that to be out of bounds, no >>Crazy. And of course, you know, some of the things that we've seen, um, uh, the, the white houses, counter ransomware initiative, a coalition of 30 countries aimed to ramp up global efforts to attack that it's like, are you seeing cyber crime with the rise and the proliferation, you think there's gonna be more regulations and organizations that are going to be having to deal with? What do you think? Some of the things that we're going to see on that legal? >>Yeah. So we have to, we have to leverage compliance, and there's a lot of really great frameworks out there today that we are leveraging. And there's, there's good methodology on how to stop this. The issue is it's the adoption and really the, the, the knowledge, the subject matter expertise, and really that consultant side, that's the message that I try and get out to, to, to our customers and our clients. And I'm trying to really get them to understand what that evolution looks like and what, what is needed in each discipline, because there's various disciplines across the board and you almost have to have them all, um, you know, in order to be able to stop ransomware and solve for that ransomware problem. And I do think the regulation is going to be key. I also think that I need some air support from not only the federal government, but our internet service providers and, and we as a free country, we need to be careful of, you know, on, on some of that, some of those fronts. But I, I, I still think that I would appreciate, you know, my ISP doing a little bit of block and tackle for me, you know, and helping me out, even though I want the freedom to do and be able to do whatever I want. I still like them to say, you know, we're gonna block known that because, you know, it would just be nice to have a little bit of support even on that side. So how does >>An ISP prevent me from panning out my password and being fooled in a, in a, in a phishing attack is the, is the question that, is, that, is that still a real issue? >>So I wouldn't put that. I wouldn't put that on the ISP. I would put that more on the end point and some personal responsibility, right. Knowing, and I do, I do stress that a little bit, but relatively early >>Morning sarcasm in my bag. >>Yeah. So I do put that on, but there, but there are tremendous partners that I work with that are able to do that and automate a lot of that for you. And I need to make it simple, but simple as hard. And that's what you know is, especially in cybersecurity, we want to make it simple for it and really be able to remove the threat to the end user and protect the user. But in order to do that, there's a ton of things on a ton of sophistication and innovation that happens in the background. And we really need to be able to showcase how that's done. And, um, I, it's, obviously I'm excited about it, but we need more people that are able to just specialize in this. We need more good guys that are able to come in and help us on this front. >>I also think we need to break down some barriers for on the competition with, you know, market share and the partners we need to, we need to kind of elevate the conversation a little bit and we all need to work together because we're all in the same boat when it comes to how we're being attacked. Um, you know, from a national perspective on a global scale. And I think that if we elevate the conversation, our collective, uh, mindset in that, that, that, that, uh, that, that mind share is going to be able to really help us innovate and, and put a stop to this. >>So then how is Presidio and AWS, how are you helping them until you get to it? Ransomware and mitigation can talk to us about that. How are you going to be helping, especially there's cyber security skills gap that's gone on like five years. >>Sure. Yeah. That skills gap is going to continue to, we're going to continue to see that grow as well. And we're efforting that on many fronts, but I'm really excited about the ransomware mitigation kit that got, uh, unveiled yesterday. Um, I got a call earlier this year from, uh, AWS and, and, uh, we basically, the question was posed to me, you know, what are we going to do about this is from an AWS perspective, what can we do? Um, you know, cause th the cyber adversaries are, uh, are, are relatively unchecked and, and, and their attitude is what are you going to do about it? So AWS posed the question, what are we going to do about it? And what we came up with was, you know, as, as an isolated organization, or as an isolated discipline as with like a managed detection and response or endpoint protection, um, that silo could not by itself accomplish and the solve to eliminate ransomware or to make a dent in eliminate ransomware. >>So what we had to do was combine disciplines, and we reached over to BCDR disaster recovery and, and, and, and our backup teams. And we said, let's put together endpoint protection, MDR, and let's, let's merge the two of these. And let's automate that. So that what happens is, is when we detect the ransomware attack, there's, there's a specific indicators of compromise that happened in the attack, the end point protection, which is CrowdStrike in our case can see that and can notify that, and then can tell the backup and recovery team, Hey, we know that this is a, this is an indicator of compromise. We know that this system is, has been owned. And then there's an inflection point where we can ask the user if they want to manually intervene, or if they want us to automate that and intervene for them. So it really keeps production going full-time and, uh, it doesn't, it takes away the cyber adversaries ability to hold our data hostage. So this is an, it was this one, and I don't use PI verbally, uh, frequently, but this is a monumental, uh, uh, evolution of what, of what we're going to see and how to prevent ransomware. >>Wow. I was reading that, that ransomware is backups, or you talked about backup, the backup backup attacks are on the rise as well. How can organizations, how can they work with Presidio in AWS? You described this as monumental kind of game-changing, how can they work with you guys to, to implement this technology so that we can start dialing down the threats? >>Yeah. So we would love to, we would love to hear from you, right? Give us a, give us a call. Um, but, uh, our teams, you know, with, with CloudEndure and AWS CloudEndure and CrowdStrike and what they've really come up with, and, and you have to have these two things ahead of time. So I sit on our critical incident response team, and, you know, I, I do work with, you know, the, the bureau as often as I can on attribution, but you have to have these ahead of time. So your, your, your, your, uh, critical response plan needs to be in place. And if you have the two things that we, that we've really put a lot of effort into over the last eight months, if you've got CrowdStrike and you've got cloud on, on the backend, we can establish all of those, um, and, and really set this up for you to eliminate that threat. And, and that's what we're excited to showcase this week, and, you know, in the coming months, and we're going to, and we've also got additional things in additional features that we plan to add to that in the, in the coming months, Dave, >>Your thoughts on the partnership between private industry and government entities. Uh, you mentioned that the level of sophistication to engage in this bad behavior doesn't necessarily have to be the, have to rise to the level of state sponsored. Um, but can we do this in the private sector, by ourselves? What are your, what are your sort of philosophical? >>I will give you my, I will give you a statistic on this and it will, it'll be self-explanatory. But, um, 80% of our critical infrastructure in the United States is privately held. So we're unique in that perspective, we aren't like some other countries where they can just mandate the requirement that the government will control critical infrastructure. It's privately held here in the United States. So you almost have to invite the federal government to come in, even though you are a critical infrastructure, they still have to be invited to come help you. And that partnership is key in order to be able to defend yourself, but also to defend the nation. Our power grids are our water sources. I mean, you'll see those are private private companies, but we need that federal help. And I try and evangelize that partnership. I mean, you know, there's always the, um, you know, when you think about working with federal agencies, like the, like the FBI, um, there's a little bit of hesitation and you're not really quite sure. >>I will tell you that those, those men and women are, um, uh, they're amazing. They're amazing to work with they're, they're really good at what they do. And, and you're certainly it's a partnership and they have a whole division set up there's the office of the private sector is designed to have these conversations and help you prepare. And then in the unfortunate instance where you might have an attack there, right. They're trying to figure out who did that to you, you know, and, and you're a victim, you're a victim of a federal crime at that point. And they, they treat you with such care and, you know, they're, uh, they do such a great job. So I think we have to engage them in order to, and we should actually be able to help them with the technology and how, and make it easier for them to do their job, but something I'm also very interested in. >>Talk to me about your interests as the last question, in terms of what's going to go on here, we are wrapping up 2021 entering 2022, which hopefully will be a much better year for on many fronts, including the decrease in ransomware. What are some of the things that you're excited about? There's so much technology, there's so much opportunity and innovation going on with AWS and its partner ecosystem. What excites you, what opportunities do you see as we head into 2020? Yeah. >>So I do see some, I do see some threats that are going to evolve. Um, ransomware is certainly going to be more of the same until we get this out in this new methodology and what we've built until that becomes widely adopted. I think we, you know, we're not going to make a dent in the numbers that we're seeing just yet, but I'm hoping that that will change when, you know, when the industries do start to adopt that. The other thing that I'm seeing is I think operational technology is going to take a hit in 2022 because the bad guys have started to figure out how, um, you know, that, that, that, that operational technology is not as, uh, it's not front and center. And it's not top of mind for a lot of CSOs. So they're, they're targeting that weakness and going after that. So I think we really need to brace for that and, and really, uh, get in front of that. Uh, so that's one of the things that I'm prepping for is really the operational IOT conversation, and then how I can help, uh, organizations and even, even home users, you know, with some of the stuff that you've got, you know, maybe in your own home that could be used again, >>Right? Cause that work from anywhere is going to persist for quite some time. Dave, thank you so much for joining Dave Nicholson and me on the program this morning, talking about what's going on in the threat landscape ransomware, but also this monumental shift and from, from a technology and a partnership perspective that Presidio and AWS are doing to help customers and every industry, private and public sector. We appreciate your insights. Thank you >>For having me. Thanks >>For being here. Very Dave and Dave I'm Lisa you're watching the cube, the global leader in live tech coverage.

Published Date : Dec 2 2021

SUMMARY :

And in 2018, you graduated from the FBI's CSO academy in Quantico. That'll help them run this in a, you know, as a criminal enterprise. And of course, we're only hearing about the big ones, you know, re you know, Conti colonial So the taunting aspect is, uh, you know, they've been in your network for a little while, And they would give you a little bit of time to deliberate. And of course, you know, some of the things that we've seen, um, uh, I still like them to say, you know, we're gonna block known that because, you know, Knowing, and I do, I do stress that a little bit, but relatively early And that's what you know is, I also think we need to break down some barriers for on the competition with, you know, market share and the partners So then how is Presidio and AWS, how are you helping them until you get to it? and, uh, we basically, the question was posed to me, you know, what are we going to do about this is from an AWS it takes away the cyber adversaries ability to hold our data hostage. how can they work with you guys to, to implement this technology so that we can start dialing down the threats? this week, and, you know, in the coming months, and we're going to, and we've also got additional things in additional features Uh, you mentioned that the level of sophistication to engage in this bad I mean, you know, there's always the, um, you know, when you think about working with federal And they, they treat you with such care and, you know, they're, uh, they do such a great job. What are some of the things that you're excited about? I think we, you know, we're not going to make a dent in the numbers that we're seeing just yet, but I'm hoping that that will change and me on the program this morning, talking about what's going on in the threat landscape ransomware, but also this monumental For having me. Very Dave and Dave I'm Lisa you're watching the cube, the global leader

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

FBIORGANIZATION

0.99+

NSAORGANIZATION

0.99+

DavePERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

Dave TraderPERSON

0.99+

2018DATE

0.99+

Las VegasLOCATION

0.99+

2020DATE

0.99+

fourth dayQUANTITY

0.99+

80%QUANTITY

0.99+

2022DATE

0.99+

2021DATE

0.99+

United StatesLOCATION

0.99+

twoQUANTITY

0.99+

five yearsQUANTITY

0.99+

30 countriesQUANTITY

0.99+

yesterdayDATE

0.99+

first halfQUANTITY

0.99+

LisaPERSON

0.99+

100 levelQUANTITY

0.99+

each disciplineQUANTITY

0.98+

two thingsQUANTITY

0.98+

todayDATE

0.98+

PresidioORGANIZATION

0.98+

OneQUANTITY

0.98+

oneQUANTITY

0.97+

CloudEndureORGANIZATION

0.96+

this weekDATE

0.96+

CrowdStrikeORGANIZATION

0.95+

two live setsQUANTITY

0.93+

third full dayQUANTITY

0.92+

over a hundred guestsQUANTITY

0.92+

earlier this yearDATE

0.91+

InventEVENT

0.9+

last eight monthsDATE

0.85+

once every 11 secondsQUANTITY

0.8+

last year and a halfDATE

0.77+

nearly 11 X.QUANTITY

0.76+

QuanticoORGANIZATION

0.75+

this morningDATE

0.74+

11 secondsQUANTITY

0.72+

department of Homeland securityORGANIZATION

0.71+

22 monthsQUANTITY

0.7+

21OTHER

0.69+

PresidioPERSON

0.65+

CSOORGANIZATION

0.62+

ContiORGANIZATION

0.52+

BCDRTITLE

0.44+

Eric Herzog, Infinidat | CUBEconversations


 

(upbeat music) >> Despite its 70 to $80 billion total available market, computer storage is like a small town, everybody knows everybody else. We say in the storage world, there are a hundred people, and 99 seats. Infinidat is a company that was founded in 2011 by storage legend, Moshe Yanai. The company is known for building products with rock solid availability, simplicity, and a passion for white glove service, and client satisfaction. Company went through a leadership change recently, in early this year, appointed industry vet, Phil Bullinger, as CEO. It's making more moves, bringing on longtime storage sales exec, Richard Bradbury, to run EMEA, and APJ Go-To-Market. And just recently appointed marketing maven, Eric Hertzog to be CMO. Hertzog has worked at numerous companies, ranging from startups that were acquired, two stints at IBM, and is SVP of product marketing and management at Storage Powerhouse, EMC, among others. Hertzog has been named CMO of the year as an OnCon Icon, and top 100 influencer in big data, AI, and also hybrid cloud, along with yours truly, if I may say so. Joining me today, is the newly minted CMO of Infinidat, Mr.Eric Hertzog. Good to see you, Eric, thanks for coming on. >> Dave, thank you very much. You know, we love being on theCUBE, and I am of course sporting my Infinidat logo wear already, even though I've only been on the job for two weeks. >> Dude, no Hawaiian shirt, okay. That's a pretty buttoned up company. >> Well, next time, I'll have a Hawaiian shirt, don't worry. >> Okay, so give us the backstory, how did this all come about? you know Phil, my 99 seat joke, but, how did it come about? Tell us that story. >> So, I have known Phil since the late 90s, when he was a VP at LSA of Engineering, and he had... I was working at a company called Milax, which was acquired by IBM. And we were doing a product for HP, and he was providing the subsystem, and we were providing the fiber to fiber, and fiber to SCSI array controllers back in the day. So I met him then, we kept in touch for years. And then when I was a senior VP at EMC, he started originally as VP of engineering for the EMC Isilon team. And then he became the general manager. So, while I didn't work for him, I worked with him, A, at LSA, and then again at EMC. So I just happened to congratulate him about some award he won, and he said "Hey Herzog, "we should talk, I have a CMO opening". So literally happened over LinkedIn discussion, where I reached out to him, and congratulate him, he said "Hey, I need a CMO, let's talk". So, the whole thing took about three weeks in all honesty. And that included interviewing with other members of his exec staff. >> That's awesome, that's right, he was running the Isilon division for awhile at the EMC. >> Right. >> You guys were there, and of course, you talk about Milax, LSA, there was a period of time where, you guys were making subsystems for everybody. So, you sort of saw the whole landscape. So, you got some serious storage history and chops. So, I want to ask you what attracted you to Infinidat. I mean, obviously they're a leader in the magic quadrant. We know about InfiniBox, and the petabyte scale, and the low latency, what are the... When you look at the market, you obviously you see it, you talk to everybody. What were the trends that were driving your decision to join Infinidat? >> Well, a couple of things. First of all, as you know, and you guys have talked about it on theCUBE, most CIOs don't know anything about storage, other than they know a guy got to spend money on it. So the Infinidat message of optimizing applications, workloads, and use cases with 100% guaranteed availability, unmatched reliability, the set and forget ease of use, which obviously AIOps is driving that, and overall IT operations management was very attractive. And then on top of that, the reality is, when you do that consolidation, which Infinidat can do, because of the performance that it has, you can dramatically free up rack, stack, power, floor, and operational manpower by literally getting rid of, tons and tons of arrays. There's one customer that they have, you actually... I found out when I got here, they took out a hundred arrays from EMC Hitachi. And that company now has 20 InfiniBoxes, and InfiniBox SSAs running the exact same workloads that used to be, well over a hundred subsystems from the other players. So, that's got a performance angle, a CapEx and OPEX angle, and then even a clean energy angle because reducing Watson slots. So, lots of different advantages there. And then I think from just a pure marketing perspective, as someone has said, they're the best kept secret to the storage industry. And so you need to, if you will, amp up the message, get it out. They've expanded the portfolio with the InfiniBox SSA, the InfiniGuard product, which is really optimized, not only as the PBA for backup perspective, and it works with all the backup vendors, but also, has an incredible play on data and cyber resilience with their capability of local logical air gapping, remote logical air gapping, and creating a clean room, if you will, a vault, so that you can then recover their review for malware ransomware before you do a full recovery. So it's got the right solutions, just that most people didn't know who they were. So, between the relationship with Phil, and the real opportunity that this company could skyrocket. In fact, we have 35 job openings right now, right now. >> Wow, okay, so yeah, I think it was Duplessy called them the best kept secret, he's not the only one. And so that brings us to you, and your mission because it's true, it is the best kept secret. You're a leader in the Gartner magic quadrant, but I mean, if you're not a leader in a Gartner magic quadrant, you're kind of nobody in storage. And so, but you got chops and block storage. You talked about the consolidation story, and I've talked to many folks in Infinidat about that. Ken Steinhardt rest his soul, Dr. Rico, good business friend, about, you know... So, that play and how you handle the whole blast radius. And that's always a great discussion, and Infinidat has proven that it can operate at very very high performance, low latency, petabyte scale. So how do you get the word out? What's your mission? >> Well, so we're going to do a couple of things. We're going to be very, very tied to the channel as you know, EMC, Dell EMC, and these are articles that have been in CRN, and other channel publications is pulling back from the channel, letting go of channel managers, and there's been a lot of conflict. So, we're going to embrace the channel. We already do well over 90% of our business within general globally. So, we're doing that. In fact, I am meeting, personally, next week with five different CEOs of channel partners. Of which, only one of them is doing business with Infinidat now. So, we want to expand our channel, and leverage the channel, take advantage of these changes in the channel. We are going to be increasing our presence in the public relations area. The work we do with all the industry analysts, not just in North America, but in Europe as well, and Asia. We're going to amp up, of course, our social media effort, both of us, of course, having been named some of the best social media guys in the world the last couple of years. So, we're going to open that up. And then, obviously, increase our demand generation activities as well. So, we're going to make sure that we leverage what we do, and deliver that message to the world. Deliver it to the partner base, so the partners can take advantage, and make good margin and revenue, but delivering products that really meet the needs of the customers while saving them dramatically on CapEx and OPEX. So, the partner wins, and the end user wins. And that's the best scenario you can do when you're leveraging the channel to help you grow your business. >> So you're not only just the marketing guy, I mean, you know product, you ran product management at very senior levels. So, you could... You're like a walking spec sheet, John Farrier says you could just rattle it off. Already impressed that how much you know about Infinidat, but when you joined EMC, it was almost like, there was too many products, right? When you joined IBM, even though it had a big portfolio, it's like it didn't have enough relevant products. And you had to sort of deal with that. How do you feel about the product portfolio at Infinidat? >> Well, for us, it's right in the perfect niche. Enterprise class, AI based software defined storage technologies that happens run on a hybrid array, an all flash array, has a variant that's really tuned towards modern data protection, including data and cyber resilience. So, with those three elements of the portfolio, which by the way, all have a common architecture. So while there are three different solutions, all common architecture. So if you know how to use the InfiniBox, you can easily use an InfiniGuard. You got an InfiniGuard, you can easily use an InfiniBox SSA. So the capability of doing that, helps reduce operational manpower and hence, of course, OPEX. So the story is strong technically, the story has a strong business tie in. So part of the thing you have to do in marketing these days. Yeah, we both been around. So you could just talk about IOPS, and latency, and bandwidth. And if the people didn't... If the CIO didn't know what that meant, so what? But the world has changed on the expenditure of infrastructure. If you don't have seamless integration with hybrid cloud, virtual environments and containers, which Infinidat can do all that, then you're not relevant from a CIO perspective. And obviously with many workloads moving to the cloud, you've got to have this infrastructure that supports core edge and cloud, the virtualization layer, and of course, the container layer across a hybrid environment. And we can do that with all three of these solutions. Yet, with a common underlying software defined storage architecture. So it makes the technical story very powerful. Then you turn that into business benefit, CapEX, OPEX, the operational manpower, unmatched availability, which is obviously a big deal these days, unmatched performance, everybody wants their SAP workload or their Oracle or Mongo Cassandra to be, instantaneous from the app perspective. Excuse me. And we can do that. And that's the kind of thing that... My job is to translate that from that technical value into the business value, that can be appreciated by the CIO, by the CSO, by the VP of software development, who then says to VP of industry, that Infinidat stuff, we actually need that for our SAP workload, or wow, for our overall corporate cybersecurity strategy, the CSO says, the key element of the storage part of that overall corporate cybersecurity strategy are those Infinidat guys with their great cyber and data resilience. And that's the kind of thing that my job, and my team's job to work on to get the market to understand and appreciate that business value that the underlying technology delivers. >> So the other thing, the interesting thing about Infinidat. This was always a source of spirited discussions over the years with business friends from Infinidat was the company figured out a way, it was formed in 2011, and at the time the strategy perfectly reasonable to say, okay, let's build a better box. And the way they approached that from a cost standpoint was you were able to get the most out of spinning disk. Everybody else was moving to flash, of course, floyers work a big flash, all flash data center, etc, etc. But Infinidat with its memory cache and its architecture, and its algorithms was able to figure out how to magically get equivalent or better performance in an all flash array out of a system that had a lot of spinning disks, which is I think unique. I mean, I know it's unique, very rare anyway. And so that was kind of interesting, but at the time it made sense, to go after a big market with a better mouse trap. Now, if I were starting a company today, I might take a different approach, I might try to build, a storage cloud or something like that. Or if I had a huge install base that I was trying to protect, and maybe go into that. But so what's the strategy? You still got huge share gain potentials for on-prem is that the vector? You mentioned hybrid cloud, what's the cloud strategy? Maybe you could summarize your thoughts on that? >> Sure, so the cloud strategy, is first of all, seamless integration to hybrid cloud environments. For example, we support Outpost as an example. Second thing, you'd be surprised at the number of cloud providers that actually use us as their backend, either for their primary storage, or for their secondary storage. So, we've got some of the largest hyperscalers in the world. For example, one of the Telcos has 150 Infiniboxes, InfiniBox SSAS and InfiniGuards. 150 running one of the largest Telcos on the planet. And a huge percentage of that is their corporate cloud effort where they're going in and saying, don't use Amazon or Azure, why don't you use us the giant Telco? So we've got that angle. We've got a ton of mid-sized cloud providers all over the world that their backup is our servers, or their primary storage that they offer is built on top of Infiniboxes or InfiniBox SSA. So, the cloud strategy is one to arm the hyperscalers, both big, medium, and small with what they need to provide the right end user services with the right outside SLAs. And the second thing is to have that hybrid cloud integration capability. For example, when I talked about InfiniGuard, we can do air gapping locally to give almost instantaneous recovery, but at the same time, if there's an earthquake in California or a tornado in Kansas City, or a tsunami in Singapore, you've got to have that remote air gapping capability, which InfiniGuard can do. Which of course, is essentially that logical air gap remote is basically a cloud strategy. So, we can do all of that. That's why it has a cloud strategy play. And again we have a number of public references in the cloud, US signal and others, where they talk about why they use the InfiniBox, and our technologies to offer their storage cloud services based on our platform. >> Okay, so I got to ask you, so you've mentioned earthquakes, a lot of earthquakes in California, dangerous place to live, US headquarters is in Waltham, we're going to pry you out of the Golden State? >> Let's see, I was born at Stanford hospital where my parents met when they were going there. I've never lived anywhere, but here. And of course, remember when I was working for EMC, I flew out every week, and I sort of lived at that Milford Courtyard Marriott. So I'll be out a lot, but I will not be moving, I'm a Silicon Valley guy, just like that old book, the Silicon Valley Guy from the old days, that's me. >> Yeah, the hotels in Waltham are a little better, but... So, what's your priority? Last question. What's the priority first 100 days? Where's your focus? >> Number one priority is team assessment and integration of the team across the other teams. One of the things I noticed about Infinidat, which is a little unusual, is there sometimes are silos and having done seven other small companies and startups, in a startup or a small company, you usually don't see that silo-ness, So we have to break down those walls. And by the way, we've been incredibly successful, even with the silos, imagine if everybody realized that business is a team sport. And so, we're going to do that, and do heavy levels of integration. We've already started to do an incredible outreach program to the press and to partners. We won a couple awards recently, we're up for two more awards in Europe, the SDC Awards, and one of the channel publications is going to give us an award next week. So yeah, we're amping up that sort of thing that we can leverage and extend. Both in the short term, but also, of course, across a longer term strategy. So, those are the things we're going to do first, and yeah, we're going to be rolling into, of course, 2022. So we've got a lot of work we're doing, as I mentioned, I'm meeting, five partners, CEOs, and only one of them is doing business with us now. So we want to get those partners to kick off January with us presenting at their sales kickoff, going "We are going with Infinidat "as one of our strong storage providers". So, we're doing all that upfront work in the first 100 days, so we can kick off Q1 with a real bang. >> Love the channel story, and you're a good guy to do that. And you mentioned the silos, correct me if I'm wrong, but Infinidat does a lot of business in overseas. A lot of business in Europe, obviously the affinity to the engineering, a lot of the engineering work that's going on in Israel, but that's by its very nature, stovepipe. Most startups start in the US, big market NFL cities, and then sort of go overseas. It's almost like Infinidat sort of simultaneously grew it's overseas business, and it's US business. >> Well, and we've got customers everywhere. We've got them in South Africa, all over Europe, Middle East. We have six very large customers in India, and a number of large customers in Japan. So we have a sales team all over the world. As you mentioned, our white glove service includes not only our field systems engineers, but we have a professional services group. We've actually written custom software for several customers. In fact, I was on the forecast meeting earlier today, and one of the comments that was made for someone who's going to give us a PO. So, the sales guy was saying, part of the reason we're getting the PO is we did some professional services work last quarter, and the CIO called and said, I can't believe it. And what CIO calls up a storage company these days, but the CIO called him and said "I can't believe the work you did. We're going to buy some more stuff this quarter". So that white glove service, our technical account managers to go along with the field sales SEs and this professional service is pretty unusual in a small company to have that level of, as you mentioned yourself, white glove service, when the company is so small. And that's been a real hidden gem for this company, and will continue to be so. >> Well, Eric, congratulations on the appointment, the new role, excited to see what you do, and how you craft the story, the strategy. And we've been following Infinidat since, sort of day zero and I really wish you the best. >> Great, well, thank you very much. Always appreciate theCUBE. And trust me, Dave, next time I will have my famous Hawaiian shirt. >> Ah, I can't wait. All right, thanks to Eric, and thank you for watching everybody. This is Dave Vellante for theCUBE, and we'll see you next time. (bright upbeat music)

Published Date : Nov 4 2021

SUMMARY :

Hertzog has been named CMO of the year on the job for two weeks. That's a pretty buttoned up company. a Hawaiian shirt, don't worry. you know Phil, my 99 seat joke, So, the whole thing took about division for awhile at the EMC. and the low latency, what are the... the reality is, when you You're a leader in the And that's the best scenario you can do just the marketing guy, and of course, the container layer and at the time the strategy And the second thing the Silicon Valley Guy from Yeah, the hotels in Waltham and integration of the team a lot of the engineering work and one of the comments that was made the new role, excited to see what you do, Great, well, thank you very much. and thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
IBMORGANIZATION

0.99+

Phil BullingerPERSON

0.99+

EricPERSON

0.99+

EuropeLOCATION

0.99+

2011DATE

0.99+

IndiaLOCATION

0.99+

PhilPERSON

0.99+

TelcoORGANIZATION

0.99+

EMCORGANIZATION

0.99+

Ken SteinhardtPERSON

0.99+

CaliforniaLOCATION

0.99+

JapanLOCATION

0.99+

Dave VellantePERSON

0.99+

HPORGANIZATION

0.99+

IsraelLOCATION

0.99+

Eric HertzogPERSON

0.99+

TelcosORGANIZATION

0.99+

InfinidatORGANIZATION

0.99+

100%QUANTITY

0.99+

South AfricaLOCATION

0.99+

USLOCATION

0.99+

IsilonORGANIZATION

0.99+

70QUANTITY

0.99+

John FarrierPERSON

0.99+

Eric HerzogPERSON

0.99+

HertzogPERSON

0.99+

two weeksQUANTITY

0.99+

99 seatsQUANTITY

0.99+

AsiaLOCATION

0.99+

HerzogPERSON

0.99+

DavePERSON

0.99+

Golden StateLOCATION

0.99+

WalthamLOCATION

0.99+

Richard BradburyPERSON

0.99+

RicoPERSON

0.99+

next weekDATE

0.99+

oneQUANTITY

0.99+

North AmericaLOCATION

0.99+

AmazonORGANIZATION

0.99+

JanuaryDATE

0.99+

OracleORGANIZATION

0.99+

bothQUANTITY

0.99+

five partnersQUANTITY

0.99+

LSAORGANIZATION

0.99+

Kansas CityLOCATION

0.99+

2022DATE

0.99+

MilaxORGANIZATION

0.99+

DuplessyPERSON

0.99+

Middle EastLOCATION

0.99+

EMEAORGANIZATION

0.99+

CapExORGANIZATION

0.99+

sevenQUANTITY

0.99+

BothQUANTITY

0.99+

OPEXORGANIZATION

0.99+

last quarterDATE

0.99+

OneQUANTITY

0.99+

one customerQUANTITY

0.99+

firstQUANTITY

0.98+

SingaporeLOCATION

0.98+

EMC HitachiORGANIZATION

0.98+

Storage PowerhouseORGANIZATION

0.98+

Breaking Analysis: How Cisco can win cloud's 'Game of Thrones'


 

>> From theCUBE Studios in Palo Alto and Boston, bringing you data-driven insights from theCUBE in ETR. This is "Breaking Analysis" with Dave Vellante. >> Cisco is a company at the crossroads. It's transitioning from a high margin hardware business to a software subscription-based model, which also should be high margin through both organic moves and targeted acquisitions. It's doing so in the context of massive macro shifts to digital in the cloud. We believe Cisco's dominant position in networking combined with a large market opportunity and a strong track record of earning customer trust, put the company in a good position to capitalize on cloud momentum. However, there are clear challenges ahead for Cisco, not the least of which is the growing complexity of its portfolio, a large legacy business, and the mandate to maintain its higher profitability profile as it transitions into a new business model. Hello and welcome to this week's Wiki-bond cube insights powered by ETR. In this breaking analysis, we welcome in Zeus Kerravala, who's the founder and principal analyst at ZK Research, long time Cisco watcher who together with me crafted the premise of today's session. Zeus, great to see you welcome to the program. >> Thanks Dave. It's always a pleasure to be with you guys. >> Okay, here's what we're going to talk about today, set the agenda. The catalyst for this session, Zeus and I attended Cisco's financial analyst day. We received a day and a half of firehose presentations, drill downs, interactions, Q and A with Cisco execs and one key customer. So we're going to share our takeaways from these sessions and add our additional thoughts. Now, in particular, we're going to talk about Cisco's TAM, its transformation to a subscription-based model, and how we see that evolving. As always, we're going to bring in some ETR spending data for context and get Zeus' take on what that tells us. And we'll end with a summary of Cisco's cloud strategy and outlook for how it could win in the cloud. So let's talk about Cisco's sort of structure and TAM opportunities. First, Zeus, Cisco has four main lines of business where it's organized it's executives around sort of four product areas. And it's got a large service component as well. Network equipment, SP routing, data center, collaboration that security, and as I say services, that's not necessarily how it's going to market, but that's kind of the way it organizes its ELT, its executive leadership team. >> Yeah, the in fact, the ELT has been organized around those products, as you said. It used to report to the street three product segments, infrastructure platforms, which was by far the biggest, it was all their networking equipment, then applications, and then security. Now it's moved to five new segments, secure agile networks, hybrid work, end to end security, internet for the future and optimized app experiences. And I think what Cisco's trying to do is align their, the way they report along the lines of the way customers buy. 'Cause I think before, you know, they had a very simplistic model before. It was just infrastructure, apps, and security. The ELT is organized around product roadmap and the product innovation, but that's not necessarily the way customers purchase things and so, purchase things so I think they've tried to change things a little bit there. When you look at those segments though, you know, by, it's interesting. They're all big, right? So, by far the biggest distilled networking, which is almost a hundred billion dollar TAM as they reported and they have it growing a about a 9% CAGR as reported by other analyst firms. And when you think about how mature networking is Dave, the fact that that's still growing at high single digit CAGR is still pretty remarkable. So I think that's one of those things that, you know, watchers of Cisco historically have been calling for the network to be commoditized for decades. For as long as I've been watching Cisco, we've been, people have been waiting for the network to be commoditized. My thesis has always been, if you can drive enough innovation into things, you can stave off commoditization and that's what they've done. But that's really the anchor for them to sell all their other products, some of which are higher margin, some which are a little bit sore, but they're all good high margin businesses to your point. >> Awesome. We're going to dig into that. So, so they flattened the organization when Geckler left. You've got Todd Nightingale, Jonathan Davidson, Liz Centoni, and Jeetu Patel who we heard from and we'll make some comments on what we heard from them. One of the big takeaways at the financial analysts meeting was on the TAM, as you just mentioned. Liz Centoni who also is heavily involved in strategy and the CFO Scott Herren, showed this slide, which speaks to the company's TAM and the organizational structure that you were just talking about. So the big message was that Cisco has got a large and growing market, you know, no shortage of available market. Somewhere between eight and 900 billion, depending on which of the slides you pull out of the deck. And ironically Zeus, when you look at the current markets number here on the right hand side of this slide, 260 billion, it just about matches the company's market cap. Maybe an interesting coincidence, but at any rate, what was your takeaway from this data? >> Well, I think, you know, the big takeaway from the data is there's still a lot of room ahead for Cisco to grow, right? Again, this is a, it's a company that I think most people would put in the camp of legacy IT vendor, just because of how long they've been around. But they have done a very good job of staving off innovation. And part of that is just these markets that they play in continue to grow and they continue to have challenges that they can solve. I think one of the things Cisco has done though, since the arrival of Chuck Robbins, is they don't fight these trends anymore, Dave. I know prior to Chuck's arrival, they really fought the tide of software defined networking and you know, trends like that, and even cloud to some extent. And I remember one of the first meetings I had with Chuck, I asked him about that and he said that Cisco will never do that again. That under his watch, if customers are going through a market transition, Cisco wants to lead them through it, not try and hold them back. And I think for that reason, they're able to look at, all of those trends and try and take a leadership position in them, even though you might look at some of those and feel that some of them might be detrimental to Cisco's business in the short term. So something like software defined WANs, which you would throw into secure agile networks, certainly doesn't, may not carry the same kind of RPOs and margins with it that their traditional routers did, but ultimately customers are going to buy it and Cisco would like to be the ones to sell it to them. >> You know, you bring up a great point. This industry is littered, there's a graveyard of executives who fought the trend. Many people, some people remember Ken Olson of Digital Equipment Corporation. "Unix is snake oil," is what he said. IBM mainframe guys said, "PCs are a toy." And of course the history, they were the wrong side of history. The other big takeaway was the shift to software in subscription. They really made a big point of this. Here's a chart Cisco showed a couple of times to make the point that it's one of the largest software companies in the world. You know, in the top 10. They also made the point that Chuck Robbins, when he joined in 2015, and since that time, it's nearly 4x'ed it's subscription software revenue, and roughly doubled its software sales. And it now has an RPO, remaining performance obligations, that exceeds 30 billion. And it's committing to grow its subscription business in the forward-looking statements by 15 to 17% CAGR through 25, which would imply about a doubling of these, the blue lines. Zeus, it's unclear if that forward-looking forecast is just software. I presume it includes some services, but as Herren pointed out, over time, these services will be bundled into the product revenue, same way SAS companies do it. But the point is Cisco is committed, like many of their peers, to moving to an ARR model. But please, share your thoughts on Cisco's move to software subscriptions and how you see the future of consumption-based pricing. >> Yeah, this has been a big shift for Cisco, obviously. It's one that's highly disruptive. It's one that I know gave their partners a lot of angst for a long time because when you sell things upfront, you get a big check for selling that, right? And when you sell things in a subscription model, you get a much smaller check for a number of months over the period of the contract. It also changes the way you deal with the customer. When you sell a one-time product, you basically wipe your hands. You come back in three or four years and say, "it's time to upgrade." When you sell a subscription, now, the one thing that I've tried to talk to Cisco and its partners about is customers don't renew things they don't use. And so it becomes incumbent on the partner, it becomes incumbent upon Cisco to make sure that things that the customer is subscribing to, that they do use. And so Cisco's had to create a customer success organization. They've had to help their partners create those customer success organizations. So it's really changed the model. And Cisco not only made the shift, they've done it faster than they actually had originally forecast. So during the financial analyst day, they actually touted their execution on software, noting that it hit it's 30% revenue as percent of total target well before it was supposed to, it's actually exceeded its targets. And now it's looking to increase that to, it actually raised its guidance in this area a little bit by a few percentage points, looking out over the next few years. And so it's moved to the subscription model, Dave, the thing that you brought up, which I do see as somewhat of a challenge is the shift to consumption-based pricing. So subscription is one thing in that I write you a check every month for the same amount. When I go to the consumption-based pricing, that's easy to do for cloud services, things like WebEx or Duo or, you know, CloudLock, some of the security products. That that shift should be relatively simple. If customers want to buy it that way. It's unclear as to how you do that when you're selling on-prem equipment with the software add-on to it because in that case, you have to put metering technology in to understand how much they're using. You have to have a minimum baseline to start with. They've done it in some respects. The old HCS product that they sold, the Telcos, actually was sold with a minimum commit and then they tacked on a utilization on top of that. So maybe they move into that kind of model. But I know it's something that they've, they get asked about a lot. I know they're still thinking about it, but it's something that I believe is coming and it's going to come pretty fast. >> I want to pick up on that because I think, you know, they made the point that we're one of the top 10 software companies in the world. It's very difficult for hardware companies to make the transition to software. You know, HP couldn't do it. >> Well, no one's done it. >> Well, IBM has kind of done it, but they really struggle. It's kind of this mishmash of tooling and software products that aren't really well-integrated. But, I would say this, everybody now, Cisco, Dell, HPE with GreenLake, Lenovo, pretty much all the traditional hardware players are trying to move to an as a service model or at least for a portion of their business. HPE's all in, Dell transitioning. And for the most part, I would make the following observation. And I'd love to get your thoughts on this. They're pretty much following a SAS like model, which in my view is outdated and kind of flawed from a customer standpoint. All these guys say, "Hey, we're doing this because "this is what the customers want." I think the cloud is really a true consumption based model. And if you look at modern SAS companies, a lot of the startups, they're moving to a consumption based model. You see that with Snowflake, you see that with Stripe. Now they will offer incentives. But most of the traditional enterprise players, they're saying, "Okay, pay us upfront, "commit to some base level. "If you go over it, you know, "we'll charge you for it. "If you go under it, you're still going to pay "for that base level." So it's not true consumption base. It's not really necessarily the customer's best interest. So that's, I think there's some learnings there that are going to have to play out. >> Yeah, the reason customers are shying away from that SAS type model, I think during the pandemic, the one thing we learned, Dave, is that the business will ebb and flow greatly from month to month sometimes. And I was talking with somebody that worked for one of the big hotel chains, and she was telling me that what their CRM providers, she wouldn't tell me who it was, except said it rhymed with Shmalesforce, that their utilization of it went from, you know, from a nice steady level to spiking really high when customers started calling in to cancel hotel rooms. And then it dropped down to almost nothing as we went through that period of stay at home. And now it's risen back up. And so for her, she wanted to move to a consumption-based model because what happens otherwise is you wind up buying for peak utilization, your software subscriptions go largely underutilized the majority of the year, and you wind up paying, you know, a lot more than you need to. If you go to more of a true consumption model, it's harder to model out from a financial perspective 'cause there's a lot of ebbs and flows in the business, but over a longer period of time, it's more cost-effective, right? And so the, again, what the pandemic taught us was we don't really know what we're going to need from a consumption standpoint, you know, nevermind a year from now, maybe even six months from now. And consumption just creates a lot more flexibility and agility. You can scale up, you can scale down. You can bring in users, you can take out users, you can add consultants, things like that. And it just, it's much more aligned with the way businesses are run today. >> Yeah, churn is a silent killer of a software company. And so there's retention is the key here. So again, I think there's lots of learning. Let's put Cisco into context with some of its peers. So this chart we developed compares five companies to Cisco. Core Dell, meaning Dell, without VMware. VMware, HPE, IBM, we've put an AWS, and then Cisco as, IBM, AWS and Cisco is the integrated plays. So the chart shows the latest quarterly revenue multiplied by four to get a run rate, a three-year growth outlook, gross margin percentage, market cap, and revenue multiple. And the key points here are that one, Cisco has got a pretty awesome business model. It's got 60% gross margin, strong operating margins, not shown here, but in the mid twenties, 25%. It's got a higher growth rate than most of its peers. And as such, a much better, multiple than say, for instance, Core Dell gets 33 cents on the revenue dollar. HPE is double that. IBM's below two X. Cisco's revenue multiple rivals VMware, which is a pure software company. Now in a large part that's because VMware stock took a hit recently, but still the point is obvious. Cisco's got a great business. Now for context, we've added AWS, which blows away any company on this chart. We've inferred a market cap of nearly 600 billion, which frankly is conservative at a 10 X revenue multiple given it's inferred margins and growth rate. Now Zeus, if AWS were a separate company, it could have a market cap that approached 800 billion in my view. But what does this data tell you? >> Well, it just tells me that Cisco continues to be a very well-run company that has staved off commoditization, despite the calling for it for years. And I think the big lesson, and I've talked to financial analysts about this over the years, is that if, I don't really believe anything in this world is a commodity, Dave. I think even when Cisco went to the server market, if you remember back then, they created a new way of handling memory management. They were getting well above average margins for service, albeit less than Cisco's network margins, but still above average for server margins. And so I think if you can continue to innovate, you will see the margin stay where they are. You will see customers continue to buy and refresh. And I think one of the challenges Cisco's had in the past, and this is where the subscription business will help, is getting customers to stay with the latest and greatest. Prior to this refresh of network equipment, some of the stuff that I've seen in the fields, 10, 15 years old, once you move to that sell me a box and then tack on the subscription revenue that you pay month by month, you do drive more consistent refresh. Think about the way you just handle your own mobile phone. If you had to go pay, you know, a thousand dollars every three years, you might not do it at that three-year cycle. If you pay 40 bucks a month, every time there's a new phone, you're going to take it, right? So I think Cisco is able to drive greater, better refresh, keep their customers current, keep the features in there. And we've seen that with a lot of the new products. The new Cat 9,000, some of the new service provider products, the new wifi products, they've all done very well. In fact, they've all outpaced their previous generation products as far as growth rate goes. And so I think that is a testament to the way they've run the business. But I do think when people bucket Cisco in with HP and Dell, and I understand why they do, their businesses were similar at one time, it's really not a true comparison anymore. I think Cisco has completely changed their business and they're not trying to commoditize markets, they're trying to drive innovation and keep the margins up, where I think HP and Dell tend to really compete on price versus innovation. >> Well, and we are going to get to this point about the tailwinds and headwinds and cloud, and how Cisco to do it. But, to your point about, you know, the cell phone analogy. To the extent that Cisco can make that seamless for customers could hide that underlying complexity, that's going to be critical for the cloud. Now, but before we get there, I want to talk about one of the reasons why Cisco such a high multiple, and has been able to preserve its margins, to your point, not being commoditized. And it's been able to grow both organically, but also has a strong history of M and A. It's this chart shows a dominant position in core networking. So this shows, so ETR data within the Fortune 500. It plots companies in the ETR taxonomy in two dimensions, net score on the vertical axis, which is a measure of spending velocity, and market share on the horizontal axis, which is a measure of presence in the survey. It's not like IDC market share, it's mentioned market share if you will. The point is Cisco is far and away the most pervasive player in the market, it's generally held its dominant position. Although, it's been under pressure in the last few years in core networking, but it retains or maintains a very respectable net score and consistently performs well for such a large company. Zeus, anything you'd add with respect to Cisco's core networking business? >> Yeah, it's maintained a dominant network position historically. I think part of because it drives good products, but also because the competitive landscape, historically has been pretty weak, right? We saw companies like 3Com and Nortel who aren't around anymore. It'll be interesting to see moving forward now that companies like VMware are involved in networking. AWS is interested in networking. Arista is a much stronger company. You know, Juniper bought Mist and is in better position. Even Extreme Networks who most people thought was dead a few years ago has made a number of acquisitions and is now a billion dollar company. So while Cisco has done a great job of execution, they've done a great job on the innovation side, their competitive landscape, looking out over the next five years, I think is going to be more difficult than it has been over the previous five years. And largely, Dave, I think that's good for Cisco. I think whenever Cisco's pressed a little bit from competition, they tend to step on the innovation gas a little bit more. And I look back and even just the transition when VMware bought Nicira, that got Cisco's SDN business into gear, like nothing else could have, right? So competition for that company, they always seem to respond well to it. >> So, let's break down Cisco's net score a little bit. Explain why the company has been able to hold its spending momentum despite its large size. This will give you a little insight to the survey. So this chart shows the granular components of net score. The lime green is new adoptions to Cisco. The forest green is spending more than 6%. The gray is flat plus or minus 5%. The pink is spending drops by more than 5%. And the red is we're chucking the platform, we're getting off. And Cisco's overall net score here is 25%, which for a company of its size speaks to the relationships that it has with customers. It's of course got a fat middle in the gray area, like all sort of large established companies. But very low defections as well, it's got low new adoptions. But very respectable. So that is background, Zeus. Let's look at spending momentum over time across Cisco's portfolio. So this chart shows Cisco's net score by that methodology within the ETR taxonomy for Cisco over three survey periods. And what jumps out is Meraki on the left, very strong. Virtualization business, its core networking, analytics and security, all showing upward momentum. AppD is a little bit concerning, but that could be related to Cisco's sort of pivot to full stack observability. So maybe AppD is being bundled there. Although some practitioners have cited to us some concerns in that space. And then WebEx at the end of the chart, it's showing some relative strength, but not that high. Zeus, maybe you could comment on Meraki and any other takeaways across the portfolio. >> Yeah, Meraki has proven to be an excellent acquisition for Cisco. In fact, you might, I think it's arguable to say it's its best acquisition in history going all the way back to camp Kalpana and Grand Junction, the ones that brought up catalyst switches. So, in fact, I think Meraki's revenue might be larger than security now. So, that shows you the momentum it has. I think one of the lessons it brought to Cisco was that simpler is better, sometimes. I think when they first bought Meraki, the way Meraki's deployed, it's very easy to set up. There's a lot of engineering work though that goes into making a product simple to use. And I think a lot of Cisco engineers historically looked at Meraki as, that's a little bit of a toy. It's meant for small businesses, things like that, but it's not for enterprise. But, Rocky's done a nice job of expanding the portfolio, of leveraging the cloud for analytics and showing you a lot of things that you wouldn't necessarily get from traditional networking equipment. And one of the things that I was really delighted to see was when they put Todd Nightingale in charge of all the networking business, because that showed to me that Chuck Robbins understood that the things Meraki were doing were right and they infuse a little bit of Meraki into the rest of the company. You know, that's certainly a good thing. The other areas that you showed on the chart, not really a surprise, Dave. When you think of the shift hybrid work and you think of the, some of the other transitions going on, I think you would expect to see the server business in decline, the storage business, you know, maybe in a little bit of decline, just because people aren't building out data centers. Where the other ones are related more to hybrid working, hybrid cloud, things like that. So it is what you would expect. The WebEx one was interesting too, because it did show somewhat of a dip and then a rise. And I think that's indicative of what we've seen in the collaboration space since the pandemic came about. Companies like Zoom and RingCentral really got a lot of the headlines. Again, when you, the comment I made on competition, Cisco got caught a little bit flat-footed, they've caught up in features and now they really stepped on the gas there. Chuck joked that he gave the WebEx team a bit of a blank check to go do what it had to do. And I don't think that was a joke. I think he actually did that because they've added more features into WebEx in the last year then I think they did the previous five years before that. >> Well, let's just drill into video conferencing real quick here, if we could. Here's that two dimensional view, again, showing net score against market share or pervasiveness of mentions, and you can see Microsoft Teams in the upper right. I mean, it's off the chart, literally. Zoom's well ahead of Cisco in terms of, you know, mentions presence. And that could be a spate of freemium, you know, but it's basically a three horse race in this game. And Cisco, I don't think is trying to take Zoom head on, rather it seems to be making WebEx a core part of its broader collaboration agenda. But Zeus, maybe you could comment. >> Well, it's all coming together, right? So, it's hard to decouple calling from video from meetings. All of the vendors, including Teams, are going after the hybrid work experience. And if you believe the future is hybrid and not just work from home, then Cisco does have a pretty interesting advantage because it's the only one that makes its own end points, where Teams and Zoom doesn't. And so that end to end experience it can deliver. The Microsoft Teams one's interesting because that product, frankly, when you talk to users, it doesn't have a great user score, like as far as user satisfaction goes, but the one thing Microsoft has done a very good job of is bundling it in to the Office365 licenses, making it very easy for IT to deploy. Zoom is a little bit in the middle where they've appealed to the users. They've done a better job of appealing to IT, but there is a, there is a battleground now going on where video's not just video. It includes calling, includes meetings, includes room systems now, and I think this hybrid work friend is going to change the way we think about these meeting tools. >> Now we'd be remiss if we didn't spend a moment talking about security as a key part of Cisco's business. And we have a graphic on this same kind of X, Y. And it's been, we've seen several quarters of growth. Although, the last quarter security growth was in the low single digits, but Cisco is a major player in security. And this X, Y graph shows, they've got both a large presence and a solid spending momentum. Not nearly as much momentum as Okta or Zscaler or a CrowdStrike and some of the smaller companies, but they're, these guys are on a rocket ship, but others that we featured in these episodes, but much more than respectable for Cisco. And security is critical to the strategy. It's a big part of the subscriber base. And the last thing, Zeus, I'll say about Cisco made the point in analyst day, that this market is crowded. You can see that in this chart. And their goal is to simplify this picture and make it easier for customers to secure their data and apps. But that's not easy, Zeus. What are your thoughts on Cisco's security opportunities? >> Yeah, I've been waiting for Cisco go to break up in security a little more than it has. I do think, I was talking with a CSO the other day, Dave, that said to me he's starting to understand that you don't have to have best of breed everywhere to have best in class threat protection. In fact, there's a lot of buyers now will tell you that if you try and have best of breed everywhere, it actually creates a negative when it comes to threat protection because keeping all the policies and things up to date is very, very difficult. And so the industry is moving more to a platform model, right? Now, the challenge for Cisco is how do you get that, the customer to think of the network as part of the platform? Because while the platform model, I think, is starting to gain traction, FloridaNet, Palo Alto, even McAfee, companies like that also have their own version of a security platform. And if you look at the financial performance of companies like FloridaNet and Palo Alto over the past, you know, over the past couple of years, they've been through the roof, right? And so I think an interesting and unique challenge for Cisco is can they convince the security buyer that the network is as important a part of that platform as any other component? If they can do that, I think they can break away from the pack. If not, then they'll stay mixed in with those, you know, Palo, FloridaNet, Checkpoint, and, you know, and Cisco, in that mix. But I do think that may present their single biggest needle moving opportunity just because of how big the security TAM is, and the fact that there is no de facto leader in security today. If they could gain the same kind of position in security as they have a networking, who, I mean, that would move the needle like no other market would. >> Yeah, it's really interesting that they're coming at security, obviously from a position of networking strength. You've got, to your point, you've got best of breed, Okta in identity, you got CrowdStrike in endpoint, Zscaler in cloud security. They're all growing like crazy. And you got Cisco and you know, Palo Alto, CSOs tell us they want to work with Palo Alto because they're the thought leader and they're obviously a major player here. You mentioned FloridaNet, there's a zillion others. We could talk all day about security. But let's bring it back to cloud. We've talked about a number of the piece in Cisco's portfolio, and we haven't really spent any time on full stack observability, which is a big push for Cisco with AppD, Intersight and the ThousandEyes acquisition. And that plays into this equation. But my take, Zeus, is Cisco has a number of cloud knobs that it can turn, it sells core networking equipment to hyperscalers. It can be the abstraction layer to connect on-prem to the cloud and hybrid and across clouds. And it's in a good position with Telcos too, to go after the 5G. But let's use this chart to talk about Cisco's cloud prospects. It's an ETR cut of the cloud customer spending. So we cut it by cloud customers. And they're are, I don't know, 800 or so in the survey. And then looking at various companies performance within that cut. So these are companies that compete, or in the case of HashiCorp, partner with Cisco at some level. Let me just set this up and get your take. So the insert on the chart by the way shows the raw data that positions each dot, the net score and the shared n, i.e. the number of accounts in the survey that responded. The key points, first of all, Azure and AWS, dominant players in cloud. GCP is a distant third. We've reported on that a lot. Not only are these two companies big, they have spending momentum on their platforms. They're growing, they are on that flywheel. Second point, VMware and Cisco are very prominent. They have huge customer bases. And while they're often on a collision course, there's lots of room in cloud for multiple players. When we plotted some other Cisco properties like AppD and Meraki, which as we said, is strong. And then for context, we've placed Dell, HPE, Aruba, IBM and Oracle. And also VMware cloud and AWS, which is notable on its elevation. And as I say, we've added HashiCorp because they're critical partner of Cisco and it's a multi-cloud play. Okay, Zeus, there's the setup. What does Cisco have to do to make the cloud a tailwind? Let's talk about strategy, tailwinds, headwinds, competition, and bottom line it for us. >> Yeah, well, I do think, well, I talked about security being the biggest needle mover for Cisco, I think its biggest challenge is convincing Wall Street in particular, that the cloud is a tailwind. I think if you look at the companies with the really high multiples to their stock, Dave, they're all ones where they're viewed as, they go along with the cloud ride, Right? So the, if you can associate yourself with the cloud and then people believe that the cloud is going to, more cloud equals more business, that obviously creates a better multiple because the cloud has almost infinite potential ahead of it. Now with respect to Cisco, I do think cloud has presented somewhat of a double-edged sword for Cisco. I don't believe the current consumption model for cloud is really a tailwind for Cisco, not really a headwind, but it doesn't really change Cisco's business. But I do think the very definition of cloud is changing before our eyes, Dave. And it's shifting away from centralized clouds. If you think of the way customers bought cloud before, it might have used AWS, it might've used Azure, but it really, that's not really multi-cloud, it's just multiple clouds in which I put things in these centralized resources. It's shifting more to this concept of distributed cloud in which a single application can be built using resources from your private cloud, for AWS, from Azure, from Edge locations, all the cloud providers have built their portfolios to support this concept of distributed cloud and what becomes important there, is a highly agile dynamic network. And in that case with distributed cloud, that is a tailwind for Cisco because now the network is that resource that ties all those distributed cloud components together. Now the network itself has to change. It needs to become a lot more agile and microservices and container friendly itself so I can spin up resources and, you know, in an Edge location, as fast as I can on-prem and things like that. But I do think it creates another wave of innovation and networking, and in that case, I think it does act as a tailwind for Cisco, aside from just the work it's done with the web scalers, you know, those types of companies. So, but I do think that Cisco needs to rethink its delivery model on network services somewhat to take advantage of that. >> At the analyst meeting, Cisco made the point that it does sell to the hyperscalers. It talked about the top six hyperscalers. You know, you had mentioned to me, maybe IBM and Oracle were in there. I always talk about four hyperscalers and only four, but that's fine. Here's my question. Practitioners have told me, buyers have told me, the more money and more workloads I put in the cloud, the less I spend with Cisco. Now, even though that might be Cisco gear powering those clouds, do you see that as a potential threat in that they don't own that relationship anymore and value will confer to the cloud players? >> Yeah, that's, I've heard that too. And I don't, I believe that's true when it comes to general purpose compute. You're probably not buying as many UCS servers and things like that because you are putting them in the cloud. But I do think you do need a refresh the network. I think the network becomes a very important role, plays a very important role there. The variant, the really interesting trend will be, what is your WAM look like? Do you have thousands of workers scattered all over the place, or do you just have a few centralized locations? So I think also, you know, Cisco will wind up providing connectivity within the cloud. If you think of the transition we've seen in other industries, Dave, as far as cloud goes, you think of, you know, F5, a company like that. People thought that AWS would commoditize F5's business because AWS provides their own load balancers, right? But what AWS provides is a very basic, very basic functionality and then use F5's virtual edition or a cloud edition for a lot of the advanced capabilities. And I think you'll see the same thing with the cloud that customers will start buying versions of Cisco that go in the cloud to drive a lot of those advanced capabilities that only Cisco delivers. And so I think you wind up buying more Cisco over time, although the per unit price of what you buy might be a little bit lower. If that makes sense here. >> It does, I think it makes a lot of sense and that fits into the cloud model. You know, you bring up a good point, the conversation with the customer was Rakuten. And that individual was essentially sharing with us, somebody was asking, one of the analysts was asking, "Well, what about the cloud guys? "Aren't they going to really threaten the whole Telco "industry and disrupt it?" And his point was, "Look at, this stuff is not trivial." So to your point, you know, maybe they'll provide some basic functionality. Kind of like they do in a lot of different areas. Data protection is another good example. Security is another good example. Where there's plenty of room for partners, competitors, of on-prem players to add value. And I've always said, "Look, the opportunity "is the cloud players spend 100 billion dollars a year "on CapEx." It's a gift to companies like Cisco who can build an abstraction layer that connects on-prem, cloud for hybrid, across clouds, out to the edge, and really be that layer that is that layer that takes advantage of cloud native, but also delivers that experience, I don't want to use the word seamlessly, but that experience across those clouds as the cloud expands. And that's fundamentally Cisco's cloud strategy, isn't it? >> Oh yeah. And I think people have underestimated over the years, how hard it is to build good networking products. Anybody can go get some silicon and build a product to connect two things together. The question is, can you do it at scale? Can you do it securely? And lots of companies have tried to commoditize networking, you know, White Boxes was looked at as the existential threat to Cisco. Huawei was looked at as the big threat to Cisco. And all of those have kind of come and gone because building high quality network equipment that scales is tough. And it's tougher than most people realize. And your other point on the cloud providers as well, they will provide a basic level of functionality. You know, AWS network equipment doesn't work in Azure. And Azure stuff doesn't work in Google, and Google doesn't work in AWS. And so you do need a third party to come in and act as almost the cloud middleware that can connect all those things together with a consistent set of policies. And that's what Cisco does really well. They did that, you know back when they were founded with routing protocols and you can think this is just an extension of what they're doing just up at the cloud layer. >> Excellent. Okay, Zeus, we're going to leave it there. Thanks to my guest today, Zeus Kerravala. Great analysis as always. Would love to have you back. Check out ZKresearch.com to reach him. Thank you again. >> Thank you, Dave. >> Now, remember I publish each week on Wikibond.com and siliconangle.com. All these episodes are available as podcasts, just search "Braking Analysis" podcast, and you can connect on Twitter at DVallante or email me David.Vallante@siliconangle.com. Thanks for the comments on LinkedIn. Check out etr.plus for all the survey action. This is Dave Vallante for theCUBE insights powered by ETR. Be well and we'll see you next time. (light music)

Published Date : Sep 18 2021

SUMMARY :

bringing you data-driven and the mandate to maintain to be with you guys. but that's kind of the for the network to be One of the big takeaways at the ones to sell it to them. And of course the history, is the shift to consumption-based pricing. companies in the world. a lot of the startups, they're moving Dave, is that the business And the key points here are that one, Think about the way you just of the reasons why Cisco I think is going to be more And the red is we're that the things Meraki I mean, it's off the chart, literally. And so that end to end And the last thing, Zeus, the customer to think It's an ETR cut of the Now the network itself has to change. that it does sell to the hyperscalers. that go in the cloud to and that fits into the cloud model. as the existential threat to Cisco. Would love to have you back. Thanks for the comments on LinkedIn.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Liz CentoniPERSON

0.99+

DavePERSON

0.99+

OracleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

Dave VellantePERSON

0.99+

CiscoORGANIZATION

0.99+

Jonathan DavidsonPERSON

0.99+

DellORGANIZATION

0.99+

2015DATE

0.99+

Jeetu PatelPERSON

0.99+

LenovoORGANIZATION

0.99+

TelcosORGANIZATION

0.99+

RingCentralORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Ken OlsonPERSON

0.99+

Dave VallantePERSON

0.99+

McAfeeORGANIZATION

0.99+

ArubaORGANIZATION

0.99+

HPORGANIZATION

0.99+

30%QUANTITY

0.99+

HuaweiORGANIZATION

0.99+

ZK ResearchORGANIZATION

0.99+

Fortinet Security Summit Wrap | Fortinet Security Summit 2021


 

>>From around the globe. It's the cube covering Fortinet security summit brought to you by Fortinet. >>Welcome back to the cubes coverage of 40 net championship security summit from beautiful Napa valley. Lisa Martin here with John farrier, John, and has been phenomenal to do an event in person outdoors and Napa valley. >>You're so bright. We have to wear shades. It's been sunny and it's been hot. It's been great. It's been a great, it's been a great day. I mean, I think Fordanet stepping up to that sponsorship for the PGA is a bold move they're doing well on the business front. They're expanding it. It's good for their customers. It's a new, bold marketing step. Affordanet honestly, they're doing extremely well on the business front. As I mentioned, they got a lot of cash coming in. They got happy customers and they're all here. And golf is a great environment for tech buyers. We know that. So it's great to have the cube on the sports circuit and, uh, we'll be doing more of them. It's it's awesome. >>Good. I, it is great to be on this sport circuit. One of the things that I talked with several folks about today, John Madison being one that CEO, CFO, COO, and then Kenzie, the CEO of Fordanet about the cultural synergies between the PGA and Ford nine. It was really nice to hear how both of these companies, both of these organizations are so invested in things like women in technology and steam and stem programs, and they really align on those two cultures. >>Yeah, there's a, it's a, it's a, it's a culture fit. I mean, they basically, it's a winning formula. Look at Ford and net. Um, you know, and having that kind of representation is good. They, they have a great reputation put in. It does PGA does as well and it's quality, right? So people like, like quality and they want to line that. So it's a great business move for Fordanet to, uh, to do the, uh, the golf sponsorship, uh, multiple years. I think it's six years, five or six years, they get they're doing this. Um, it's phenomenal. I think they're going to Fortnite is going to turn into a marketing powerhouse. I think you're going to start to see John Madison and the team, uh, really gin up some nice new things, because you can do a lot with the PGA. Again, this foundations is charities, again, a lot of causes that are involved in, in fundraising around the PGA and you got the tour players and honestly the tech scene. So I think tech and sports has always been something that I've loved. And I think, you know, we'd love to come and bring our sets here and having the cube here is just a really fun kind of winning formula as well. We'd love it. And we, and we wish we could eat it for more days this year. I think we will, but this has been so much, >>It has been so much fun. There's been about over 300 customers and partners here. Fortnite is a, is a hundred percent partner driven organization. Lot of innovation being discussed the last eight hours or so, but one of the things that you definitely feel is the strength in their partner, community and Fortinets commitment to it. Also something that really impresses me is their commitment to helping to fill the cybersecurity skills gap. This is a gap that has been growing for the last five years. They last week announced a pledge to train 1 million people in the next five years to help shorten that gap. And as we know that the threat landscape is only continuing to expand. So the great combination there, >>And it's a, cause that's a good business logic behind it because there's a of negative unemployment. They need more people to do cybersecurity careers, but also you mentioned women in tech, you know, a lot of that's a big movement too. You start to see a much more women in tech scene here. We had, uh, Merritt bear on principal office of the CSO at Amazon web services on she's amazing. She's wearing the Amazon Krypto shirts. That was a home run, love that interview, but you started to see them afford a net with the whole scene. Here is they're taking their message directly to their customers and they're including their customers. So the magic of this formula that they have with the PGA and this whole program is they don't have live concert series. They got a pavilion here with all their top partners, with customers that doing a summit behind us with their top marquee customers. And they're telling the story direct and you're going, I think you need to shift to see Fordanet really do more of that. What we love in the key, which is take that direct to, to media model, to their customers and contents data. We had great conversations here. I mean, that's all you, you know, viewing the, uh, head VP SVP of at and T cybersecurity, uh, amazing, uh, uh, candidate there's great cube guests. And he was just traveling some serious wisdom. So great guests all along. Fantastic. >>Well, it's, it's been an inspiring day. It's nice that 40 minute has taken the step to do an in-person event. Obviously they did it extremely safely. We were outdoors, but people are, I think a lot of people and I'm speaking for myself, for sure, ready for this to come back and meet the threat landscape that changes that that 40 net has seen in the last 18 months are phenomenal. The growth in ransomware, nearly 11 X in a year. And you had this massive shift to work from home. And now they're talking about how they're partnering with links us, for example, to help enterprises, to really make that remote work environment far more secure, faster, and optimize for the worker. Who's on video conferencing, communication tools. All the kids at home gaming are probably going to be pretty bummed about this, but it really shows coordinates commitment to this. There's a lot of permanence to what we're seeing here in this model. >>I know you and I have done ton of interviews together and, uh, with great guests around cybersecurity and the phrase always comes up and over the past decade, there's there is no more perimeter here. You couldn't, you couldn't, it was louder than ever here because now you have so much going on connected devices. The future of work is at home with the virtual, uh, issues with the pandemic. And now with the Delta variant, uh, continuing at forward, it's a reality, we're in a hybrid world and, um, everything's going hybrid. And I think that's a new thing for companies to operationalize. So they got, there's no playbook. So there is a security playbook. And what these guys are doing is building an ecosystem to build product that people can wrap services around and to solve the key security problems. And that's that, that to me is a good business model. And the SAS is, again, you're seeing everyone go SAS. They want to go SAS product, or, you know, uh, some sort of business models involved in cloud. So cloud security, SAS all kind of rolled up. It's really kinda interesting trend. >>Yeah. We've talked about a whole bunch of trends today. One of them is just one of the marketing terms I've been using and I don't like to use it, but around for years as a future ready people, tech companies always describing solutions and technologies and products is future ready? Well, what does that really mean? Well, when the pandemic struck, none of us were future ready, but what we did hear and see and feel today from 40 net and their partners is how much acceleration they've done. So that going forward, we are going to be future ready for situations that arise like in this challenging cybersecurity landscape that businesses in every industry can prepare for. >>I think, I think the talks here in the cyber security summit behind us, it's interesting. Uh, Tufin one of their customers on a lot of the talks were the same thing, talking about the cultural shift, the cultural shift and security departments has to become more agile. And so that is a big untold story right now is that security departments. Aren't well-liked, they slow things down. I mean, you know, app review everything's gotta be looked at and it takes weeks. That is not good for developers. So app developers in the cloud, they want minutes, you know, shift left is something that we talk about all the time in our events with the developers dev ops movement is putting pressure on the security teams, culturally, who moves first. You don't go faster. You're going to be replaced, but you can't replace a security team. So I find that whole security cloud team dynamic, real organizational challenges. That's something I'm going to look into is one of my key takeaways from this this week. Yeah. >>A huge organizational change. And with that comes, you know, obviously different cultures with these organizations, but at the same time, there really is no more choice. They have to be working together. And as Kenzie and I were talking about, you know, security is no longer an ITP, this is a board level initiative and discussion businesses in every industry, whether it's a retailer or PGA tour have to be prepared. >>Yeah. I mean, I'm a security Hawk. I think every company needs to be prepared to take an offensive strike and be ready on the defense. And this is a huge agility and speed cause ransomware, you get taken down, you know, I mean that's business critical issue. You're dead, you're dead in the water. So, so again, this is all part of his quote digital transformation, uh, that everyone's talking about and is a do over, everyone's doing it over and doing it with the cloud. And I remember just recently in 2012, people were saying, oh, the cloud is not secure. It's now some more secure than anything else. So we starting to see that shift so that realities hit everybody. So it's been great. >>What are some of the things that excited you about the conversations that you had today? >>I was pretty impressed by the fact that one was a physical advantage. You mentioned. So, you know, people in personal, I found it refreshing. I think people here, I noticed we're one relieved to be out and about in public and talking on the cube. Um, but I was really impressed with, uh, the guests from Amazon web services. She was a crypto shirt that got me there. But I think this idea that security is not just a guy thing, right? So to me, women in tech was a, was a big conversation. I thought it was very positive this week, um, here and still a lot more work to do, but I think that's, what's cool. And just the talks were great. I mean, it's cutting edge concepts here. And I thought at, and T was great. I thought, uh, Tufin was a great conversation and again, all the guests that were awesome. So what did you think, what was your take? >>Just how much acceleration we've seen in the last year on innovation and partnerships that really jumped out that when, like I said, we talked about future ready and go, wow. So much of the world wasn't future ready a year and a half ago when this came out and all of the innovation and the positivities that have come out of technology companies creating, because we don't have a choice. We have to figure out secure work from home. For example, we know that some amount of it's going to persist hybrid maybe here to stay, to see what 40 net and their partner ecosystem have done in a short time period. Given the fact that you mentioned ransomware and their global threat landscape, I was talking with Derek, nearly X increased in ransomware and just, >>And they've got four to guard. They got all this. I think your interview with Ken, the CEO, I thought it was really compelling. It was one point he said, um, we're making a lot more investments when you asked him a pointed question. And I think that theme comes across really strong in all of our interviews today. And the conversations in the hallway here is that people that are making the investments are doing well. And so there's more investments being made and that's like, people kind of say, oh yeah, we can do this one, but you have to now. And so the other thing that I thought was awesome with John Madison, talking about their strategy around the PGA, it's a bold move, but it's kind of got this mindset of always innovating, but they're not, they go step at a time, so they get better. So I'm, I'm expecting next year to be better than this year, bigger, uh, and more integrated because that's what they do. They make things better. Um, I think that's gonna be fun to watch, but I think that's a bold move for Affordanet to be doing this kind of marketing. It's really, they haven't done that in the, in the past. So I think this is a really bold move. >>I agree. And they've spun this out of their accelerate event, which is an event that we've covered for years in person. So this was the first time that they've pulled the security summit out as its own event. And clearly there was a great buzz behind us all day. Lots of, lots of topics, a lot of discussions, a lot of partnership. And you're right. A lot of talk about investment investment in their partner ecosystem and investment internally. Yes. >>It's fun too. On a personal note, we've been following Fordanet for many, many years. You and I both got doing the interviews and you do and go to the events is watching them grow and be successful. And it's kind of proud though. I, yeah, I'll go for it. And that kind of rooting for him. And I want to thank them for inviting the cube here because we're so psyched to be here and be part of this awesome event. And again, golf, the cube kind of go together, right? Sports, the cubes. We love it. So always fun. So thanks to, for, to net out there for, uh, supporting us and being, being part of the cube. >>Well, you got the gear, you got your Fordanet Gulf t-shirt I got one too. And pink. It's beautiful. Yeah. You got some shades, but we also have some gear here help us in the morning for our next shows. Be caffeinated. Yeah. But no, it's been great. It's been great to be here. Great to hook co-host with you again in person if for 20 months or so, and looking forward to seeing how 49 and how back >>He was back up the vents. Thanks to the crew. Chuck Leonard, every one's era, Brendan. Right. Well done. Fordanet thank you. Thank you for >>John's been great. Thanks for having me up here today. Looking forward to the next time from Napa valley, Lisa Martin, for John farrier, you've been watching the cube

Published Date : Sep 14 2021

SUMMARY :

security summit brought to you by Fortinet. Welcome back to the cubes coverage of 40 net championship security summit from beautiful Napa valley. So it's great to have the cube on the sports circuit and, uh, One of the things that I talked with several folks about And I think, you know, we'd love to come and bring our sets here and having the cube here is just a last eight hours or so, but one of the things that you definitely feel is the strength They need more people to do cybersecurity careers, but also you mentioned women in tech, you know, It's nice that 40 minute has taken the step to do an in-person event. And I think that's a new thing for companies So that going forward, we are going to be future ready for situations You're going to be replaced, but you can't replace a security team. And with that comes, you know, obviously different cultures I think every company needs to be prepared to take an offensive strike and be ready on the defense. And I thought at, and T was great. So much of the world wasn't future ready a year and a half ago when this came out and I think that's gonna be fun to watch, but I think that's a bold move for Affordanet to be doing this kind of marketing. And clearly there was a great buzz behind us all day. And I want to thank them for inviting the cube here because we're Great to hook co-host with you again in person Thanks to the crew. Looking forward to the next time from Napa

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

KenPERSON

0.99+

John MadisonPERSON

0.99+

2012DATE

0.99+

Chuck LeonardPERSON

0.99+

KenziePERSON

0.99+

AmazonORGANIZATION

0.99+

20 monthsQUANTITY

0.99+

BrendanPERSON

0.99+

JohnPERSON

0.99+

PGAORGANIZATION

0.99+

Napa valleyLOCATION

0.99+

John farrierPERSON

0.99+

fiveQUANTITY

0.99+

FordORGANIZATION

0.99+

six yearsQUANTITY

0.99+

40 minuteQUANTITY

0.99+

next yearDATE

0.99+

Napa valleyLOCATION

0.99+

DerekPERSON

0.99+

TufinPERSON

0.99+

todayDATE

0.99+

last weekDATE

0.99+

bothQUANTITY

0.99+

1 million peopleQUANTITY

0.99+

FordanetORGANIZATION

0.99+

OneQUANTITY

0.99+

oneQUANTITY

0.99+

one pointQUANTITY

0.99+

FortniteORGANIZATION

0.99+

Fortinet Security SummitEVENT

0.99+

a year and a half agoDATE

0.99+

hundred percentQUANTITY

0.98+

two culturesQUANTITY

0.98+

over 300 customersQUANTITY

0.98+

last yearDATE

0.98+

this yearDATE

0.98+

Delta variantOTHER

0.98+

first timeQUANTITY

0.98+

this yearDATE

0.98+

this weekDATE

0.97+

FortinetORGANIZATION

0.97+

Ford nineORGANIZATION

0.97+

Fortinet Security Summit 2021EVENT

0.96+

pandemicEVENT

0.95+

aboutQUANTITY

0.94+

FordanetPERSON

0.93+

FortinetsORGANIZATION

0.93+

MerrittPERSON

0.91+

nearly 11 XQUANTITY

0.9+

fourQUANTITY

0.89+

40 netQUANTITY

0.88+

a yearQUANTITY

0.88+

AffordanetPERSON

0.86+

FordanetTITLE

0.86+

CSOORGANIZATION

0.86+

Fortinet security summitEVENT

0.84+

firstQUANTITY

0.8+

ton of interviewsQUANTITY

0.79+

last 18 monthsDATE

0.78+

last five yearsDATE

0.78+

SASORGANIZATION

0.76+

next five yearsDATE

0.72+

49QUANTITY

0.71+

past decadeDATE

0.7+

Breaking Analysis: Can anyone tame the identity access beast? Okta aims to try...


 

>> From "theCUBE" studios in Palo Alto in Boston, bringing you data-driven insights from "theCUBE" in ETR. This is breaking analysis with Dave Vellante. >> Chief Information Security Officer's site trust, is the number one value attribute, they can deliver to their organizations. And when it comes to security, identity is the new attack surface. As such identity and access management, continue to be the top priority among technology decision makers. It also happens to be one of the most challenging and complicated areas of the cybersecurity landscape. Okta, a leader in the identity space has announced its intent to converge privileged access and Identity Governance in an effort to simplify the landscape and re-imagine identity. Our research shows that interest in this type of consolidation is very high, but organizations believe technical debt, compatibility issues, expense and lack of talent are barriers to reaching cyber nirvana, with their evolving Zero-Trust networks. Hello and welcome to this week's Wikibon CUBE insights, powered by ETR. In this breaking analysis, we'll explore the complex and evolving world of identity access and privileged account management, with an assessment of Okta's market expansion aspirations and fresh data from ETR, and input from my colleague Eric Bradley. Let's start by exploring identity and why it's fundamental to digital transformations. Look the pandemic accelerated digital and digital raises the stakes in cybersecurity. We've covered this extensively, but today we're going to drill into identity, which is one of the hardest nuts to crack in security. If hackers can steal someone's identity, they can penetrate networks. If that someone has privileged access to databases, financial information, HR systems, transaction systems, the backup corpus, well. You get the point. There are many bespoke tools to support a comprehensive identity access management and privilege access system. Single sign-on, identity aggregation, de-duplication of identities, identity creation, the governance of those identities, group management. Many of these tools are open source. So you have lots of vendors, lots of different systems, and often many dashboards. Practitioners tell us that it's the paper cuts that kill them, patches that aren't applied, open ports, orphan profiles that aren't disabled. They'd love to have a single dashboard, but it's often not practical for large organizations because of the bespoke nature of the tooling and the skills required to manage them. Now, adding to this complexity, many organizations have different identity systems for privileged accounts, the general employee population and customer identity. For example, around 50 percent of ETR respondents in a recent survey use different systems for workforce identity and consumer identity. Now this is often done because the consumer identity is a totally different journey. The consumer is out in the wild and takes an unknown, nonlinear path and then enters the known space inside a brand's domain. The employee identity journey is known throughout. You go onboarding, to increasing responsibilities and more access to off-boarding. Privileged access may even have different attributes, does usually like no email and, or no shared credentials. And we haven't even touched on the other identity consumers in the ecosystem like selling partners, suppliers, machines, etcetera. Like I said, it's complicated and meeting the needs of auditors is stressful and expensive for CSOs. Open chest wounds, such as sloppy histories of privileged access approvals, obvious role conflicts, missing data, inconsistent application of policy and the list goes on. The expense of securing digital operations goes well beyond the software and hardware acquisition costs. So there's a real need and often desire, to converge these systems. But technical debt makes it difficult. Companies have spent a lot of time, effort and money on their identity systems and they can't just rip and replace. So they often build by integrating piece parts or they add on to their Quasi-integrated monolithic systems. And then there's the whole Zero-Trust concept. It means a lot of different things to a lot of different people, but folks are asking if I have Zero-Trust, does it eliminate the need for identity? And what does that mean for my architecture, going forward. So, let's take a snapshot of some of the key players in identity and PAM, Privileged Access Management. This is an X-Y graph that we always like to show. It shows the net score or spending velocity, spending momentum on the vertical axis and market share or presence in the ETR dataset on the horizontal axis. It's not like revenue market share. It's just, it's mentioned market share if you will. So it's really presence in the dataset. Now, note the chart insert, the table, which shows the actual data for Net Score and Shared In, which informs the position of the dot. The red dotted line there, it indicates an elevated level. Anything over 40 percent that mark, we consider the strongest spending velocity. Now within this subset of vendors that we've chosen, where we've tried to identify some, most of them are pure plays, in this identity space. You can see there are six above that 40 percent mark including Zscaler, which tops the charts, Okta, which has been at or near the top for several quarters. There's an argument by the way, to be made that Okta and Zscaler are on a collision course as Okta expands it's TAM, but let's just park that thought for a moment. You can see Microsoft with a highly elevated spending score and a massive presence on the horizontal axis, CyberArk and SailPoint, which Okta is now aiming to disrupt and Auth zero, which Okta officially acquired in may of this year, more on that later now. Now, below that 40 percent mark you can see Cisco, which is largely acquired companies in order to build its security portfolio. For example, Duo which focuses on access and multi-factor authentication. Now, word of caution, Cisco and Microsoft in particular are overstated because, this includes their entire portfolio of security products, whereas the others are more closely aligned as pure plays in identity and privileged access. ThycotyicCentrify is pretty close to that 40 percent mark and came about as a result of the two companies merging in April of this year. More evidence of consolidation in this space, BeyondTrust is close to the red line as well, which is really interesting because this is a company whose roots go back to the VAX VMS days, which many of you don't even know what a VAX VMS is in the mid 1980s. It was the mini computer standard and the company has evolved to provide more modern PAM solutions. Ping Identity is also notable in that, it essentially emerged after the dot com bust in the early 2000s as an identity solution provider for single sign-on, SSO and multifactor authentication, MFA solutions. In IPO'd in the second half of 2019, just prior to the pandemic. It's got a $2 billion market cap-down from its highs of around $3 billion earlier this year and last summer. And like many of the remote work stocks, they bounced around, as the reopening trade and lofty valuations have weighed on many of these names, including Okta and SailPoint. Although CyberArk, actually acted well after its August 12th earnings call as its revenue growth about doubled year on year. So hot space and a big theme this year is around Okta's acquisition of Auth zero and its announcement at Oktane 2021, where it entered the PAM market and announced its thrust to converge its platform around PAM and Identity Governance and administration. Now I spoke earlier this week with Diya Jolly, who's the Chief Product Officer at Okta and I'll share some of her thoughts later in this segment. But first let's look at some of the ETR data from a recent drill down study that our friends over there conducted. This data is from a drill down that was conducted early this summer, asking organizations how important it is to have a single dashboard for access management, Identity Governance and privileged access. This goes directly to Okta strategy that it announced this year at it's Oktane user conference. Basically 80 percent of the respondents want this. So this is no surprise. Now let's stay on this theme of convergence. ETR asks security pros if they thought convergence between access management and Identity Governance would occur within the next three years. And as you can see, 89% believe this is going to happen. They either strongly agree, agree, or somewhat agree. I mean, it's almost as though the CSOs are willing this to occur. And this seemingly bodes well for Okta, which in April announced its intent to converge PAM and IGA. Okta's Diya jolly stressed to me that this move was in response to customer demand. And this chart confirms that, but there's a deeper analysis worth exploring. Traditional tools of identity, single sign-on SSO and multi-factor authentication MFA, they're being commoditized. And the most obvious example of this is OAuth or Open Authorization. You know, log in with Twitter, Google, LinkedIn, Amazon, Facebook. Now Okta currently has around a $35 billion market cap as of today, off from its highs, which were well over 40 billion earlier this year. Okta stated, previously stated, total addressable market was around 55 billion. So CEO, Todd McKinnon had to initiate a TAM expansion play, which is the job of any CEO, right? Now, this move does that. It increases the company's TAM by probably around $20 to $30 billion in our view. Moreover, the number one criticism of Okta is, "Your price is too high." That's a good problem to have I say. Regardless, Okta has to think about adding more value to its customers and prospects, and this move both expands its TAM and supports its longer-term vision to enable a secure user-controlled ubiquitous, digital identity, supporting federated users and data within a centralized system. Now, the other thing Jolly stressed to me is that Okta is heavily focused on the user experience, making it simple and consumer grade easy. At Oktane 21, she gave a keynote laying out the company's vision. It was a compelling presentation designed to show how complex the problem is and how Okta plans to simplify the experience for end users, service providers, brands, and the overall technical community across the ecosystem. But look, there are a lot of challenges, the company faces to pull this off. So let's dig into that a little bit. Zero-Trust has been the buzz word and it's a direction, the industry is moving towards, although there are skeptics. Zero-Trust today is aspirational. It essentially says you don't trust any user or device. And the system can ensure the right people or machines, have the proper level of access to the resources they need all the time, with a fantastic user experience. So you can see why I call this nirvana earlier. In previous breaking analysis segments, we've laid out a map for protecting your digital identity, your passwords, your crypto wallets, how to create Air Gaps. It's a bloody mess. So ETR asked security pros if they thought a hybrid of access management and Zero-Trust network could replace their PAM systems, because if you can achieve Zero-Trust in a world with no shared credentials and real-time access, a direction which Diya jolly clearly told me Okta is headed, then in theory, you can eliminate the need for Privileged Access Management. Another way of looking at this is, you do for every user what you do for PAM users. And that's how you achieve Zero-Trust. But you can see from this picture that there's more uncertainty here with nearly 50 percent of the sample, not in agreement that this is achievable. Practitioners in Eric Bradley's round tables tell us that you'll still need the PAM system to do things, like session auditing and credential checkouts and other things. But much of the PAM functionality could be handled by this Zero-Trust environment we believe. ETR then asks the security pros, how difficult it would be to replace their PAM systems. And this is where it gets interesting. You can see by this picture. The enthusiasm wanes quite a bit when the practitioners have to think about the challenges associated with replacing Privileged Access Management Systems with a new hybrid. Only 20 percent of the respondents see this as, something that is easy to do, likely because they are smaller and don't have a ton of technical debt. So the question and the obvious question is why? What are the difficulties and challenges of replacing these systems? Here's a diagram that shows the blockers. 53 percent say gaps in capabilities. 26 percent say there's no clear ROI. IE too expensive and 11 percent interestingly said, they want to stay with best of breed solutions. Presumably handling much of the integration of the bespoke capabilities on their own. Now speaking with our Eric Bradley, he shared that there's concern about "rip and replace" and the ability to justify that internally. There's also a significant buildup in technical debt, as we talked about earlier. One CSO on an Eric Bradley ETR insights panel explained that the big challenge Okta will face here, is the inertia of entrenched systems from the likes of SailPoint, Thycotic and others. Specifically, these companies have more mature stacks and have built in connectors to legacy systems over many years and processes are wired to these systems and would be very difficult to change with skill sets aligned as well. One practitioner told us that he went with SailPoint almost exclusively because of their ability to interface with SAP. Further, he said that he believed, Okta would be great at connecting to other cloud API enabled systems. There's a large market of legacy systems for which Okta would have to build custom integrations and that would be expensive and would require a lot of engineering. Another practitioner said, "We're not implementing Okta, but we strongly considered it." The reason they didn't go with was the company had a lot of on-prem legacy apps and so they went with Microsoft Identity Manager, but that didn't meet the grade because the user experience was subpar. So they're still searching for a solution that can be good at both cloud and on-prem. Now, a third CSO said, quote, " I've spent a lot of money, writing custom connectors to SailPoint", and he's stressed a lot of money, he said that several times. "So, who was going to write those custom connectors for me? Will Okta do it for free? I just don't see that happening", end quote. Further, this individual said, quote, "It's just not going to be an easy switch. And to be clear, SailPoint is not our PAM solution. That's why we're looking at CyberArk." So the complexity that, unquote. So the complexity and fragmentation continues. And personally I see this as a positive trend for Okta, if it can converge these capabilities. Now I pressed Okta's Diya Jolly on these challenges and the difficulties of replacing them over to our stacks of the competitors. She fully admitted, this was a real issue But her answer was that Okta is betting on the future of microservices and cloud disruption. Her premise is that Okta's platform is better suited for this new application environment, and they're essentially betting on organizations modernizing their application portfolios and Okta believes that it will be ultimately a tailwind for the company. Now let's look at the age old question of best of breed versus incumbent slash integrated suite. ETR and it's drilled down study ask customers, when thinking about identity and access management solutions, do you prefer best of breed and incumbent that you're already using or the most cost efficient solution? The respondents were asked to force rank one, two and three, and you can see, incumbent just edged out best in breed with a 2.2 score versus a 2.1, with the most cost-effective choice at 1.7. Now, overall, I would say, this is good news for Okta. Yes, they faced the issues that we brought up earlier but as digital transformations lead to modernizing much of the application portfolio with container and microservices, Okta will be in a position, assuming it continues to innovate, to pick up much of this business. And to the point earlier, where the CSO told us they're going to use both SailPoint and CyberArk. When ETR asked practitioners which vendors are in the best position to benefit from Zero-Trust, the Zero-Trust trend, the answers were not surprisingly all over the place. Lots of Okta came up. Zscaler came up a lot too, hmm. There's that collision course. But plenty of SailPoint, Palo Alto, Microsoft, Netskope, Dichotic, Centrify, Cisco, all over the map. So now let's look specifically at how practitioners are thinking about Okta's latest announcements. This chart shows the results of the question. Are you planning to evaluate Okta's recently announced Identity Governance and PAM offerings? 45 to nearly 50 percent of the respondents either were already using or plan to evaluate, with just around 40 percent saying they had no plans to evaluate. So again, this is positive news for Okta in our view. The huge portion of the market is going to take a look at what Okta's doing. Combined with the underlying trends that we shared earlier related to the need for convergence, this is good news for the company. Now, even if the blockers are too severe to overcome, Okta will be on the radar and is on the radar as you can see from this data. And as with the Microsoft MIM example, the company will be seen as increasingly strategic, Okta that is, and could get another bite at the apple. Moreover, Okta's acquisition of Auth zero is strategically important. One of the other things Jolly told me is they see initiative starting both from devs and then hand it over to IT to implement, and then the reverse where IT may be the starting point and then go to devs to productize the effort. The Auth zero acquisition gives Okta plays in both games, because as we've reported earlier, Okta wasn't strong with the devs, Auth zero that was their wheelhouse. Now Okta has both. Now on the one hand, when you talk to practitioners, they're excited about the joint capabilities and the gaps that Auth zero fills. On the other hand, it takes out one of Okta's main competitors and customers like competition. So I guess I look at it this way. Many enterprises will spend more money to save time. And that's where Okta has traditionally been strong. Premium pricing but there's clear value, in that it's easier, less resources required, skillsets are scarce. So boom, good fit. Other enterprises look at the price tag of an Okta and, they actually have internal development capabilities. So they prefer to spend engineering time to save money. That's where Auth zero has seen its momentum. Now Todd McKinnon and company, they can have it both ways because of that acquisition. If the price of Okta classic is too high, here's a lower cost solution with Auth zero that can save you money if you have the developer talent and the time. It's a compelling advantage, that's unique. Okay, let's wrap. The road to Zero-Trust networks is long and arduous. The goal is to understand, support and enable access for different roles, safely and securely, across an ecosystem of consumers, employees, partners, suppliers, all the consumers, (laughs softly) of your touch points to your security system. You've got to simplify the user experience. Today's kluge of password, password management, security exposures, just not going to cut it in the digital future. Supporting users in a decentralized, no-moat world, the queen has left her castle, as I often say is compulsory. But you must have federated governance. And there's always going to be room for specialists in this space. Especially for industry specific solutions for instance, within healthcare, education, government, etcetera. Hybrids are the reality for companies that have any on-prem legacy apps. Now Okta has put itself in a leadership position, but it's not alone. Complexity and fragmentation will likely remain. This is a highly competitive market with lots of barriers to entry, which is both good and bad for Okta. On the one hand, unseating incumbents will not be easy. On the other hand, Okta is both scaling and growing rapidly, revenues are growing almost 50% per annum and with it's convergence agenda and Auth zero, it can build a nice moat to its business and keep others out. Okay, that's it for now. Remember, these episodes are all available as podcasts, wherever you listen, just search braking analysis podcast, and please subscribe. Thanks to my colleague, Eric Bradley, and our friends over at ETR. Check out ETR website at "etr.plus" for all the data and all the survey action. We also publish a full report every week on "wikibon.com" and "siliconangle.com". So make sure you check that out and browse the breaking analysis collection. There are nearly a hundred of these episodes on a variety of topics, all available free of charge. Get in touch with me. You can email me at "david.vellante@siliconangle.com" or "@dvellante" on Twitter. Comment on our LinkedIn posts. This is Dave Vellante for "theCUBE" insights powered by ETR. Have a great week everybody. Stay safe, be well And we'll see you next time. (upbeat music)

Published Date : Aug 20 2021

SUMMARY :

with Dave Vellante. and the skills required to manage them.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Eric BradleyPERSON

0.99+

Dave VellantePERSON

0.99+

MicrosoftORGANIZATION

0.99+

OktaORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

Eric BradleyPERSON

0.99+

$2 billionQUANTITY

0.99+

45QUANTITY

0.99+

NetskopeORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

SailPointORGANIZATION

0.99+

sixQUANTITY

0.99+

CentrifyORGANIZATION

0.99+

Todd McKinnonPERSON

0.99+

AprilDATE

0.99+

Diya JollyPERSON

0.99+

AmazonORGANIZATION

0.99+

appleORGANIZATION

0.99+

40 percentQUANTITY

0.99+

August 12thDATE

0.99+

CyberArkORGANIZATION

0.99+

DichoticORGANIZATION

0.99+

two companiesQUANTITY

0.99+

JollyPERSON

0.99+

TAMORGANIZATION

0.99+

david.vellante@siliconangle.comOTHER

0.99+

11 percentQUANTITY

0.99+

89%QUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

53 percentQUANTITY

0.99+

26 percentQUANTITY

0.99+

ETRORGANIZATION

0.99+

bothQUANTITY

0.99+

LinkedInORGANIZATION

0.99+

both gamesQUANTITY

0.99+

last summerDATE

0.99+

Auth zeroORGANIZATION

0.99+

80 percentQUANTITY

0.99+

threeQUANTITY

0.99+

around $20QUANTITY

0.99+

ThycoticORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

TwitterORGANIZATION

0.99+

mid 1980sDATE

0.99+

IGAORGANIZATION

0.99+

20 percentQUANTITY

0.99+

early 2000sDATE

0.99+

twoQUANTITY

0.99+

Auth zeroORGANIZATION

0.99+

LIVE Panel: FutureOps: End-to-end GitOps


 

>>and hello, we're back. I've got my panel and we are doing things real time here. So sorry for the delay a few minutes late. So the way let's talk about things, the reason we're here and we're going around the room and introduce everybody. Got three special guests here. I got my evil or my john and the normal And we're going to talk about get ops I called it future office just because I want to think about what's the next thing for that at the end, we're gonna talk about what our ideas for what's next for getups, right? Um, because we're all starting to just get into get ups now. But of course a lot of us are always thinking about what's next? What's better? How can we make this thing better? So we're going to take your questions. That's the reason we're here, is to take your questions and answer them. Or at least the best we can for the next hour. And all right, so let's go around the room and introduce yourself. My name is Brett. I am streaming from Brett from that. From Brett. From Virginia Beach in Virginia beach, Virginia, United States. Um, and I talk about things on the internet, I sell courses on you, to me that talk about Docker and kubernetes Ive or introduce yourself. >>How's it going? Everyone, I'm a software engineer at axel Springer, currently based in Berlin and I happen to be Brett Brett's teaching assistant. >>All right, that's right. We're in, we're in our courses together almost every day. Mm john >>hey everyone, my name is john Harris, I used to work at Dhaka um, I now work at VM ware is a star field engineer. Um, so yeah, >>and normal >>awesome by the way, you are streaming from Brett Brett, >>I answered from breath to breath. >>Um I'm normal method. I'm a distinguished engineer with booz allen and I'm also a doctor captain and it's good to see either in person and it's good to see you again john it's been a little while. >>It has the pre covid times, right? You're up here in Seattle. >>Yeah. It feels, it feels like an eternity ago. >>Yeah, john shirt looks red and reminds me of the Austin T shirt. So I was like, yeah, so we all, we all have like this old limited edition doctor on E. >>T. That's a, that's a classic. >>Yeah, I scored that one last year. Sometimes with these old conference church, you have to like go into people's closets. I'm not saying I did that. Um, but you know, you have to go steal stuff, you to find ways to get the swag >>post post covid. If you ever come to my place, I'm going to have to lock the closets. That >>that's right, That's right. >>So the second I think it was the second floor of the doctor HQ in SAn Francisco was where they kept all the T shirts, just boxes and boxes and boxes floor to ceiling. So every time I went to HQ you just you just as many as you can fit in your luggage. I think I have about 10 of these. You >>bring an extra piece of luggage just for your your shirt shirt grab. Um All right, so I'm going to start scanning questions uh so that you don't have to you can you help you all are welcome to do that. And I'm going to start us off with the topic. Um So let's just define the parameters. Like we can talk about anything devops and here we can go down and plenty of rabbit holes. But the kind of, the goal here is to talk about get ups and get ups if you haven't heard about it is essentially uh using versioning systems like get like we've all been getting used to as developers to track your infrastructure changes, not just your code changes and then automate that with a bunch of tooling so that the robots take over. And essentially you have get as a central source of truth and then get log as a central source of history and then there's a bunch of magic little bits in the middle and then supposedly everything is wonderful. It's all automatic. The reality is is what it's often quite messy, quite tricky to get everything working. And uh the edges of this are not perfect. Um so it is a relatively new thing. It's probably three, maybe four years old as an official thing from. We've uh so we're gonna get into it and I'll let's go around the room and the same word we did before and um not to push on that, put you on the spot or anything. But what is, what is one of the things you either like or either hate about getups um that you've enjoyed either using it or you know, whatever for me. I really, I really love that I can point people to a repo that basically is hopefully if they look at the log a tracking, simplistic tracking of what might have changed in that part of the world or the environment. I remember many years past where, you know, I've had executive or some mid level manager wants to see what the changes were or someone outside my team went to see what we just changed. It was okay, they need access to this system into that dashboard and that spreadsheet and then this thing and it was always so complicated and now in a world where if we're using get up orbit bucket or whatever where you can just say, hey go look at that repo if there was three commits today, probably three changes happened. That's I love that particular part about it. Of course it's always more complicated than that. But um Ive or I know you've been getting into this stuff recently. So um any thoughts? Yeah, I think >>my favorite part about get ops is >>reproducibility. Um >>you know the ability to just test something and get it up and running >>and then just tear it down. >>Uh not >>being worried that how did I configure it the first time? I think that's my favorite part about >>it. I'm changing your background as we do this. >>I was going to say, did you just do it get ups pushed to like change his >>background, just a dialogue that different for that green screen equals false? Uh Change the background. Yeah, I mean, um and I mean I think last year was really my first year of actually using it on anything significant, like a real project. Um so I'm still, I still feel like I'm very new to john you anything. >>Yeah, it's weird getups is that thing which kind of crystallizes maybe better than anything else, the grizzled veteran life cycle of emotions with the technology because I think it's easy to get super excited about something new. And when I first looked into get up, so I think this is even before it was probably called getups, we were looking at like how to use guest source of truth, like everything sounds great, right? You're like, wait, get everyone knows, get gets the source of truth, There's a load of robust tooling. This just makes a sense. If everything dies, we can just apply the get again, that would be great. Um and then you go through like the trough of despair, right? We're like, oh no, none of this works. The application is super stateless if this doesn't work and what do we do with secrets and how do we do this? Like how do we get people access in the right place and then you realize everything is terrible again and then everything it equalizes and you're kind of, I think, you know, it sounds great on paper and they were absolutely fantastic things about it, but I think just having that measured approach to it, like it's, you know, I think when you put it best in the beginning where you do a and then there's a magic and then you get C. Right, like it's the magic, which is >>the magic is the mystery, >>right? >>Magic can be good and bad and in text so >>very much so yeah, so um concurrence with with john and ever uh in terms of what I like about it is the potential to apply it to moving security to left and getting closer to a more stable infrastructures code with respect to the whole entire environment. Um And uh and that reconciliation loop, it reminds me of what, what is old is new again? Right? Well, quote unquote old um in terms of like chef and puppet and that the reconciliation loop applied in a in a more uh in a cleaner interface and and into the infrastructure that we're kind of used to already, once you start really digging into kubernetes what I don't like and just this is in concurrence with the other Panelist is it's relatively new. It has um, so it has a learning curve and it's still being, you know, it's a very active um environment and community and that means that things are changing and constantly and there's like new ways and new patterns as people are exploring how to use it. And I think that trough of despair is typically figuring out incrementally what it actually is doing for you and what it's not going to solve for you, right, john, so like that's that trough of despair for a bit and then you realize, okay, this is where it fits potentially in my architecture and like anything, you have to make that trade off and you have to make that decision and accept the trade offs for that. But I think it has a lot of promise for, for compliance and security and all that good stuff. >>Yeah. It's like it's like the potentials, there's still a lot more potential than there is uh reality right now. I think it's like I feel like we're very early days and the idea of especially when you start getting into tooling that doesn't appreciate getups like you're using to get up to and use something else and that tool has no awareness of the concept so it doesn't flow well with all of the things you're trying to do and get um uh things that aren't state based and all that. So this is going to lead me to our first question from Camden asking dumb questions by the way. No dumb questions here. Um How is get apps? Not just another name for C. D. Anybody want to take that as an answer as a question. How is get up is not just another name for C. D. I have things but we can talk about it. I >>feel like we need victor foster kids. Yeah, sure you would have opinions. Yeah, >>I think it's a very yeah. One person replied said it's a very specific it's an opinionated version of cd. That's a great that's a great answer like that. Yeah. >>It's like an implement. Its it's an implementation of deployment if you want it if you want to use it for that. All right. I realize now it's kind of hard in terms of a physical panel and a virtual panel to figure out who on the panel is gonna, you know, ready to jump in to answer a question. But I'll take it. So um I'll um I'll do my best inner victor and say, you know, it's it's an implementation of C. D. And it's it's a choice right? It's one can just still do docker build and darker pushes and doctor pulls and that's fine. Or use other technologies to deploy containers and pods and change your, your kubernetes infrastructure. But get apps is a different implementation, a different method of doing that same thing at the end of the day. Yeah, >>I like it. I like >>it and I think that goes back to your point about, you know, it's kind of early days still, I think to me what I like about getups in that respect is it's nice to see kubernetes become a platform where people are experimenting with different ways of doing things, right? And so I think that encourages like lots of different patterns and overall that's going to be a good thing for the community because then more, you know, and not everything needs to settle in terms of only one way of doing things, but a lot of different ways of doing things helps people fit, you know, the tooling to their needs, or helps fit kubernetes to their needs, etcetera. Yeah, >>um I agree with that, the, so I'm gonna, since we're getting a load of good questions, so um one of the, one of the, one of the, I want to add to that real quick that one of the uh from the, we've people themselves, because I've had some on the show and one of things that I look at it is distinguishing is with continuous deployment tools, I sort of think that it's almost like previous generation and uh continuous deployment tools can be anything like we would consider Jenkins cd, right, if you if you had an association to a server and do a doctor pull and you know, dr up or dr composed up rather, or if it did a cube control apply uh from you know inside an ssh tunnel or something like that was considered considered C. D. Well get ops is much more rigid I think in terms of um you you need to apply, you have a specific repo that's all about your deployments and because of what tool you're using and that one your commit to a specific repo or in a specific branch that repo depends on how you're setting it up. That is what kicks off a workflow. And then secondly there's an understanding of state. So a lot of these tools now I have uh reconciliation where they they look at the cluster and if things are changing they will actually go back and to get and the robots will take over and will commit that. Hey this thing has changed um and you maybe you human didn't change it, something else might have changed it. So I think that's where getups is approaching it, is that ah we we need to we need to consider more than just a couple of commands that be runnin in a script. Like there needs to be more than that for a getups repo to happen anyway, that's just kind of the the take back to take away I took from a previous conversation with some people um >>we've I don't think that lost, its the last piece is really important, right? I think like for me, C d like Ci cd, they're more philosophical ideas, write a set of principles, right? Like getting an idea or a code change to environments promoting it. It's very kind of pipeline driven um and it's very imperative driven, right? Like our existing CD tools are a lot of the ways that people think about Cd, it would be triggered by an event, maybe a code push and then these other things are happening in sequence until they either fail or pass, right? And then we're done. Getups is very much sitting on the, you know, the reconciliation side, it's changing to a pull based model of reconciliation, right? Like it's very declarative, it's just looking at the state and it's automatically pulling changes when they happen, rather than this imperative trigger driven model. That's not to say that there aren't city tools which we're doing pull based or you can do pull based or get ups is doing anything creatively revolutionary here, but I think that's one of the main things that the ideas that are being introduced into those, like existing C kind of tools and pipelines, um certainly the pull based model and the reconciliation model, which, you know, has a lot in common with kubernetes and how those kind of controllers work, but I think that's the key idea. Yeah. >>Um This is a pretty specific one Tory asks, does anyone have opinions about get ops in a mono repo this is like this is getting into religion a little bit. How many repos are too many repose? How um any thoughts on that? Anyone before I rant, >>go >>for it, go for it? >>Yeah. How I'm using it right now in a monitor repo uh So I'm using GIT hub. Right, so you have what? The workflow and then inside a workflow? Yeah, mo file, I'll >>track the >>actual changes to the workflow itself, as well as a folder, which is basically some sort of service in Amman Arepa, so if any of those things changes, it'll trigger the actual pipeline to run. So that's like the simplest thing that I could figure out how to, you know, get it set up using um get hubs, uh workflow path future. Yeah. And it's worked for me for writing, you know? That's Yeah. >>Yeah, the a lot of these things too, like the mono repo discussion will, it's very tool specific. Each tool has various levels of support for branch branching and different repos and subdirectories are are looking at the defense and to see if there's changes in that specific directory. Yeah. Sorry, um john you're going to say something, >>I was just going to say, I've never really done it, but I imagine the same kind of downsides of mono repo to multiple report would exist there. I mean, you've got the blast radius issues, you've got, you know, how big is the mono repo? Do we have to pull does the tool have to pull that or cashier every time it needs to determine def so what is the support for being able to just look at directories versus you know, I think we can get way down into a deeper conversation. Maybe we'll save it for later on in the conversation about what we're doing. Get up, how do we structure our get reposed? We have super granular repo per environment, Perper out reaper, per cluster repo per whatever or do we have directories per environment or branches per environment? How how is everything organized? I think it's you know, it's going to be one of those, there's never one size fits all. I'll give the class of consultant like it depends answer. Right? >>Yeah, for sure. It's very similar to the code struggle because it depends. >>Right? >>Uh Yeah, it's similar to the to the code problem of teams trying to figure out how many repose for their code. Should they micro service, should they? Semi micro service, macro service. Like I mean, you know because too many repose means you're doing a bunch of repo management, a bunch of changes on your local system, you're constantly get pulling all these different things and uh but if you have one big repo then it's it's a it's a huge monolithic thing that you usually have to deal with. Path based issues of tools that only need to look at a specific directory and um yeah, it's a it's a culture, I feel like yeah, like I keep going back to this, it's a culture thing. Does your what is your team prefer? What do you like? What um what's painful for everyone and who's what's the loudest pain that you need to deal with? Is it is it repo management? That's the pain um or is it uh you know, is that that everyone's in one place and it's really hard to keep too many cooks out of the kitchen, which is a mono repo problem, you know? Um How do we handle security? So this is a great one from Tory again. Another great question back to back. And that's the first time we've done that um security as it pertains to get up to anyone who can commit can change the infrastructure. Yes. >>Yes. So the tooling that you have for your GIT repo and the authentication, authorization and permissions that you apply to the GIT repo using a get server like GIT hub or get lab or whatever your flavor of the day is is going to be how security is handled with respect to changes in your get ups configuration repository. So um that is completely specific to your implementation of that or ones implementation of of how they're handling that. Get repositories that the get ups tooling is looking at. To reconcile changes with respect to the permissions of the for lack of better term robot itself. Right? They get up tooling like flux or Argosy. D Um one kid would would create a user or a service account or uh other kind of authentication measures to limit the permissions for that service account that the Gaddafi's tooling needs to be able to read the repose and and send commits etcetera. So that is well within the realm of what you have already for your for your get your get um repo. Yeah. >>Yeah. A related question is from a g what they like about get apps if done nicely for a newbie it's you can get stuff done easily if you what they dislike about it is when you have too many get repose it becomes just too complicated and I agree. Um was making a joke with a team the other week that you know the developer used to just make one commit and they would pass pass it on to a QA team that would then eventually emerging in the master. But they made the commits to these feature branches or whatever. But now they make a commit, they make a pR there for their code then they go make a PR in the helm chart to update the thing to do that and then they go make a PR in the get ups repeal for Argo. And so we talked about that they're probably like four or five P. R. Is just to get their code in the production. But we were talking about the negative of that but the reality was It's just five or 4 or five prs like it wasn't five different systems that had five different methodologies and tooling and that. So I looked at it I was like well yeah that's kind of a pain in the get sense but you're also dealing with one type. It's a repetitive action but it's it's the one thing I don't have to go to five different systems with five different ways of doing it. And once in the web and one's on the client wants a command line that I don't remember. Um Yeah so it's got pros and cons I think when you >>I think when you get to the scale where those kind of issues are a problem then you're probably at the scale where you can afford to invest some time into automation into that. Right? Like what I've when I've seen this in larger customers or larger organizations if there ever at that stage where okay apps are coming up all the time. You know, there's a 10 X 100 X developer to operations folks who may be creating get repose setting up permissions then that stuff gets automated, right? Like, you know, maybe ticket based systems or whatever. Developers say I need a new app. It templates things or more often using the same model, right of reconciliation and operators and the horrific abuse of cogs that we're seeing in the communities community right now. Um You know, developers can create a crd which just says, hey, I'm creating a new app is called app A and then a controller will pick up that app a definition. It will go create a get a repo Programmatically it will add the right definitely will look up and held up the developers and the permissions that need to be able to get to that repo it will create and template automatically some name space and the clusters that it needs in the environments that it needs, depending on, you know, some metadata it might read. So I think, you know, those are definite problems and they're definitely like a teething, growing pain thing. But once you get to that scale, you kind of need to step back and say, well look, we just need to invest in time into the operational aspect of this and automating this pain away, I think. Yeah, >>yeah. And that ultimately ends in Yeah. Custom tooling, which it's hard to avoid it at scale. I mean, there's there's two, there's almost two conversations here, right. There is what I call the Solo admin Solo devops, I bought that domain Solo devops dot com because, you know, whenever I'm talking to dr khan in the real world, it's like I asked people to raise hands, I don't know how we can raise hands here, but I would ask people to raise hands and see how many of you here are. The sole person responsible for deploying the app that your team makes and like a quarter of the room would raise their hand. So I call that solo devops like those, that person can't make all the custom tooling in the world. So they really need dr like solutions where it's opinionated, the workflow is sort of built in and they don't have to wrangle things together with a bunch of glue, you know, in other words bash. Um and so this kind of comes to a conversation uh starting this question from lee he's asking how do you combine get ops with ci cd, especially the continuous bit. How do you avoid having a human uh sort of the complaint the team I was working with has, how do you avoid a human editing and get committing for every single deploy? They've settled on customized templates and a script for routine updates. So as a seed for this conference, this question I'm gonna ask you all uh instead of that specific question cause it's a little open ended. Um Tell me whether you agree with this. I I kind of look at the image, the image artifact because the doctor image or container image in general is an artifact that I I view it that way and that thing going into the registry with the right label or right part of the label. Um That tag rather not the label but the tag that to me is like one of the great demarche points of, we're kind of done with Ci and we're now into the deployment phase and it doesn't necessarily mean the tooling is a clear cut there, but that artifact being shipped in a specific way or promoted as we sometimes say. Um what do you think? Does anyone have opinions on that? I don't even know if that's the right opinion to have so mhm. >>So um I think what you're, what you're getting at is that get ups, models can trigger off of different events um to trigger the reconciliation loop. And one way to do that is if the image, if it notices a image change in the registry, the other is if there's a commit event on a specific rebo and branch and it's up to, you are up to the person that's implementing their get ups model, what event to trigger there, that reconciliation loop off of, You can do both, you can do one or the other. It also depends on the Templeton engine that you're using on top of um on top of kubernetes, such as helm or um you know, the other ones that are out there or if you're not even doing that, then, you know straight. Yeah, mo um so it kind of just depends, but those are the typically the two options one has and a combination of of those to trigger that event. You can also just trigger it manually, right? You can go into the command line and force a a, you know, a really like a scan or a new reconciliation loop to occur. So it kind of just, I don't want to say this, but it depends on what you're trying to do and what makes sense in your pipeline. Right? So if you're if you're set up where you are tag, if you're doing it based off of image tags, then you probably want to use get ups in a way that you're using the image tags. Right. And the pattern that you've established there, if you're not really doing that and you're more around, like, different branches are mapped to different environments, then triggered off of the correct branch. And that's where the permissions also come into play. Where if you don't want someone to touch production and you've got your getups for your production cluster based off of like uh you know, a main branch, then whoever can push a change to that main branch has the authority to push that change to production. Right? So that's your authentication and permissions um system same for the registry itself. Right. So >>Yeah. Yeah. Sorry, anyone else have any thoughts on that? I was about to go to the next topic, >>I was going to say. I think certain tools dictate the approach, like, if you're using Argosy d it's I think I'm correct me if I'm wrong, but I think the only way to use it right now is just through image modification. Like, the manifest changes, it looks at a specific directory and anything changes then it will do its thing. And uh Synchronize the cost there with whatever's and get >>Yeah, flux has both. Yeah, and flux has both. So it it kind of depends. I think you can make our go do that too, but uh this is back to what we were saying in the beginning, uh you know, these things are changing, right? So that might be what it is right now in terms of triggering the reconciliation loops and get ups, tooling, but there might be other events in the future that might trigger it, and it's not completely stand alone because you still need you're tooling to do any kind of testing or whatever you have in terms of like the specific pipeline. So oftentimes you're bolting in getups into some other part of broader Cfd solution. That makes sense. Yeah, >>we've got a lot of questions about secrets or people that are asking about secrets. >>So my my tongue and cheek answered the secrets question was, what's the best practices for kubernetes? Secrets? That's the same thing for secrets with good apps? Uh getups is not last time I checked and last time I was running this stuff get ups is not has nothing to do with secrets in that sense. It's just there to get your stuff running on communities. So, um there's probably a really good session on secrets at dr concept. I >>would agree with you, I agree with you. Yeah, I mean, get off stools, I mean every every project of mine handles secrets differently. Uh huh. And I think I'm not sure if it was even when I was talking to but talking to someone recently that I'm very bullish on get up actions, I love get up actions, it's not great for deployments yet, but we do have this new thing and get hub environments, I think it's called. So it allows me at least the store secrets per environment, which it didn't have the concept of that before, which you know, if you if any of you running kubernetes out there, you typically end up when you start running kubernetes, you end up with more than one kubernetes, like you're going to end up with a lot of clusters at some point, at least many multiple, more than two. Um and so if you're trying to store secret somewhere, you do have and there's a discussion happening in chat right now where people are talking about um sealed secrets which if you haven't heard of that, go look that up and just be versed on what sealed secrets is because it's a it's a fantastic concept for how to store secrets in the public. Um I love it because I'm a big P. K. I nerd but um it's not the only way and it doesn't fit all models. So I have clients that use A W. S. Secrets because they're in A W. S. And then they just have to use the kubernetes external secret. But again like like like normal sand, you know, it's that doesn't really affect get ops, get ops is just applying whatever helm charts or jahmal or images that you're, you're you're deploying, get off. It was more about the approach of when the changes happen and whether it's a push or pull model like we're talking about and you know, >>I would say there's a bunch of prerequisites to get ups secrets being one of them because the risk of you putting a secret into your git repo if you haven't figured out your community secrets architecture and start diving into getups is high and removing secrets from get repose is you know, could be its own industry, right. It's >>a thing, >>how do >>I hide this? How do I obscure this commit that's already now on a dozen machines. >>So there are some prerequisites in terms of when you're ready to adopt get up. So I think is the right way of saying the answer to that secrets being one of them. >>I think the secrets was the thing that made me, you know, like two or three years ago made me kind of see the ah ha moment when it came to get ups which, which was that the premier thing that everyone used to say about get up about why it was great. Was its the single source of truth. There's no state anywhere else. You just need to look at git. Um and then secrets may be realized along with a bunch of other things down the line that is not true and will never be true. So as soon as you can lose the dogmatism about everything is going to be and get it's fantastic. As long as you've understood everything is not going to get. There are things which will absolutely never be and get some tools just don't deal with that. They need to earn their own state, especially in communities, some controls on their own state. You know, cuz sealed secrets and and other projects like SOps and I think there are two or three others. That's a great way of dealing with secrets if you want to keep them in get. But you know, projects like vault more kind of like what I would say, production grade secret strategies. Right? And if you're in AWS or a cloud, you're more likely to be using their secrets. Your secret policy is maybe not dictated by you in large organizations might be dictated by CSO or security or Great. Like I think once if you, if you're trying to adopt getups or you're thinking about it, get the dogmatism of get as a single point of truth out of your mind and think about getups more as a philosophy and a set of best practice principles, then you will be in much better stead, >>right? Yeah. >>People are asking more questions in chat like infrastructure as code plus C d essentially get ups or C I rather, um, these are all great questions and a part of the debate, I'm actually just going to throw up on screen. I'm gonna put this in chat, but this is, this is to me the source, Right? So we worked with when they coined the term. We, a lot of us have been trying to get, if we talk about the history for a minute and then tell me if I'm getting this right. Um, a lot of us were trying to automate all these different parts of the puzzle, but a lot of them, they, some things might have been infrastructure as code. Some things weren't, some things were sort of like settings is coded, like you're going to Jenkins and type in secrets and settings or type in a certain thing in the settings of Jenkins and then that it wasn't really in get and so what we was trying to go for was a way to have almost like eventually a two way state understanding where get might change your infrastructure but then your infrastructure might also change and needs to be reflected in the get if the get is trying to be the single source of truth. Um and like you're saying the reality is that you're never gonna have one repo that has all of your infrastructure in it, like you would have to have, you have to have all your terra form, anything else you're spinning up. Right. Um but anyway, I'm gonna put this link in chat. So this guide actually, uh one of things they talk about is what it's not, so it's, it's kind of great to read through the different requirements and like what I was saying well ago um mhm. Having having ci having infrastructure as code and then trying a little bit of continuous deployment out, it's probably a prerequisite. Forget ops so it's hard to just jump into that when you don't already have infrastructure as code because a machine doing stuff on your behalf, it means that you have to have things documented and somewhere and get repo but let me put this in the in the >>chitty chat, I would like to know if the other panelists agree, but I think get apps is a okay. I would say it's a moderate level, it's not a beginner level communities thing, it's like a moderate level advanced, a little bit more advanced level. Um One can start off using it but you definitely have to have some pre recs in place or some understanding of like a pattern in place. Um So what do the other folks think about that opinion? >>I think if you're if you're trying to use get out before, you know what problem you have, you're probably gonna be in trouble. Right. It's like having a solution to it probably don't have yet. Mhm. Right. I mean if if you're just evil or and you're just typing, keep control apply, you're one person right, Get off. It doesn't seem like a big a big jump, like, I mean it doesn't like why would I do that? I'm just, I'm just gonna inside, it's the type of get commit right, I'm typing Q control apply. But I think one of the rules from we've is none of your developers and none of your admins can have cute control access to the cluster because if you can't, if you do have access and you can just apply something, then that's just infrastructure as code. That's just continuous deployment, that's, that's not really get ops um, getups implies that the only way things get into the cluster is through the get up, get automation that you're using with, you know, flux Argo, we haven't talked about, what's the other one that Victor Farsi talks about, by the way people are asking about victor, because victor would love to talk about this stuff, but he's in my next life, so come back in an hour and a half or whatever and victor is going to be talking about sys, admin list with me. Um >>you gotta ask him nothing but get up questions in the next, >>confuse them, confuse them. But anyway, that, that, that's um, it's hard, it's hard to understand and without having tried it, I think conceptually it's a little challenging >>one thing with getups, especially based off the we've works blog post that you just put up on there. It's an opinionated way of doing something. Uh you know, it's an opinionated way of of delivering changes to an environment to your kubernetes environment. So it's opinionated were often not used to seeing things that are very opinionated in this sense, in the in the ecosystem, but get apps is a opinionated thing. It's it's one way of doing it. Um there are ways to change it and like there are options um like what we were talking about in terms of the events that trigger, but the way that it's structured is an opinion opinionated way both from like a tooling perspective, like using get etcetera, but also from a devops cultural perspective, right? Like you were talking about not having anyone access cube control and changing the cluster directly. That's a philosophical opinion that get ups forces you to adopt otherwise. It kind of breaks the model and um I just I want everyone to just understand that. That is very opinion, anything in that sense. Yeah, >>polygamy is another thing. Infrastructure as code. Um someone's mentioning plummy and chat, I just had actually my life show self plug bread that live go there. I'm on Youtube every week. I did the same thing. These these are my friends um and had palami on two weeks ago uh last week, remember uh and it was in the last couple of weeks and we talked about their infrastructure as code solution. Were actually writing code instead of um oh that's an interesting take on uh developer team sort of owning coding the infrastructure through code rather than Yamil as a data language. I don't really have an opinion on it yet because I haven't used it in production or anything in the real real world, but um, I'm not sure how much they are applying trying to go towards the get up stuff. I will do a plug for Solomon hikes. Who has a, the beginning of the day, it's already happened so you can go back and watch it. It's a, it's a, what's it called? Q. Rethinking application delivery with Q. And build kit. So go look this up. This is the found co founder of Dr and former CTO Solomon hikes at the beginning of the day. He has a tool called dagger. I'm not sure why the title of the talk is delivering with Q. And built it, but the tool is showing off in there for an hour is called dagger. And it's, it's an interesting idea on how to apply a lot of this opinionated automated stuff to uh, to deployment and it's get off space and you use Q language. It's a graph language. I watched most of it and it was a really interesting take. I'm excited to see if that takes off and if they try that because it's another way that you can get a little bit more advanced with your you're get deployments and without having to just stick everything in Yemen, which is kind of what we're in today with helm charts and what not. All right. More questions about secrets, I think. I think we're not going to have a whole lot of more, a lot more about secrets basically. Uh put secrets in your cluster to start with and kubernetes in encrypted, you know, thing. And then, you know, as it gets harder, then you have to find another solution when you have five clusters, you don't wanna have to do it five times. That's when you have to go for Walton A W. S secrets and all >>that. Right? I'm gonna post it note. Yeah. Crm into the cluster. Just kidding. >>Yes, there are recordings of this. Yes, they will be later. Uh, because we're that these are all gonna be on youtube later. Um, yeah, detects secrets cushion saying detect secrets or get Guardian are absolute requirements. I think it's in reference to your secrets comment earlier. Um, Camels asking about Cuban is dropping support for Docker that this is not the place to ask for that, but it, it is uh, basically it's a Nonevent Marantz has actually just created that same plug in available in a different repos. So if you want to keep using Docker and kubernetes, you know, you can do it like it's no big deal. Most of us aren't using doctor in our communities anyway, so we're using like container D or whatever is provided to us by our provider. Um yeah, thank you so much for all these comments. These are great people helping each other and chat. I feel like we're just here to make sure the chats available so people can help each other. >>I feel like I want to pick up on something when you mentioned pollux me, I think there's a um we're talking about getups but I think in the original like the origination of that I guess was deploying applications to clusters right, picking up deployment manifest. But I think with the gloomy and I obviously terra form and things have been around a long time, folks are starting to apply this I think I found one earlier which was like um kub stack the Terror Forms get ups framework. Um but also with the advent of things like cluster A. P. I. Um in the Cuban at the space where you can declare actively build the infrastructure for your clusters and build the cluster right? We're not just talking about deploying applications, the cluster A. P. I will talk to a W. S. Spin up, VPc spin up machines, you know, we'll do the same kind of things that terra form does and and those other tools do I think applying getups principles to the infrastructure spin up right, the proper infrastructure as code stuff, constantly applying Terror form um you know, plans and whatever, constantly applying cluster Api resources spinning up stuff in those clouds. That's a super interesting. Um you know, extension of this area, I'd be curious to see if what the folks think about that. >>Yeah, that's why I picked this topic is one of my three. Uh I got I got to pick the topics. I was like the three things that there like the most bleeding edge exciting. Most people haven't, we haven't basically we haven't figured all this out yet. We as an industry, so um it's I think we're gonna see more ideas on it. Um what's the one with the popsicle as the as the icon victor talks about all the time? It's not it's another getups like tool, but it's um it's getups for you use this kubernetes limit and then we have to look it up, >>You're talking about cross plane. >>So >>my >>wife is over here with the sound effects and the first sound effect of the day that she chooses to use is one. >>All right, can we pick it? Let's let's find another question bret >>I'm searching >>so many of them. All right, so uh I think one really quick one is getups only for kubernetes, I think the main to tooling to tools that we're talking about, our Argosy D and flux and they're mostly geared toward kubernetes deployments but there's a, it seems like they're organized in a way that there's a clean abstraction in with respect to the agent that's doing the deployment and the tooling that that can interact with. So I would imagine that in the future and this might be true already right now that get ups could be applied to other types of deployments at some point in the future. But right now it's mostly focused and treats kubernetes as a first class citizen or the tooling on top of kubernetes, let's say something like how as a first class citizen? Yeah, to Brett, >>to me the field, back to you bret the thing I was looking for is cross plane. So that's another tool. Um Victor has been uh sharing a lot about it in Youtube cross plane and that is basically runs inside a kubernetes, but it handles your other infrastructure besides your app. It allows you to like get ops, you're a W. S stuff by using the kubernetes state engine as a, as a way to manage that. And I have not used it yet, but he does some really great demos on Youtube. So people are liking this idea of get off, so they're trying to figure out how do we, how do we manage state? How do we uh because the probably terra form is that, well, there's many problems, but it's always a lot of problems, but in the get outs world it's not quite the right fit yet, It might be, but you still, it's still largely as expected for people to, you know, like type the command, um, and it keeps state locally the ss, clouds and all that. And but the other thing is I'm I'm now realizing that when I saw the demo from Solomon, I'm going back to the Solomon hikes thing. He was using the demo and he was showing it apply deploying something on S three buckets, employing internet wifi and deploying it on google other things beyond kubernetes and saying that it's all getups approach. So I think we're just at the very beginning of seeing because it all started with kubernetes and now there's a swarm one, you can look up swarm, get office and there's a swarm, I can't take the name of it. Swarm sink I think is what's called swarm sink on git hub, which allows you to do swarm based getups like things. And now we're seeing these other tools coming out. They're saying we're going to try to do the get ups concepts, but not for kubernetes specifically and that's I think, you know, infrastructure as code started with certain areas of the world and then now then now we all just assume that you're going to have an infrastructure as code way of doing whatever that is and I think get off is going to have that same approach where pretty soon, you know, we'll have get apps for all the clouds stuff and it won't just be flexor Argo. And then that's the weird thing is will flex and Argo support all those things or will it just be focused on kubernetes apps? You know, community stuff? >>There's also, I think this is what you're alluding to. There is a trend of using um kubernetes and see rDS to provision and control things that are outside of communities like the cloud service providers services as if they were first class entities within kubernetes so that you can use the kubernetes um focus tooling for things that are not communities through the kubernetes interface communities. Yeah, >>yeah, even criticism. >>Yeah, yeah, I'm just going to say that sounds like cross plane. >>Yeah, yeah, I mean, I think that's that's uh there were, you know, for the last couple of years, it's been flux and are going back and forth. Um they're like frenemies, you know, and they've been going back and forth with iterating on these ideas of how do we manage this complicated thing? That is many kubernetes clusters? Um because like Argo, I don't know if the flux V two can do this, but Argo can manage multiple clusters now from one cluster, so your, you can manage other clusters, technically external things from a single entity. Um Originally flux couldn't do that, but I'm going to say that V two can, I don't actually >>know. Um I think all that is gonna, I think that's going to consolidate in the future. All right. In terms of like the common feature set, what Iver and john what do you think? >>I mean, I think it's already begun, right, I think haven't, didn't they collaborate on a common engine? I don't know whether it's finished yet, but I think they're working towards a common getups engine and then they're just going to layer on features on top. But I think, I mean, I think that's interesting, right, because where it runs and where it interacts with, if we're talking about a pull based model, it shouldn't, it's decentralized to a certain extent, right? We need get and we need the agent which is pulling if we're saying there's something else which is orchestrating something that we start to like fuzzy the model even right. Like is this state living somewhere else, then I think that's just interesting as well. I thought flux was completely decentralized, but I know you install our go somewhere like the cargo has a server as well, but it's been a while since I've looked in depth at them. But I think the, you know, does that muddy the agent only pull model? >>I'm reading a >>Yeah, I would say that there's like a process of natural selection going on as as the C. N. C. F. Landscape evolves and grows bigger and a lot of divide and conquer right now. But I think as certain things kind of get more prominent >>and popular, I think >>it starts to trend and it inspires other things and then it starts to aggregate and you know, kind of get back into like a unified kind of like core. Maybe like for instance, cross plane, I feel like it shouldn't even really exist. It should be, it like it's a communities add on, but it should be built in, it should be built into kubernetes, like why doesn't this exist already >>for like controlling a cloud? >>Yeah, like just, you know, having this interface with the cloud provider and be able to Yeah, >>exactly. Yeah, and it kinda, you're right. That kinda happens because you do, I mean when you start talking about storage providers and networking providers was very specific implementations of operators or just individual controllers that do operate and control other resources in the cloud, but certainly not universally right. Not every feature of AWS is available to kubernetes out of the box. Um and you know, it, one of the challenges across plane is you gotta have kubernetes before you can deploy kubernetes. Like there's a chicken and egg issue there where if you're going to use, if you're going to use our cross plane for your other infrastructure, but it's gotta, but it has to run on kubernetes who creates that first kubernetes in order for you to put that on there. And victor talks about one of his videos, the same problem with flux and Argo where like Argo, you can't deploy Argo itself with getups. There has to be that initial, I did a thing with, I'm a human and I typed in some commands on a server and things happened but they don't really have an easy deployment method for getting our go up and running using simply nothing but a get push to an existing system. There's something like that. So it's a it's an interesting problem of day one infrastructure which is again only day one, I think data is way more interesting and hard, but um how can we spend these things up if they're all depending on each other and who is the first one to get started? >>I mean it's true of everything though, I mean at the end of that you need some kind of big bang kind of function too, you know, I started running start everything I >>think without going over that, sorry, without going off on a tangent. I was, I was gonna say there's a, if folks have heard of kind which is kubernetes and Docker, which is a mini kubernetes cluster, you can run in a Docker container or each container will run as a as a node. Um you know, that's been a really good way to spin up things like clusters. KPI because they boot strap a local kind, install the manifests, it will go and spin up a fully sized cluster, it will transfer its resources over there and then it will die itself. Right? So that, that's kind of bootstrapping itself. And I think a couple of folks in the community, Jason to Tiberius, I think he works for Quinyx metal um has, has experimented with like an even more minimal just Api server, so we're really just leveraging the kubernetes ideas of like a reconciliation loop and a controller. We just need something to bootstrap with those C R D s and get something going and then go away again. So I think that's gonna be a pattern that comes up kind of more and more >>Yeah, for sure. Um, and uh, the next, next quick answer to the question, Angel asked what your thoughts on getups being a niche to get or versus others vcs tools? Well, if I knew anyone who is using anything other than get, I would say no, you know, get ops is a horrible name. It should just be CVS office, but that doesn't or vcs ops or whatever like that, but that doesn't roll off the tongue. So someone had to come up with the get ups phrase. Um but absolutely, it's all about version control solutions used for infrastructure, not code. Um might get doctor asks a great question, we're not gonna have time for it, but maybe people can reply and chat with what they think but about infrastructure and code, the lines being blurred and that do develop, how much of infrastructure does developer do developers need to know? Essentially, they're having to know all the things. Um so unfortunately we've had way more questions like every panel here today with all the great community, we've got way more questions we can handle in this time. So we're gonna have to wrap it up and say goodbye. Go to the next live panel. I believe the next one is um on developer, developer specific setups that's gonna be peter running that panel. Something about development in containers and I'm sure it's gonna be great. Just like this one. So let's go around the room where can people find you on the internet? I'm at Brett fisher on twitter. That's where you can usually find me most days you are? >>Yeah, I'm on twitter to um, I'll put it in the chat. It's kind of confusing because the TSR seven. >>Okay. Yeah, that's right. You can't just say it. You can also look at the blow of the video and like our faces are there and if you click on them, it tells you our twitter in Arlington and stuff, john >>John Harris 85, pretty much everywhere. Get hub Twitter slack, etc. >>Yeah >>and normal, normal faults or just, you know, living on Youtube live with Brett. >>Yeah, we're all on the twitter so go check us out there and thank you so much for joining. Uh thank you so much to you all for being here. I really appreciate you taking time in your busy schedule to join me for a little chit chat. Um Yes, all the, all the cheers, yes. >>And I think this kid apps loop has been declarative lee reconciled. >>Yeah, there we go. And with that ladies and gentlemen, uh bid you would do, we will see you in the next, next round coming up next with Peter >>bye.

Published Date : May 28 2021

SUMMARY :

I got my evil or my john and the normal And we're going to talk about get ops I currently based in Berlin and I happen to be Brett Brett's teaching assistant. All right, that's right. Um, so yeah, it's good to see either in person and it's good to see you again john it's been a little It has the pre covid times, right? Yeah, john shirt looks red and reminds me of the Austin T shirt. Um, but you know, you have to go steal stuff, you to find ways to get the swag If you ever come to my place, I'm going to have to lock the closets. So the second I think it was the second floor of the doctor HQ in SAn Francisco was where they kept all the Um All right, so I'm going to start scanning questions uh so that you don't have to you can Um I still feel like I'm very new to john you anything. like it's, you know, I think when you put it best in the beginning where you do a and then there's a magic and then you get C. so it has a learning curve and it's still being, you know, I think it's like I feel like we're very early days and the idea of especially when you start getting into tooling sure you would have opinions. I think it's a very yeah. um I'll do my best inner victor and say, you know, it's it's I like it. then more, you know, and not everything needs to settle in terms of only one way of doing things, to a server and do a doctor pull and you know, dr up or dr composed up rather, That's not to say that there aren't city tools which we're doing pull based or you can do pull based or get ups I rant, Right, so you have what? thing that I could figure out how to, you know, get it set up using um get hubs, and different repos and subdirectories are are looking at the defense and to see if there's changes I think it's you know, Yeah, for sure. That's the pain um or is it uh you know, is that that everyone's in one place So that is well within the realm of what you have Um was making a joke with a team the other week that you know the developer used to just I think when you get to the scale where those kind of issues are a problem then you're probably at the scale this kind of comes to a conversation uh starting this question from lee he's asking how do you combine top of kubernetes, such as helm or um you know, the other ones that are out there I was about to go to the next topic, I think certain tools dictate the approach, like, if you're using Argosy d I think you can make our go do that too, but uh this is back to what That's the same thing for secrets with good apps? But again like like like normal sand, you know, it's that doesn't really affect get ops, the risk of you putting a secret into your git repo if you haven't figured I hide this? So I think is the right way of saying the answer to that I think the secrets was the thing that made me, you know, like two or three years ago made me kind of see Yeah. in it, like you would have to have, you have to have all your terra form, anything else you're spinning up. can start off using it but you definitely have to have some pre recs in if you do have access and you can just apply something, then that's just infrastructure as code. But anyway, one thing with getups, especially based off the we've works blog post that you just put up on And then, you know, as it gets harder, then you have to find another solution when Crm into the cluster. I think it's in reference to your secrets comment earlier. like cluster A. P. I. Um in the Cuban at the space where you can declare actively build the infrastructure but it's um it's getups for you use this kubernetes I think the main to tooling to tools that we're talking about, our Argosy D and flux I think get off is going to have that same approach where pretty soon, you know, we'll have get apps for you can use the kubernetes um focus tooling for things I mean, I think that's that's uh there were, you know, Um I think all that is gonna, I think that's going to consolidate But I think the, you know, does that muddy the agent only But I think as certain things kind of get more it starts to trend and it inspires other things and then it starts to aggregate and you know, the same problem with flux and Argo where like Argo, you can't deploy Argo itself with getups. Um you know, that's been a really good way to spin up things like clusters. So let's go around the room where can people find you on the internet? the TSR seven. are there and if you click on them, it tells you our twitter in Arlington and stuff, john Get hub Twitter slack, etc. and normal, normal faults or just, you know, I really appreciate you taking time in your And with that ladies and gentlemen, uh bid you would do,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
BrettPERSON

0.99+

BerlinLOCATION

0.99+

Victor FarsiPERSON

0.99+

john HarrisPERSON

0.99+

Virginia BeachLOCATION

0.99+

SeattleLOCATION

0.99+

JasonPERSON

0.99+

Brett BrettPERSON

0.99+

GaddafiPERSON

0.99+

twoQUANTITY

0.99+

first questionQUANTITY

0.99+

YemenLOCATION

0.99+

last weekDATE

0.99+

threeQUANTITY

0.99+

last yearDATE

0.99+

oneQUANTITY

0.99+

ArlingtonLOCATION

0.99+

Brett fisherPERSON

0.99+

five timesQUANTITY

0.99+

TiberiusPERSON

0.99+

PeterPERSON

0.99+

two optionsQUANTITY

0.99+

johnPERSON

0.99+

Virginia beachLOCATION

0.99+

two weeks agoDATE

0.99+

AWSORGANIZATION

0.99+

bothQUANTITY

0.99+

Amman ArepaLOCATION

0.99+

three changesQUANTITY

0.99+

one clusterQUANTITY

0.99+

second floorQUANTITY

0.99+

QuinyxORGANIZATION

0.99+

fiveQUANTITY

0.99+

ToryPERSON

0.99+

an hour and a halfQUANTITY

0.99+

todayDATE

0.99+

axel SpringerORGANIZATION

0.99+

VictorPERSON

0.99+

JenkinsTITLE

0.98+

youtubeORGANIZATION

0.98+

SAn FranciscoLOCATION

0.98+

three special guestsQUANTITY

0.98+

4QUANTITY

0.98+

Each toolQUANTITY

0.98+

booz allenPERSON

0.98+

one personQUANTITY

0.98+

five clustersQUANTITY

0.98+

three thingsQUANTITY

0.98+

first timeQUANTITY

0.98+

five different systemsQUANTITY

0.98+

each containerQUANTITY

0.98+

day oneQUANTITY

0.98+

YoutubeORGANIZATION

0.98+

AngelPERSON

0.98+

IverPERSON

0.98+

five different waysQUANTITY

0.98+

first yearQUANTITY

0.97+

V twoOTHER

0.97+

three commitsQUANTITY

0.97+

more than twoQUANTITY

0.97+

One personQUANTITY

0.97+

two wayQUANTITY

0.96+

twitterORGANIZATION

0.96+

one wayQUANTITY

0.96+

single sourceQUANTITY

0.96+

single pointQUANTITY

0.96+

five prsQUANTITY

0.95+

first oneQUANTITY

0.95+

John Harris 85PERSON

0.95+

firstQUANTITY

0.95+

more than one kubernetesQUANTITY

0.95+

Mark Nunnikhoven | CUBE Conversation May 2021


 

(upbeat music) >> Hello, welcome to theCUBE studios of Palo Alto California for RSA conference keynote coverage and conference coverage. I'm Sean for your host of theCUBE. We're breaking down the keynote of RSA day one kickoff. We had Mark Nunnikhoven, who's the distinguished cloud strategist at Lacework. Mark former cube alumni and expert and security has been on many times before, Mark great to see you. Thanks for coming on and helping me break down RSA conference 2021 virtual this year. Thanks for joining. >> Happy to be here. Thanks for having me John. >> You know, one of the things Mark about these security conferences is that interesting, RSA was the last conference we actually did interviews physically face to face and then the pandemic went down and it was a huge shutdown. So we're still virtual coming back to real life. So and they're virtual this year, so kind of a turn of events, but that was kind of the theme this year in the keynote. Changing the game on security, the script has been flipped, connectivity everywhere, security from day one being reinvented. Some people were holding onto the old way some people trying to get on there, on the future wave. Clearly you got the laggards and you've got the innovators all trying to kind of, you know, find their position. This has been obvious in this keynote. What's your take? >> Yeah and that was exactly it. They use that situation of being that last physical security conference, somewhat to their advantage to weave this theme of resiliency. And it's a message that we heard throughout the keynote. It's a message we're going to hear throughout the week. There's a number of talks that are tying back to this and it really hits at the core of what security aims to do. And I think aims is really the right word for it because we're not quite there yet. But it's about making sure that our technology is flexible that it expands and adapts to the situations because as we all know this year, you know basically upended everything we assumed about how our businesses were running, how our communities and society was running and we've all had to adapt. And that's what we saw at the keynote today was they acknowledged that and then woven into the message to drive that home for security providers. >> Yeah and to me one of the most notable backdrops to the entire thing was the fact that the RSA continues to operate from the sell out when Dell sold them for alright $2 billion to a consortium, private privately private equity company, Symphony Technology Group. So there they're operating now on their own. They're out in the wild, as you said, cybersecurity threats are ever increasing, the surface area has changed with cloud native. Basically RSA is a 3000 person startup basically now. So they've got secure ID, the old token business we all have anyone's had those IDs you know it's pretty solid, but now they've got to kind of put this event back together and mobile world Congress is right around the corner. They're going to try to actually have a physical event. So you have this pandemic problem of trying to get the word out and it's weird. It's kind of, I found it. It's hard to get your hands around all the news. >> It is. And it's, you know, we're definitely missing that element. You know, we've seen that throughout the year people have tried to adapt these events into a virtual format. We're missing those elements of those sorts of happenstance run-ins I know we've run into each other at a number of events just sort of in the hall, you get to catch up, but you know as part of those interactions, they're not just social but you also get a little more insight into the conference. Hey, you know, did you catch this great talk or are you going to go catch this thing later? And we're definitely missing that. And I don't think anyone's really nailed this virtual format yet. It's very difficult to wrap your head around like you said, I saw a tweet online from one InfoSec analyst today. It was pointed out, you know, there were 17 talks happening at the same time, which you know, in a physical thing you'd pick one and go to it in a virtual there's that temptation to kind of click across the channels. So even if you know what's going on it's hard to focus in these events. >> Yeah the one conference has got a really good I think virtual platform is Docker con, they have 48 panels, a lot of great stuff there. So that's one of more watching closest coming up on May 27. Check that one out. Let's get into this, let's get into the analysis. I really want to get your thoughts on this because you know, I thought the keynote was very upbeat. Clearly the realities are presenting it. Chuck Robbins, the CEO of Cisco there and you had a bunch of industry legends in there. So let's start with, let's start with what you thought of Rowan's keynote and then we'll jump into what Chuck Robbins was saying. >> Sure yeah. And I thought, Rohit, you know, at first I questioned cause he brought up and he said, I'm going to talk about tigers, airplanes and sewing machines. And you know, as a speaker myself, I said, okay, this is either really going to work out well or it's not going to work out at all. Unfortunately, you know, Rohit head is a professional he's a great speaker and it worked out. And so he tied these three examples. So it was tiger king for Netflix, at World War II, analyzing airplane damage and a great organization in India that pivoted from sewing into creating masks and other supplies for the pandemic. He wove those three examples through with resiliency and showed adaptation. And I thought it was really really well done first of all. But as a cloud guy, I was really excited as well that that first example was Netflix. And he was referencing a chaos monkey, which is a chaos engineering tool, which I don't think a lot of security people are exposed to. So we use it very often in cloud building where essentially this tool will purposely blow up things in your environment. So it will down services. It will cut your communications off because the idea is you need to figure out how to react to these things before they happen for real. And so getting keynote time for a tool like that a very modern cloud tool, I thought was absolutely fantastic. Even if that's, you know, not so well known or not a secret in the cloud world anymore, it's very commonly understood, but getting a security audience exposure to that was great. And so you know, Rohit is a pro and it was a good kickoff and yeah, very upbeat, a lot of high energy which was great for virtual keynote. Cause sometimes that's what's really missing is that energy. >> Yeah, we like Rohit too. He's got some, he's got charisma. He also has his hand on the pulse. I think the chaos monkey point you're making is as a great call out because it's been around the DevOps community. But what that really shows I think and puts an exclamation point around this industry right now is that DevSecOps is here and it's never going away and cloud native and certainly the pandemic has shown that cloud scale speed data and now distributed computing with the edge, 5G has been mentioned, as you said, this is a real deal. So this is DevOps. This is infrastructure as code and security is being reinvented in it. This is a killer theme and it's kind of a wake-up call. What's your reaction to that? what's your take? >> Yeah, it absolutely is a wake-up call and it actually blended really well into a Rohit second point, which was around using data. And I think, you know, having these messages put out to the, you know, what is the security conference for the year always, is really important because the rest of the business has moved forward and security teams have been a little hesitant there, we're a little behind the times compared to the rest of the business who are taking advantage of these cloud services, taking advantage of data being everywhere. So for security professionals to realize like hey there are tools that can make us better at our jobs and make us, you know, keep or help us keep pace with the business is absolutely critical because like you said, as much as you know I always cringe when I hear the term DevSecOps, it's important because security needs to be there. The reason I cringe is because I think security should be built into everything. But the challenge we have is that security teams are still a lot of us are still stuck in the past to sort of put our arms around something. And you know, if it's in that box, I'm good with it. And that just doesn't work in the cloud. We have better tools, we have better data. And that was really Rohit's key message was those tools and that data can help you be resilient, can help your organization be resilient and whether that's the situation like a pandemic or a major cyber attack, you need to be flexible. You need to be able to bounce back. >> You know, when we actually have infrastructure as code and no one ever talks about DevOps or DevSecOps you know, we've, it's over, it's in the right place, but I want to get your thoughts and seeing if you heard anything about automation because one of the things that you bring up about not liking the word DevSecOps is really around, having this new team formation, how people are organizing their developers and their operations teams. And it really is becoming programmable and that's kind of the word, but automation scales it. So that's been a big theme this year. What are you hearing? What did you hear on the keynote? Any signs of reality around automation, machine learning you mentioned data, did they dig into automation? >> Automation was on the periphery. So a lot of what they're talking about only works with automation. So, you know, the Netflix shout out for chaos monkey absolutely as an automated tool to take advantage of this data, you absolutely need to be automated but the keynote mainly focused on sort of the connectivity and the differences in how we view an organization over the last year versus moving forward. And I think that was actually a bit of a miss because as you rightfully point out, John, you need automation. The thing that baffles me as a builder, as a security guy, is that cyber criminals have been automated for years. That's how they scale. That's how they make their money. Yet we still primarily defend manually. And I don't know if you've ever tried to beat, you know the robots that are everything or really complicated video games. We don't tend to win well when we're fighting automation. So security absolutely needs to step up. The good news is looking at the agenda for the week, taking in some talks today, while it was a bit of a miss and the keynote, there is a good theme of automation throughout some of the deeper dive sessions. So it is a topic that people are aware of and moving forward. But again, I always want to see us move fast. >> Was there a reason Chuck Robbins headlines or is that simply because there are a big 800 pound gorilla in the networking space? You know, why Cisco? Are they relevant security? Is that signaling that networking is more important? As of 5G at the edge, but is Cisco the player? >> Obviously Cisco has a massive business and they are a huge player in the security industry but I think they're also representative of, you know and this was definitely Chuck's message. They were representative of this idea that security needs to be built in at every layer. So even though, you know I live on primarily the cloud technologies dealing with organizations that are built in the cloud, there is, you know, the reality of that we are all connected through a multitude of networks. And we've seen that with work from home which is a huge theme this year at the conference and the improvements in mobility with 5G and other connectivity areas like Edge and WiFi six. So having a big network player and security player like Cisco in the keynote I think is important just because their message was not just about inclusion and diversity for skills which was a theme we saw repeated in the keynote actually but it was about building security in from the start to the finish throughout. And I think that's a really important message. We can't just pick one place and say this is where we're going to build security. It needs to be built throughout all of our systems. >> If you were a Cicso listening today what was your take on that? Were you impressed? Were you blown away? Did you fall out of your chair or was it just right down the middle? >> I mean, you might fall out of your chair just cause you're sitting in it for so long taken in a virtual event. And I mean, I know that's the big downside of virtual is that your step counter is way down compared to where it should be for these conferences but there was nothing revolutionary in the opening parts of the keynote. It was just, you know sort of beating the drum that has been talked about, has been simmering in the background from sort of the more progressive side of security. So if you've been focusing on primarily traditional techniques and the on-premise world, then perhaps this was a little a bit of an eye-opener and something where you go, wow, there's, you know there's something else out here and we can move things forward. For people who are, you know, more cloud native or more into that automation space, that data space this is really just sort of a head nodding going, yeap, I agree with this. This makes sense. This is where we all should be at this point. But as we know, you know there's a very long tail insecurity and insecurity organizations. So to have that message, you know repeated from a large stage like the keynote I think was very important. >> Well you know, we're going to be, theCUBE will be onsite and virtual with our virtual platform for Amazon web services reinforced coming up in Houston. So that's going to be interesting to see and you compare contrast like an AWS reinforce which is kind of the I there I think they had the first conference two years ago so it's kind of a new conference. And then you got the old kind of RSA conference. The question I have for you, is it a just a position of almost two conferences, right? You got the cloud native AWS, which is really about, oh shared responsibility, et cetera, et cetera a lot more action happening there. And you got this conference here seem come the old school legacy players. So I want to get your thoughts on that. And I want to get your take on just just the cryptographers panel, because, you know, as I'm not saying this as a state-of-the-art that the old guys saying get off my lawn, you know crypto, we're the crypto purists, they were trashing NFTs which as you know, is all the rage. So I, and Ron rivers who wrote new co-create RSA public key technology, which is isn't everything these days. Is this a sign of just get off my lawn? Or is it a sign of the times trashing the NFTs? What's your take? >> Yeah, well, so let's tackle the NFTs then we'll do the contrast between the two conferences. But I thought the NFT, you know Ron and Addie both had really interesting ways of explaining what an NFT was, because that's most of the discussion around the NFT is exactly what are we buying or what are we investing in? And so I think it was Addie who said, you know it was basically you have a tulip then you could have a picture of a tulip and then you could have something explaining the picture of the tulip and that's what an NFT is. So I think, you know, but at the same time he recognized the value of potential for artists. So I think there was some definitely, you know get off my lawn, but also sort of the the cryptographer panels is always sort of very pragmatic, very evidence-based as shown today when they actually were talking about a paper by Schnorr who debates, whether RSA or if he has new math that he thinks can debunk RSA or at least break the algorithm. And so they had a very logical and intelligent discussion about that. But the cryptographers panel in contrast to the rest of the keynote, it's not about the hype. It's not about what's going on in the industry. It's really is truly a cryptographers panel talking about the math, talking about the fundamental underpinnings of our security things as a big nerd, I'm a huge fan but a lot of people watch that and just kind of go, okay now's a great time to grab a snack and maybe move those legs a little bit. But if you're interested in the more technical deeper dive side, it's definitely worth taking in. >> Super fascinating and I think, you know, it's funny, they said it's not even a picture of a tulip it's s pointer to a picture of a tulip. Which is technically it. >> That was it. >> It's interesting how, again, this is all fun. NFTs are, I mean, you can't help, but get an Amber by decentralization. And that, that wave is coming. It's very interesting how you got a decentralization wave coming, yet a lot of people want to hang on to the centralized view. Okay, this is an architectural conflict. Is there a balance in your mind as a techie, we look at security, certainly as the perimeter is gone that's not even debate anymore, but as we have much more of a distributed computing environment, is there a need for some sensuality and or is it going to be all decentralized in your opinion? >> Yeah that's actually a really interesting question. It's a great set up to connect both of these points of sort of the cryptographers panel and that contrast between newer conferences and RSA because the cryptographers panel brought up the fact that you can't have resilient systems unless you're going for a distributed systems, unless you're spreading things out because otherwise you're creating a central point of failure, even if it's at hyper-scale which is not resilient by definition. So that was a very interesting and very valid point. I think the reality is it's a combination of the two is that we want resilient systems that are distributed that scale up independently of other factors. You know, so if you're sitting in the cloud you're going multi-region or maybe even multicloud, you know you want this distributed area just for that as Verner from AWS calls it, you know, the reduced blast radius. So if something breaks, not everything does but then the challenge from a security and from an operational point of view, is you need that central visibility. And I think this is where automation, where machine learning and really viewing security as a data problem, comes into play. If you have the systems distributed but you can provide visibility centrally which is something we can achieve with modern cloud technologies, you kind of hit that sweet spot. You've got resilient underpinnings in your systems but you as a team can actually understand what's going on because that was a, yet another point from Carmela and from Ross on the cryptographers panel when it comes to AI and machine learning, we're at the point where we don't really understand a lot of what's going on in the algorithm we kind of understand the output and the input. So again, it tied back to that resiliency. So I think that key is distributed systems are great but you need that central visibility and you only get there through viewing things as a data problem, heavy automation and modern tooling. >> Great great insight, Mark. Great, great call out there. And great point tied in there. Let me ask you a question on your take on the keynote in the conference in general as first day gets going. Do you see this evolving from the classic enterprise kind of buyer supplier relationship to much more of a CSO driven or CXO driven? I need to start building about my teams. I got to start hiring developers, not so much in operation side. I mean, I see InfoSec is these industries are not going away. People are still buying tools and stacking up the tool shed but there's been a big trend towards platforms and shifting left from a developer CICB pipeline standpoint which speaks to scale on the cloud native side and that distributed side. So is this conference hitting that Mark, or you still think there are more hardware and service systems people? What's the makeup? What's the take? >> I think we're definitely starting to a shift. So a great example of that is the CSA. The Cloud Security Alliance always runs a day one or day zero summit at RSA. And this year it was a CSO executive summit. And whereas in previous years it's been practitioners. So that is a good sign I think, that's a positive sign to start to look at a long ignored area of security, which is how do we train the next generation of security professionals. We've always taken this traditional view. We've, you know, people go through the standard you get your CISSP, you hold onto it forever. You know, you do your time on the firewall, you go through the standard thing but I think we really need to adjust and look for people with that automation capability, with development, with better business skills and definitely better communication skills, because really as we integrate as we leave our sort of protected little cave of security, we need to be better business people and better team players. >> Well Mark, I really appreciate you coming on here. A cube alumni and a trusted resource and verified, trusted contributor. Thank you for coming on and sharing your thoughts on the RSA conference and breaking down the keynote analysis, the RSA conference. Thanks for coming on. >> Thank you. >> Well, what we got you here to take a minute to plug what you're doing at Lacework, what you're excited about. What's going on over there? >> Sure, I appreciate that. So I just joined Lacework, I'm a weekend. So I'm drinking from the fire hose of knowledge and what I've found so far, fantastic platform, fantastic teams. It's got me wrapped up and excited again because we're approaching, you know security from the data point of view. We're really, we're born in the cloud, built for the cloud and we're trying to help teams really gather context. And the thing that appealed to me about that was that it's not just targeting the security team. It's targeting builders, it's targeting the business, it's giving them that visibility into what's going on so that they can make informed decision. And for me, that's really what security is all about. >> Well, I appreciate you coming on. Thanks so much for sharing. >> Thank you. >> Okay CUBE coverage of RSA conference here with Lacework, I'm John Furrier. Thanks for watching. (upbeat music)

Published Date : May 17 2021

SUMMARY :

We're breaking down the Happy to be here. You know, one of the things Mark and it really hits at the core They're out in the wild, as you said, It was pointed out, you know, and you had a bunch of because the idea is you need to figure out and certainly the pandemic has shown And I think, you know, having and that's kind of the word, but the keynote mainly focused on sort of from the start to the finish throughout. So to have that message, you know and you compare contrast and then you could have and I think, you know, it's funny, as the perimeter is gone it's a combination of the two in the conference in general So a great example of that is the CSA. and breaking down the keynote Well, what we got you So I'm drinking from the Well, I appreciate you coming on. Okay CUBE coverage of RSA

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Mark NunnikhovenPERSON

0.99+

John FurrierPERSON

0.99+

MarkPERSON

0.99+

CiscoORGANIZATION

0.99+

JohnPERSON

0.99+

AddiePERSON

0.99+

$2 billionQUANTITY

0.99+

May 27DATE

0.99+

LaceworkORGANIZATION

0.99+

RonPERSON

0.99+

SchnorrPERSON

0.99+

Chuck RobbinsPERSON

0.99+

May 2021DATE

0.99+

RohitPERSON

0.99+

Symphony Technology GroupORGANIZATION

0.99+

ChuckPERSON

0.99+

IndiaLOCATION

0.99+

HoustonLOCATION

0.99+

AWSORGANIZATION

0.99+

17 talksQUANTITY

0.99+

CarmelaPERSON

0.99+

SeanPERSON

0.99+

DellORGANIZATION

0.99+

NetflixORGANIZATION

0.99+

twoQUANTITY

0.99+

CICBORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

48 panelsQUANTITY

0.99+

World War IIEVENT

0.99+

RossPERSON

0.99+

first dayQUANTITY

0.99+

todayDATE

0.99+

three examplesQUANTITY

0.99+

RSAEVENT

0.99+

3000 personQUANTITY

0.99+

Cloud Security AllianceORGANIZATION

0.99+

first exampleQUANTITY

0.99+

last yearDATE

0.99+

two conferencesQUANTITY

0.98+

Ron riversPERSON

0.98+

CSAORGANIZATION

0.98+

two years agoDATE

0.98+

InfoSecORGANIZATION

0.98+

this yearDATE

0.98+

RSAORGANIZATION

0.98+

RowanPERSON

0.98+

oneQUANTITY

0.97+

second pointQUANTITY

0.97+

Palo Alto CaliforniaLOCATION

0.97+

bothQUANTITY

0.97+

DevSecOpsTITLE

0.95+

pandemicEVENT

0.95+

800 poundQUANTITY

0.94+

LaPERSON

0.92+

Breaking Analysis: Chaos Creates Cash for Criminals & Cyber Companies


 

from the cube studios in palo alto in boston bringing you data-driven insights from the cube and etr this is breaking analysis with dave vellante the pandemic not only accelerated the shift to digital but also highlighted a rush of cyber criminal sophistication collaboration and chaotic responses by virtually every major company in the planet the solar winds hack exposed supply chain weaknesses and so-called island hopping techniques that are exceedingly difficult to detect moreover the will and aggressiveness of well-organized cyber criminals has elevated to the point where incident responses are now met with counterattacks designed to both punish and extract money from victims via ransomware and other criminal activities the only upshot is the cyber security market remains one of the most enduring and attractive investment sectors for those that can figure out where the market is headed and which firms are best positioned to capitalize hello everyone and welcome to this week's wikibon cube insights powered by etr in this breaking analysis we'll provide our quarterly update of the security industry and share new survey data from etr and thecube community that will help you navigate through the maze of corporate cyber warfare we'll also share our thoughts on the game of 3d chest that octa ceo todd mckinnon is playing against the market now we all know this market is complicated fragmented and fast moving and this next chart says it all it's an interactive graphic from optiv a denver colorado based si that's focused on cyber security they've done some really excellent research and put together this awesome taxonomy and mapped vendor names therein and this helps users navigate the complex security landscape and there are over a dozen major sectors high-level sectors within the security taxonomy in nearly 60 sub-sectors from monitoring vulnerability assessment identity asset management firewalls automation cloud data center sim threat detection and intelligent endpoint network and so on and so on and so on but this is a terrific resource and can help you understand where players fit and help you connect the dots in the space now let's talk about what's going on in the market the dynamics in this crazy mess of a landscape are really confusing sometimes now since the beginning of cyber time we've talked about the increasing sophistication of the adversary and the back and forth escalation between good and evil and unfortunately this trend is unlikely to stop here's some data from carbon black's annual modern bank heist report this is the fourth and of course now vmware's brand highlights the carbon black study since the acquisition and it catalyzed the creation of vmware's cloud security division destructive malware attacks according to the recent study are up 118 percent from last year now one major takeaway from the report is that hackers aren't just conducting wire fraud they are 57 of the bank surveyed saw an increase in wire fraud but the cyber criminals are also targeting non-public information such as future trading strategies this allows the bad guys to front run large block trades and profit it's become very lucrative practice now the prevalence of so-called island hopping is up 38 from already elevated levels this is where a virus enters a company's supply chain via a partner and then often connects with other stealthy malware downstream these techniques are more common where the malware will actually self-form with other infected parts of the supply chain and create actions with different signatures designed to identify and exfiltrate valuable information it's a really complex problem of major concern is that 63 of banking respondents in the study reported that responses to incidents were then met with retaliation designed to intimidate or initiate ransomware attacks to extract a final pound of flesh from the victim notably the study found that 75 percent of csos reported to the cio which many feel is not the right regime the study called for a rethinking of the right cyber regime where the cso has increased responsibility in a direct reporting line to the ceo or perhaps the co with greater exposure to boards of directors so many thanks to vmware and tom kellerman specifically for sharing this information with us this past week great work by your team now some of the themes that we've been talking about for several quarters are shown in the lower half of the chart cloud of course is the big driver thanks to work from home and the pandemic to pandemic and the interesting corollary of course is we see a rapid rethinking of endpoint and identity access management and the concept of zero trust in a recent esg survey two-thirds of respondents said that their use of cloud computing necessitated a change in how they approach identity access management now as shown in the chart from optiv the market remains highly fragmented and m a is of course way up now based on our research it looks like transaction volume has increased more than 40 percent just in the last five months so let's dig into the m a the merger and acquisition trends for just a moment we took a five month snapshot and we were able to count about 80 deals that were completed in that time frame those transactions represented more than 20 billion dollars in value some of the larger ones are highlighted here the biggest of course being the toma bravo taking proof point private for a 12 plus billion dollar price tag the stock went from the low 130s and is trading in the low 170s based on 176 dollar per share offer so there's your arbitrage folks go for it perhaps the more interesting acquisition was auth 0 by octa for 6.5 billion which we're going to talk about more in a moment there's more private equity action we saw as insight bought armis and iot security play and cisco shelled out 730 million dollars for imi mobile which is more of an adjacency to cyber but it's going to go under cisco's security and applications business run by g2 patel but these are just the tip of the iceberg some of the themes that we see connecting the dots of these acquisitions are first sis like accenture atos and wipro are making moves in cyber to go local they're buying secops expertise as i say locally in places like france germany netherlands canada and australia that last mile that belly-to-belly intimate service israel israeli-based startups chalked up five acquired companies in the space over the last five months also financial services firms are getting into the act with goldman and mastercard making moves to own its own part of the stack themselves to combat things like fraud and identity theft and then finally numerous moves to expand markets octa with zero crowdstrike buying a log management company palo alto picking up devops expertise rapid seven shoring up its kubernetes chops tenable expanding beyond insights and going after identity interesting fortinet filling gaps in a multi-cloud offering sale point extending to governance risk and compliance grc zscaler picked up an israeli firm to fill gaps in access control and then vmware buying mesh 7 to secure modern app development and distribution services so tons and tons of activity here okay so let's look at some of the etr data to put the cyber market in context etr uses the concept of market share it's one of the key metrics which is a measure of pervasiveness in the data set so for each sector it calculates the number of respondents for that sector divided by the total to get a sense for how prominent the sector is within the cio and i.t buyer communities okay this chart shows the full etr sector taxonomy with security highlighted across three survey periods april last year january this year in april this year now you wouldn't expect big moves in market share over time so it's relatively stable by sector but the big takeaway comes from observing which sectors are most prominent so you see that red line that dotted line imposed at the sixty percent level you can see there are only six sectors above that line and cyber security is one of them okay so we know that security is important in a large market but this puts it in the context of the other sectors however we know from previous breaking analysis episodes that despite the importance of cyber and the urgency catalyzed by the pandemic budgets unfortunately are not unlimited and spending is bounded it's not an open checkbook for csos as shown in this chart this is a two-dimensional graphic showing market share in the horizontal axis or pervasiveness and net score in the vertical axis net score is etr's measurement of spending velocity and we've superimposed a red line at 40 percent because anything over 40 percent we consider extremely elevated we've filtered and limited the number of sectors to simplify the graphic and you can see in the sectors that we've highlighted only the big four four are above that forty percent line ai containers rpa and cloud they exceed that sort of forty percent magic water line information security you can see that is highlighted and it's respectable but it competes for budget with other important sectors so this of course creates challenges for organization because not only are they strapped for talent as we've reported they like everyone else in it face ongoing budget pressures research firm cybersecurity ventures estimates that in 2021 6 trillion dollars worldwide will be lost on cyber crime conversely research firm canalis pegs security spending somewhere around 60 billion dollars annually idc has it higher around 100 billion so either way we're talking about spending between one to one point six percent annually of how much the bad guys are taking out that's peanuts really when you consider the consequences so let's double click into the cyber landscape a bit and further look at some of the companies here's that same x y graphic with the company's etr captures from respondents in the cyber security sector that's what's shown on the chart here now the usefulness of the red lines is 20 percent on the horizontal indicates the largest presence in the survey and the magic 40 percent line that we talked about earlier shows those firms with the most elevated momentum only microsoft and palo alto exceed both high water marks of course splunk and cisco are prominent horizontally and there are numerous companies to the left of the 20 percent line and many above that 40 percent high water mark on the vertical axis now in the bottom left quadrant that includes many of the legacy names that have been around for a long time and there are dozens of companies that show spending momentum on their platforms i.e above single digits so that picture is like the first one we showed you very very crowded space but so let's filter it a bit and only include companies in the etr survey that had at least a hundred responses so an n of a hundred or greater so it's a little easy to read but still it's kind of crowded when you think about it okay so same graphic and we've superimposed the data that determined the plot position over in the bottom right there so it's net score and shared n including only companies with more than 100 n so what does this data tell us about the market well microsoft is dominant as always it seems in all dimensions but let's focus on that red line for a moment some of the names that we've highlighted over the past two years show very well here first i want to talk about palo alto networks pre-covet as you might recall we highlighted the valuation divergence between palo alto and fortinet and we said fortinet was executing better on its cloud strategy and palo alto was at the time struggling with the transition especially with its go to market and its sales force compensation and really refreshing its portfolio but we told you that we were bullish on palo alto networks at the time because of its track record and the fact that cios consistently told us that they saw palo alto as a thought leader in the space that they wanted to work with they said that palo alto was the gold standard the best especially larger company cisos so that gave us confidence that palo alto a very well-run company was going to get its act together and perform better and palo alto has just done just that as we expected they've done very well and they've been rapidly moving customers to the next generation of platforms and we're very impressed by the company's execution and the stock has generally reflected that now some other names that hit our radar and the etr data a couple of years ago continue to perform well crowdstrike z-scaler sales sail point and cloudflare a cloudflare just reported and beat earnings but was off the stock fell on headwinds for tech overall the big rotation but the company is doing very well and they're growing rapidly and they have momentum as you can see from the etr data and we put that double star around proof point to highlight that it was worthy of fetching 12 and a half billion dollars from private equity firm so nice exit there supporting the continued control consolidation trend that we've predicted in cyber security now let's turn our attention to octa and auth zero this is where it gets interesting and is a clever play for octa we think and we want to drill into it a bit octa is acquiring auth zero for big money why well we think todd mckinnon octa ceo wants to run the table on identity and then continue to expand his tam he has to do that to justify his lofty valuation so octa's ascendancy around identity and single sign sign-on is notable the fragmented pictures that we've shown you they scream out for simplification and trust and that's what octa brings but it competes with some major players most notably microsoft with active directory so look of course microsoft is going to dominate in its massive customer base but the rest of the market that's like jump ball it's wide open and we think mckinnon saw the opportunity to go dominate that sector now octa comes at this from an enterprise perspective bringing top-down trust to the equation and throwing a big blanket over all the discrete sas platforms and unifying employee access octa's timing was perfect it was founded in 2009 just as the massive sasification trend was happening around crm and hr and service management and cloud etc but the one thing that octa didn't have that auth 0 does is serious developer chops while octa was crushing it with its enterprise sales strategy auth 0 was laser focused on developers and building a bottoms up approach to identity by acquiring auth0 octa can dominate both sides of the barbell and then capture the fat middle so yes it's a pricey acquisition but in our view it's a great move by mckinnon now i don't know mckinnon personally but last week i spoke to arun shrestha who's the ceo of security specialist beyond id they're a platinum services partner of octa and there a zero trust expert he worked for octa for a number of years and shared with me a bit about mckinnon's style and think big approach arun said something that caught my attention he said firewalls used to be the perimeter now people are and while that's self-serving to octa and probably beyond id it's true people apps and data are the new perimeter and they're not in one location and that's the point now unfortunately i had lined up an interview with dia jolly who was the chief product officer at octa in a cube alum for this past week knowing that we were running this segment in this episode but she unfortunately fell ill the day of our interview and had to cancel but i want to follow up with her and understand how she's thinking about connecting the dots with auth 0 with devs and enterprises and really test our thesis there this is a really interesting chess match that's going on let's look a little deeper into that identity space this chart here shows some of the major identity players it has some of the leaders in the identity market and there's a breakdown of etr's net score now net score comprises five elements the lime green is we're adding the platform new the forest green is we're spending six percent or more relative to last year the gray is flat send plus or minus flat spend plus or minus five percent the pinkish is spending less and the bright red is where exiting the platform retiring now you subtract the red from the green and that gets you the result for net score which you can see superimposed on the right hand chart at the bottom that first column there the far column is shared in which informs and indicates the number of responses and is a proxy for presence in the market oh look at the top two players in terms of spending momentum now sales sale point is right there but auth 0 combined with octa's distribution channel will extend octa's lead significantly in our view and then there's microsoft now just a caveat this includes all of microsoft's security offerings not just identity but it's there for context and cyber arc as well includes its acquisition of adaptive but also other parts of cyberarks portfolio so you can see some of the other names that are there many of which you'll find in the gartner magic quadrant for identity and as we said we really like this move by octa it combines positive market forces with lead offerings from very well-run companies that have winning dna and passionate people now to further emphasize emphasize what what's happening here take a look at this this chart shows etr data for octa within sale point and cyber arc accounts out of the 230 cyber and sale point customers in the data set there are 81 octa accounts that's a 35 overlap and the good news for octa is that within that base of sale point in cyber arc accounts octa is shown by the net score line that green line has a very elevated spending and momentum and the kicker is if you read the fine print in the right hand column etr correctly points out that while sailpoint and cyberarc have long been partners with octa at the recent octane 21 event octa's big customer event the company announced that it was expanding into privileged access management pam and identity governance hello and welcome to coopetition in the 2020s now our current thinking is that this bodes very well for octa and cyberark and sailpoint well they're going to have to make some counter moves to fend off the onslaught that is coming now let's wrap up with what has become a tradition in our quarterly security updates looking at those two dimensions of net score and market share we're going to see which companies crack the top 10 for both measures within the etr data set we do this every quarter so here on the left we have the top 20 sorted by net score or spending momentum and on the right we sort by shared n so again top 20 which informs shared end and forms the market share metric or presence in the data set that red horizontal lines those two lines on each separate the top 10 from the remaining 10 within those top 20. in our method what we do is we assign four stars to those companies that crack the top ten for both metrics so again you see microsoft palo alto networks octa crowdstrike and fortinet fortinet by the way didn't make it last quarter they've kind of been in and out and on the bubble but you know this company is very strong and doing quite well only the other four did last quarter there was same four last quarter and we give two stars to those companies that make it in both categories within the top 20 but didn't make the top 10. so cisco splunk which has been steadily decelerating from a spending momentum standpoint and z-scaler which is just on the cusp you know we really like z-scaler and the company has great momentum but that's the methodology it is what it is now you can see we kept carbon black on the rightmost chart it's like kind of cut off it's number 21 only because they're just outside looking in on netscore you see them there they're just below on on netscore number 11. and vmware's presence in the market we think that carbon black is really worth paying attention to okay so we're going to close with some summary and final thoughts last quarter we did a deeper dive on the solar winds hack and we think the ramifications are significant it has set the stage for a new era of escalation and adversary sophistication now major change we see is a heightened awareness that when you find intruders you'd better think very carefully about your next moves when someone breaks into your house if the dog barks or if you come down with a baseball bat or other weapon you might think the intruder is going to flee but if the criminal badly wants what you have in your house and it's valuable enough you might find yourself in a bloody knife fight or worse what's happening is intruders come to your company via island hopping or inside or subterfuge or whatever method and they'll live off the land stealthily using your own tools against you so they can you can't find them so easily so instead of injecting new tools in that send off an alert they just use what you already have there that's what's called living off the land they'll steal sensitive data for example positive covid test results when that was really really sensitive obviously still is or other medical data and when you retaliate they will double extort you they'll encrypt your data and hold it for ransom and at the same time threaten to release the sensitive information to crushing your brand in the process so your response must be as stealthy as their intrusion as you marshal your resources and devise an attack plan you face serious headwinds not only is this a complicated situation there's your ongoing and acute talent shortage that you tell us about all the time many companies are mired in technical debt that's an additional challenge and then you've got to balance the running of the business while actually affecting a digital transformation that's very very difficult and it's risky because the more digital you become the more exposed you are so this idea of zero trust people used to call it a buzzword it's now a mandate along with automation because you just can't throw labor at the problem this is all good news for investors as cyber remains a market that's ripe for valuation increases and m a activity especially if you know where to look hopefully we've helped you squint through the maze a little bit okay that's it for now thanks to the community for your comments and insights remember i publish each week on wikibon.com and siliconangle.com these episodes they're all available as podcasts all you do is search breaking analysis podcast put in the headphones listen when you're in your car out for your walk or run and you can always connect on twitter at divalante or email me at david.valante at siliconangle.com i appreciate the comments on linkedin and in clubhouse please follow me so you're notified when we start a room and riff on these topics and others and don't forget to check out etr.plus for all the survey data this is dave vellante for the cube insights powered by etr be well and we'll see you next time [Music] you

Published Date : May 8 2021

SUMMARY :

and on the bubble but you know this

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
2009DATE

0.99+

20 percentQUANTITY

0.99+

six percentQUANTITY

0.99+

microsoftORGANIZATION

0.99+

57QUANTITY

0.99+

2021DATE

0.99+

40 percentQUANTITY

0.99+

palo altoORGANIZATION

0.99+

five elementsQUANTITY

0.99+

81QUANTITY

0.99+

fortinetORGANIZATION

0.99+

tom kellermanPERSON

0.99+

palo altoORGANIZATION

0.99+

75 percentQUANTITY

0.99+

6.5 billionQUANTITY

0.99+

australiaLOCATION

0.99+

ciscoORGANIZATION

0.99+

730 million dollarsQUANTITY

0.99+

sixty percentQUANTITY

0.99+

dia jollyPERSON

0.99+

franceLOCATION

0.99+

more than 20 billion dollarsQUANTITY

0.99+

12 and a half billion dollarsQUANTITY

0.99+

last yearDATE

0.99+

april last yearDATE

0.99+

april this yearDATE

0.99+

6 trillion dollarsQUANTITY

0.99+

octaORGANIZATION

0.99+

two starsQUANTITY

0.99+

bostonLOCATION

0.99+

g2 patelORGANIZATION

0.99+

2020sDATE

0.99+

siliconangle.comOTHER

0.99+

forty percentQUANTITY

0.99+

more than 40 percentQUANTITY

0.99+

five monthQUANTITY

0.99+

vmwareORGANIZATION

0.99+

first columnQUANTITY

0.99+

arun shresthaPERSON

0.99+

last weekDATE

0.99+

dozens of companiesQUANTITY

0.98+

both categoriesQUANTITY

0.98+

both measuresQUANTITY

0.98+

both metricsQUANTITY

0.98+

oneQUANTITY

0.98+

pandemicEVENT

0.98+

each weekQUANTITY

0.98+

two dimensionsQUANTITY

0.98+

last quarterDATE

0.98+

five acquired companiesQUANTITY

0.98+

12 plus billion dollarQUANTITY

0.98+

six sectorsQUANTITY

0.98+

canadaLOCATION

0.98+

wiproORGANIZATION

0.97+

january this yearDATE

0.97+

last quarterDATE

0.97+

10QUANTITY

0.97+

first oneQUANTITY

0.97+

netherlandsLOCATION

0.96+

accenture atosORGANIZATION

0.96+

more than 100 nQUANTITY

0.96+

dave vellantePERSON

0.96+

each sectorQUANTITY

0.96+

arunPERSON

0.96+

two linesQUANTITY

0.96+

fourthQUANTITY

0.96+

imi mobileORGANIZATION

0.95+

Breaking Analysis: Tech Spending Roars Back in 2021


 

>> Narrator: From theCUBE Studios in Palo Alto, in Boston, bringing you data-driven insights from theCUBE and ETR, this is Breaking Analysis with Dave Vellante. >> Tech spending is poised to rebound as the economy reopens in 2021. CIOs and IT buyers, they expect a 4% increase in 2021 spending based on ETR's latest surveys. And we believe that number will actually be higher, in the six to 7% range even. The big drivers are continued fine tuning of, and investment in digital strategies, for example, cloud security, AI data and automation. Application modernization initiatives continue to attract attention, and we also expect more support with work from home demand, for instance laptops, et cetera. And we're even seeing pent-up demand for data center infrastructure and other major risks to this scenario, they remain the pace of the reopening, of course, no surprise there, however, even if there are speed bumps to the vaccine rollout and achieving herd immunity, we believe tech spending will grow at least two points faster than GDP, which is currently forecast at 4.1%. Hello and welcome to this week's (indistinct) on Cube Insights powered by ETR. In this breaking analysis, we want to update you on our latest macro view of the market, and then highlight a few key sectors that we've been watching, namely cloud with a particular drill down on Microsoft and AWS, security, database, and then we'll look at Dell and VMware as a proxy for the data center. Now here's a look at what IT buyers and CIOs think. This chart shows the latest survey data from ETR and it compares the December results with the year earlier survey. Consistent with our earlier reporting, we see a kind of a swoosh-like recovery with a slower first half and accelerating in the second half. And we think that CIOs are being prudently conservative, 'cause if GDP grows at 4% plus, we fully expect tech spending to outperform. Now let's look at the factors that really drive some of our thinking on that. This is data that we've shown before it asks buyers if they're initiating any of the following strategies in the coming quarter, in the face of the pandemic and you can see there's no change in work from home, really no change in business travel, but hiring freezes, freezing new deployments, these continue to trend down. New deployments continue to be up, layoffs are trending down and hiring is also up. So these are all good signs. Now having said that, one part of our scenario assumes workers return and the current 75% of employees that work from home will moderate by the second half to around 35%. Now that's double the historical average, and that large percentage, that will necessitate continued work from home infrastructure spend, we think and drive HQ spending as well in the data center. Now the caveat of course is that lots of companies are downsizing corporate headquarters, so that could weigh on this dual investment premise that we have, but generally with the easy compare in these tailwinds, we expect solid growth in this coming year. Now, what sectors are showing growth? Well, the same big four that we've been talking about for 10 months, machine intelligence or AI/ML, RPA and broader automation agendas, these lead the pack along with containers and cloud. These four, you can see here above that red dotted line at 40%, that's a 40% net score which is a measure of spending momentum. Now cloud, it's the most impressive because what you see in this chart is spending momentum or net score in the vertical axis and market share or pervasiveness in the data center on the horizontal axis. Now cloud it stands out, as it's has a large market share and it's got spending velocity tied to it. So, I mean that is really impressive for that sector. Now, what we want to do here is do a quick update on the big three cloud revenue for 2020. And so we're looking back at 2020, and this really updates the chart that we showed last week at our CUBE on Cloud event, the only differences Azure, Microsoft reported and this chart shows IaaS estimates for the big three, we had had Microsoft Azure in Q4 at 6.8 billion, it came in at 6.9 billion based on our cloud model. Now the points we previously made on this chart, they stand out. AWS is the biggest, and it's growing more slowly but it throws off more absolute dollars, Azure grew 48% sent last quarter, we had it slightly lower and so we've adjusted that and that's incredible. And Azure continues to close that gap on AWS and we'll see how AWS and Google do when they report next week. We definitely think based on Microsoft result that AWS has upside to these numbers, especially given the Q4 push, year end, and the continued transition to cloud and even Google we think can benefit. Now what we want to do is take a closer look at Microsoft and AWS and drill down into those two cloud leaders. So take a look at this graphic, it shows ETR's survey data for net score across Microsoft's portfolio, and we've selected a couple of key areas. Virtually every sector is in the green and has forward momentum relative to the October survey. Power Automate, which is RPA, Teams is off the chart, Azure itself we've reported on that, is the linchpin of Microsoft's innovation strategy, serverless, AI analytics, containers, they all have over 60% net scores. Skype is the only dog and Microsoft is doing a fabulous job of transitioning its customers to Teams away from Skype. I think there are still people using Skype. Yes, I know it's crazy. Now let's take a look at the AWS portfolio drill down, there's a similar story here for Amazon and virtually all sectors are well into the 50% net scores or above. Yeah, it's lower than Microsoft, but still AWS, very, very large, so across the board strength for the company and it's impressive for a $45 billion cloud company. Only Chime is lagging behind AWS and maybe, maybe AWS needs a Teams-like version to migrate folks off of Chime. Although you do see it's an uptick there relative to the last survey, but still not burning the house down. Now let's take a look at security. It's a sector that we've highlighted for several quarters, and it's really undergoing massive change. This of course was accelerated by the work from home trend, and this chart ranks the CIO and CSO priorities for security, and here you see identity access management stands out. So this bodes well for the likes of Okta and SailPoint, of course endpoint security also ranks highly, and that's good news for a company like CrowdStrike or Forescout, Carbon Black, which was acquired by VMware. And you can see network security is right there as well, I mean, it's all kind of network security but Cisco, Palo Alto, Fortinet are some of the names that we follow closely there, and cloud security, Microsoft, Amazon and Zscaler also stands out. Now, what we want to do now is drill in a little bit and take a look at the vendor map for security. So this chart shows one of our favorite views, it's getting net score or spending momentum on the vertical axis and market share on the horizontal. Okta, note in the upper right of that little chart there that table, Okta remains the highest net score of all the players that we're showing here, SailPoint and CrowdStrike definitely looming large, Microsoft continues to be impressive because of its both presence, you can see that dot in the upper right there and it's momentum, and you know, for context, we've included some of the legacy names like RSA and McAfee and Symantec, you could see them in the red as is IBM, and then the rest of the pack, they're solidly in the green, we've said this before security remains a priority, it's a very strong market, CIOs and CSOs have to spend on it, they're accelerating that spending, and it's a fragmented space with lots of legitimate players, and it's undergoing a major change, and with the SolarWinds hack, it's on everyone's radar even more than we've seen with earlier high profile breaches, we have some other data that we'll share in the future, on that front, but in the interest of time, we'll press on here. Now, one of the other sectors that's undergoing significant changes, database. And so if you take a look at the latest survey data, so we're showing that same xy-view, the first thing that we call your attention to is Snowflake, and we've been reporting on this company for years now, and sharing ETR data for well over a year. The company continues to impress us with spending momentum, this last survey it increased from 75% last quarter to 83% in the latest survey. This is unbelievable because having now done this for quite some time, many, many quarters, these numbers are historically not sustainable and very rarely do you see that kind of increase from the mid-70s up into the '80s. So now AWS is the other big call out here. This is a company that has become a database powerhouse, and they've done that from a standing start and they've become a leader in the market. Google's momentum is also impressive, especially with it's technical chops, it gets very, very high marks for things like BigQuery, and so you can see it's got momentum, it does not have the presence in the market to the right, that for instance AWS and Microsoft have, and that brings me to Microsoft is also notable, because it's so large and look at the momentum, it's got very, very strong spending momentum as well, so look, this database market it's seeing dramatically different strategies. Take Amazon for example, it's all about the right tool for the right job, they get a lot of different data stores with specialized databases, for different use cases, Aurora for transaction processing, Redshift for analytics, I want a key value store, hey, some DynamoDB, graph database? You got little Neptune, document database? They've got that, they got time series database, so very, very granular portfolio. You got Oracle on the other end of the spectrum. It along with several others are converging capabilities and that's a big trend that we're seeing across the board, into, sometimes we call it a mono database instead of one database fits all. Now Microsoft's world kind of largely revolves around SQL and Azure SQL but it does offer other options. But the big difference between Microsoft and AWS is AWS' approach is really to maximize the granularity in the technical flexibility with fine-grained access to primitives and APIs, that's their philosophy, whereas Microsoft with synapse for example, they're willing to build that abstraction layer as a means of simplifying the experiences. AWS, they've been reluctant to do this, their approach favors optionality and their philosophy is as the market changes, that will give them the ability to move faster. Microsoft's philosophy favors really abstracting that complexity, now that adds overhead, but it does simplify, so these are two very interesting counter poised strategies that we're watching and we think there's room for both, they're just not necessarily one better than the other, it's just different philosophies and different approaches. Now Snowflake for its part is building a data cloud on top of AWS, Google and Azure, so it's another example of adding value by abstracting away the underlying infrastructure complexity and it obviously seems to be working well, albeit at a much smaller scale at this point. Now let's talk a little bit about some of the on-prem players, the legacy players, and we'll use Dell and VMware as proxies for these markets. So what we're showing here in this chart is Dell's net scores across select parts of its portfolio and it's a pretty nice picture for Dell, I mean everything, but Desktop is showing forward momentum relative to previous surveys, laptops continue to benefit from the remote worker trend, in fact, PCs actually grew this year if you saw our spot on Intel last week, PCs had peaked, PC volume at peaked in 2011 and it actually bumped up this year but it's not really, we don't think sustainable, but nonetheless it's been a godsend during the pandemic as data center infrastructure has been softer. Dell's cloud is up and that really comprises a bunch of infrastructure along with some services, so that's showing some strength that both, look at storage and server momentum, they seem to be picking up and this is really important because these two sectors have been lagging for Dell. But this data supports our pent-up demand premise for on-prem infrastructure, and we'll see if the ETR survey which is forward-looking translates into revenue growth for Dell and others like HPE. Now, what about Dell's favorite new toy over at VMware? Let's take a look at that picture for VMware, it's pretty solid. VMware cloud on AWS, we've been reporting on that for several quarters now, it's showing up in the ETR survey and it is well, it's somewhat moderating, it's coming down from very high spending momentum, so it's still, we think very positive. NSX momentum is coming back in the survey, I'm not sure what happened there, but it's been strong, VMware's on-prem cloud with VCF VMware Cloud Foundation, that's strong, Tanzu was a bit surprising because containers are very hot overall, so that's something we're watching, seems to be moderating, maybe the market says okay, you did great VMware, you're embracing containers, but Tanzu is maybe not the, we'll see, we'll see how that all plays out. I think it's the right strategy for VMware to embrace that container strategy, but we said remember, everybody said containers are going to kill VMware, well, VMware rightly, they've embraced cloud with VMware cloud on AWS, they're embracing containers. So we're seeing much more forward-thinking strategies and management philosophies. Carbon Black, that benefits from the security tailwind, and then the core infrastructure looks good, vSAN, vSphere and VDI. So the big thing that we're watching for VMware, is of course, who's going to be the next CEO. Is it going to be Zane Rowe, who's now the acting CEO? And of course he's been the CFO for years. Who's going to get that job? Will it be Sanjay Poonen? The choice I think is going to say much about the direction of VMware going forward in our view. Succeeding Pat Gelsinger is like, it's going to be like following Peyton Manning at QB, but this summer we expect Dell to spin out VMware or do some other kind of restructuring, and restructure both VMware and Dell's balance sheet, it wants to get both companies back to investment grade and it wants to set a new era in motion or it's going to set a new era in motion. Now that financial transaction, maybe it does call for a CFO in favor of such a move and can orchestrate such a move, but certainly Sanjay Poonen has been a loyal soldier and he's performed very well in his executive roles, not just at VMware, but previous roles, SAP and others. So my opinion there's no doubt he's ready and he's earned it, and with, of course with was no offense to Zane Rowe by the way, he's an outstanding executive too, but the big questions for Dell and VMware's what will the future of these two companies look like? They've dominated, VMware especially has dominated the data center for a decade plus, they're responding to cloud, and some of these new trends, they've made tons of acquisitions and Gelsinger has orchestrated TAM expansion. They still got to get through paying down the debt so they can really double down on an innovation agenda from an R&D perspective, that's been somewhat hamstrung and to their credit, they've done a great job of navigating through Dell's tendency to take VMware cash and restructure its business to go public, and now to restructure both companies to do the pivotal acquisition, et cetera, et cetera, et cetera and clean up it's corporate structure. So it's been a drag on VMware's ability to use its free cash flow for R&D, and again it's been very impressive what it's been able to accomplish there. On the Dell side of the house, it's R&D largely has gone to kind of new products, follow-on products and evolutionary kind of approach, and it would be nice to see Dell be able to really double down on the innovation agenda especially with the looming edge opportunity. Look R&D is the lifeblood of a tech company, and there's so many opportunities across the clouds and at The Edge we've talked this a lot, I haven't talked much about or any about IBM, we wrote a piece last year on IBM's innovation agenda, really hinges on its R&D. It seems to be continuing to favor dividends and stock buybacks, that makes it difficult for the company to really invest in its future and grow, its promised growth, Ginni Rometty promised growth, that never really happened, Arvind Krishna is now promising growth, hopefully it doesn't fall into the same pattern of missed promises, and my concern there is that R&D, you can't just flick a switch and pour money and get a fast return, it takes years to get that. (Dave chuckles) We talked about Intel last week, so similar things going on, but I digress. Look, these guys are going to require in my view, VMware, Dell, I'll put HPE in there, they're going to require organic investment to get back to growth, so we're watching these factors very, very closely. Okay, got to wrap up here, so we're seeing IT spending growth coming in as high as potentially 7% this year, and it's going to be powered by the same old culprits, cloud, AI, automation, we'll be doing an RPA update soon here, application modernization, and the new work paradigm that we think will force increased investments in digital initiatives. The doubling of the expectation of work from home is significant, and so we see this hybrid world, not just hybrid cloud but hybrid work from home and on-prem, this new digital world, and it's going to require investment in both cloud and on-prem, and we think that's going to lift both boats but cloud, clearly the big winner. And we're not by any means suggesting that their growth rates are going to somehow converge, they're not, cloud will continue to outpace on-prem by several hundred basis points, throughout the decade we think. And AWS and Microsoft are in the top division of that cloud bracket. Security markets are really shifting and we continue to like the momentum of companies in identity and endpoint and cloud security, especially the pure plays like CrowdStrike and Okta and SailPoint, and Zscaler and others that we've mentioned over the past several quarters, but CSOs tell us they want to work with the big guys too, because they trust them, especially Palo Alto networks, Cisco obviously in the mix, their security business continues to outperform the balance of Cisco's portfolio, and these companies, they have resources to withstand market shifts and we'll do a deeper drill down at the security soon and update you on other trends, on other companies in that space. Now the database world, it continues to heat up, I used to say on theCUBE all the time that decade and a half ago database was boring and now database is anything but, and thank you to cloud databases and especially Snowflake, it's data cloud vision, it's simplicity, we're seeing lots of different ways though, to skin the cat, and while there's disruption, we believe Oracle's position is solid because it owns Mission-Critical, that's its stronghold, and we really haven't seen those workloads migrate into the cloud, and frankly, I think it's going to be hard to rest those away from Oracle. Now, AWS and Microsoft, they continue to be the easy choice for a lot of their customers. Microsoft migrating its software state, AWS continues to innovate, we've got a lot of database choices, the right tool for the right job, so there's lots of innovation going on in databases beyond these names as well, and we'll continue to update you on these markets shortly. Now, lastly, it's quite notable how well some of the legacy names have navigated through COVID. Sure, they're not rocketing like many of the work-from-home stocks, but they've been able to thus far survive, and in the example of Dell and VMware, the portfolio diversity has been a blessing. The bottom line is the first half of 2021 seems to be shaping up as we expected, momentum for the strongest digital plays, low interest rates helping large established companies hang in there with strong balance sheets, and large customer bases. And what will be really interesting to see is what happens coming out of the pandemic. Will the rich get richer? Yeah, well we think so. But we see the legacy players adjusting their business models, embracing change in the market and steadily moving forward. And we see at least a dozen new players hitting the radar that could become leaders in the coming decade, and as always, we'll be highlighting many of those in our future episodes. Okay, that's it for now, listen, these episodes remember, they're all available as podcasts, all you got to do is search for Breaking Analysis Podcasts and you'll you'll get them so please listen, like them, if you like them, share them, really, I always appreciate that, I publish weekly on wikibon.com and siliconangle.com, and really would appreciate your comments and always do in my LinkedIn posts, or you can always DM me @dvellante or email me at david.vellante@siliconangle.com, and tell me what you think is happening out there. Don't forget to check out ETR+ for all the survey action, this is David Vellante, thanks for watching theCUBE Insights powered by ETR. Stay safe, we'll see you next time. (downbeat music)

Published Date : Jan 29 2021

SUMMARY :

Studios in Palo Alto, in Boston, and in the example of Dell and VMware,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Sanjay PoonenPERSON

0.99+

VMwareORGANIZATION

0.99+

AWSORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

Dave VellantePERSON

0.99+

DellORGANIZATION

0.99+

sixQUANTITY

0.99+

GoogleORGANIZATION

0.99+

2011DATE

0.99+

Zane RowePERSON

0.99+

IBMORGANIZATION

0.99+

40%QUANTITY

0.99+

DecemberDATE

0.99+

75%QUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

McAfeeORGANIZATION

0.99+

OctoberDATE

0.99+

FortinetORGANIZATION

0.99+

OracleORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

David VellantePERSON

0.99+

Pat GelsingerPERSON

0.99+

4.1%QUANTITY

0.99+

AWS'ORGANIZATION

0.99+

4%QUANTITY

0.99+

Palo AltoLOCATION

0.99+

SymantecORGANIZATION

0.99+

Peyton ManningPERSON

0.99+

48%QUANTITY

0.99+

$45 billionQUANTITY

0.99+

50%QUANTITY

0.99+

2020DATE

0.99+

2021DATE

0.99+

second halfQUANTITY

0.99+

7%QUANTITY

0.99+

next weekDATE

0.99+

Ginni RomettyPERSON

0.99+

last weekDATE

0.99+

twoQUANTITY

0.99+

10 monthsQUANTITY

0.99+

david.vellante@siliconangle.comOTHER

0.99+

Breaking Analysis: Tectonic Shifts Power Cloud, IAM & Endpoint Security


 

from the cube studios in palo alto in boston bringing you data driven insights from the cube and etr this is breaking analysis with dave vellante over the past 150 days virtually everybody that i know in the technology industry has become an expert on covid in some way shape or form we've all lived the reality that covet 19 has accelerated by at least two years many trends that were in motion well before the virus hit the cyber security sector is no exception and one of the best examples where we have witnessed the accelerated change hello everyone and welcome to this week's episode of wikibon cube insights powered by etr in this breaking analysis we'll update you on the all-important security sector which remains one of the top spending priorities for organizations and i want to give you a shout out to my colleague eric bradley from etr who gave me some really good data and some macro insights as well as some anecdotal data from csos for this episode let's take a look at the big picture first now for many years we've talked about the shifting patterns in networking moving from what's often referred to as a north-south architecture meaning a hierarchical network that supports you know age-old organizational structures well today the network is flattening into what they often refer to as an east-west model and the moat or perimeter it's been vaporized the perimeter is now wherever the user is and users are at home or they're at their beach houses thanks to kovid now this is a bad actor's dream as the threat surfaced has expanded by orders of magnitude and as we've said in the past the adversary is well funded extremely capable and highly motivated because the roi of infiltration and exfiltration is outstanding the cso's job quite simply stated is to lower that return on investment now the other big trend that we see is that the cloud and sas are reducing reliance on hardware-based solutions like traditional firewalls because so many workers are now at home they're in their accessing sensitive data identity and endpoint security are exploding xdr or extended detection and response and zero trust networks are on the rise organizations are increasingly relying on analytics and automation to detect and remediate threats you know alerts just don't cut it anymore i need action and so to do so they're turning to a number of best of breed point products that have the potential to become the next great security platforms and this is setting up an epic battle between hot startups that are growing very very quickly and entrenched incumbents that really aren't going to go down without a fight finally while security is clearly a top spending priority customers and their cfos continue to be somewhat circumspect with respect to how much they allocate toward security budgets especially in the context of a shrinking i.t spending climate that we have said is dropping between five and eight percent in 2020. now security is critical but even in these times spending is governed by these tight budgets well cyber remains a top category in the etr taxonomy in terms of its presence in the data set what this chart tells us is that cios and i.t buyers have other priorities that they have to fund this data shows a comparison of net scores over three survey dates october of last year april and july net score remember is an indicator of momentum which is calculated by subtracting the percent of customers spending less on the technology from those spending more it's more complicated than that but that's that's the basics and you can see that at a 29 net score the security sector is just one of many priorities that i.t buyers face now remember this is the july survey and it's asking customers are you planning to spend more or less in the second half of 2020 relative to the first half and it's a forward-looking metric so what may be happening here is that the height of the lockdown and in the u.s anyway and the pivot to work from home organizations were spending heavily and are now fine-tuning those investments and maybe addressing other digital priorities let's look back and do some pre and post-covet assessments of various players within the etr data set i'm gonna go fairly quickly through these next slides but i want to give you a perspective as to how the security landscape and the vendor momentum has changed in the past eight months first i'm going to take you back to the january data set we actually originally did this exercise last year and then we updated it right at the beginning of 2020. the chart shows the top-ranked cyber security companies based on two metrics the left-hand side sorts the data and ranks companies based on net score or spending momentum and the right-hand side shows the ranking by shared n which is a measure of the pervasiveness of a company in the data set i.e the number of mentions that they get in the sector and what we did is we gave four stars to those companies that showed up in the top of both of those rankings and two stars to those that were close so you can see that microsoft splunk palo alto and proofpoint as well as octa and crowdstrike and then we added z scalar in january as new and then cyber arc software all got four stars then we gave cisco and fortinet two stars now this next chart shows the same thing at the height of the u.s lockdown now you may say okay what's the difference there's still microsoft palo alto proof point octa cyber arc z scaler and crowdstrike at four stars with cisco and fortnite having two star stars splunk fell off but that's it well what's different is instead of making the cut the top 22 which we did last time we narrowed it down to the top ten in order for a company to make that grade so if we had done that in january octa crowdstrike zscaler and cyberark they wouldn't have made the cut but in april they did as their presence in the dataset grew and we strongly believe this is a direct result of the work from home pivot crowdstrike endpoint octa identity access management z-scaler cloud security and they're disrupting traditional appliance-based firewalls now just to note we placed dell emc which was rsa and ibm in the list just for context now let's take a look at the most recent july survey now a lot of i'm out on a limb a little bit here because many of these companies they haven't reported yet so we don't have full visibility on their business outlook but we show the same data for the most recent survey the red line that you see there is the top 10 cutoff point and you can see splunk which didn't make the cut in april is back on the four-star list it's very possible buyers took a pause last quarter and focused attention on work from home but splunk continues to impress as it shifts toward the subscription model that we've talked about in the past splunk has a very strong hold on the sim space but everyone wants a piece of splunk especially some of the traditional firewall companies who they're seeing their hardware business dying so we're watching the competition from these players but also some other players like tennable now proof point fell off the four-star list because its net score didn't make the top ten crowdstrike cyber arc and zscaler also fell back because they dropped below the top 10 in shared in but we still really like these companies and expect them to continue to do well you know it could be some anomalies in the survey but we're trying to be as transparent as possible with you share the data listen to it interpret it and really adjust our models accordingly each quarter now let me make a few points and try to interpret what might be happening here first i want to point out octa pops to the top of the net score ranking overtaking crowdstrike's momentum from the last survey now one customer in the financial services sector told eric bradley on a recent then we're seeing amazing things from octa but the traditional firewall companies are stepping into identity they may not be best of breed but they have a level of integration and that's appealing to this individual this person also specifically called out palo alto and fortinet is trying to encroach on that space so keep your eyes on that now crowdstrike has declined noticeably which surprised us z z scalar is actually showing more momentum relative to the last survey so that's a positive palo alto and microsoft are consistently holding serve and continue to be leaders proof point and cyber arc are showing a bit of a velocity drop and sales point and tenable are also catching our attention in this survey and of course sales sale point which is identity management had a great quarter and reinstituted its guidance giving us the benefit of hindsight on its performance so it was actually pretty easy to give them two stars now just a side note by the way we've cut the data here with those companies that have more than 50 mentions in the sector we didn't do that the first time we did this we allowed companies with less than 50. so we're trying to tighten that up a bit so we still maintain strongly that you're seeing cloud endpoint and identity as the big security themes here csos need tools to be responsive they don't want to just get an alert secops pros would rather immediately shut off access and risk pissing off a user than getting hacked and companies are increasingly turning to ai to detect and they're relying on automation to remediate or protect and fence off critical resources let's now look at the two players or players in our two-dimensional view followers of this program know that we like to plot vendors within a sector across two of our favorite metrics net score or spending momentum which is a simple metric that tracks those spending more versus less on the technology and market share which measu measures a vendor's pervasiveness in the data set and it's calculated by taking the number of mentions a vendor gets within a sector divided by the total responses what we show here are the key security players that we've highlighted over the last several quarters let me start with microsoft microsoft has consistently performed well in the security sector as well as other parts of the etr taxonomy as you know they have a huge presence in the survey which is indicated on the horizontal axis and you can see they have a very solid net score which is shown on the y-axis impressive for a company their size now one interesting thing is you don't see aws in this chart and it's because aws and microsoft at least so far have somewhat different strategies with respect to security microsoft with its long application software history and sas presence across office 365 and sharepoint etc with active directory has been really focused on selling security solutions to directly protect its apps they have offerings like defender atp which is advanced threat protection sentinel which is microsoft sim cloud offering azure identity access management and the company's really going hard after this space now aws of course prioritizes security but they don't show an etr data set the same way microsoft does it's almost like aws is hiding in plain sight look aws has always put a great deal of emphasis on security and securing its infrastructure like the s3 buckets and it's you know it announced iam for ec2 way back in 2012. and last year at its reinforced conference you saw an impressive focus on security in a burgeoning security ecosystem in fact when you think of getting started in aws you really think about three things ec2 s3 and iam so i'd expect to see aws really become more prominent over time in the data set now i'll spend a minute talking about octa for the first time since we've been analyzing the security space with etr data octa has the highest net score at 58 percent it had consistently been crowdstrike with this moniker and the momentum lead the company though is dropped in this quarter survey and that's something that we're watching and by the way we're not implying that octa and crowdstrike are direct competitors they're not now as you can see nonetheless that crowdstrike z scalar and sales point sale sale point show very elevated net scores and we've plotted tenable here which is also showing some strength so you can see the respective positions of proof point and fortinet these are more mature companies they were founded in the early part of the century so you'd expect them to have somewhat lower net scores given their history and maturity and then there's cisco they've got a huge presence in the data and big in security cisco's doing really well in that space it consistently grows its security business in the double digits each quarter and it's a real feather in the cisco portfolio cap this is important because cisco's traditional hardware business continues to come under pressure splunk we talked about a lot and it's no surprise at their leadership position but i want to talk a little bit more about palo alto networks here's a company that we've talked about quite a bit in the past they are a tier one player in security they got great service csos want to work with them because they are thought leaders they're like a gold standard and have an impressive portfolio of great solutions but their traditional firewall business is coming under pressure for the reasons that we discussed earlier now palo alto has expanded its portfolio into the cloud and with prisma the company's suite of security services it will maintain a leadership position in our view but palo alto networks as we've discussed had some missteps with its product transition its sales execution and some of some challenges with its pricing models and it hurt their stock price but we've always said that they would work through these issues and that that was a buying opportunity the other thing about palo alto is you know they're considered the expensive choice you got to pay for that gold standard but that's what customers you know will tell us and so you're paying up for those top tier offerings but that's a sort of two-edged sword for palo alto here's an example why people often compare fortinet to palo alto and as we've shared in previous segments the valuation divergence between palo alto and fortinet where the the latter was making a smoother transition to its future and people often tell us that fortinet well you know maybe it's considered not as elite as palo alto they are a value choice their stuff just works and fortinet is a great alternative to palo alto and that has served them very well now let's take a closer look at the valuations of some of these companies we started off this segment by saying that the pandemic has affected every sector and especially cyber security so the next chart that we're showing here is the progression of key valuation metrics since earlier this year what we show are the valuations of nine of the companies in the sector since mid-february the data tracks their respective valuations their revenue multiples their growth rates in both value and revenue revenue growth is shown in the last column for the most recent quarterly report now the companies in red have yet to report the report any day now so he said i'm flying a little bit blind here and we'll have to take a look after the earnings to see how the survey data aligns with the actual results but let me make a few points here first here's the s p in nasdaq performance you see it in february in june and august pandemic recession what are you talking about you'd never know it looking at this data the nasdaq especially is up 14 said since mid february which is quite astounding next i want to come back to the discussion about palo alto and fortinet fortinet already has reported this quarter and palo alto has not but you can see based on the revenue multiples highlighted in red that the valuation divergence is starting to shrink a little bit and we'll see if that holds up after palo alto reports now the big eye popper in this chart is the valuation increases from february to august for octa crowdstrike and z scalar 52 67 and 104 percent increase respectively now you can't say we didn't warn you that these companies were all well positioned when we reported last year and in our january episode but i did say actually to be honest in the last episode that these three i thought were getting a little expensive that was a couple months ago and since then they've continued to run up so if you've been waiting for an entry point based on my advice well i'm sorry for that but look at the revenue multiples look at the expansion in the orange octa goes from 34x to 52x crowdstrike from 39x to 66x z scalar 25x to 43x i mean wow let's see what happens after these three report by this time i would have hoped that they'd taken a little breather maybe over the summer and you could have jumped in to these stocks but they just keep going up and despite the decline in net score for crowdstrike i still really like all three of these companies and feel that they're very well positioned from a product standpoint and customer feedback perspective and finally i want to mention sale point which we said last time was one to watch sale point crushed its quarter bringing in some large deals and providing forward guidance nearly a 50 percent valuation increase since february in a revenue multiple expansion from last quarter where the street last quarter wasn't really thrilled with their numbers but identity management is hot and so now is sales point from the streets perspective the last thing i'll say here is watch the growth rates expectations are very high for some of these companies and the street will cream any of them that misses now that may be your opportunity to jump in because i like these companies i think they're disruptors but as always do your research and watch out for the big whales trying to freeze the markets on these guys all right let's wrap up we've covered a lot of ground today and surf the landscape a little bit so look the trend is plain as day the move to sas is entrenched and by the way this isn't necessarily all good news for buyers cios and cfos tell me that the dark side of capex to opex is unpredictable bills but the flexibility and business value gained is outweighing the downside and every vendor in this space is transitioning into a sas and annual recurring revenue model we believe the remote work trend is here to stay organizations are re-architecting their business around work from home and we think that they're seeing some real benefits they've made investments and it's driving new modes of work and productivity they're not just going to throw away those investments why should they what just to go back to the old way it's not going to happen and if we as we've said previously look the internet it's like the new private network so you've got a question vpns and sd-wan they start to look like stop gaps and of course you know the cloud endpoint security cloud-based iam they are clearly winning in the marketplace you know we're also seeing new security regimes emerge where the cso and the secops team are not this island we we've seen even some csos falling back under the cio which used to be taboo he used to be thought of that's like the fox guarding the hen house but this idea of shared responsibility is not just between the cloud providers and the secops teams because security is a board level priority everyone in the business is becoming more aware more attuned and despite the millennials fascination with and undotted courage when it comes to tick tock i digress now the last two points are interesting i remember reading a post by john oltzek who was an esg security analyst and he predicted last year that integrated suites would win out over the buffet of point products on the market and you know generally i i agreed with that assessment but look at least in the near term and probably mid-term that doesn't seem to be happening as we we've seen these hot companies really take off the ones that we've highlighted now these companies have ambitions beyond selling products and they would bristle at me lumping them into point products their boards are going after platform plays so they're on a collision course with each other and the big guys this should be fun to watch because the big integrated companies are well funded they got great cash flow they got large customer bases and and i've said they're not going down without a fight so i would expect eventually there's going to be more of an equilibrium to what seems to be right now a bifurcated and unbalanced market today so you're going to see more m a activity expect that however at these valuations some of these companies that we've highlighted they're becoming acquisition proof as such they'd better keep innovating or they're going to be in big trouble all right that's it for today remember these episodes are all available as podcasts wherever you listen so please subscribe i publish weekly on wikibon.com we've added in the wikibon menu bar a breaking analysis link that has all the episodes in there i also publish on siliconangle.com so check that out and please do comment on my linkedin posts don't forget to check out etr.plus for all the survey action get in touch on twitter i'm at d vellante or email me at david.vellante at siliconangle.com this is dave vellante for the cube insights powered by etr thanks for watching everybody be well and we'll see you next time [Music] you

Published Date : Aug 20 2020

SUMMARY :

that have the potential to become the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
john oltzekPERSON

0.99+

palo altoORGANIZATION

0.99+

eric bradleyPERSON

0.99+

two starsQUANTITY

0.99+

2020DATE

0.99+

microsoftORGANIZATION

0.99+

58 percentQUANTITY

0.99+

aprilDATE

0.99+

two metricsQUANTITY

0.99+

fiveQUANTITY

0.99+

palo altoORGANIZATION

0.99+

januaryDATE

0.99+

februaryDATE

0.99+

four starsQUANTITY

0.99+

104 percentQUANTITY

0.99+

mid-februaryDATE

0.99+

ciscoORGANIZATION

0.99+

last yearDATE

0.99+

two playersQUANTITY

0.99+

25xQUANTITY

0.99+

less than 50QUANTITY

0.99+

43xQUANTITY

0.99+

39xQUANTITY

0.99+

last quarterDATE

0.99+

twoQUANTITY

0.99+

last yearDATE

0.99+

last quarterDATE

0.99+

mid februaryDATE

0.99+

more than 50 mentionsQUANTITY

0.99+

oneQUANTITY

0.99+

first timeQUANTITY

0.99+

bostonLOCATION

0.99+

66xQUANTITY

0.99+

two starsQUANTITY

0.99+

52xQUANTITY

0.99+

34xQUANTITY

0.99+

bothQUANTITY

0.99+

dave vellantePERSON

0.98+

julyDATE

0.98+

augustDATE

0.98+

2012DATE

0.98+

eight percentQUANTITY

0.98+

awsORGANIZATION

0.98+

four-starQUANTITY

0.98+

first halfQUANTITY

0.98+

d vellantePERSON

0.98+

todayDATE

0.98+

fortinetORGANIZATION

0.98+

earlier this yearDATE

0.97+

siliconangle.comOTHER

0.97+

firstQUANTITY

0.97+

67QUANTITY

0.96+

prismaORGANIZATION

0.96+

threeQUANTITY

0.96+

csoORGANIZATION

0.95+

one customerQUANTITY

0.95+

office 365TITLE

0.95+

each quarterQUANTITY

0.94+

Gil Vega, Veeam | VeeamON 2020


 

>>From around the globe with digital coverage of the 2020. Hi, I'm Stu Miniman and this is the Cube's coverage of 2020 online. I'm really happy to welcome first time guests and he is the chief information. You're the officer at Veeam. Thank you so much for joining us. Always loved it. That was a CSO. >>Awesome. Thanks for having me Stu. >>All right, so, so guilt, give us a little bit of your background and you're relatively new than beam, obviously, you know, when you took the job, uh, that the current, you know, global, uh, pandemic, uh, wasn't uh, you know, necessarily right center, but, uh, yeah. Give, give our audience a little bit of who you are. >>Yeah. Yeah. Timing is everything I, um, I have, I bet named for 90 plus days, uh, joined the company just before the global pandemic, uh, broke loose and sort of disrupted our entire, uh, our entire planet. Uh, before that I was, uh, I was the CSO for five years of, uh, uh, systemically important financial services, >>Market utility. >>Uh, but most of my experiences, um, is in government. I was a, I was a federal executive for almost 20 years in Washington, D C where I was a CSO at the department of energy, a Homeland security, Naval intelligence, and a few other places. >>Excellent. Well, that's a great pedigree. We've loved talking to them, public people. Uh, obviously you're already front and center. Uh, they're always okay. Really? I mean, it's a board level. Got, okay. Nope. Uh, dirty, so much of what's going on. Yeah. I have to ask you though with the global pandemic hitting, uh, obviously, you know, work from home is, is, is a big piece of what's going on. Mmm. Give us, you know, kind of your first reaction then they are being new to the role. How do you make it for that? You know, Veeam itself is safe and that you're customers, uh, as they're, you know, dealing with things that, you know, they stay secure. >>That's a, that's a great question. I don't think anyone can say they were a hundred percent prepared for a global pandemic, the likes of which no one's ever really experienced before, at least in the modern age, but, you know, Veeam is largely a, even though we're 5,000 strong and global is largely a virtual a workforce. So a large majority of our, um, our teammates work from home and mobile situation. So, uh, the company has a long track record of providing really innovative and secure tools so that we can conduct our business, both, you know, with our customers, with our sales teams, generating leads, our technical teams, developing product. Um, the technology here is, uh, is, is pretty impressive. I, I will say, um, >>Uh, the impact to our workforce, at least from a virtual perspective, hasn't, uh, ha hasn't been as significant as some more traditional companies, um, being the new CSO here at beam. It's a first time position for the company. Uh, who's taken this topic very seriously. It's a, it has been for me personally, a bit of, a bit of a challenge in building my team, obviously, uh, the InfoSec, uh, space, cyber security space is very competitive when you're trying to hire folks. Uh, and the, uh, the pandemic obviously has made, uh, has made folks think twice about transitioning or starting careers or changing companies. So it's put a little bit, a little bit of a hitch in my step in terms of, uh, overall planning. Uh, but we're moving on to some different strategies and building a team a little, little slower than we had anticipated. >>Yeah, well, it's definitely understandable, but put a free for most people were that awesome a little bit these days and, you know, organizationally, this is a new role. Okay. I worked for the CIO. Are you okay? Yeah. What's been your with some of those organizations, well, dynamic, you know, with CSO lives, sports in the org. Yeah. I think it really depends upon the company's culture, right. That drives where this role sits at my, at my previous company, I've worked four, uh, the CIO who was a corporate officer, uh, here at Veeam, uh, it is a new position, uh, and there's such a significance placed on, uh, cybersecurity because of the expectations around this topic. Not only from our board Mmm. Uh, our customers, uh, uh, are the government regulators and everyone else, uh, this role, my role reports directly into bill large and our CEO, which, you know, fully empowers me as a, as a member of the, of the management team of the entire company to drive the, the, the initiatives that need to be driven so that, uh, we can meet those expectations, which know, I tend to write a rise every year from, uh, expectations of our customers, product features in our, in our products, uh, regulatory requirements and so forth. >>So yeah, um, this space tends to get, uh, more difficult, more complex as time goes on. And I think, uh, that the team has, uh, constructed this role in an operating model that, um, that is going to make it highly successful. Yeah. Well, you know, data security, absolutely critical today's landscape, but, you know, give us your thoughts about, you know, data security and really modernized. Yeah. And you know, what, what is your charter? Okay. Right. Hmm. They know fits in there. Yeah. Yeah. You know, deem is now a us company. Right. And the idea here is to direct, continue to drive growth in, in North America. And one of the key components of that growth, it has to be the U S government. I have a pedigree with U S government. I understand what the requirements are to do business there. So again, back to those expectations, uh, my charge here is to deliver us not only an internal cyber security program that continues to meet and exceed those expectations, but to be able to position our products in a way that not only solves some of the data resiliency issues that the government faces and that are global customers face, but also helped us solve some of these significant cyber security issues that they're trying to manage, you know, in the boardroom cybersecurity is, is, is essentially the number one operational risk now with a lot of focus, uh, across, uh, not only the boards, but all the functional areas of the company, whether it's finance, sales, technology, and security, it's, it's just, it seems to be the topic that everyone's most concerned about. >>And we just want to make sure that we're positioned in a way, um, that, uh, that drives what we're delivering here as a competitive advantage. Yeah. So what, what are some keys to consideration for data security on modern business? >>I'm sorry, you broke up. Could you repeat that question, Stu? Are there any considerations for modern business? Yeah. You know, um, there are, uh, there there's, there's so many, right. I tend to focus on, uh, the simple things for most companies, right? The, uh, the priorities that every CSO ought to have, uh, are around, um, you know, the, the, the blocking and tackling of a risk based vulnerability management program, making sure that your identity of your managing identities so that the right people have the right access to the right resources at the right time. Um, you, you got to have those strong and fast cyber ops because you will have incidents. Right. We all know that, uh, if you're a CSO in a company that's, uh, you're not managing incidents, chances are, you're not seeing incidents, which is probably worse than, um, then not having them. >>Um, the other thing that I've learned, uh, as a key consideration for protecting your company, coming from government is this concept of information sharing and making sure that you're, uh, that you're, that you're not only speaking with your peer companies, but your competitors as well, because they're seeing an awful lot of the same issues that you will see or have seen. And there's really no, the competitive advantage in information sharing amongst the CSOs in, in, in, uh, various industry communities and financial services. I feel like they've optimized that where I came from, uh, I would talk with, uh, CSOs at my competing firms on a, on a weekly basis, uh, comparing notes, talking about threats, understanding threat actors, talking about technology and so forth, just trying to provide for, uh, this sense of collective defense that those in the financial services industry has together. Um, and then, you know, obviously for the last several years, there's gotta be a deep understanding of the differences and managing cyber security in the cloud and what that entails and, you know, holding those vendors, uh, accountable for your security requirements, you can outsource the technology, but you can't outsource the tech, uh, the risk. >>So you, you have to be able to understand how the cloud changes, uh, the risks that you're facing, um, from the internet. Yeah. No, I'm, I'm, I'm so glad you brought up, uh, you know, early in my career. Yeah, yeah. 20 years ago. And, you know, could it be a differentiator and therefore there wasn't necessarily that sharing among your group, or they were very careful how they did things because, Oh, wait, I tried this project. I might have some advantages, you know, as you said, security is something we need to, as a community, get involved with you also brought up. Wow. So if we look at cloud models today, we really, yeah. Okay. Facility model. Mmm. So know how should people be thinking about cloud, uh, how should they be, uh, you know, moving forward, you know, really these multitudes of environments that they need yeah, yeah. >>You know, we could, we could probably have an hour show and talk about some of the scar tissue that I've gained over the years in managing cloud programs. The number one, uh, the number one thing I would talk about, I think it's probably the most important thing is making sure you understand exactly what security services your cloud provider is providing. And don't assume, um, that they're going to meet your requirements. You need to understand what those requirements are, whether or not they fit your business, an operations model and whether or not they're, um, Mmm they're they're capable of meeting the risk appetite that you've set for yourself and communicated to your board. Uh, in, in, in certain, some in certain cases, the default clouds, uh, security services, won't meet those, uh, expectations and you'll have to work with the cloud vendors to augment those in a way that makes, uh, that makes it Mmm, more, uh, acceptable for your, uh, for your risk profile and for your business. >>Um, I've often I talk with peers who, Mmm. Uh, at companies, smaller companies who just assume that the large cloud providers are going to take care of everything that you used to take care of on prem. Uh, and in fact, there are just certain things, uh, that are happening in the cloud that are completely different than on prem situation, as it relates to cyber. And you've got to have a really good understanding of, of, of how those are differentiated, uh, because if, uh, if, if you're making assumptions about the level of cybersecurity services that you're procuring in the cloud, uh, it's probably gonna turn around and bite you at some point. Yeah. It, I, I laugh a little bit. I think please free cloud era. No, yeah. Force let's get somebody that is okay. Lazy or, you know, being a little bit malicious. Okay. Yeah. >>Go against dirty things that you said, well, if you go to the cloud, you know, something's angel, I haven't, I need to make sure, sure. That I've adjusted those settings. Oh, wait. Yeah. There's something I should have looked do too. Let me make sure I adjust those. I think at least, I think cloud providers are, you know, a little bit more engaged after some yeah. You know, uh, kinks in the armor, uh, that, that we're seeing. So, uh, the, the, there have been a little bit more awareness of what's going on. Everybody is engaging a little bit more Mmm. Gil, uh, governance and ransomware things hockey for many years. How does that yeah. Uh, your, your overall discussion, um, you know, governance is probably one of the most overlooked that most important components of a cybersecurity program that's effective. Um, we don't do cyber security just to do cyber security. >>We're trying to meet key business objectives. We're trying to meet customer expectations. We're trying to support technology integration programs and having all of the efforts of the CSO and his Oregon, his or her organization governed, uh, correctly within the corporate structure is just absolutely critical here at Veeam. Uh, the, um, uh, my function has governed, uh, by the border, by the board of directors, as it is in most large companies. So they're interested obviously in the health status of the projects that I'm, uh, that I'm leading the initiatives that I'm driving, the transformations that are occurring across the globe. They're interested in, uh, understanding exactly how the product feature sets and are in our Mmm. And our products are being informed by the experiences of our, of our internal team and what our customers need. Uh, for us, it's very important to provide that oversight and insight into everything that we're doing, uh, at the highest levels, so that, uh, so that our board of directors can have a really good understanding of, um, of overall risk of the, uh, of the organization and what we're facing. >>Final question I have for you, key priorities forward, what should we be looking for work? And yes, that's particularly. Yeah, sure. So we've, uh, we've gone and we've adopted a new security framework. We've adopted the NIST cybersecurity framework version one.one. We're leading ourselves through a maturity assessment based on that framework, we're setting a objective Mmm Mmm. Maturity measures for each of the components of our cyber security program based on the NIST cybersecurity framework. And we're driving some transformation across the globe to make sure that, uh, we're doing everything we can to protect, uh, not only the company, but our customer's data, our products, and so forth. We're also positioning ourselves in a way to, uh, as I said earlier, enhance our business opportunities with, with the U S government and adopting the new cyber security framework is probably right the first step in a long program to, um, to be able to do much more, much more business with, uh, with our government counterparts. All right. Well, thank you so much for joining us. Really pleasure to talk. Very good. Thanks too. Alright. Be back with lots more coverage from online. Thank you for walking. Thank you.

Published Date : Jun 17 2020

SUMMARY :

Thank you so much for joining us. Thanks for having me Stu. uh, pandemic, uh, wasn't uh, you know, necessarily right center, but, uh, joined the company just before the global pandemic, uh, Uh, but most of my experiences, um, is in government. uh, as they're, you know, dealing with things that, you know, they stay secure. So, uh, the company has Uh, and the, uh, the pandemic obviously has made, the, the, the initiatives that need to be driven so that, uh, we can meet those expectations, And I think, uh, that the team has, uh, constructed this role And we just want to make sure that we're positioned in a way, um, that, uh, that drives what we're delivering I tend to focus on, uh, the simple things for most companies, Um, the other thing that I've learned, uh, as a key consideration for protecting your company, uh, how should they be, uh, you know, moving forward, you know, really these multitudes some in certain cases, the default clouds, uh, security services, won't meet those, Uh, and in fact, there are just certain things, uh, that are happening in the cloud that are completely different kinks in the armor, uh, that, that we're seeing. at the highest levels, so that, uh, so that our board of directors can have a really good understanding of, uh, as I said earlier, enhance our business opportunities with, with the U S government and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
five yearsQUANTITY

0.99+

Gil VegaPERSON

0.99+

Stu MinimanPERSON

0.99+

U S governmentORGANIZATION

0.99+

North AmericaLOCATION

0.99+

VeeamPERSON

0.99+

5,000QUANTITY

0.99+

Naval intelligenceORGANIZATION

0.99+

Washington, D CLOCATION

0.99+

Homeland securityORGANIZATION

0.99+

2020DATE

0.99+

90 plus daysQUANTITY

0.99+

InfoSecORGANIZATION

0.98+

bothQUANTITY

0.98+

eachQUANTITY

0.98+

todayDATE

0.98+

twiceQUANTITY

0.98+

VeeamORGANIZATION

0.98+

StuPERSON

0.97+

first timeQUANTITY

0.97+

20 years agoDATE

0.97+

NISTORGANIZATION

0.96+

OregonLOCATION

0.96+

department of energyORGANIZATION

0.96+

almost 20 yearsQUANTITY

0.95+

fourQUANTITY

0.95+

first reactionQUANTITY

0.95+

oneQUANTITY

0.94+

VeeamONPERSON

0.94+

hundred percentQUANTITY

0.93+

first stepQUANTITY

0.9+

CSOORGANIZATION

0.9+

pandemicEVENT

0.87+

GilPERSON

0.76+

everyQUANTITY

0.76+

lastDATE

0.66+

yearsDATE

0.65+

an hourQUANTITY

0.65+

globalEVENT

0.63+

CubePERSON

0.48+

one.oneOTHER

0.45+

VeeamLOCATION

0.45+