Sam Grocott, Dell Technology Summit
>>Hello everyone, This is Dave Lanta and you're watching The Cube's coverage of the Dell Technology Summit 2022 with exclusive behind the scenes interviews featuring Dell executive perspectives. And right now we're gonna explore Apex, which is Dell's as a service offering Dell's multi-cloud and edge strategies and the momentum around those. And we have news around Project Frontier, which is Dell's vision for its edge platform. And there's so much happening here. And don't forget, it's Cyber Security Awareness Month. Sam Groot is here. He's the senior vice president of marketing at Dell Technologies. Sam, always great to see you. How you doing? >>Always great to be here, Dave. >>All right, let's look at cloud. Everybody's talking about cloud Apex, multi-cloud. What's the update? How's it going? Where's the innovation and focal points of the strategy? >>Yeah, yeah. Look, Dave, if you think back over the course of this year, you've really heard us pivot as a company and discussing more and more about how multi-cloud is becoming a reality for our customers today. And when we listen and talk with our customers, they really describe multi-cloud challenges and a few key threads. One, the complexity is growing very, very quickly. Two, they're having a harder time controlling how their users are accessing the various different clouds. And then of course, finally the cloud costs are growing unchecked as well. So we, we like to describe this phenomenon as multi-cloud by design, where essentially organizations are waking up and seeing cloud sprawl around their organization every day. And this is creating more and more of those challenges. So of course at Dell we've got a strong point of view that you don't need to build multi-cloud by by default, rather it's multi-cloud by design, where you're very intentional in how you do multi-cloud. >>And how we deliver multi-cloud by design is through Apex. Apex is our modern cloud and our modern consumption experience. So when you think about the innovation as well, they've like, we've been on a pretty quick track record here in that, you know, the beginning of this year we introduced brand new Apex backup services that provides that SAS based backup service. We've introduced or announced Project Alpine, which is bringing our storage software, intellectual property from on-prem and putting it and running it natively in the public cloud. We've also introduced new Apex cyber recovery services that is simplifying how customers protect against cyber attacks. They can run an Amazon Azure, aw, I'm sorry, Amazon, aws, Azure or Google. And then, you know, we are really focused on this multi-cloud ecosystem. We announce key partnerships with SaaS providers such as Snowflake, where you can now access our information or our data from on-prem through the Snow Snowflake cloud. >>Or if needed, we can actually move the data to the Snowflake cloud if required. So we're continuing to build out that ecosystem SA providers. And then finally I would say, you know, we made a big strategic announcement just recently with Red Hat, where we're not only delivering new Apex container services, but we announce a strategic partnership to build jointly engineered solutions to address hybrid and multi-cloud solutions going forward. You know, VMware is gonna always continue to be a key partner of ours at the la at the recent VMware explorer, we announced new Tansu integration. So, So Dave, I, I think in a nutshell, we've been innovating at a very, very fast pace. We think there is a better way to do multi-cloud and that's multi-cloud by design. >>Yeah, we heard that at Dell Technologies world. First time I had heard that multi-cloud by design versus sort of default, which is great Alpine, which is sort of our, what we called super cloud in the making. And then of course the ecosystem is critical for any cloud company. VMware, of course, you know, top partner, but the Snowflake announcement was very interesting Red Hat. So seeing that expand, now let's go out to the edge. How's it going with the edge expansion? There's gotta be new. Speaking of ecosystem, the edge is like a whole different, you know, OT type That's right. Ecosystem's, telcos, what and what's this new frontier platform all about? >>Yeah, yeah. So we've talked a lot about clouds and multi clouds. We've talked about private and hybrid clouds, we've talked about public clouds, clouds and cos, telcos, et cetera. There's really been one key piece of our multi-cloud and technology strategy that we haven't spent a lot of time on. And that's the edge. And we do see that as that next frontier for our customers to really gain that competitive advantage that is created from their data and get closer to the point of creation where the data lives. And that's at the edge. We see the edge infrastructure space growing very, very quickly. We see upwards of 300% year of year growth in terms of amount of data being created at the edge. That's almost 3000 exabytes of data by 2026. So just incredible growth. And the edge is not really new for Dell. We've been at it for over 20 years of delivering edge solutions. >>81% of the Fortune 100 companies in the US use Dell solutions today at the Edge. And we are the number one OEM provider of Edge solutions with over 44,000 customers across over 40 industries and things like manufacturing, retail, edge healthcare, and more. So Dave, while we've been at it for a long time, we have such a, a deep understanding of how our customers are using Edge solutions. Say the bottom line is the game has gotta change. With that growth that we talked about, the new use cases that are emerging, we've got to un unlock this new frontier for customers to take advantage of the edge. And that's why we are announcing and revealing Project Frontier. And Project Frontier in its most simplest form, is a software platform that's gonna help customers and organizations really radically simplify their edge deployments by automating their edge operations. You know, with Project Frontier organizations are really gonna be able to manage, OP, and operate their edge infrastructure and application securely, efficiently and at scale. >>Okay, so it is, first of all, I like the name. It is software, it's a software architecture. So presumably a lot of API capabilities. That's right. Integration's. Is there hardware involved? >>Yeah, so of course you'll run it on Dell infrastructure. We'll be able to do both infrastructure, orchestration, orchestration through the platform, but as well as application orchestration. And you know, really there's, there's a handful of key drivers that have been really pushing our customers to take on and look at building a better way to do the edge with Project Frontier. And I think I would just highlight a handful of 'em. You know, freedom of choice. We definitely see this as an open ecosystem out there, even more so at the Edge than any other part of the IT stack. You know, being able to provide that freedom of choice for software applications or IOT frameworks, operational technology or OT for any of their edge use cases, that's really, really important. Another key area that we're helping to solve with Project Frontier is, you know, being able to expect zero trust security across all their edge applications from design to deployment, you know, and of course backed by an end and secure supply chain is really, really important to customers. >>And then getting that greater efficiency and reliability of operations with the centralized management through Project Frontier and Zero Touch deployments. You know, one of the biggest challenges, especially when you get out to the far, far reach of the frontier is really IT resources and being able to have that IT expertise. And we built in an enormous amount of automation helps streamline the edge deployments where you might be deploying a single edge solution, which is highly unlikely or hundreds or thousands, which is becoming more and more likely. So Dave, we do think Project Frontier is the right edge platform for customers to build their edge applications on now and certain, excuse me, certainly, and into the future. >>Yeah. Sam, no truck rolls. I like it. And you, you mentioned, you mentioned Zero trust, so we have Mother's Day, you, we have Father's Day. The kids always ask When's Kids' day? And we, of course we say every day is kids' day and every day should be cyber security awareness day. So, but we have cyber security awareness month. What does it mean for Dell? What are you hearing from customers and, and how are you responding? >>Yeah, yeah. No, there isn't a more prevalent top of mind conversation, whether it's the boardroom or the IT departments or every company is really have been forced to reckon with the cyber security and ransom secure issues out there. You know, every decision in IT department makes impacts your security profile. Those decisions can certainly, positively, hopefully impact it, but also can negatively impact it as well. So data security is, is really not a new area of focus for Dell. It's been an area that we've been focused on for a long time, but there are really three core elements to cybersecurity and data security as we go forward. The first is really setting the foundation of trust is really, really important across any IT system. And having the right supply chain in the right partner to partner with to deliver that is kind of the foundation in step one. >>Second, you need to of course go with technology that is trustworthy. It doesn't mean you are putting it together correctly. It means that you're essentially assembling the right piece parts together. That, that coexist together in the right way. You know, to truly change that landscape of the attackers out there that are gonna potentially create risk for your environment. We are definitely pushing and helping to embrace the zero trust principles and architectures that are out there. So finally, while when you think about security, it certainly is not absolute all correct. Security architectures assume that, you know, there are going to be challenges, there are going to be pain points, but you gotta be able to plan for recovery. And I think that's the holistic approach that we're taking with Dell. >>Well, and I think too, it's obviously security is a complicated situation now with cloud, you've got, you know, shared responsibility models, you've got that multi-cloud, you've got that across clouds, you're asking developers to do more. So I think the, the key takeaway is as a security pro, I'm looking for my technology partner through their r and d and their, you mentioned supply chain processes to take that off my plate so I can go plug holes elsewhere. Okay. Sam, put a bow on Dell Technology Summit for us and give us your closing thoughts. >>Yeah, look, I I think we're at a transformative point in it. You know, customers are moving more and more quickly to multi-cloud environments. They're looking to consume it in different ways, such as as a service, a lot of customers edge is new and an untapped opportunity for them to get closer to their customers and to their data. And of course there's more and more cyber threats out there every day. You know, our customers when we talk with them, they really want simple, consistent infrastructure options that are built on an open ecosystem that allows them to accomplish their goals quickly and successfully. And look, I think at Dell we've got the right strategy, we've got the right portfolio. We are the trusted partner of choice to help them lead, lead their, their future transformations into the future. So, Dave, look, I think it's, it's absolutely one of the most exciting times in it and I can't wait to see where it goes from here. >>Sam, always fun catching up with you. Appreciate your time. >>Thanks Dave. >>All right. A Dell Tech world in Vegas this past year, one of the most interesting conversations I personally had was around hybrid work and the future of work and the protocols associated with that and the mindset of, you know, the younger generation. And that conversation was, was with Jen Savira and we're gonna speak to Jen about this and other people and cult culture topics. Keep it right there. You're watching the Cube's exclusive coverage of Dell Technology Summit 2022.
SUMMARY :
And we have news around Project Where's the innovation and focal points of the strategy? And when we listen and talk with our customers, they really describe multi-cloud challenges And how we deliver multi-cloud by design is through Apex. You know, VMware is gonna always continue to be a key partner of ours at the la Speaking of ecosystem, the edge is like a whole different, you know, And that's the edge. And we are the number one OEM provider of Edge solutions with over 44,000 Okay, so it is, first of all, I like the name. And you know, really there's, there's a handful of key drivers that have been really pushing our customers the edge deployments where you might be deploying a single edge And we, of course we say every day is kids' day and every day should be cyber security awareness day. And having the right supply chain in the right partner to And I think that's the holistic approach that we're taking with Dell. r and d and their, you mentioned supply chain processes to take that off And look, I think at Dell we've got the right strategy, we've got the right portfolio. Sam, always fun catching up with you. that and the mindset of, you know, the younger generation.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Sam Grocott | PERSON | 0.99+ |
Dave Lanta | PERSON | 0.99+ |
Sam Groot | PERSON | 0.99+ |
Sam | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Jen Savira | PERSON | 0.99+ |
US | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Jen | PERSON | 0.99+ |
hundreds | QUANTITY | 0.99+ |
Vegas | LOCATION | 0.99+ |
2026 | DATE | 0.99+ |
300% | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
Dell Technologies | ORGANIZATION | 0.99+ |
over 20 years | QUANTITY | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
over 44,000 customers | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.98+ |
Edge | ORGANIZATION | 0.98+ |
Two | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
over 40 industries | QUANTITY | 0.98+ |
Dell Technology Summit 2022 | EVENT | 0.97+ |
thousands | QUANTITY | 0.97+ |
Project Frontier | ORGANIZATION | 0.97+ |
today | DATE | 0.97+ |
Father's Day | EVENT | 0.97+ |
First time | QUANTITY | 0.96+ |
Snowflake | TITLE | 0.96+ |
Dell Technology Summit | EVENT | 0.95+ |
Mother's Day | EVENT | 0.95+ |
three core elements | QUANTITY | 0.95+ |
aws | ORGANIZATION | 0.94+ |
Dell Technology Summit 2022 | EVENT | 0.94+ |
Snow Snowflake | TITLE | 0.93+ |
step one | QUANTITY | 0.92+ |
Apex | ORGANIZATION | 0.92+ |
this year | DATE | 0.91+ |
zero trust | QUANTITY | 0.9+ |
Dell Technology Summit | EVENT | 0.9+ |
one | QUANTITY | 0.88+ |
Alpine | ORGANIZATION | 0.87+ |
one key piece | QUANTITY | 0.87+ |
Project | ORGANIZATION | 0.84+ |
Azure | ORGANIZATION | 0.84+ |
almost 3000 exabytes of | QUANTITY | 0.84+ |
Dell Tech | ORGANIZATION | 0.82+ |
SAS | ORGANIZATION | 0.79+ |
Cyber Security Awareness Month | EVENT | 0.77+ |
Project Alpine | ORGANIZATION | 0.75+ |
81% | QUANTITY | 0.73+ |
Frontier | TITLE | 0.72+ |
single edge solution | QUANTITY | 0.7+ |
Zero trust | ORGANIZATION | 0.69+ |
Fortune 100 companies | QUANTITY | 0.69+ |
past year | DATE | 0.68+ |
kids' day | EVENT | 0.67+ |
Snehal Antani, Horizon3.ai Market Deepdive
foreign welcome back everyone to our special presentation here at thecube with Horizon 3.a I'm John Furrier host thecube here in Palo Alto back it's niho and Tony CEO and co-founder of horizon 3 for deep dive on going under the hood around the big news and also the platform autonomous pen testing changing the game and security great to see you welcome back thank you John I love what you guys have been doing with the cube huge fan been here a bunch of times and yeah looking forward to the conversation let's get into it all right so what what's the market look like and how do you see it evolving we're in a down Market relative to startups some say our data we're reporting on siliconangle in the cube that yeah there might be a bit of downturn in the economy with inflation but the tech Market is booming because the hyperscalers are still pumping out massive scale and still innovating so so you know for the first time in history this is a recession or downturn where there's now Cloud scale players that are an economic engine what's your view on this where's the market heading relative to the downturn and how are you guys navigating that so um I think about it one the there's a lot of belief out there that we're going to hit a downturn and we started to see that we started to see deals get longer and longer to close back in May across the board in the industry we continue to see deals get at least backloaded in the quarter as people understand their procurement how much money they really have to spend what their earnings are going to be so we're seeing this across the board one is quarters becoming lumpier for tech companies and we think that that's going to become kind of the norm over the next over the next year but what's interesting in our space of security testing is a very basic supply and demand problem the demand for security testing has skyrocketed when I was a CIO eight years ago I only had to worry about my on-prem attack surface my perimeter and Insider threat those are my primary threat vectors now if I was a CIO I have to include multiple clouds all of the data in my SAS offerings my Salesforce account and so on as well as work from home threat vectors and other pieces and I've got Regulatory Compliance in Europe in Asia in in the U.S tons of demand for testing and there's just not enough Supply there's only 5 000 certified pen testers in the United States so I think for starters you have a fundamental supply and demand problem that plays to our strength because we're able to bring a tremendous amount of pen testing supply to the table but now let's flip to if you are the CEO of a large security company or whether it's a Consulting shop or so on you've got a whole bunch of deferred revenue in your business model around security testing services and what we've done in our past in previous companies I worked at is if we didn't think we were going to make the money the quarter with product Revenue we would start to unlock some of that deferred Services Revenue to make the number to hit what we expected Wall Street to hit what Wall Street expected of us in testing that's not possible because there's not enough Supply except us so if I'm the CEO of an mssp or a large security company and I need I see a huge backlog of security testing revenue on the table the easy button to convert that to recognized revenue is Horizon 3. and when I think about the next six months and the amount of Revenue misses we're going to see in security shops especially those that can't fulfill their orders I think there's a ripe opportunity for us to win yeah one of the few opportunities where on any Market you win because the forces will drive your flywheel that's exactly right very basic supply and demand forces that are only increasing with pressure and there's no way it takes 10 years just to build a master hacker just it's a very hard complex space we become the easy button to address that supply problem yeah and this and the autonomous aspect makes appsec reviews as new things get pushed with Cloud native developers they're shifting left but still the security policies need to stay Pace as these new vectors threat vectors appear yeah I mean because that's what's happening a new new thing makes a vector possible that's exactly right I think there's two aspects one is the as you in increase change in your environment you need to increase testing they are absolutely correlated the second thing though is you know for 20 years we focused on remote code execution or rces as an industry what was the latest rce that gave an attacker access to my environment but if you look over the past few years that entire mindset has shifted credentials are the new code execution what I mean by that is if I have a large organization with a hundred a thousand ten thousand employees all it takes is one of them to have a password I can crack in credential spray and gain access to as an attacker and once I've gained access to a single user I'm going to systematically snowball that into something of consequence and so I think that the attackers have shifted away from looking for code execution and looked more towards harvesting credentials and cascading credentials from a regular domain user into an admin this brings up the conversation I would like to do it more Deep dive now shift into more of like the real kind of landscape of the market and your positioning and value proposition in that and that is managed services are becoming really popular as we move into this next next wave of super cloud and multi-cloud and hybrid Cloud because I mean multi-cloud and hybrid hybrid than multi-cloud sounds good on paper but the security Ops become big and one of the things we're reporting with here on the cube and siliconangle the past six months is devops has made the developer the IT team because they've essentially run it now in CI CD pipeline as they say that means it's replaced by data Ops or AI Ops or security Ops and data and security kind of go hand in hand so I can see that playing out do you believe that to be true that that's kind of the new operational kind of beach head that's critical and if so secure if data is part of security that makes security the new it yeah I I think that if you think about organizations hell even for Horizon 3 right now I don't need to hire a CIO I'll have a CSO and that CSO will own it and governance risk and compliance and security operations because at the end of the day the most pressing question for me to answer as a CEO is my security posture IIT is a supporting function of that security posture and we see that at say or a growth stage company like Horizon 3 but when I thought about my time at GE Capital we really shifted to this mindset of security by Design architecture as code and it was very much security driven conversation and I think that is the norm going forward and how do you view the idea that you have to enable a managed service provider with security also managing comp and which then manages the company to enable them to have agile security um security is code because what you're getting at is this autonomous layer that's going to be automated away to make the next talented layer whether it's coder or architect scale so the question is what is abstracted away at at automation seems to be the conversation that's coming out of this big cloud native or super cloud next wave of cloud scale I think there's uh there's two Dimensions to that and honestly I think the more interesting Dimension is not the technical side of it but rather think of the Equifax hack a bunch of years ago had Equifax used a managed security services provider would the CEO have been fired after the breach and the answer is probably not I think the CEO would have transferred enough reputational risk in operational risk to the third party mssp to save his job from being you know from him being fired you can look at that across the board I think that if if I were a CIO again I would be hard-pressed to build my own internal security function because I'm accepting that risk as an executive and we saw what just happened at Uber there's a ton of risk coming with that with the with accepting that as a security person so I think in the future the role of the mssp becomes more significant as a mechanism for transferring enough reputational and operational and legal risk to a third party so that you as the Core Company are able to protect yourself and your people now then what you think is a super cloud printables and Concepts being applied at mssp scale and I think that becomes really interesting talk about the talent opportunity because I think the managed service providers point to markets that are growing and changing also having managed service means that the customers can't always hire Talent hence they go to a Channel or a partner this seems to be a key part of the growth in your area talk about the talent aspect of it yeah um think back to what we saw in Cloud so as as Cloud picked up we saw IBM HP other Hardware companies sell more servers but to fewer customers Amazon Google and others right and so I think something similar is going to happen in the security space where I think you're going to see security tools providers selling more volume but to fewer customers that are just really big mssps so that is the the path forward and I think that the underlying Talent issue gives us economies at scale and that's what we saw this with Cloud we're going to see the same thing in the mssp space I've got a density of Talent Plus a density of automation plus a density of of relationships and ecosystem that give mssps a huge economies of scale advantage over everybody else I mean I want to get into the mssp business sounds like I make a lot of money yeah definitely it's profitable no doubt about it like that I got to ask more on the more of the burden side of it because if you're a partner I don't need another training class I don't need another tool I don't need someone saying this is the highest margin product I need to actually downsize my tools so right now there's hundreds of tools that mssps have all the time dealing with and does the customer so tools platforms we've kind of teased this out in previous conversations together but more more relevant to the mssp is what they do to the customers so talk about this uh burden of tools and the socks out there in the in in the landscape how do you how do you view that and what's the conversation like on average an organization has 130 different cyber security tools installed none of those tools were designed to work together none of those tools are from the same vendor and in fact oftentimes they're from vendors that have competing products and so what we don't have and they're still getting breached in the industry we don't have a tools problem we have an Effectiveness problem we have to reduce the number of tools we have get more out of out of the the effectiveness out of the existing infrastructure build muscle memory you know how to detect and respond to a breach and continuously verify that posture I think that's what the the most successful security organizations have mastered the fundamentals and they mastered that by making sure they were effective in detection and response not mastering it by buying the next shiny AI tool on the defensive side okay so you mentioned supply and demand early since you're brought up economics we'll get into the economic equations here when you have great profits that's going to attract more entrance into the marketplace so as more mssps enter the market you're going to start to see a little bit of competition maybe some fud maybe some price competitive price penetration all kinds of different Tactics get out go on there um how does that impact you because now does that impact your price or are you now part of them just competing on their own value what's that mean for the channel as more entrants come in hey you know I can compete against that other one does that create conflict is that an opportunity does are you neutral on that what's the position it's a great question actually I think the way it plays out is one we are neutral two the mssp has to stand on their own with their own unique value proposition otherwise they're going to become commoditized we saw this in the early cloud provider days the cloud providers that were just basically wrapping existing Hardware with with a race to the bottom pricing model didn't survive those that use the the cloud infrastructure as a starting point to build higher value capabilities they're the ones that have succeeded to this day the same Mo I think will occur in mssps which is there's a base level of capability that they've got to be able to deliver and it is the burden of the mssp to innovate effectively to elevate their value problem it's interesting Dynamic and I brought it up mainly because if you believe that this is going to be a growing New Market price erosion is more in mature markets so it's interesting to see that Dynamic come up and we'll see how that handles on the on the economics and just the macro side of it getting more into kind of like the next gen autonomous pen testing is a leading indicator that a new kind of security assessment is here um if I said that to you how do you respond to that what is this new security assessment mean what does that mean for the customer and to the partner and that that relationship down that whole chain yeah um back to I'm wearing a CIO hat right now don't tell me we're secure in PowerPoint show me we're secure Today Show me where we're secure tomorrow and then show me we're secure again next week because that's what matters to me if you can show me we're secure I can understand the risk I'm accepting and articulate it up to my board to my Regulators up until now we've had a PowerPoint tell me where secure culture and security and I just don't think that's going to last all that much longer so I think the future of security testing and assessment is this shift from a PowerPoint report to truly showing me that my I'm secure enough you guys auto-generate those statements now you mentioned that earlier that's exactly right because the other part is you know the classic way to do security reports was garbage in garbage out you had a human kind of theoretically fill out a spreadsheet that magically came up with the risk score or security posture that doesn't work that's a check the box mentality what you want to have is an accurate High Fidelity understanding of your blind spots your threat vectors what data is at risk what credentials are at risk you want to look at those results over time how quickly did I find problems how quickly did I fix them how often did they reoccur and that is how you get to a show me where secure culture whether I'm a company or I'm a channel partner working with Horizon 3.ai I have to put my name on the line and say Here's a service level agreement I'm going to stand behind there's levels of compliance you mentioned that earlier how do you guys help that area because that becomes I call the you know below the line I got to do it anyway usually it's you know they grind out the work but it has to be fundamental because if the threats vectors are increasing and you're handling it like you say you are the way it is real time today tomorrow the next day you got to have that other stuff flow into it can you describe how that works under the hood yeah there's there's two parts to it the first part is that attackers don't have to hack in with zero days they log in with credentials that they found but often what attackers are doing is chaining together different types of problems so if you have 10 different tactics you can chain those together a number of different ways it's not just 10 to the 10th it's it's actually because you don't you don't have to use all the tactics at once this is a very large number of combinations that an attacker can apply upon you is what it comes down to and so at the base level what you want to have is what are the the primary tactics that are being used and those tactics are always being added to and evolving what are the primary outcomes that an attacker is trying to achieve steal your data disrupt your systems become a domain admin and borrow and now what you have is it actually looks more like a chess game algorithm than it does any sort of hard-coded automation or anything else which is based on the pieces on the board the the it infrastructure I've discovered what is the next best action to become a domain admin or steal your data and that's the underlying innovation in IP we've created which is next best action Knowledge Graph analytics and adaptiveness to figure out how to combine different problems together to achieve an objective that an attacker cares about so the 3D chess players out there I'd say that's more like 3D chess are the practitioners implementing it but when I think about compliance managers I don't see 3D chess players I see back office accountants in my mind like okay are they actually even understand what comes out of that so how do you handle the compliance side do you guys just check the boxes there is it not part of it is it yeah I I know I don't Envision the compliance guys on the front lines identifying vectors do you know what it doesn't even know what it means yeah it's a great question when you think about uh the market segmentation I think there are we've seen are three basic types of users you've got the the really mature high frequency security testing purple team type folks and for them we are the the force multiplier for them to secure the environment you then have the middle group where the IT person and the security person are the same individual they are barely Treading Water they don't know what their attack surface is and they don't know what to focus on we end up that's actually where we started with the barely Treading Water Persona and that's why we had a product that helped those Network Engineers become superheroes the third segment are those that view security and compliance as synonymous and they don't really care about continuous they care about running and checking the box for PCI and forever else and those customers while they use us they are better served by our partner ecosystem and that's really so the the first two categories tend to use us directly self-service pen tests as often as they want that compliance-minded folks end up going through our partners because they're better served there steel great to have you on thanks for this deep dive on um under the hood section of the interview appreciate it and I think autonomous is is an indicator Beyond pen testing pen testing has become like okay penetration security but this is not going away where do you see this evolving what's next what's next for Horizon take a minute to give a plug for what's going on with copy how do you see it I know you got good margins you're raising Capital always raising money you're not yet public um looking good right now as they say yeah yeah well I think the first thing is our company strategy is in three chapters chapter one is become the best security testing platform in the industry period that's it and be very good at helping you find and fix your security blind spots that's chapter one we've been crushing it there with great customer attraction great partner traction chapter two which we've started to enter is look at our results over time to help that that GRC officer or auditor accurately assess the security posture of an organization and we're going to enter that chapter about this time next year longer term though the big Vision I have is how do I use offense to inform defense so for me chapter three is how do I get away from just security testing towards autonomous security overall where you can use our security testing platform to identify ways to attack that informs defensive tools exactly where to focus how to adjust and so on and now you've got offset and integrated learning Loop between attack and defense that's the future never been done before Master the art of attack to become a better Defender is the bigger vision of the company love the new paradigm security congratulations been following you guys we will continue to follow you thanks for coming on the Special Report congratulations on the new Market expansion International going indirect that a big way congratulations thank you John appreciate it okay this is a special presentation with the cube and Horizon 3.ai I'm John Furrier your host thanks for watching thank you
SUMMARY :
the game and security great to see you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
10 years | QUANTITY | 0.99+ |
Snehal Antani | PERSON | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
20 years | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
John | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
GE Capital | ORGANIZATION | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
next week | DATE | 0.99+ |
Tony | PERSON | 0.99+ |
PowerPoint | TITLE | 0.99+ |
two parts | QUANTITY | 0.99+ |
10 different tactics | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
U.S | LOCATION | 0.99+ |
first part | QUANTITY | 0.99+ |
United States | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
GRC | ORGANIZATION | 0.99+ |
third segment | QUANTITY | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
two aspects | QUANTITY | 0.99+ |
10th | QUANTITY | 0.99+ |
Asia | LOCATION | 0.99+ |
first two categories | QUANTITY | 0.99+ |
three basic types | QUANTITY | 0.99+ |
May | DATE | 0.99+ |
10 | QUANTITY | 0.98+ |
first time | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
second thing | QUANTITY | 0.98+ |
Cloud | TITLE | 0.97+ |
eight years ago | DATE | 0.97+ |
Horizon 3 | TITLE | 0.96+ |
hundreds of tools | QUANTITY | 0.95+ |
next year | DATE | 0.95+ |
single user | QUANTITY | 0.95+ |
horizon | ORGANIZATION | 0.94+ |
Horizon 3.ai | TITLE | 0.93+ |
one | QUANTITY | 0.93+ |
past six months | DATE | 0.93+ |
hundred a thousand ten thousand employees | QUANTITY | 0.92+ |
5 000 certified pen testers | QUANTITY | 0.92+ |
zero days | QUANTITY | 0.92+ |
130 different cyber security tools | QUANTITY | 0.91+ |
next day | DATE | 0.9+ |
wave | EVENT | 0.89+ |
Horizon 3.a | ORGANIZATION | 0.88+ |
three | QUANTITY | 0.87+ |
next six months | DATE | 0.87+ |
SAS | ORGANIZATION | 0.87+ |
chapter three | OTHER | 0.86+ |
Horizon 3 | ORGANIZATION | 0.85+ |
lot of money | QUANTITY | 0.82+ |
first thing | QUANTITY | 0.77+ |
CEO | PERSON | 0.74+ |
niho | PERSON | 0.72+ |
chapter one | OTHER | 0.71+ |
of years ago | DATE | 0.7+ |
chapter two | OTHER | 0.7+ |
two Dimensions | QUANTITY | 0.7+ |
past few years | DATE | 0.7+ |
Street | LOCATION | 0.7+ |
Horizon | ORGANIZATION | 0.7+ |
3 | TITLE | 0.65+ |
Salesforce | TITLE | 0.64+ |
Wall Street | ORGANIZATION | 0.63+ |
two | QUANTITY | 0.61+ |
ORGANIZATION | 0.61+ | |
HP | ORGANIZATION | 0.61+ |
3.ai | TITLE | 0.6+ |
CSO | TITLE | 0.59+ |
users | QUANTITY | 0.5+ |
Wall | ORGANIZATION | 0.5+ |
Today | DATE | 0.47+ |
Sam Grocott, Dell Technologies | Dell Technologies Summit 2022
(bright music) >> Hello everyone, this is Dave Vellante, and you're watching The Cube's coverage of the Dell Technology Summit 2022, with exclusive behind the scenes interviews featuring Dell executive perspectives. And right now we're going to explore Apex, which is Dell's As-a-Service offering, Dell's multi-cloud and Edge strategies, and the momentum around those. And we have news around Project Frontier, which is Dell's vision for its Edge platform. And there's so much happening here. And don't forget, it's Cyber Security Awareness Month. Sam Grocott is here. He's the Senior Vice President of Marketing at Dell Technologies. Sam, always great to see you. How you doing? >> Always great to be here, Dave. >> All right, let's look at cloud. Everybody's talking about cloud Apex, multi-cloud. What's the update? How's it going? Where's the innovation and focal points of the strategy? >> Yeah, yeah. Look, Dave, if you think back over the course of this year, you've really heard us pivot as a company and discussing more and more about how multi-cloud is becoming a reality for our customers today. And when we listen and talk with our customers, they really describe multi-cloud challenges in a few key threads. One, the complexity is growing very, very quickly. Two, they're having a harder time controlling how their users are accessing the various different clouds. And then of course, finally, the cloud costs are growing unchecked, as well. So we like to describe this phenomenon as multi-cloud by design, where essentially organizations are waking up and seeing cloud sprawl around their organization every day. And this is creating more and more of those challenges. So of course at Dell we've got a strong point of view that you don't need to build multi-cloud by default, rather it's multi-cloud by design, where you're very intentional in how you do multi-cloud. And how we deliver multi-cloud by design is through Apex. Apex is our modern cloud and our modern consumption experience. So when you think about the innovation as well, Dave like, we've been on a pretty quick track record here in that, you know, the beginning of this year we introduced brand new Apex backup services that provides that SAS-based backup service. We've introduced, or announced, Project Alpine which is bringing our storage software intellectual property from on-prem, and putting it and running it natively in the public cloud. We've also introduced new Apex cyber recovery services that is simplifying how customers protect against cyber attacks. They can run in Amazon, Azure, AW I'm sorry, Amazon, AWS, Azure, or Google. And then, you know, we are really focused on this multi-cloud ecosystem. We announced key partnerships with SAS providers such as Snowflake, where you can now access our information, or our data, from on-prem through the Snowflake cloud. Or if needed, we can actually move the data to the Snowflake cloud, if required. So we're continuing to build out that ecosystem SAS providers. And then finally I would say, you know, we made a big strategic announcement just recently with Red Hat, where we're not only delivering new Apex container services, but we announced a strategic partnership to build jointly engineered solutions to address hybrid and multi-cloud solutions going forward. You know VMware is going to always continue to be a key partner of ours. At the more recent VMware explorer, we announced new Tansu integration. So Dave, I think in a nutshell, we've been innovating at a very, very fast pace. We think there is a better way to do multi-cloud and that's multi-cloud by design. >> Yeah, we heard that at Dell Technologies World. First time I had heard that multi-cloud by design versus to the default, which is great. Alpine, which is sort of our, what we call, "super cloud in the making." And then of course the ecosystem is critical for any cloud company. VMware of course, you know, top partner. But the Snowflake announcement was very interesting. Red Hat, so seeing that expand. Now let's go out to the Edge. How's it going with the Edge expansion? There's got to be new, speaking of ecosystem, the Edge is like a whole different you know, OT type of ecosystem, >> That's right. Telcos. And what's this new Frontier platform all about? >> Yeah, yeah. So we've talked a lot about cloud and multi-clouds. We've talked about private and hybrid clouds. We've talked about public clouds, clouds and Kronos, Telcos, et cetera. There's really been one key piece of our multi-cloud and technology strategy that we haven't spent a lot of time on. And that's the Edge. And we do see that as that next frontier for our customers to really gain that competitive advantage that is created from their data and get closer to the point of creation where the data lives, and that's at the Edge. We see the Edge infrastructure space growing very, very quickly. We've seen upwards of 300% year-of-year growth in terms of amount of data being created at the Edge. That's almost 3000 exabytes of data by 2026. So just incredible growth. And the Edge is not really new for Dell. We've been at it for over 20 years of delivering Edge solutions. 81% of the Fortune 100 companies in the US use Dell Solutions today at the Edge. And we are the number one OEM provider of Edge Solutions with over 44,000 customers across over 40 industries in things like manufacturing, retail, Edge, healthcare, and more. So Dave, while we've been at it for a long time, we have such a deep understanding of how our customers are using Edge Solutions. Say, the bottom line is the game has got to change. With that growth that we talked about, the new use cases that are emerging, we've got to unlock this new Frontier for customers to take advantage of the Edge. And that's why we are announcing and revealing Project Frontier. And with Project Frontier in its most simplest form is a software platform that's going to help customers and organizations really radically simplify their edge deployments by automating their edge operations. You know, with Project Frontier organizations are really going to be able to manage, and operate their edge infrastructure and application securely, efficiently, and at scale. >> Okay, so it is, first of all, I like the name. It is software, it's a software architecture. So presumably a lot of API capabilities. >> That's right. >> Integration. Is there hardware involved? >> Yeah, so of course you'll run it on a Dell infrastructure. We'll be able to do both infrastructure orchestration through the platform, but as well as application orchestration. And you know, really there's a handful of key drivers that have been really pushing our customers to take on and look at building a better way to do the edge with Project Frontier. And I think I would just highlight a handful of them. You know, freedom of choice. We definitely see this as an open ecosystem out there even more so at the Edge than any other part of the IT stack. You know, being able to provide that freedom of choice for software applications or IoT frameworks, operational technology, or OT for any of their edge use cases, that's really, really important. Another key area that we're helping to solve with Project Frontier is, you know, being able to expect zero trust security across all their Edge applications, from design to deployment, you know, and of course backed by a secure supply chain is really, really important to customers. And then getting that greater efficiency and reliability of operations with a centralized management through Project Frontier and Zero Touch deployments. You know, one of the biggest challenges especially when you get out to the far, far reach of the Frontier, is really IT resources and being able to have that IT expertise. And we built in an enormous amount of automation to help streamline the Edge deployments where you might be deploying a single-edge solution which is highly unlikely, or hundreds or thousands, which is becoming more and more likely. So Dave, we do think Project Frontier is the right Edge platform for customers to build their Edge applications on now, and certain, excuse me, certainly and into the future. >> Yeah. Sam, no truck rolls. I like it. (laughing) And you, you mentioned, you mentioned Zero trust. So we have Mother's Day, you know, we have Father's Day. The kids always ask, "When's Kids' day?" And we of course we say, "Every day is Kids' Day," and every day should be Cybersecurity Awareness Day. So, (laughs) but we have Cybersecurity Awareness Month. What does it mean for Dell? What are you hearing from customers and how are you responding? >> Yeah, yeah. No, there isn't a more prevalent top-of-mind conversation, whether it's the boardroom or the IT departments, or every company is really have been forced to reckon with the cyber security and ransom secure issues out there. You know, every decision in IT department makes, impacts your security profile. Those decisions can certainly, positively, hopefully impact it, but also can negatively impact it, as well. So, data security is really not a new area of focus for Dell. It's been an area that we've been focused on for a long time. But there are really three core elements to cybersecurity and data security as we go forward. The first is really setting the foundation of trust is really, really important across any IT system and having the right supply chain and the right partner to partner with to deliver that. It's kind of the foundation in step one. Second, you need to, of course, go with technology that is trustworthy. It doesn't mean you are putting it together correctly. It means that you're essentially assembling the right piece parts together, that coexist together in the right way. You know, to truly change that landscape of the attackers out there that are going to potentially create risk for your environment, we are definitely pushing and helping to embrace the zero trust principles and architectures that are out there. So finally, while when you think about security it certainly is not absolute all correct. Security architectures assume that, you know, there are going to be challenges, there are going to be pain points, but you've got to be able to plan for recovery. And I think that's the holistic approach that we're taking with Dell. >> Well, and I think too, it's obviously security is a complicated situation. Now with cloud you've got, you know, shared responsibility models, you got that multi-cloud, you got that across clouds, you're asking developers to do more. So I think the key takeaway is as a security pro, I'm looking for my technology partner through their R&D and their, you mentioned, supply chain processes to take that off my plate so I can go plug holes elsewhere. Okay. Sam, put a bow- >> That's right. >> on Dell Technology Summit for us and give us your closing thoughts. >> Yeah, look, I think we're at a transformative point in IT. You know, customers are moving more and more quickly to multi-cloud environments. They're looking to consume IT in different ways, such as as a service. A lot of customers, Edge is new and an untapped opportunity for them to get closer to their customers and to their data. And of course there's more and more cyber threats out there every day. You know, our customers when we talk with them, they really want simple, consistent infrastructure options that are built on an open ecosystem that allows them to accomplish their goals quickly and successfully. And look, I think at Dell we've got the right strategy we've got the right portfolio. We are the trusted partner of choice to help them lead their future transformations into the future. So, Dave, look, I think it's, it's absolutely one of the most exciting times in IT, and I can't wait to see where it goes from here. >> Sam, always fun catching up with you. Appreciate your time. >> Thanks, Dave. >> All right. At Dell Tech World in Vegas this past year, one of the most interesting conversations I personally had was around hybrid work and the future of work, and the protocols associated with that, and the mindset of, you know, the younger generation. And that conversation was with Jenn Saavedra, and we're going to speak to Jenn about this and other people and culture topics. Keep it right there. You're watching The Cube's exclusive coverage of Dell Technology Summit 2022. (bright music)
SUMMARY :
and the momentum around those. What's the update? And then finally I would say, you know, VMware of course, you know, top partner. And what's this new the game has got to change. of all, I like the name. there hardware involved? of the Frontier, is really IT resources and how are you responding? and the right partner to to take that off my plate and give us your closing thoughts. that allows them to accomplish their goals Sam, always fun catching up with you. and the mindset of, you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jenn | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Sam Grocott | PERSON | 0.99+ |
Jenn Saavedra | PERSON | 0.99+ |
Telcos | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
SAS | ORGANIZATION | 0.99+ |
US | LOCATION | 0.99+ |
Sam | PERSON | 0.99+ |
hundreds | QUANTITY | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
2026 | DATE | 0.99+ |
81% | QUANTITY | 0.99+ |
300% | QUANTITY | 0.99+ |
Vegas | LOCATION | 0.99+ |
Kronos | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
over 20 years | QUANTITY | 0.99+ |
Edge | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Two | QUANTITY | 0.99+ |
over 44,000 customers | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
Project Alpine | ORGANIZATION | 0.98+ |
Edge | TITLE | 0.98+ |
Dell Solutions | ORGANIZATION | 0.98+ |
Mother's Day | EVENT | 0.98+ |
One | QUANTITY | 0.98+ |
Edge Solutions | ORGANIZATION | 0.98+ |
Father's Day | EVENT | 0.98+ |
Dell Technology Summit 2022 | EVENT | 0.97+ |
over 40 industries | QUANTITY | 0.97+ |
thousands | QUANTITY | 0.97+ |
Azure | ORGANIZATION | 0.97+ |
Frontier | ORGANIZATION | 0.97+ |
three core elements | QUANTITY | 0.96+ |
Alpine | ORGANIZATION | 0.96+ |
Dell Tech World | ORGANIZATION | 0.95+ |
step one | QUANTITY | 0.95+ |
today | DATE | 0.95+ |
Snowflake | ORGANIZATION | 0.93+ |
Project Frontier | ORGANIZATION | 0.93+ |
almost 3000 exabytes | QUANTITY | 0.93+ |
Cyber Security Awareness Month | EVENT | 0.93+ |
First time | QUANTITY | 0.92+ |
Dell Technology Summit | EVENT | 0.92+ |
this year | DATE | 0.92+ |
one | QUANTITY | 0.92+ |
Apex | ORGANIZATION | 0.92+ |
Dell Technologies Summit 2022 | EVENT | 0.91+ |
Dell Technologies World | ORGANIZATION | 0.91+ |
AW | ORGANIZATION | 0.91+ |
Snowflake | TITLE | 0.88+ |
Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally
hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching
SUMMARY :
that's the sort of stuff that we do you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Patrick Coughlin | PERSON | 0.99+ |
Jennifer Lee | PERSON | 0.99+ |
Chris | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
2013 | DATE | 0.99+ |
Raina Richter | PERSON | 0.99+ |
Singapore | LOCATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Patrick | PERSON | 0.99+ |
Frankfurt | LOCATION | 0.99+ |
John | PERSON | 0.99+ |
20-year | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
20 years | QUANTITY | 0.99+ |
seven minutes | QUANTITY | 0.99+ |
95 | QUANTITY | 0.99+ |
Ford | ORGANIZATION | 0.99+ |
2.7 billion | QUANTITY | 0.99+ |
March | DATE | 0.99+ |
Finland | LOCATION | 0.99+ |
seven hours | QUANTITY | 0.99+ |
sixty percent | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
Sweden | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
six weeks | QUANTITY | 0.99+ |
seven hours | QUANTITY | 0.99+ |
19 credentials | QUANTITY | 0.99+ |
ten dollars | QUANTITY | 0.99+ |
Jennifer | PERSON | 0.99+ |
5 000 hosts | QUANTITY | 0.99+ |
Horizon 3 | TITLE | 0.99+ |
Wednesday | DATE | 0.99+ |
30 | QUANTITY | 0.99+ |
eight | QUANTITY | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
American Airlines | ORGANIZATION | 0.99+ |
Deloitte | ORGANIZATION | 0.99+ |
three licenses | QUANTITY | 0.99+ |
two companies | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
European Union | ORGANIZATION | 0.99+ |
six | QUANTITY | 0.99+ |
seven occurrences | QUANTITY | 0.99+ |
70 | QUANTITY | 0.99+ |
three people | QUANTITY | 0.99+ |
Horizon 3.ai | TITLE | 0.99+ |
ATT | ORGANIZATION | 0.99+ |
Net Zero | ORGANIZATION | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
less than two percent | QUANTITY | 0.99+ |
less than two hours | QUANTITY | 0.99+ |
2012 | DATE | 0.99+ |
UK | LOCATION | 0.99+ |
Adobe | ORGANIZATION | 0.99+ |
four issues | QUANTITY | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
three steps | QUANTITY | 0.99+ |
node 0 | TITLE | 0.99+ |
15 minutes | QUANTITY | 0.99+ |
hundred percent | QUANTITY | 0.99+ |
node zero | TITLE | 0.99+ |
10x | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
7 minutes | QUANTITY | 0.99+ |
one license | QUANTITY | 0.99+ |
second thing | QUANTITY | 0.99+ |
thousands of hosts | QUANTITY | 0.99+ |
five thousand hosts | QUANTITY | 0.99+ |
next week | DATE | 0.99+ |
Shawn Henry, CrowdStrike | CrowdStrike Fal.Con 2022
>>All we're back. We're wrapping up day two at Falcon 22 from the area in Las Vegas, CrowdStrike CrowdStrike. The action is crazy. Second day, a keynotes. Sean Henry is back. He's the chief security officer at CrowdStrike. He did a keynote today. Sean. Good to see you. Thanks for coming >>Back. Good. See you, Dave. Thanks for having me. >>So, unfortunately, I wasn't able to see your keynote cuz I had to come do cube interviews. You interviewed Kimbo Walden from, from, you know, white house, right? >>National cyber security >>Director. We're gonna talk about that. We're gonna talk about Overwatch, your threat hunting report. I want to share the results with our audience, but start with your, well actually start with the event. We're now in day two, you've had a good chance to talk to customers and partners. What are, what are your observations? Yeah, >>It's first of all, it's been an amazing event over 2200 attendees here. It's really taking top three floors at the area hotel and we've got partners and customers, employees, and to see the excitement and the level of collaboration here is absolutely phenomenal. All these different organizations that are each have a piece of cyber security to see them coming together, all in support of how do you stop breaches? How do you work together to do it? It's really been absolutely phenomenal. You're >>Gonna love the collaboration. We kind of talked about this on our earlier segment is the industry has to do a better job and has been doing a better job. You know, I think you and Kevin laid that out pretty well. So tell me about the interview with the fireside chat with Kimba. What was that like? What topics came up? >>Yeah. Kimba is the principal, deputy national cyber security advisor. She's been there for just four months. She spent over 10 years at DHS, but she most recently came from the private sector in cybersecurity. So she's got that the experience as a private sector expert, as well as a public sector expert and to see her come together in that position. It was great. We talked a lot about some of the strategies the white house is looking to put forth in their new cybersecurity strategy. There was recently an executive order, right? That the, the president put forth that talks about a lot of the things that we're doing here. So for example, the executive order talks about a lot of the legacy type of capabilities being put to pasture and about the government embracing cloud, embracing threat, hunting, embracing EDR, embracing zero trust and identity protection. Those are all the things that the private sector has been moving towards over the last year or two. That's what this is all about here. But to see the white house put that out, that all government agencies will now be embracing that I think it puts them on a much shorter footing and it allows the government to be able to identify vulnerabilities before they get exploited. It allows them to much more quickly identify, have visibility and respond to, to threats. So the government in infrastructure will be safer. And it was really nice to hear her talk about that and about how the private sector can work with the government. >>So you know how this works, you know, having been in the bureau. But so it's the, these executive orders. A lot of times people think, oh, it's just symbolic. And there are a couple of aspects of it. One is president Biden really impressed upon the private sector to, you know, amp it up to, to really focus and do a better job. But also as you pointed out that executive order can adjudicate what government agencies must do must prioritize. So it's more than symbolic. It's actually taking action. Isn't >>It? Yeah. I, I, I think it, I think it's both. I think it's important for the government to lead in this area because while a, a large portion of infrastructure, major companies, they understand this, there is still a whole section of private sector organizations that don't understand this and to see the white house, roll it out. I think that's good leadership and that is symbolic. But then to your second point to mandate that government agencies do this, it really pushes those. That might be a bit reluctant. It pushes them forward. And I think this is the, the, the type of action that as it starts to roll out and people become more comfortable and they start to see the successes. They understand that they're becoming safer, that they're reducing risk. It really is kind of a self-fulfilling prophecy and we see things become much safer. Did, >>Did you guys talk about Ukraine? Was that, was that off limits or did that come up at all? >>It wasn't, it wasn't off limits, but we didn't talk about it because there are so many other things we were discussing. We were talking about this, the cyber security workforce, for example, and the huge gap in the number of people who have the expertise, the capability and the, and the opportunities to them to come into cyber security technology broadly, but then cyber security as a sub sub component of that. And some of the programs, they just had a big cyber workforce strategy. They invited a lot of people from the private sector to have this conversation about how do you focus on stem? How do you get younger people? How do you get women involved? So getting maybe perhaps to the untapped individuals that would step forward and be an important stop gap and an important component to this dearth of talent and it's absolutely needed. So that was, was one thing. There were a number of other things. Yeah. >>So I mean, pre pandemic, I thought the number was 350,000 open cybersecurity jobs. I heard a number yesterday just in the us. And you might have even told me this 7, 7 50. So it's doubled in just free to post isolation economy. I don't know what the stats are, but too big. Well, as a, as a CSO, how much can automation do to, to close that gap? You know, we were talking earlier on the cube about, you gotta keep the humans in the loop, you, you, the, the, the, the Nirvana of the machines will just take care of everything is just probably not gonna happen anytime in the near term, even midterm or long term, but, but, but how can automation play and help close that gap? So >>The, the automation piece is, is what allows this to scale. You know, if we had one company with a hundred endpoints and we had a couple of folks there, you could do it with humans. A lot of it when you're talking about hundreds of millions of endpoints spread around the globe, you're talking about literally trillions of events every week that are being identified, evaluated and determined whether they're malicious or not. You have to have automation and to have using the cloud, using AI, using machine learning, to sort through, and really look for the malicious needle in a stack of needle. So you've gotta get that fidelity, that fine tune review. And you can only do that with automation. What you gotta remember, Dave, is that there's a human being at the end of every one of these attacks. So we've got the bad guys, have humans there, they're using the technology to scale. We're using the technology to scale to detect them. But then when you get down to the really malicious activity, having human beings involved is gonna take it to another level and allow you to eradicate the adversaries from the environment. >>Okay. So they'll use machines to knock on the door when that door gets opened and they're in, and they're saying, okay, where do we go from here? And they're directing strategy. Absolutely. I, I spent, I think gave me a sta I, I wonder if I wrote it down correctly, 2 trillion events per day. Yeah. That you guys see is that I write that down. Right? >>You did. It changes just like the number of jobs. It changes when I started talking about this just a, a year and a half ago, it was a billion a day. And when you look at how it's multiplied exponentially, and that will continue because of the number of applications, because of the number of devices as that gets bigger, the number of events gets bigger. And that's one of the problems that we have here is the spread of the network. The vulnerability, the environment is getting bigger and bigger and bigger as it gets bigger, more opportunities for bad guys to exploit vulnerabilities. >>Yeah. And we, we were talking earlier about IOT and extending, you know, that, that threats surface as well, talk about the Overwatch threat hunting report. What is that? How, how often have you run it? And I'd love to get into some of the results. Yeah. >>So Overwatch is a service that we offer where we have 24 by seven threat hunters that are operating in our customer environments. They're hunting, looking for, looking for malicious activity, malicious behavior. And to the point you just made earlier, where we use automation to sort out and filter what is clearly bad. When an adversary does get what we call fingers on the keyboard. So they're in the box and now a human being, they get a hit on their automated attack. They get a hit that, Hey, we're in, it's kind of the equivalent of looking at the Bober while you're fishing. Yeah. When you see the barber move, then the fisherman jumps up from his nap and starts to reel it in similar. They jump on the keyboard fingers on the keyboard. Our Overwatch team is detecting them very, very quickly. So we found 77,000 potential intrusions this past year in 2021, up to the end of June one, one every seven minutes from those detections. >>When we saw these detections, we were able to identify unusual adversary behavior that we'd not necessar necessarily seen before we call it indicators of attack. What does that mean? It means we're seeing an adversary, taking a new action, using a new tactic. Our Overwatch team can take that from watching it to human beings. They take it, they give it to our, our engineering team and they can write detections, which now become automated, right? So you have, you have all the automation that filters out all the bad stuff. One gets through a bad guy, jumps up, he's on the keyboard. And now he's starting to execute commands on the system. Our team sees that pulls those commands out. They're unusual. We've not seen 'em before we give it to our engineering team. They write detections that now all become automated. So because of that, we stopped over with the 77,000 attacks that we identified. We stopped over a million new attacks that would've come in and exploited a network. So it really is kind of a big circle where you've got human beings and intelligence and technology, all working together to make the system smarter, to make the people smarter and make the customers safer. And you're >>Seeing new IAS pop up all the time, and you're able to identify those and, and codify 'em. Now you've announced at reinforced, I, I, in July in Boston, you announced the threat hunting service, which is also, I think, part of your you're the president as well of that services division, right? So how's that going? What >>What's happening there? What we announced. So we've the Overwatch team has been involved working in customer environments and working on the back end in our cloud for many years. What we've announced is this cloud hunting, where, because of the adoption of the cloud and the movement to the cloud of so many organizations, they're pushing data to the cloud, but we're seeing adversaries really ramp up their attacks against the cloud. So we're hunting in Google cloud in Microsoft Azure cloud in AWS, looking for anomalous behavior, very similar to what we do in customer environments, looking for anomalous behavior, looking for credential exploitation, looking for lateral movement. And we are having a great success there because as that target space increases, there's a much greater need for customers to ensure that it's protected. So >>The cloud obviously is very secure. You got some of the best experts in the planet inside of hyperscale companies. So, and whether it's physical security or logical security, they're obviously, you know, doing a good job is the weakness, the seams between where the cloud provider leaves off and the customer has to take over that shared responsibility model, you know, misconfiguring and S3 bucket is the, you know, the common one, but I'm so there like a zillion others, where's that weakness. Yeah. >>That, that's exactly right. We see, we see oftentimes the it piece enabling the cloud piece and there's a connectivity there, and there is a seam there. Sometimes we also see misconfiguration, and these are some of the things that our, our cloud hunters will find. They'll identify again, the equivalent of, of walking down the hallway and seeing a door that's unlocked, making sure it's locked before it gets exploited. So they may see active exploitation, which they're negating, but they also are able to help identify vulnerabilities prior to them getting exploited. And, you know, the ability for organizations to successfully manage their infrastructure is a really critical part of this. It's not always malicious actors. It's identifying where the infrastructure can be shored up, make it more resilient so that you can prevent some of these attacks from happening. I >>Heard, heard this week earlier, something I hadn't heard before, but it makes a lot of sense, you know, patch Tuesday means hack Wednesday. And, and so I, I presume that the, the companies releasing patches is like a signal to the bad guys that Hey, you know, free for all go because people aren't necessarily gonna patch. And then the solar winds customers are now circumspect about patches. The very patches that are supposed to protect us with the solar winds hack were the cause of the malware getting in and, you know, reforming, et cetera. So that's a complicated equation. Yeah. >>It, it certainly is a couple, couple parts there to unwind. First, when you, you think about patch Tuesday, there are adversaries often, not always that are already exploiting some of those vulnerabilities in the wild. So it's a zero day. It's not yet been patched in some cases hasn't yet been identified. So you've got people who are actively exploiting. It we've found zero days in the course of our threat hunting. We report them in a, in a, in a responsible way. We've gone to Microsoft. We've told them a couple times in the last few months that we found a zero day and give them an opportunity to patch that before anybody goes public with it, because absolutely right when it does go public, those that didn't know about it before recognize that there will be millions of devices depending on the, the vulnerability that are out there and exploitable. And they will absolutely, it will tell everybody that you can now go to this particular place. And there's an opportunity to gain access, to exploit privileges, depending on the criticality of the patch. >>I, I don't, I, I don't, I'm sorry to generalize, but I wanna ask you about the hacker mindset. Let's say that what you just described a narrow set of hackers knows that there's an unpatched, you know, vulnerability, and they're making money off of that. Will they keep that to themselves? Will they share that with other folks in the net? Will they sell that information? Or is it, is it one of those? It depends. It, >>I was just gonna say, it depends you, you beat me to it. It absolutely depends. All of, all of the above would be the answer. We certainly see organ now a nation state for example, would absolutely keep that to themselves. Yeah. Right. Their goal is very different from an organized crime group, which might sell access. And we see them all the time in the underground selling access. That's how they make money nation states. They want to keep a zero day to themselves. It's something they're able to exploit in some cases for months or years, that that, that vulnerability goes undetected. But a nation state is aware of it and exploiting it. It's a, it's a dangerous game. And it just, I think, exemplifies the importance of ensuring that you're doing everything you can to patch in a timely matter. Well, >>Sean, we appreciate the work that you've done in your previous role and continuing to advance education, knowledge and protection in our industry. Thank you for coming on >>You. Thank you for having me. This is a fantastic event. Really appreciate you being here and helping to educate folks. Yeah. >>You guys do do a great job. Awesome. Set that you built and look forward to future events with you guys. My >>Friends. Thanks so much, Dave. Yeah. Thank >>You. Bye now. All right. Appreciate it. All right, keep it right there. We're gonna wrap up in a moment. Live from Falcon 22. You're watching the cube.
SUMMARY :
He's the chief security officer at CrowdStrike. Walden from, from, you know, white house, right? the event. cyber security to see them coming together, all in support of how do you stop breaches? So tell me about the interview So she's got that the experience as a private sector expert, So you know how this works, you know, having been in the bureau. become more comfortable and they start to see the successes. They invited a lot of people from the private sector to have this conversation about how do you focus on So it's doubled in just free to post isolation economy. having human beings involved is gonna take it to another level and allow you to eradicate the adversaries from the environment. That you guys see is that I write that down. And that's one of the problems that we have here is And I'd love to get into some of the results. And to the point you just made earlier, where we use automation to sort out and filter what So you have, you have all the automation So how's that going? the cloud and the movement to the cloud of so many organizations, they're pushing data to the cloud, take over that shared responsibility model, you know, misconfiguring and S3 bucket is the, so that you can prevent some of these attacks from happening. the cause of the malware getting in and, you know, reforming, et cetera. And they will absolutely, it will tell everybody that you can now go to I, I don't, I, I don't, I'm sorry to generalize, but I wanna ask you about the hacker mindset. It's something they're able to exploit in some cases for Thank you for coming on Really appreciate you being here and helping to educate folks. Set that you built and look forward to future events with you guys. Thank We're gonna wrap up in a moment.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Shawn Henry | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Sean Henry | PERSON | 0.99+ |
Kevin | PERSON | 0.99+ |
Kimba | PERSON | 0.99+ |
Sean | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
July | DATE | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
24 | QUANTITY | 0.99+ |
Second day | QUANTITY | 0.99+ |
77,000 attacks | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
Kimbo Walden | PERSON | 0.99+ |
second point | QUANTITY | 0.99+ |
millions | QUANTITY | 0.99+ |
Overwatch | TITLE | 0.99+ |
Wednesday | DATE | 0.99+ |
Biden | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
DHS | ORGANIZATION | 0.99+ |
77,000 potential intrusions | QUANTITY | 0.99+ |
zero day | QUANTITY | 0.98+ |
four months | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
over 10 years | QUANTITY | 0.98+ |
one company | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
this week earlier | DATE | 0.98+ |
day two | QUANTITY | 0.98+ |
CrowdStrike | ORGANIZATION | 0.98+ |
a year and a half ago | DATE | 0.97+ |
One | QUANTITY | 0.97+ |
2 trillion events | QUANTITY | 0.97+ |
Tuesday | DATE | 0.97+ |
each | QUANTITY | 0.97+ |
zero days | QUANTITY | 0.97+ |
pandemic | EVENT | 0.97+ |
over 2200 attendees | QUANTITY | 0.97+ |
a billion a day | QUANTITY | 0.96+ |
first | QUANTITY | 0.96+ |
Falcon 22 | LOCATION | 0.96+ |
over a million new attacks | QUANTITY | 0.96+ |
CrowdStrike | EVENT | 0.96+ |
trillions of events | QUANTITY | 0.95+ |
Falcon 22 | ORGANIZATION | 0.95+ |
end of June one | DATE | 0.95+ |
7, 7 50 | QUANTITY | 0.95+ |
three | QUANTITY | 0.94+ |
2021 | DATE | 0.93+ |
seven minutes | QUANTITY | 0.92+ |
hundreds of millions of endpoints | QUANTITY | 0.92+ |
seven threat hunters | QUANTITY | 0.91+ |
Ukraine | LOCATION | 0.89+ |
Overwatch | ORGANIZATION | 0.87+ |
two | QUANTITY | 0.86+ |
350,000 open cybersecurity jobs | QUANTITY | 0.85+ |
couple | QUANTITY | 0.83+ |
last year | DATE | 0.83+ |
devices | QUANTITY | 0.83+ |
couple parts | QUANTITY | 0.82+ |
president | PERSON | 0.81+ |
zero trust | QUANTITY | 0.75+ |
hundred endpoints | QUANTITY | 0.72+ |
this past year | DATE | 0.71+ |
Azure cloud | TITLE | 0.68+ |
Fal.Con 2022 | EVENT | 0.68+ |
couple times | QUANTITY | 0.68+ |
months | QUANTITY | 0.64+ |
couple of folks | QUANTITY | 0.62+ |
ORGANIZATION | 0.62+ | |
day | QUANTITY | 0.61+ |
every week | QUANTITY | 0.61+ |
years | QUANTITY | 0.61+ |
cyber security | ORGANIZATION | 0.6+ |
house | ORGANIZATION | 0.59+ |
last | DATE | 0.54+ |
cloud | TITLE | 0.54+ |
S3 | TITLE | 0.52+ |
months | DATE | 0.48+ |
Sandra Wheatley and Rob Rashotte, Fortinet
(upbeat music) >> Welcome to this CUBE Conversation, I'm Lisa Martin. I've got two guests from Fortinet with me next talking about an very interesting topic that's something that always piques my interest, cybersecurity, and some of the things going on with respect to that. Sandra Wheatley joins us the SVP of marketing, threat intelligence and influencer communications at Fortinet. Sandra, it's great to see you again. >> Thank you, Lisa. I'm delighted to be here today. >> Lisa: Good and Rob Rashotte is here as well, vice-president, global training and technical field enablement at Fortinet. Rob welcome to the program. >> Hi, great to meet you Lisa. Nice to be here. >> Likewise. So since I last saw Fortinet we've had such a challenging year as we all know, that's an understatement, but one of the things that happened so quickly was the distribution of the workforce. And there were already preexisting gaps in IT Visibility and teams being siloed, security teams being siloed as well exacerbated distinct cybersecurity skills gap. So Sandra I want to start with you. Talk to us about what's going on with the cybersecurity skills gap and how it's impacting organizations today. >> Thank you, Lisa. While the cybersecurity skills gap continues to be one of the biggest challenges facing security organizations today, as you know, the cybersecurity space is very dynamic. It's constantly changing and we saw this even through COVID with more people working from home or being educated from home. Cyber adversaries are using remote workers as a way into the enterprise network. And so security organizations today are facing a lot of complexity. They deal with billions of alerts that come in every day and a lot of these have to be managed manually and they just don't have the professionals to keep up with that. So it continues to be a big issue facing organizations. We have seen some progress about a year ago. It was estimated that we would need 4 million professionals come into the industry to close the gap. We are now at probably a little bit over 3 million. So there is progress being made but we still have a long way to go. >> Yeah, good progress there. But what I mean, one of the things that we saw so quickly was with the distribution center was suddenly, there were tons of trusted devices that were off the network perimeter where all these keep going, "Use your own device at home until we can get you something provisioned on the network." So huge challenge that was almost like a light switch for people in any industry. Rob, talk to me from your perspective the ongoing cybersecurity skills gap. What are some of the things that you were seeing through your lens? >> Yeah, well, I mean it has certainly changed our focus over the last year with the pandemic and the change in workforce and so on. And I think as a cybersecurity vendor, a lot of the times when we talk about training and the skills gap we often tend to think pretty quickly about engineers and technical training and like this has really opened up our eyes too. We need to really broaden our scope when we're talking about training and closing the skills gap, because it's a lot more than just engineers. So we've had to really focus more on really anyone sitting in front of a computer screen and ensure that programs are available for people that are working from home that need to understand, the fact that security is just as big an issue if you're working from home or working from the office. So it's really broadened our scope in terms of who we're delivering training to and within a number of our programs, actually, that has happened. When we're dealing with we have a lot of academic partners that we deliver training with them. And one thing that's happened there is we we've traditionally dealt with engineering schools within our academic partners but now we're starting to see a lot of business schools coming and talking to us about delivering training within MBA programs and so on. So that business leaders can start understand, the need to be addressing cybersecurity in the boardroom for example, not just within the it department. So it's I guess the one thing I would say is it's really broadened our scope in terms of who the audience is for cybersecurity and the skills gap is a, you know it impacts a lot of different areas in the organization. >> Yeah, you brought up a great point there that elevation of security to the board level is critical. As we saw like big spikes and things like Ransomware last year. Ransomware getting much more sophisticated kind of playing on people's concerns for buzzwords like COVID-19 for example, and I talked to a lot of organizations where security is at the board level but the talent gap is another challenge. Sandra talk to us about what Fortinet is doing from a partnership perspective to help shrink that gap. >> Well, it's interesting because if you were to do a survey of people about where the responsibility lies to train more professionals for the industry, you'll see a split about 40% of people feel like academia should be providing the training and the curriculum to bring more professionals into the industry. And then others feel like it's a mix between corporate private public partnerships. And that's something that Fortinet believes in. We are tackling this issue on multiple fronts. We recently launched our TAA initiative or our Training Advancement Agenda, and a lot of the pro programs that Rob manages are part of that agenda like our free NSE training, our security academies, but we're also working with a lot of global partners, corporate partners like Salesforce, and IBM. We're also working with the World Economic Forum on this initiative because we really believe it's a joint effort to really make a difference. And so, for example, with Salesforce we provide some of our curriculum and training for free on their training platform, the same with IBM. And we'll continue to scale these partnerships because with these partners, we can reach more people and accelerate the impact that we can have overall. >> Absolutely that ability to expand it especially as we saw such a change in the cyber threat landscape last year as you said, Sandra you've made great progress needing, you know, a deficit of 4 million folks down to 3 million, but also looking at the opportunity to try to find more folks leveraging partners and to rubs point elevating the conversation or expanding that scope. This isn't just a problem for IT and security folks. This is a challenge across the organization that the board needs to be focused on because we've seen in this rapidly changing last year organizations and enough peril in trying to pivot their businesses. And then you add on some of the cyber threats. Rob can you talk a little bit more about the TAA initiative? I know that about your Network Security Expert program NSE program, you guys also do FortiVet program. Tell us a little bit about some of those programs and maybe some of the things that you've done to broaden the scope during the last year. >> Yeah, it certainly can. I mean, there's a number of programs that make up the agenda and you know we've widened the scope in terms of the audiences that we're looking at. But also as Sandra mentioned, trying to expand our reach as ordinary, obviously we have a reach into our partners and our ecosystem, but the ecosystem of the IBM's and the world economic forums and so on go far beyond our reach. But one of the things that we were able to do as a company almost exactly a year ago, we made the conscious decision that the training curriculum that we've built, we wanted to make it available to as many people as we possibly could. So we we've made approximately 400 hours worth of cybersecurity training available to anyone that wants to sign up and take the training in self-paced format, where they want to take it, when they want to take it. So that was a big commitment on our part and that training continues to be free today and we'll keep it free until we start to see the skills gap closed but that that has resulted I guess it was about a month or two ago when we were tracking numbers that we've exceeded over a million registrations for that training, which really was validation to us that the demand for this training is massive. So that's helped us expand our reach but that training as well we're making it available for free, but we have all sorts of different types of partners who are taking that training and making it three free through their learning portals as well. So it's really expanded the reach in that way. You know, another area that we've really focused on is partnering with nonprofits who are representing underrepresented groups. So you mentioned the veterans program that's been a program we've had for quite a while now, but we've looked at that program and thought, well, you know, we can definitely replicate our efforts there and look at other groups as well and start to see how we can partner with different NGOs to really address the diversity and inclusion, within the cybersecurity industry. 'Cause, you know, I think one thing that's interesting here is because of the skill shortage, a lot of hiring managers have had to start to look at recruiting through non traditional streams. And that that can be, you know, looking at if we have policies that say, we must hire people with four year degrees. Well, maybe we want to take a look at that and see well is that really necessary for all the jobs that we're looking at? Maybe we could look at shorter programs even high school students but then also looking at underrepresented groups it is a great way for us to take a look at this skills gap in cybersecurity and align it with our diversity and inclusion initiatives, internally within our organizations and see how we can bring that to bear on problem and really start to have the same time, create a much more diverse workforce within cybersecurity while we're trying to close that skills gap. >> I love that what a great opportunity to expand upon that. I wanted to ask you just really quickly, Rob she said 400 hours of free cyber training available over a million registrations so far. You're right, that definitely shows the demand. I'm curious when we think of backgrounds we think are these, you know need to be IT folks. Is that curriculum broad enough so that somebody with a marketing degree or somebody that doesn't have a degree could kind of get in on level one and start learning their way up the security stack? >> Yeah, it is a very broad scope. When we look at the catalog, it is multiple levels. And in fact our network security expert program it's an eight level program. And the first couple of levels of that program are applicable to anyone that needs an awareness of cybersecurity and the issues. So, yeah, it's perfect. And `in fact the level one of that program is something that we've integrated into a new service offering which is our Cybersecurity Awareness Program that companies can implement internally to provide that base level of cybersecurity awareness to all of their employees. And then as you go up to level two, three, four and five, and so on, it gets more and more technical right up to the NSE level or we're talking about, you know, architects engineers are developing very large critical cyber security infrastructures. >> Lisa, you bring up a very important point that I'd like to make a comment on. There's this misconception that you need a degree in Computer Science or some other technical degree to be in cyber security. And that's absolutely not the case. In fact, half the people in cybersecurity don't have a degree in any Computer Science program, et cetera, but you know there's a lot of skillsets and backgrounds that really map well to cybersecurity. And it's a very broad industry. There was new roles coming all of the time. So I would encourage people to not let that be a barrier to getting into this industry. And in fact our Veteran's program has been extremely successful because people coming out of the defense forces have a lot of the skills that match very well to cyber security like attention to detail, situational awareness, the ability to work under pressure. So it's definitely a misconception that the industry needs to correct. >> I couldn't agree more, especially as the daughter of a Vietnam Combat Veteran and I love what you guys are doing with veterans but you're right. There's so many other skills that people have that are so transportable and transferable that, and it's such an exciting industry. I mean, we all have a million devices scattered around. I think with those new Apple tags that if I put one on my dog's collar, my dog's going to be a connected device. There's so many opportunities to learn but there's also more exposure. The more people that have different backgrounds I think just that with that thought diversity alone, organizations in any industry can benefit. Sandra talk to us about how partners are taking some of these programs and rolling them into their own to help kind of open that door wider as you say, to make sure that barrier isn't there and also get more folks aware of what they can learn. >> Yeah, the encouraging thing is I just see a lot more creativity around this issue. If you think about it, the lack of diversity in IT has been a challenge for everyone that the issue in cybersecurity is just a manifestation of that. And one of the reasons is that it's particularly cybersecurity. A lot of people don't understand how to get into the industry, or they have a lack of awareness about the different types of roles. And we see this in particular with women and young females as well as underserved minority groups. In fact, the veterans program is one way to bring more of that diversity into the industry. And if you think about it today, women make up about 24%. I think it's single digits for underrepresented groups. So we have a huge opportunity there. And I think somehow working with our partners we're doing a lot of different things. Not only are we providing our curriculum and our training and the technical support, but we're also done a lot of work around mapping roles and the steps you need to take to, to achieve those roles. So we've created that for different roles, and we've shared that with some of our training partners and they provide that information on their training platforms. We also regularly have done a lot of different podcasts and interviews with women and minorities have gone through the industry and been very successful talking about how they did that and how they got there. We're working with lots of nonprofits like Women in Cybersecurity speaking to people out there providing them the support. So it's a multi-phase approach. And I do think that private industry need to be doing things like creating entry level kinds of roles to bring more people in the industry and recruit differently. But the good news is there's a huge amount of awareness around this, and you definitely see companies doing a lot more, as well as our partners. >> Well if I could just touch on something there, well Sandra is talking about the different career roles and so on. The industry can get pretty complicated pretty quickly when we're talking about different roles. And there's a lot of buzzwords. And you know when people are looking at this and say, well, how do I even get into this industry? It sounds very technical complicated. And, you know, there are a number of different career patching tools that you can find out there around cyber security but when there's too many of those that even gets confusing. So the career paths that we've developed, we've done that in conjunction with NICE and there's an initiative called the NICE Framework which stands for National Initiative for Cyber Security Education. And so the pathways that we've developed map to that. So, you know, that's one thing I'd like to encourage other organizations to make sure that we're all following that framework so that as we're providing these career paths to people we're using the same terminology. We're using the same titles and career paths and so on. So it just makes it a little bit more understandable for people to pick a path that they want and then start their journey. >> I also think exposing students earlier in their education about cyber security is really important. In fact, we're just released a book called "Cyber Safe" and it's targeting elementary school children and their parents and making them more aware of cybersecurity, the risks, how they should behave online. It talks about cyber bullying and it also helps has guidance in there for parents. And this is a book that we're making freely available to underserved schools and it can easily be accessed online. We've had great reviews, but it's all part of our TAA efforts to educate and make people more aware about the opportunities on the industry overall. >> I love that, Sandra our SVP of marketing. Is there a URL that you can give our audience where they can find that free resource? >> Yes, you can find that I believe on our NSE training page. You can just go to fortinet.com NSE and or TAA and you will find information about how to get the book. >> Excellent so fortinet.com search TAA or NSE you'll find that information. I'm going to check that out myself 'cause maybe you know, for adult children of parents who also need some cybersecurity help I think I might check that out for myself. >> You can (indistinct) copy Lisa. >> Thank you, excellent. It's been great talking to you guys. This is such an interesting topic. I love the efforts that Fortinet is doing to close those gaps and also what you're doing to bridge that with the diversity and inclusion efforts brought out. That's a great effort, Sandra, Rob thank you for joining me today. >> Thank you, Lisa. >> Thank you, Lisa >> For Sandra Wheatley and Rob Rashotte. I'm Lisa Martin. You're watching this CUBE conversation with Fortinet. (gentle music)
SUMMARY :
Sandra, it's great to see you again. I'm delighted to be here today. and technical field Hi, great to meet you Lisa. but one of the things of the biggest challenges one of the things that we saw so quickly and the skills gap is a, you know and I talked to a lot of organizations and the curriculum to that the board needs to be and start to see how we can so that somebody with a marketing degree of cybersecurity and the issues. that the industry needs to correct. and I love what you guys and the steps you need to take to, So the career paths that we've developed, of cybersecurity, the risks, Is there a URL that you and you will find information I'm going to check that out myself It's been great talking to you guys. For Sandra Wheatley and Rob Rashotte.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Rob Rashotte | PERSON | 0.99+ |
Sandra Wheatley | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Sandra | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Rob | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
400 hours | QUANTITY | 0.99+ |
Salesforce | ORGANIZATION | 0.99+ |
Rob Rashotte | PERSON | 0.99+ |
last year | DATE | 0.99+ |
NICE | ORGANIZATION | 0.99+ |
four year | QUANTITY | 0.99+ |
two guests | QUANTITY | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
National Initiative for Cyber Security Education | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
COVID-19 | OTHER | 0.98+ |
NSE | ORGANIZATION | 0.98+ |
one way | QUANTITY | 0.98+ |
approximately 400 hours | QUANTITY | 0.98+ |
a year ago | DATE | 0.98+ |
4 million professionals | QUANTITY | 0.98+ |
billions of alerts | QUANTITY | 0.97+ |
over 3 million | QUANTITY | 0.97+ |
five | QUANTITY | 0.96+ |
about 24% | QUANTITY | 0.96+ |
about 40% | QUANTITY | 0.96+ |
pandemic | EVENT | 0.96+ |
over a million registrations | QUANTITY | 0.96+ |
Cyber Safe | TITLE | 0.96+ |
about a month | DATE | 0.94+ |
World Economic Forum | ORGANIZATION | 0.93+ |
4 million folks | QUANTITY | 0.93+ |
over a million registrations | QUANTITY | 0.93+ |
NICE Framework | TITLE | 0.92+ |
Fortinet | PERSON | 0.91+ |
four | QUANTITY | 0.9+ |
first couple | QUANTITY | 0.9+ |
single | QUANTITY | 0.88+ |
one thing | QUANTITY | 0.88+ |
two ago | DATE | 0.88+ |
a million devices | QUANTITY | 0.88+ |
level one | QUANTITY | 0.85+ |
Breaking Analysis: Spending Shifts in Cyber Security Predicted to be Permanent
>> From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE at ETR. This is Breaking Analysis with Dave Vellante >> As we've reported extensively, the pandemic has affected cybersecurity markets perhaps more than any other. Remote work has caused CISOs, chief information security officers to shift spending priorities toward identity access management endpoint and cloud security. COVID has been a benefactor for next gen security companies that participate in these sectors. Notably, we believe tactical responses to the coronavirus have resulted in productivity improvements that will create permanent change in the way organizations defend themselves against cyber threats. Hello everyone and welcome to this week's Wikibon CUBE Insights powered by ETR. In this Breaking Analysis, we'll provide you with our quarterly update of the cybersecurity space and share fresh ETR data on the market. We also have some results from Eric Bradley's most recent Venn round table conducted with three senior chief information security officers. Let's start by looking at this notion of a single pane of glass. Now, despite the aspiration, there is no silver bullet to protect organizations from cyber attacks. The complexities of security, they're enormous and they require a layered defense approach. They range from securing internal networks to end points, to DMZ subnets, external traffic security, data in motion, data at rest, protecting from ransomware, dealing with web traffic, emails, phishing, not to mention threats from internal employees and contractors. As we mentioned at the open, there are three areas in particular that have seen significantly elevated spending momentum that is translated into the valuation increases for several companies, including CrowdStrike, Okta, Zscaler and several others. Zero trust security has gone from buzzword to reality. And spending shifts to these technologies have siphoned off demand from traditional hardware based firewalls. Although CISOs seem to be hedging their bets, at some point, they realized that people are actually going to come back to the office, so they have to remain agile. Lack of talent. Well, that remains one of the CISOs biggest challenges to securing applications and data. And automation while sometimes viewed as risky, is becoming increasingly important. Several companies have hit our radar this quarter and were highlighted in the CISO Panel, including Elastic which has seen momentum as an open source alternative to Splunk and notably multiple CIOs in the panel, they cited concerns related to Splunk's pricing and their sales tactics. They actually compared those of Splunk to those of EMC in the past, if anybody remembers how aggressive EMC salespeople could be. CloudFlare also broke into the top 10 in the ETR survey based on net score which is a measure of spending momentum. And that was for those companies with more than 50 mentions in the survey. CloudFlare is a CDN and provides security for websites. Also Netskope, a cloud security specialist cracked the top 10 in terms of net score and received high marks from the CISO panel, particularly with respect to it's vision and roadmap. Microsoft, Palo Alto Networks, Okta, CrowdStrike Cisco, CyberArk, SailPoint, Zscaler and Proofpoint remain focus vendors for us in the ETR survey as measured by spending momentum and their presence in the data set, what we call market share. And we'll talk more about those companies in a moment. Now finally, even CISOs that were skeptical about the permanence of the effects of COVID, they're seeing business benefits that suggest many of these shifts are circular, and not cyclical. Indeed, prior to the pandemic, ETR survey data showed that about 16% of organizations workers were primarily remote. CIOs expect that number to more than double post pandemic to 34%. Let's say you look at some of the cybersecurity vendors. We'll plot some, we don't have enough room to plot all of them, there are so many. But this chart shows one of our favorite XY views. On the Y axis, we measure net score. And that measures against spending velocity by looking at the net percentage of customers that are spending more versus those that are spending less within the ETR survey. The X axis measures market share or pervasiveness in the survey. Now we've included a select list of companies for this view and only include those with more than 50 responses, or 50 Ns, shared Ns, if you will, in the data set. In the upper right, you can see a table that shows the data sorted by both net score and shared Ns for each vendor. Now, as we indicated, Elastic has taken the top spot, just barely edging out Okta who took over from CrowdStrike in the last survey. And you can see the significant market presence of Palo Alto and Splunk and the most pervasive vendor here is Cisco. Note that Cisco also owns Umbrella and Duo which both have meaningful Ns in the survey. Now, if we were to combine these into one view, a single view of Cisco, all three of those, it would pull the company even further up into the right. Security is one of the bright spots in Cisco's portfolio and shows consistent year-on-year growth each quarter. Now having said that, some CISOs complained that Cisco's propensity to rely on acquisitions to fill gaps has caused them integration challenges in the past. Let's go back to Palo Alto for a moment. We'll make some comments later regarding their position relative to Fortinet, but we wanted to call them out here. Look, CISOs, they really liked Palo Alto. They trust the Palo Alto Networks. They consider Palo Alto as a trusted leader with a very strong portfolio and vision. Now let's turn our attention to the pack here, as we mentioned, Okta's momentum is notably elevated and it's meaningfully higher than the others. Its presence continues to increase up to the right, as does CrowdStrike's, or to the right, not necessarily up to the right, but to the right. But CrowdStrike has come off its net score high, so it's coming down actually in the vertical axis. And we're not super concerned about that because they're dramatically increasing their presence on the X axis each survey. But so is Okta, so that's something to watch. In other words, CrowdStrike's coming down in net score while it's increasing its presence, Okta is holding its net score while at the same time increasing its presence, which is really a strong sign. Now that they compete, they don't compete against each other directly, but it's they're still in the same sector. We've also included Carbon Black here because because of their VMware acquisition and VMware CEO, Pat Gelsinger, he's on a mission to fix security and the company has made a number of moves in cyber. VMware has a really good track record could of execution and while fixing Curity is highly aspirational. With its install base and history of success, we wanted to include them here because they're getting more attention of the CISOs in the ETR panel. So we're keeping an eye on VMware and Carbon Black. It's going to take some time, but we'll keep watching them. Now let's take a look at how the players have moved this year over the quarters. We're going to show you four tables here and we're going to compare the net scores and market share of the cyber companies for January, April, July, and October surveys. So pre-COVID and throughout the year. So let's look first at the pre-COVID positions. The left most chart is sorted by net score or spending momentum and the right most chart is the shared Ns, which is the number of mentions in the survey, which is what drives the horizontal axis that I showed you earlier. Now, when you go back to the January survey, you see CrowdStrike was already doing very well with an elevated net score of 68.3% and 123 mentions. By the way, please ignore those companies with less than 50 Ns, I didn't filter the data back then. I was kind of still learning how to use the ETR software platform. Okta was also elevated and you can see the others there as well. Now, last year, we came up with a method to assign stars to those companies that had both top net scores and large shared Ns in the survey. So spending momentum and strong market share. And you can see Microsoft, Splunk, Palo Alto Networks, Proofpoint, CrowdStrike, Zscaler and CyberArk made the cut and all received four stars. And we gave two stars to Cisco and Fortinet because they had strong net scores and very high presence in the survey. Now let's go forward and look at April when the lockdown was in full swing. Okay, so we tightened things up in April and on the presentation of the survey did and only included those companies with more than 50N. And we cut the top 10, that's the red line and we put in their Dell EMC which is RSA and IBM for context. And you can see CrowdStrike, they shot to the top with a 68% net score and increased it's shared N, and you can see the stars right. Now, let's just jump ahead to the July survey. So now we're well into the pandemic. Maybe things are calming down a little bit in the summer. People feeling a little bit more freedom, maybe not as concerned about the work-from-home peace, that's sort of settling in, and CISOs, they had a little time to respond here and that's kind of the picture in the summer. Okta jumped way up on the left, you see in spending momentum and CrowdStrike, they moderated a bit, although they remained elevated. And again, they're not direct competitors, but it's instructive to compare these two firms, 'cause they're both hot and growing. And you see the green lines, they show the direction of the momentum of the net score. CrowdStrike was a bit of a concern because its net score dropped and its presence in the dataset kind of moderated. But the company continued to report strong revenue during its earnings calls and the stock remain a darling. So some mixed signals in the data, one quarter doesn't necessarily make a trend. But Okta, Microsoft, Cisco, Palo Alto, Splunk and several others, they remained very, very strong. Now let's go into the most recent October survey. So again, we continue to fine tune our presentation analysis here. And you can see there are two red lines. The top one is the top 10 cutoff. And the second line is the top 20. As we said, Elastic hit the radar for net score but still not pervasive enough in the dataset on the right to earn some stars with the shared Ns. So Okta in our view continues to hold that top spot for momentum and made the top 10 cut for shared N, two very positive signs. It's shared N, for example, jumped from 139 to 185. So more and more mentions, people are increasingly relying on Okta for identity access management. Now for the green arrows here, the momentum lines, we've tried to take into consideration the shared N. So even though, for example CrowdStrike's net score dropped from 50 down to 43%, it's shared N, or again, the number of mentions, it jumped from 119 to 162. So that's a 36% increase and you might be thinking, well, why is that significant? Well, CIOs and IT buyers in the ETR survey, they're asked to choose the areas with which they are most familiar and then they answer questions on which vendors they use. So the fact that companies like Okta and Palo Alto and CrowdStrike and several others that we've highlighted are increasing their presence in the data set and still maintaining a very strong net score is a really good signal in our view. That's why, for example, take Zscaler, we still give them two stars, even though on a relative basis, it didn't make the top 10 cut. It's net score held relatively firm and it's shared N jumped by 39%. So we continue to like names like Zscaler, Okta, CrowdStrike, CyberArk, Proofpoint Fortinet and of course Microsoft, which consistently shines brightly. Let's look at a comment that underscores the CISOs sentiment and I think the market overall. Here's a comment from a CISO of a global travel and hospitality company. It's a name you would recognize and obviously this individual's business was hit hard by the pandemic. So there's an inherent bias toward hope anyway, toward a return to the normal. But look at the comment, I'll read it. "I was a skeptic on the permanence of the changes due to COVID, but I've seen firsthand, there are legitimate structural changes that are taking place, and that's going to fundamentally shift where companies are investing in cyber. Building leases are expiring, people, they're productive working from home. Products that enable work from home and that are cloud first, that trend will continue and be permanent." And you know what? We agree. Okay, here's a chart that we've been updating since right before the pandemic and it compares the performance of the S & P 500 and Nasdaq with specific security companies that are public. And we've been tracking the revenue multiples on a trailing 12 month revenue basis over time to get a sense of how these companies compare. And we prefer to use forward looking revenue, but find TTM to be more consistent and frankly easier to access quickly. So that's what we're using. Now note that Splunk, Octa, CrowdStrike and Zscaler, those are the guys I've highlighted in red, they have yet to report as of this publication. A couple of points here are worth noting. First, we've been talking a lot about the divergence in valuation between Palo Alto and Fortinet and we'll show some more data on that in a moment but we want to share some CISO comments about Fortinet. People sometimes refer to Fortinet as Forti knife, as in Swiss army knife. They're a Swiss army knife of cyber, Forti everything is what one CISO called it. Fortinet is more price attractive, especially for mid-sized companies who don't have the resources of larger firms that might gravitate toward Palo Alto Networks. And the companies around for awhile and has earned the trust of CISOs because of their portfolio and their track record. Now, the other notable item in this data is the rise in value for Okta, CrowdStrike and Zscaler which have seen values increase 78%, 128%, 124% respectively in the time period we show here. You can see the very highly elevated revenue multiples compared to some of the more mature companies. Splunk, they're a bit of an outlier here 'cause we're showing negative growth in that right-hand column. And that's because of its transition toward a subscription model. That really messes up the income statement. And we just wanted to cite that. Splunk's been doing a good job communicating to the street. There are some concerns in the ETR dataset, which we've talked about. They've sort of moderated lately. There's also concerns about pricing that CISOs have mentioned, but generally there's a real bifurcation in the market in terms of valuations. And we think that while there's a lot of discussion about the so-called stay-at-home stocks and a shift back away from those when the pandemic subsides, we believe that the productivity benefits of remote work are becoming more clear and these next gen security companies are going to continue to thrive. Now let's take a moment to look at the relative performance of Palo Alto and Fortinet. Back in February of this year, we noted that there was a valuation divergence occurring between these two companies. And we cited three factors at the time for this gap. First, we said the Palo Alto was trying to cloud proof its business, and as such, it was in transition. And second, it had some challenges with regard to the pace of that transition, including sales incentives, actually that's part of the first point. That was kind of one A. Secondly, we said that the shift away from appliance-based firewalls was accelerating and that was pressuring Palo Alto's valuation. They were kind of underperforming in that segment. And finally we said the Palo Alto was facing some very tough compares in 2019 relative to 2018. And that was causing investors to pause as Palo Alto began shifting to an annual recurring revenue model. Now we said at the time that CISOs really, they really liked Palo Alto and we felt it would... the company would deal with these issues in 2020. And this chart really shows that and they've begun to reverse this trend. The yellow line is Fortinet. The blue line is Palo Alto and it's showing this sort of relative performance here. And you can see that gap coming into 2020 which extended into the meat of 2020. But now it's starting to compress, thanks to a nice earnings report that beat EPS on revenue this month, as we're talking about Palo Alto. So we continue to believe that Fortinet has done a good job and a better job of moving to the cloud model. And Palo Alto has largely relied on acquisitions to accelerate this trend. And we'll see if they can continue to thrive during this transition to cloud. But there's little doubt that CISOs want to work with Palo Alto networks and they remain committed to having a strategic relationship with the company. Alright, let's wrap. The shift to the subscription model is well underway in the cybersecurity space and it's buoyed by cloud and next generation SAS-based security players. Splunk is in transition. Cisco and Palo Alto emphasize the importance of this trend and virtually all historically on-prem players are being forced to respond. Survey data and anecdotal information from theCUBE community supports what the ETR Venn CISOs are saying, that the internet is becoming the new private network and these trends toward cloud-based and remote worker support are delivering benefits that CEOs and CFOs are going to continue to push to operationalize. CISOs, they got to continue to take a multi-layered approach to defending their data, their applications and their users. And it's such a fragmented market with specialists is going to continue for quite some time. Now, despite these clear trends, CISOs face a real challenge, the timing of the return to semi normal, it's really uncertain. And we still don't have a clear picture of what that future will look like. As such incumbent firms with hardened networks, they're going to have to remain in a hybrid holding pattern to accommodate whatever happens. Why is that important? Well, this means that budgets are going to be stretched. Look, while security remains a top priority, you can't expect an open checkbook going to SecOps team. Throwing money at the problem wouldn't really solve it anyway. Rather CISOs have to take a balanced portfolio of investments, continuing with automation and data analytics and of course, good security practice practices. That's going to be the pattern. Alright, well, thanks everyone for watching this episode of theCUBE insights powered by ETR. There are many ways to get in touch. @dvellante on Twitter, david.vellante@siliconangle.com. You can comment on my LinkedIn posts. I publish weekly on wikibon.com and siliconangle.com and always appreciate the feedback from our community. These episodes, by the way, are all available as podcasts. So you can listen while you multitask and don't forget to check out etr.plus for all the survey action. This is Dave Vellante. Have a great Thanksgiving, be smart, stay safe and we'll see you next time. (light melodic music)
SUMMARY :
in Palo Alto in Boston, of the changes due to COVID,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
April | DATE | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
Pat Gelsinger | PERSON | 0.99+ |
12 month | QUANTITY | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
SailPoint | ORGANIZATION | 0.99+ |
2019 | DATE | 0.99+ |
2018 | DATE | 0.99+ |
Eric Bradley | PERSON | 0.99+ |
68.3% | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
CyberArk | ORGANIZATION | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
January | DATE | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Proofpoint | ORGANIZATION | 0.99+ |
October | DATE | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
two stars | QUANTITY | 0.99+ |
second line | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
two companies | QUANTITY | 0.99+ |
68% | QUANTITY | 0.99+ |
ETR | ORGANIZATION | 0.99+ |
36% | QUANTITY | 0.99+ |
123 mentions | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
50 | QUANTITY | 0.99+ |
39% | QUANTITY | 0.99+ |
July | DATE | 0.99+ |
one view | QUANTITY | 0.99+ |
124% | QUANTITY | 0.99+ |
first point | QUANTITY | 0.99+ |
two firms | QUANTITY | 0.99+ |
43% | QUANTITY | 0.99+ |
78% | QUANTITY | 0.99+ |
Netskope | ORGANIZATION | 0.99+ |
three factors | QUANTITY | 0.99+ |
Carbon Black | ORGANIZATION | 0.99+ |
128% | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
34% | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
more than 50 responses | QUANTITY | 0.99+ |
Derek Manky, Fortinet | CUBEConversation
>> From "The Cube studios" in Palo Alto and Boston, connecting with thought leaders all around the world. This, is a cube conversation. >> Welcome to this Cube Virtual conversation. I'm Lisa Martin and I'm excited to be talking to one of our cube alumni again, very socially distant, Derek Manky joins me the chief security insights and global for alliances, Fortinet's FortiGuard labs, Derek it's great to see you, even though virtually >> Yep, better safe better safe these days, right? But yeah, it's great to see you again and um I'm really looking forward to a great conversation, as always. >> Yeah! So Wow Has a lot changed since I last saw you? I-I think that's an epic understatement.. But each year we talk with you about the upcoming What's coming up in the threat landscape, what you guys are seeing Some of the attack trends. What are some of the things that you've seen in this very eventful year since we last spoke? >> Yeah.. a lot of a lot of things.. um.. Obviously.. uh.. with the pandemic there has been this big shift in landscape, right? So particularly uh Q3 Q4. So the last half of the year uh now we have a lot of things that were traditionally in corporate safeguards um you know, actual workstations, laptops that were sitting within networks and perimeters of-of organizations, that have obviously moved to work from home. And So, with that, comes a lot of new a-attack opportunities Um We track as, you know, threat until at 40 minutes, so 40 guard labs on a daily basis. And.. uh.. we are clearly seeing that and we're seeing a huge rise in things like um IOT targets, being the number one attacks, so consumer grade routers, um IOT devices, like printers and network attached storage. Those are um some of the most, favorite attack vehicles that cyber criminals are using to get into the-those devices. Of course, once they get in those devices, they can then move, laterally to compromise the..uh corporate laptop as an example. So those are-are very concerning The other thing has been that email that traditionally has been our number one um Another favorite attack platform always has! It's not going away but for the first time this year in.. um in about September, the second half, we saw a web based attacks taking priority for attackers and that's because of this new working environment. A lot of people I'm serving the websites from Again, these devices that were, not, were previously within Um you know, organizations email security is centralized a lot of the times but the web security always isn't. So that's another another shift that we've seen. We're now in the full-blown midst of the online shopping season um action and shopping season is almost every day now (laughter) since this summer >> Yep.. Yep.. >> And we've clearly seen that And we- Just from September up to October we saw over a trillion, not a billion, but a trillion new flows to shopping websites uh In just one month Um So that can- than number continues to rise and continues to rising quickly. >> Yeah. So the- the expanding threat landscape I've talked to a number of Companies the last few months that we're in this situation where it's suddenly It was a maybe 100% onsite workforce now going to work from home taking uh either desktops from uh their offices or using personal devices and that was a huge challenge that we were talking about with respect to endpoint and laptop security But interesting that you- you're seeing now this web security, I know phishing emails are getting more personal but the fact that um That website attacks are going up What are some of the things that you think, especially yo-you bring up a point we are we are now and maybe even s- more supercharged e-commerce season. How can businesses prepare a-and become proactive to defend against some of these things that, since now the threat surface is even bigger? >> Yeah. Multi-pronged approach. You know, Lisa, like we always say that, first of all, it's just like we have physical distancing, cyber distancing, just like we're doing now on this call. But same thing for reuse. I think there's always a false sense of security, right? When you're just in the home office, doing some browsing to a site, you really have to understand that these sites just by touching, literally touching it by going to the URL and clicking on that link you can get infected that easily. We're seeing that, there's a lot of these attacks being driven So, education, there's a lot of free programs. We have one on Fortinet information security awareness training. That is something that we continually need to hone the skills of end users first of all, so that's an easy win I would say, to my eyes in terms of organizations, but then this multi-pronged approach, right? So things like having EDR endpoint detection response, and being able to manage those end users while they're on on their devices at home Being able to have security and making sure those are up to date in terms of patches. So centralized management is important, two factor authentication, or multi-factor authentication Also equally as important. Doing things like network segmentation. For end users and the devices too. So there's a lot of these Things that you look at the risk that's associated The risk is always way higher than the investment upfront in terms of hours, in terms of security platforms. So the good thing is there's a lot of Solutions out there and it doesn't have to be complicated. >> That's good because we have enough complication everywhere else. But you bring up a point, you know, about humans, about education. We're kind of always that weakest link, but so many of us, now that are home, have distractions going on all around. So you might be going, "I've got to do some bill pay and go onto your bank" without thinking that that's that's now a threat landscape. What are some of the things that you're seeing that you think we're going to face in 2021, which is just around the corner? >> Yeah so So we're just talking about those IOT devices They're the main culprit right now. They can continue to be for a while We have this new class of threat emerging technology, which is edge computing. So people always talked about the perimeter of the perimeter being dead in other words, not just building up a wall on the outside, but understanding what's inside, right? That's been the case of IOT, but now edge computing is the emerging technology The main difference You know, we say, is that the edge devices are virtual assistant is the best example I could give, right? That, that users will be aware of in-home networks. Because these devices, traditionally, have more processing power, they handle more data, they have more access and privilege to devices like things like security systems, lights, as an example Beyond home networks, these edge devices are also As an example, being put into military and defense into critical infrastructure, field units for oil and gas and electricity as an example. So this is the new emerging threat, more processing power, more access and privilege, smarter decisions that are being made on those devices Those devices, are going to be targets for cyber criminals. And that's something, I think next year, we're going to see a lot of because it's a Bigger reward to the cyber criminal if they can get into it. And So targeting the edge is going to be a big thing. I think there's going to be a new class of threats. I'm calling these, I haven't heard this coined in the industry yet, but I'm calling these or "EAT"s or "Edge Access Trojans" because that's what it is, they compromise these devices. They can then control and get access to the data. If you think of a virtual assistant, and somebody that can actually compromise that device, think about that data. Voice data that's flowing through those devices that they can then use as a cleverly engineered, you know, attack a social engineering attack to phish a user as an example. >> Wow! I never thought about it from that perspective before Do you think, with all the talk about 5G, and what's coming with 5G, is that going to be an accelerator of some of these trends? Of some of these "EAT"s that you talk about? >> Yeah, definitely. Yeah So 5G is just a conduit. It's an accelerator. Absolutely um Catalyst called, if you will, It's here. Um, it's been deployed, not worldwide, but in many regions, it's going to continue to be 5G is all about, um, speed.. Um right? And so if you think about how swiftly these attacks are moving, you be abl- you need to be able to keep up with that from a defense standpoint, um Threats move without borders, they move without Uh, uh, Unfortunately, without restriction a lot of the time, right? Cyber crime has no borders. Um, the-they don't have rules, or if they have, they don't care about rules (laughter) So break those rules. So they are able to move quickly, right? And that's th- the problem with 5G, of course, is that these devices now can communicate quicker, they can launch even larger scale things like "DDOS", "Distributed Denial Of Service attacks". And That is, is a very big threat. And it also allows the other thing about 5G, Lisa, is that it allows.. um.. Peer to peer connectivity too. Right? So it's like Bluetooth, Um, Bluetooth's um enhanced in a sense, because now you have devices that interact with each other as well, by interacting with each other Um that also uh, you know, what are they talking about? What data are they passing? That's a whole new security inspection point that we need to And that's what I mean about this.. Um that's just It reconfirms that the.. Perimeters that. >> Right. Something we've been talking about, as you said for a while, but That's some pretty hard hitting evidence that it is, indeed, a thing of the past Something that we've talked to you about - with you in the past is Swarm attacks. Ho- What's, What's going on there? How are they progressing? >> Yeah, so this is a real threat, but there's good news, bad news. The Good news is this is a long progressing threat, which means we have more time to prepare. Bad news is we have seen developments in terms of weaponizing this, It's like anything.. Swarm is a tool. It can be as good.. DARPA, as an example, has invested a lot into this from military research, it's all around us now in terms of good applications things like for redundancy, right? Robotics, as an example, there's a lot of good things that come from Swarm technology, but.. There's use for If it's weaponized, It can have some very scary prospects. And that's what we're starting to see. There's a new botnet that was created this year. It is called the "HTH" this is written in Golang. So it's a language that basically allows it to infect any number of devices. It's not just your PC Right? It's the same, it's the same virus, but it can morph into all these different platforms, devices, whether it's a, an IOT device, an edge device But the main, characteristic of this is that it's able to actually have communication. They built a communication protocol into it. So the devices can pass files between each other, talk to each other They don't have a machine learning models yet, so in other words, they're not quote-in-quote "smart" yet, but that's coming. Once that intelligence starts getting baked in, then we have the weaponized Swarm technology And what this means, is that you know, when you have those devices that are making decisions on their own, talking to each other >> A: they're harder to kill. You take one down, another one takes its place. >> B: um They are able to move very swiftly, especially when that piggybacking leveraging on things like 5G. >> So . the I'm just blown away at all these things that you're talking about They are so So talk about how companies, and even individuals, can defend against this and become proactive. As we know one of the things we know about 2020 is all the uncertainty, we're going to continue to see uncertainty, but we also know that we- there's expectation.. globally, that a good amount of people are going to be working from home and connecting to corporate networks for a very long time. So, how can companies and people become proactive against these threats? >> Yes People process procedures and technology. So, we talked, as I really looked at this as a stacked approach, first of all, threats, as it is said, they're becoming quicker, the attack surface is larger, you need threat intelligence visibility This comes down to security platforms from a technology piece. So a security driven networking, AI driven security operations Centers These are new. But it's, it's becoming, as you can imagine, when we talked about critical, to fill that gap, to be able to move as quickly as the attackers you need to be able to use intelligent technology on your end. So people are just too slow. But we can still use people from the process, you know, making sure You know, Trying to understand what the risk is. So looking at threat intelligence reports, we put out weekly threat intelligence briefs as an example of as Fortiguard Labs, to be able to understand what the threats are, how to respond to those, how to prioritize them and then put the proper security measures in place. So, there are absolutely relevant technologies that exist today, And in fact now I think is the time to really get those in deployment before this becomes worse, as we're talking about. And then as I said earlier, there's also free things that can be just part of our daily lives, right? So we don't have this false sense of security. So understanding that that threat is real following up on the threat and being on doing education There's phishing services Again, phishing can be a good tool when it's used in a non-malicious way, to test people's skills sets as an example. So all of that combined is But the biggest thing is definitely relying on things like machine learning, artificial intelligence, to be able to work at speed with these threats. >> Right. So, you also have global threat alliances under your portfolio. Talk to me about how 40 net is working with global Alliance partners to fight this growing attack surface. >> Yeah. So this is the ecosystem. Every, every organization, whether it's private or public sector, has a different role to play in essence, right? So you look at things in the public sector, you have law enforcement, they're focused on attribution, so when we look at cyber crime, and if we find It's the hardest thing to do, but if we find out who these cyber criminals are, we can bring them to justice. Right? Our whole goal is to make it more expensive for the cyber criminals to operate, So by doing this, if we work with law enforcement and it leads to a successful arrest and prosecution, because we've done it in the past, that takes them off line to hit somewhere it hurts Law enforcement will typically work with intelligence leads to freeze assets, as an example from maybe ransom attacks that are happening. So that's one aspect, but then you have other things like working with national computer emergency response. So disrupting cyber crime, we work with national series. If we know that, you know, the bad guys are hosting stolen data or communication infrastructure in public, you know, servers, we can work with them to actually disrupt that, to take those servers offline. Then you have the private space. So this, you know Fortinet we're a founding member of the Cyber Threat Alliance. I'm on the steering committee there. And this is working with even competitors around in our space where we can share quickly up-to-date intelligence on, on attackers. We remain competitive on the technology itself, but, you know, we're working together to actually share as much as we know about the bad guys. And recently we're also a founding member of the "Center for Cyber Security", "C for C" with World Economic Forum. And This is another crucial effort that is basically trying to bridge all of that. To mend all of that together, right? Law enforcement, prosecutors, security vendors, intelligence organizations, all under one roof because we really do need that. It's an entire ecosystem to make this an effective fight. So it's, it's interesting because a lot of people, I don't think see what's happening behind the scenes a lot of the times, but there is a tremendous effort globally that's happening between all the players. So that's really good news. And the industry piece is something close to my heart. I've been involved in a lot of time and we continue to support. >> That's exciting. And that's something that is, you know, unfortunately, so very, very needed and will continue to be as emerging technologies evolve and we get to use them for good things. And to your point, that bad actors also get to take advantage of that for nefarious things as well. Derek it's always great to have you on the program, any particular things on the 40 net website that you would point viewers to to learn more about like the 20, 20 front landscape? >> Sure. You can always check out our blogs, So it's on blogged@fortynet.com, under "Threat Research", As I said on 40 guard.com, we also have our playbooks on there. We have podcasts, we have our updated threat intelligence briefs too. So those are always great to check out and just be rest assured that, you know, everything I've been talking about, we're doing a lot of that heavy lift on the backend. So by having working with managing security service providers and having all this intelligence baked in, organizations don't have to go and have a huge OPEX by you know, hiring, you know, trying to create a massive security center on their own. I mean, it's about this technology working together and that's that's what we're here for, its we can ask what do you guard lapse? >> Awesome Derek, thank you so much for joining me today in this Cube Conversation. Lots of exciting stuff going on at 40 net and 40 guard labs as always, which we expect, it's been great to have you. Thank you. >> It's a pleasure. Thanks Lisa. >> For Derek Manky. I'm Lisa Martin. You're watching the Virtual Cube.
SUMMARY :
leaders all around the world. I'm Lisa Martin and I'm excited to be to a great conversation, as always. What are some of the So the last half of the year uh Yep.. So that can- than number continues to rise are some of the things Yeah. and clicking on that link you can get infected that easily. and it doesn't have to be complicated. What are some of the things and privilege to devices are going to be targets So targeting the edge is going to be a big thing. So they are able to move quickly, right? Something that we've talked to you about - Yeah, so this is a real threat, It is called the "HTH" this is written in Golang. is that it's able to A: they're harder to kill. to move very swiftly, one of the things we know about to be able to understand I think is the time to really So all of that combined is to fight this growing attack surface. It's the hardest thing to do, If we know that, you know, It's an entire ecosystem to something that is, you know, its we can ask what do you guard lapse? it's been great to have you. It's a pleasure. I'm Lisa Martin.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Center for Cyber Security | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
Derek Manky | PERSON | 0.99+ |
Derek | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Fortiguard Labs | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
September | DATE | 0.99+ |
World Economic Forum | ORGANIZATION | 0.99+ |
October | DATE | 0.99+ |
100% | QUANTITY | 0.99+ |
2021 | DATE | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
blogged@fortynet.com | OTHER | 0.99+ |
40 minutes | QUANTITY | 0.99+ |
Cyber Threat Alliance | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
one month | QUANTITY | 0.99+ |
over a trillion | QUANTITY | 0.99+ |
FortiGuard | ORGANIZATION | 0.99+ |
one aspect | QUANTITY | 0.98+ |
two factor | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
first time | QUANTITY | 0.97+ |
pandemic | EVENT | 0.97+ |
each year | QUANTITY | 0.97+ |
40 guard labs | QUANTITY | 0.96+ |
second half | QUANTITY | 0.96+ |
20 | QUANTITY | 0.96+ |
2020 | DATE | 0.96+ |
C for C | ORGANIZATION | 0.95+ |
5G | ORGANIZATION | 0.93+ |
this summer | DATE | 0.93+ |
40 net | ORGANIZATION | 0.88+ |
The Cube studios | ORGANIZATION | 0.85+ |
last half of the year | DATE | 0.82+ |
Catalyst | ORGANIZATION | 0.8+ |
40 | QUANTITY | 0.75+ |
40 guard.com | OTHER | 0.73+ |
one roof | QUANTITY | 0.72+ |
not a billion | QUANTITY | 0.72+ |
a trillion | QUANTITY | 0.69+ |
last few months | DATE | 0.65+ |
Swarm | EVENT | 0.65+ |
DARPA | ORGANIZATION | 0.56+ |
Q3 Q4 | DATE | 0.56+ |
Threat | TITLE | 0.56+ |
CUBEConversation | ORGANIZATION | 0.54+ |
5G | OTHER | 0.44+ |
cube | ORGANIZATION | 0.44+ |
Golang | TITLE | 0.41+ |
net | LOCATION | 0.4+ |
Cube | ORGANIZATION | 0.31+ |
Session 6 Industry Success in Developing Cybersecurity-Space Resources
>>from around the globe. It's the Cube covering space and cybersecurity. Symposium 2020 hosted by Cal Poly >>Oven. Welcome back to the Space and Cyber Security Symposium. 2020 I'm John for your host with the Cuban silicon angle, along with Cal Poly, representing a great session here on industry success in developing space and cybersecurity. Resource is Got a great lineup. Brigadier General Steve Hotel, whose are also known as Bucky, is Call Sign director of Space Portfolio Defense Innovation Unit. Preston Miller, chief information security officer at JPL, NASA and Major General retired Clint Crozier, director of aerospace and satellite solutions at Amazon Web services, also known as a W s. Gentlemen, thank you for for joining me today. So the purpose of this session is to spend the next hour talking about the future of workforce talent. Um, skills needed and we're gonna dig into it. And Spaces is an exciting intersection of so many awesome disciplines. It's not just get a degree, go into a track ladder up and get promoted. Do those things. It's much different now. Love to get your perspectives, each of you will have an opening statement and we will start with the Brigadier General Steve Hotel. Right? >>Thank you very much. The Defense Innovation Unit was created in 2015 by then Secretary of Defense Ash Carter. To accomplish three things. One is to accelerate the adoption of commercial technology into the Department of Defense so that we can transform and keep our most relevant capabilities relevant. And also to build what we call now called the national Security Innovation Base, which is inclusive all the traditional defense companies, plus the commercial companies that may not necessarily work with focus exclusively on defense but could contribute to our national security and interesting ways. Um, this is such an exciting time Azul here from our other speakers about space on and I can't, uh I'm really excited to be here today to be able to share a little bit of our insight on the subject. >>Thank you very much. Precedent. Miller, Chief information security officer, Jet Propulsion Lab, NASA, Your opening statement. >>Hey, thank you for having me. I would like to start off by providing just a little bit of context of what brings us. Brings us together to talk about this exciting topic for space workforce. Had we've seen In recent years there's been there's been a trend towards expanding our space exploration and the space systems that offer the great things that we see in today's world like GPS. Um, but a lot of that has come with some Asian infrastructure and technology, and what we're seeing as we go towards our next generation expects of inspiration is that we now want to ensure that were secured on all levels. And there's an acknowledgement that our space systems are just a susceptible to cyber attacks as our terrestrial assistance. We've seen a recent space, uh, policy Directive five come out from our administration, that that details exactly how we should be looking at the cyber principle for our space systems, and we want to prevent. We want to prevent a few things as a result of that of these principles. Spoofing and jamming of our space systems are not authorized commands being sent to those space systems, lots of positive control of our space vehicles on lots of mission data. We also acknowledge that there's a couple of frameworks we wanna adopt across the board of our space systems levers and things like our nice miss cybersecurity frameworks. eso what has been a challenge in the past adopted somebody Cyber principles in space systems, where there simply has been a skill gap in a knowledge gap. We hire our space engineers to do a few things. Very well designed space systems, the ploy space systems and engineer space systems, often cybersecurity is seen as a after thought and certainly hasn't been a line item and in any budget for our spaces in racing. Uh, in the past in recent years, the dynamic started to change. We're now now integrating cyber principles at the onset of development of these life cycle of space. Systems were also taking a hard look of how we train the next generation of engineers to be both adequate. Space engineers, space system engineers and a cyber engineers, as a result to Mrs success on DWI, also are taking a hard look at What do we mean when we talk about holistic risk management for our space assistance, Traditionally risk management and missing insurance for space systems? I've really revolved around quality control, but now, in recent years we've started to adopt principles that takes cyber risk into account, So this is a really exciting topic for me. It's something that I'm fortunate to work with and live with every day. I'm really excited to get into this discussion with my other panel members. Thank you. >>You Preston. Great insight there. Looking forward. Thio chatting further. Um, Clint Closure with a W. S now heading up. A director of aerospace and satellite Solutions, formerly Major General, Your opening statement. >>Thanks, John. I really appreciate that introduction and really appreciate the opportunity to be here in the Space and Cybersecurity Symposium. And thanks to Cal Poly for putting it together, you know, I can't help, but as I think to Cal Poly there on the central California coast, San Luis Obispo, California I can't help but to think back in this park quickly. I spent two years of my life as a launch squadron commander at Vandenberg Air Force Base, about an hour south of Cal Poly launching rockets, putting satellites in orbit for the national intelligence community and so some really fond memories of the Central California coast. I couldn't agree more with the theme of our symposium this week. The space and cyber security we've all come to know over the last decade. How critical spaces to the world, whether it's for national security intelligence, whether it's whether communications, maritime, agriculture, development or a whole host of other things, economic and financial transactions. But I would make the case that I think most of your listeners would agree we won't have space without cybersecurity. In other words, if we can't guaranteed cybersecurity, all those benefits that we get from space may not be there. Preston in a moment ago that all the threats that have come across in the terrestrial world, whether it be hacking or malware or ransomware or are simple network attacks, we're seeing all those migrate to space to. And so it's a really important issue that we have to pay attention to. I also want to applaud Cow Pauling. They've got some really important initiatives. The conference here, in our particular panel, is about developing the next generation of space and cyber workers, and and Cal Poly has two important programs. One is the digital transformation hub, and the other is space data solutions, both of which, I'm happy to say, are in partnership with a W. S. But these were important programs where Cal Poly looks to try to develop the next generation of space and cyber leaders. And I would encourage you if you're interested in that toe. Look up the program because that could be very valuable is well, I'm relatively new to the AWS team and I'm really happy Thio team, as John you said recently retired from the U. S. Air Force and standing up the U. S. Space force. But the reason that I mentioned that as the director of the aerospace and satellite team is again it's in perfect harmony with the theme today. You know, we've recognized that space is critically important and that cyber security is critically important and that's been a W s vision as well. In fact, a W s understands how important the space domain is and coupled with the fact that AWS is well known that at a W s security is job zero and stolen a couple of those to fax A. W. S was looking to put together a team the aerospace and satellite team that focus solely and exclusively every single day on technical innovation in space and more security for the space domain through the cloud and our offerings there. So we're really excited to reimagine agree, envision what space networks and architectures could look like when they're born on the cloud. So that's important. You know, talk about workforce here in just a moment, but but I'll give you just a quick sneak. We at AWS have also recognized the gap in the projected workforce, as Preston mentioned, Um, depending on the projection that you look at, you know, most projections tell us that the demand for highly trained cyber cyber security cloud practitioners in the future outweighs what we think is going to be the supply. And so a ws has leaned into that in a number of ways that we're gonna talk about the next segment. I know. But with our workforce transformation, where we've tried to train free of charge not just a W s workers but more importantly, our customers workers. It s a W s we obsessed over the customer. And so we've provided free training toe over 7000 people this year alone toe bring their cloud security and cyber security skills up to where they will be able to fully leverage into the new workforce. So we're really happy about that too? I'm glad Preston raised SPD five space policy Directive five. I think it's gonna have a fundamental impact on the space and cyber industry. Uh, now full disclosure with that said, You know, I'm kind of a big fan of space policy directives, ESPN, Or was the space policy directive that directed to stand up of the U. S. Space Force and I spent the last 18 months of my life as the lead planner and architect for standing up the U. S. Space force. But with that said, I think when we look back a decade from now, we're going to see that s p d five will have as much of an impact in a positive way as I think SPD for on the stand up of the space Force have already done so. So I'll leave it there, but really look forward to the dialogue and discussion. >>Thank you, gentlemen. Clint, I just wanna say thank you for all your hard work and the team and the people who were involved in standing up Space force. Um, it is totally new. It's a game changer. It's modern, is needed. And there's benefits on potential challenges and opportunities that are gonna be there, so thank you very much for doing that. I personally am excited. I know a lot of people are excited for what the space force is today and what it could become. Thank you very much. >>Yeah, Thanks. >>Okay, So >>with >>that, let me give just jump in because, you know, as you're talking about space force and cybersecurity and you spend your time at Vanderburgh launching stuff into space, that's very technical. Is operation okay? I mean, it's complex in and of itself, but if you think about like, what's going on beyond in space is a lot of commercial aspect. So I'm thinking, you know, launching stuff into space on one side of my brain and the other side of brain, I'm thinking like air travel. You know, all the logistics and the rules of the road and air traffic control and all the communications and all the technology and policy and, you >>know, landing. >>So, Major General Clint, what's your take on this? Because this is not easy. It's not just one thing that speaks to the diversity of workforce needs. What's your reaction to that? >>Yeah. I mean, your observation is right on. We're seeing a real boom in the space and aerospace industry. For all the good reasons we talked about, we're recognizing all the value space from again economic prosperity to exploration to being ableto, you know, improve agriculture and in weather and all those sorts of things that we understand from space. So what I'm really excited about is we're seeing this this blossom of space companies that we sort of referred to his new space. You know, it used to be that really only large governments like the United States and a handful of others could operate in the space domain today and largely infused because of the technological innovation that have come with Cyber and Cyrus Space and even the cloud we're seeing more and more companies, capabilities, countries, all that have the ability, you know. Even a well funded university today can put a cube sat in orbit, and Cal Poly is working on some of those too, by the way, and so it's really expanded the number of people that benefits the activity in space and again, that's why it's so critically important because we become more and more reliant and we will become more and more reliant on those capabilities that we have to protect him. It's fundamental that we do. So, >>Bucky, I want you to weigh in on this because actually, you you've flown. Uh, I got a call sign which I love interviewing people. Anyone who's a call sign is cool in my book. So, Bucky, I want you to react to that because that's outside of the technology, you know, flying in space. There's >>no >>rule. I mean, is there like a rules? I mean, what's the rules of the road? I mean, state of the right. I mean, what I mean, what what's going? What's gonna have toe happen? Okay, just logistically. >>Well, this is very important because, uh and I've I've had access thio information space derived information for most of my flying career. But the amount of information that we need operate effectively in the 21st century is much greater than Thanet has been in the past. Let me describe the environment s so you can appreciate a little bit more what our challenges are. Where, from a space perspective, we're going to see a new exponential increase in the number of systems that could be satellites. Uh, users and applications, right? And so eso we're going we're growing rapidly into an environment where it's no longer practical to just simply evolved or operate on a perimeter security model. We and with this and as I was brought up previously, we're gonna try to bring in MAWR commercial capabilities. There is a tremendous benefit with increasing the diversity of sources of information. We use it right now. The military relies very heavily on commercial SAT com. We have our military capabilities, but the commercial capabilities give us capacity that we need and we can. We can vary that over time. The same will be true for remote sensing for other broadband communications capabilities on doing other interesting effects. Also, in the modern era, we doom or operations with our friends and allies, our regional partners all around the world, in order to really improve our interoperability and have rapid exchange of information, commercial information, sources and capabilities provides the best means of doing that. So that so that the imperative is very important and what all this describes if you want to put one word on it. ISS, we're involving into ah hybrid space architectures where it's gonna be imperative that we protect the integrity of information and the cyber security of the network for the things most important to us from a national security standpoint. But we have to have the rules that that allows us to freely exchange information rapidly and in a way that that we can guarantee that the right users are getting the right information at the right. >>We're gonna come back to that on the skill set and opportunities for people driving. That's just looking. There's so much opportunity. Preston, I want you to react to this. I interviewed General Keith Alexander last year. He formerly ran Cyber Command. Um, now he's building Cyber Security Technologies, and his whole thesis is you have to share. So the question is, how do you share and lock stuff down at the same time when you have ah, multi sided marketplace in space? You know, suppliers, users, systems. This is a huge security challenge. What's your reaction to this? Because we're intersecting all these things space and cybersecurity. It's just not easy. What's your reaction? >>Absolutely, Absolutely. And what I would say in response to that first would be that security really needs to be baked into the onset of how we develop and implement and deploy our space systems. Um, there's there's always going to be the need to collect and share data across multiple entities, particularly when we're changing scientific data with our mission partners. Eso with that necessitates that we have a security view from the onset, right? We have a system spaces, and they're designed to share information across the world. How do we make sure that those, uh, those other those communication channels so secure, free from interception free from disruption? So they're really done? That necessitates of our space leaders in our cyber leaders to be joining the hip about how to secure our space systems, and the communications there in Clinton brought up a really good point of. And then I'm gonna elaborate on a little bit, just toe invite a little bit more context and talk about some the complexities and challenges we face with this advent of new space and and all of our great commercial partners coming into therefore way, that's going to present a very significant supply chain risk management problems that we have to get our hands around as well. But we have these manufacturers developing these highly specialized components for the space instruments, Um, that as it stands right now, it's very little oversight And how those things air produced, manufactured, put into the space systems communication channels that they use ports protocols that they use to communicate. And that's gonna be a significant challenge for us to get get our hands around. So again, cybersecurity being brought in. And the very onset of these development thes thes decisions in these life cycles was certainly put us in a best better position to secure that data in our in our space missions. >>Yeah, E just pick up on that. You don't mind? Preston made such a really good point there. But you have to bake security in up front, and you know there's a challenge and there's an opportunity, you know, with a lot of our systems today. It was built in a pre cyber security environment, especially our government systems that were built, you know, in many cases 10 years ago, 15 years ago are still on orbit today, and we're thankful that they are. But as we look at this new environment and we understand the threats, if we bake cybersecurity in upfront weaken balance that open application versus the risk a long as we do it up front. And you know, that's one of the reasons that our company developed what we call govcloud, which is a secure cloud, that we use thio to manage data that our customers who want to do work with the federal government or other governments or the national security apparatus. They can operate in that space with the built in and baked in cybersecurity protocols. We have a secret region that both can handle secret and top secret information for the same reasons. But when you bake security into the upfront applications, that really allows you to balance that risk between making it available and accessible in sort of an open architecture way. But being sure that it's protected through things like ITAR certifications and fed ramp, uh, another ice T certifications that we have in place. So that's just a really important point. >>Let's stay high level for a man. You mentioned a little bit of those those govcloud, which made me think about you know, the tactical edge in the military analogy, but also with space similar theater. It's just another theater and you want to stand stuff up. Whether it's communications and have facilities, you gotta do it rapidly, and you gotta do it in a very agile, secure, I high availability secure way. So it's not the old waterfall planning. You gotta be fast is different. Cloud does things different? How do you talk to the young people out there, whether it's apparent with with kids in elementary and middle school to high school, college grad level or someone in the workforce? Because there are no previous jobs, that kind of map to the needs out there because you're talking about new skills, you could be an archaeologist and be the best cyber security guru on the planet. You don't have to have that. There's no degree for what, what we're talking about here. This >>is >>the big confusion around education. I mean, you gotta you like math and you could code you can Anything who wants to comment on that? Because I think this >>is the core issue. I'll say there are more and more programs growing around that educational need, and I could talk about a few things we're doing to, but I just wanna make an observation about what you just said about the need. And how do you get kids involved and interested? Interestingly, I think it's already happening, right. The good news. We're already developing that affinity. My four year old granddaughter can walk over, pick up my iPad, turn it on. Somehow she knows my account information, gets into my account, pulls up in application, starts playing a game. All before I really even realized she had my iPad. I mean, when when kids grow up on the cloud and in technology, it creates that natural proficiency. I think what we have to do is take that natural interest and give them the skill set the tools and capabilities that go with it so that we're managing, you know, the the interest with the technical skills. >>And also, like a fast I mean, just the the hackers are getting educated. Justus fast. Steve. I mean e mean Bucky. What do you do here? You CIt's the classic. Just keep chasing skills. I mean, there are new skills. What are some of those skills? >>Why would I amplify eloquent? Just said, First of all, the, uh, you know, cyber is one of those technology areas where commercial side not not the government is really kind of leading away and does a significant amount of research and development. Ah, billions of dollars are spent every year Thio to evolve new capabilities. And a lot of those companies are, you know, operated and and in some cases, led by folks in their early twenties. So the S O. This is definitely an era and a generation that is really poised in position. Well, uh, Thio take on this challenge. There's some unique aspects to space. Once we deploy a system, uh, it will be able to give me hard to service it, and we're developing capabilities now so that we could go up and and do system upgrades. But that's not a normal thing in space that just because the the technical means isn't there yet. So having software to find capabilities, I's gonna be really paramount being able to dio unique things. The cloud is huge. The cloud is centric to this or architectural, and it's kind of funny because d o d we joke because we just discovered the cloud, you know, a couple years ago. But the club has been around for a while and, uh, and it's going to give us scalability on and the growth potential for doing amazing things with a big Data Analytics. But as Preston said, it's all for not if if we can't trust the data that we receive. And so one of the concepts for future architectures is to evolve into a zero trust model where we trust nothing. We verify and authenticate everyone. And, uh, and that's that's probably a good, uh, point of departure as we look forward into our cybersecurity for space systems into the future. >>Block everyone. Preston. Your reaction to all this gaps, skills, What's needed. I mean it Z everyone's trying to squint through this >>absolutely. And I wanna want to shift gears a little bit and talk about the space agencies and organizations that are responsible for deploying these spaces into submission. So what is gonna take in this new era on, and what do we need from the workforce to be responsive to the challenges that we're seeing? First thing that comes to mind is creating a culture of security throughout aerospace right and ensuring that Azzawi mentioned before security isn't an afterthought. It's sort of baked into our models that we deploy and our rhetoric as well, right? And because again we hire our spaces in years to do it very highly. Specialized thing for a highly specialized, uh, it's topic. Our effort, if we start to incorporate rhetorically the importance of cybersecurity two missing success and missing assurance that's going to lend itself toe having more, more prepared on more capable system engineers that will be able to respond to the threats accordingly. Traditionally, what we see in organizational models it's that there's a cyber security team that's responsible for the for the whole kit kaboodle across the entire infrastructure, from enterprise systems to specialize, specialize, space systems and then a small pocket of spaces, years that that that are really there to perform their tasks on space systems. We really need to bridge that gap. We need to think about cybersecurity holistically, the skills that are necessary for your enterprise. I t security teams need to be the same skills that we need to look for for our system engineers on the flight side. So organizationally we need we need to address that issue and approach it, um todo responsive to the challenges we see our our space systems, >>new space, new culture, new skills. One of the things I want to bring up is looking for success formulas. You know, one of the things we've been seeing in the past 10 years of doing the Cube, which is, you know, we've been called the ESPN of Tech is that there's been kind of like a game ification. I want to. I don't wanna say sports because sports is different, but you're seeing robotics clubs pop up in some schools. It's like a varsity sport you're seeing, you know, twitch and you've got gamers out there, so you're seeing fun built into it. I think Cal Poly's got some challenges going on there, and then scholarships air behind it. So it's almost as if, you know, rather than going to a private sports training to get that scholarship, that never happens. There's so many more scholarship opportunities for are not scholarship, but just job opportunities and even scholarships we've covered as part of this conference. Uh, it's a whole new world of culture. It's much different than when I grew up, which was you know, you got math, science and English. You did >>it >>and you went into your track. Anyone want to comment on this new culture? Because I do believe that there is some new patterns emerging and some best practices anyone share any? >>Yeah, I do, because as you talked about robotics clubs and that sort of things, but those were great and I'm glad those air happening. And that's generating the interest, right? The whole gaming culture generating interest Robotic generates a lot of interest. Space right has captured the American in the world attention as well, with some recent NASA activities and all for the right reasons. But it's again, it's about taking that interested in providing the right skills along the way. So I'll tell you a couple of things. We're doing it a w s that we found success with. The first one is a program called A W s Academy. And this is where we have developed a cloud, uh, program a cloud certification. This is ah, cloud curriculum, if you will, and it's free and it's ready to teach. Our experts have developed this and we're ready to report it to a two year and four year colleges that they can use is part of the curriculum free of charge. And so we're seeing some real value there. And in fact, the governor's in Utah and Arizona recently adopted this program for their two year schools statewide again, where it's already to teach curriculum built by some of the best experts in the industry s so that we can try to get that skills to the people that are interested. We have another program called A W s educate, and this is for students to. But the idea behind this is we have 12 cracks and you can get up to 50 hours of free training that lead to A W s certification, that sort of thing. And then what's really interesting about that is all of our partners around the world that have tied into this program we manage what we call it ws educate Job board. And so if you have completed this educate program now, you can go to that job board and be linked directly with companies that want people with those skills we just helped you get. And it's a perfect match in a perfect marriage there. That one other piece real quickly that we're proud of is the aws Uh restart program. And that's where people who are unemployed, underemployed or transitioning can can go online. Self paced. We have over 500 courses they can take to try to develop those initial skills and get into the industry. And that's been very popular, too, So that those air a couple of things we're really trying to lean into >>anyone else want to react. Thio that question patterns success, best practices, new culture. >>I'd like Thio. The the wonderful thing about what you just touched on is problem solving, right, And there's some very, very good methodologies that are being taught in the universities and through programs like Hacking for Defense, which is sponsored by the National Security Innovation Network, a component of the I you where I work but the But whether you're using a lien methodologies or design school principals or any other method, the thing that's wonderful right now and not just, uh, where I work at the U. The Space force is doing this is well, but we're putting the problem out there for innovators to tackle, And so, rather than be prescriptive of the solutions that we want to procure, we want we want the best minds at all levels to be able to work on the problem. Uh, look at how they can leverage other commercial solutions infrastructure partnerships, uh, Thio to come up with a solution that we can that we can rapidly employ and scale. And if it's a dual use solution or whether it's, uh, civil military or or commercial, uh, in any of the other government solutions. Uh, that's really the best win for for the nation, because that commercial capability again allows us to scale globally and share those best practices with all of our friends and allies. People who share our values >>win win to this commercial. There's a business model potential financial benefits as well. Societal impact Preston. I want to come to you, JPL, NASA. I mean, you work in one of the most awesome places and you know, to me, you know, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, like, it's a pretty It's intimidating, it might seem >>share folks out there, >>they can get there. I mean, it's you can get there if you have the right skills. I mean I'm just making that up. But, I mean, it is known to be super smart And is it attainable? So share your thoughts on this new culture because you could get the skills to get there. What's your take on all this >>s a bucket. Just missing something that really resonated with me, right? It's do it your love office. So if you put on the front engineer, the first thing you're gonna try to do is pick it apart. Be innovative, be creative and ways to solve that issue. And it has been really encouraging to me to see the ground welcome support an engagement that we've seen across our system. Engineers in space. I love space partners. A tackling the problem of cyber. Now that they know the West at risk on some of these cyber security threats that that they're facing with our space systems, they definitely want to be involved. They want to take the lead. They want to figure things out. They wanna be innovative and creative in that problem solving eso jpl We're doing a few things. Thio Raise the awareness Onda create a culture of security. Andi also create cyber advocates, cybersecurity advocates across our space engineers. We host events like hacked the lad, for example, and forgive me. Take a pause to think about the worst case scenarios that could that could result from that. But it certainly invites a culture of creative problem solving. Um, this is something that that kids really enjoy that are system engineers really enjoyed being a part off. Um, it's something that's new refreshing to them. Eso we were doing things like hosting a monthly cybersecurity advocacy group. When we talk about some of the cyber landscape of our space systems and invite our engineers into the conversation, we do outweighs programs specifically designed to to capture, um, our young folks, uh, young engineers to deceive. They would be interested and show them what this type of security has to offer by ways of data Analytic, since the engineering and those have been really, really successful identifying and bringing in new talent to address the skill gaps. >>Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. How are you guys engaging the commercial to solve the space issue? Because, um, the normalization in the economy with GPS just seeing spaces impacts everybody's lives. We we know that, um, it's been talked about. And and there's many, many examples. How are you guys the D o. D. From a security standpoint and or just from an advancement innovation standpoint, engaging with commercials, commercial entities and commercial folks? >>Well, I'll throw. I'll throw a, uh, I'll throw ah, compliment to Clint because he did such an outstanding job. The space forces already oriented, uh, towards ah, commercial where it's appropriate and extending the arms. Leveraging the half works on the Space Enterprise Consortium and other tools that allow for the entrepreneurs in the space force Thio work with their counterparts in a commercial community. And you see this with the, uh, you know, leveraging space X away to, uh, small companies who are doing extraordinary things to help build space situational awareness and, uh, s So it's it's the people who make this all happen. And what we do at at the D. O. D level, uh, work at the Office of Secretary defense level is we wanna make sure that they have the right tools to be able to do that in a way that allows these commercial companies to work with in this case of a space force or with cyber command and ways that doesn't redefine that. The nature of the company we want we want We want commercial companies to have, ah, great experience working with d o d. And we want d o d toe have the similar experience working, working with a commercial community, and and we actually work interagency projects to So you're going to see, uh, General Raymond, uh, hey, just recently signed an agreement with the NASA Esa, you're gonna see interagency collaborations on space that will include commercial capabilities as well. So when we speak as one government were not. You know, we're one voice, and that's gonna be tremendous, because if you're a commercial company on you can you can develop a capability that solves problems across the entire space enterprise on the government side. How great is that, Right. That's a scaling. Your solution, gentlemen. Let >>me pick you back on that, if you don't mind. I'm really excited about that. I mentioned new space, and Bucky talked about that too. You know, I've been flying satellites for 30 years, and there was a time where you know the U. S. Government national security. We wouldn't let anybody else look at him. Touch him. Plug into, um, anything else, right. And that probably worked at the time. >>But >>the world has changed. And more >>importantly, >>um, there is commercial technology and capability available today, and there's no way the U. S government or national security that national Intel community can afford economically >>to >>fund all that investment solely anymore. We don't have the manpower to do it anymore. So we have this perfect marriage of a burgeoning industry that has capabilities and it has re sources. And it has trained manpower. And we are seeing whether it's US Space Force, whether it's the intelligence community, whether it's NASA, we're seeing that opened up to commercial providers more than I've ever seen in my career. And I can tell you the customers I work with every day in a W s. We're building an entire ecosystem now that they understand how they can plug in and participate in that, and we're just seeing growth. But more importantly, we're seeing advanced capability at cheaper cost because of that hybrid model. So that really is exciting. >>Preston. You know you mentioned earlier supply chain. I don't think I think you didn't use the word supply chain. Maybe you did. But you know about the components. Um, you start opening things up and and your what you said baking it in to the beginning, which is well known. Uh, premise. It's complicated. So take me through again, Like how this all gonna work securely because And what's needed for skill sets because, you know, you're gonna open. You got open source software, which again, that's open. We live in a free society in the United States of America, so we can't lock everything down. You got components that are gonna be built anywhere all around the world from vendors that aren't just a certified >>or maybe >>certified. Um, it's pretty crazy. So just weigh in on this key point because I think Clint has it right. And but that's gonna be solved. What's your view on this? >>Absolutely. And I think it really, really start a top, right? And if you look back, you know, across, um in this country, particularly, you take the financial industry, for example, when when that was a burgeoning industry, what had to happen to ensure that across the board. Um, you know, your your finances were protected these way. Implemented regulations from the top, right? Yeah. And same thing with our health care industry. We implemented regulations, and I believe that's the same approach we're gonna need to take with our space systems in our space >>industry >>without being too directive or prescriptive. Instance she ating a core set of principles across the board for our manufacturers of space instruments for deployment and development of space systems on for how space data and scientific data is passed back and forth. Eso really? We're gonna need to take this. Ah, holistic approach. Thio, how we address this issue with cyber security is not gonna be easy. It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, how they operate and how they communicate. >>Alright, so let's tie this back to the theme, um, Steve and Clint, because this is all about workforce gaps, opportunities. Um, Steve, you mentioned software defined. You can't do break fix in space. You can't just send a technician up in the space to fix a component. You gotta be software defined. We're talking about holistic approach, about commercial talk about business model technology with software and policy. We need people to think through, like you know. What the hell are you gonna do here, right? Do you just noticed road at the side of the road to drive on? There's no rules of engagement. So what I'm seeing is certainly software Check. If you wanna have a job for the next millennial software policy who solves two problems, what does freedom looked like in space Congestion Contention and then, obviously, business model. Can you guys comment on these three areas? Do you agree? And what specific person might be studying in grad school or undergraduate or in high school saying, Hey, I'm not a techie, but they can contribute your thoughts. I'll >>start off with, uh, speak on on behalf of the government today. I would just say that as policy goes, we need to definitely make sure that we're looking towards the future. Ah, lot of our policy was established in the past under different conditions, and, uh, and if there's anything that you cannot say today is that space is the same as it was even 10 years ago. So the so It's really important that our policy evolves and recognizes that that technology is going to enable not just a new ways of doing things, but also force us to maybe change or or get rid of obsolete policies that will inhibit our ability to innovate and grow and maintain peace with with a rapid, evolving threat. The for the for the audience today, Uh, you know, you want some job assurance, cybersecurity and space it's gonna be It's gonna be an unbelievable, uh, next, uh, few decades and I couldn't think of a more exciting for people to get into because, you know, spaces Ah, harsh environment. We're gonna have a hard time just dud being able differentiate, you know, anomalies that occur just because of the environment versus something that's being hacked. And so JPL has been doing this for years on they have Cem Cem great approaches, but but this is this is gonna be important if you put humans on the moon and you're going to sustain them there. Those life support systems are gonna be using, you know, state of the art computer technology, and which means, is also vulnerable. And so eso the consequences of us not being prepared? Uh, not just from our national security standpoint, but from our space exploration and our commercial, uh, economic growth in space over the long term all gonna be hinged on this cyber security environment. >>Clint, your thoughts on this too ill to get. >>Yeah. So I certainly agree with Bucky. But you said something a moment ago that Bucky was talking about as well. But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the satellite the way you can't a car or a tank or a plane or a ship or something like that. And that is true. However, right, comma, I want to point out. You know, the satellite servicing industry is starting to develop where they're looking at robotic techniques in Cape abilities to go up in services satellite on orbit. And that's very promising off course. You got to think through the security policy that goes with that, of course. But the other thing that's really exciting is with artificial intelligence and machine learning and edge computing and database analytics and all those things that right on the cloud. You may not even need to send a robotic vehicle to a satellite, right? If you can upload and download software defined, fill in the blank right, maybe even fundamentally changing the mission package or the persona, if you will, of the satellite or the spacecraft. And that's really exciting to, ah, lot >>of >>security policy that you've gotta work through. But again, the cloud just opens up so many opportunities to continue to push the boundaries. You know, on the AWS team, the aerospace and satellite team, which is, you know, the new team that I'm leading. Now our motto is to the stars through the cloud. And there are just so many exciting opportunities right for for all those capabilities that I just mentioned to the stars through the cloud >>President, your thoughts on this? >>Yes, eso won >>a >>little bit of time talking about some of the business model implications and some of the challenges that exists there. Um, in my experience, we're still working through a bit of a language barrier of how we define risk management for our space systems. Traditionally traditionally risk management models is it is very clear what poses a risk to a flight mission. Our space mission, our space system. Um, and we're still finding ways to communicate cyber risk in the same terms that are system engineers are space engineers have traditionally understood. Um, this is a bit of a qualitative versus quantitative, a language barrier. But however adopting a risk management model that includes cybersecurity, a za way to express wish risk to miss the success, I think I think it would be a very good thing is something that that we have been focused on the J. P o as we Aziz, we look at the 34 years beyond. How do >>we >>risk that gap and not only skills but communication of cyber risk and the way that our space engineers and our project engineers and a space system managers understand >>Clinton, like Thio talk about space Force because this is the most popular new thing. It's only a couple of nine months in roughly not even a year, uh, already changing involving based on some of the reporting we've done even here at this symposium and on the Internet. Um, you know, when I was growing up, you know, I wasn't there when JFK said, you know, we're gonna get to the moon. I was born in the sixties, so, you know, when I was graduating my degree, you know, Draper Labs, Lincoln Lab, JPL, their pipeline and people wasn't like a surge of job openings. Um, so this kind of this new space new space race, you know, Kennedy also said that Torch has been passed to a new generation of Americans. So in a way that's happening right now with space force. A new generation is here is a digital generation. It's multi disciplinary generation. Could you take a minute and share, uh, for for our audience? And here at this symposium, um, the mission of Space Force and where you see it going because this truly is different. And I think anyone who's young e I mean, you know, if this was happening when I was in college would be like dropping everything. I'm in there, I think, cause there's so many areas thio jump into, um, it's >>intellectually challenging. >>It's intoxicating in some level. So can you share your thoughts? >>Yeah. Happy to do that. Of course. I I need to remind everybody that as a week ago I'm formally retired. So I'm not an official spokesman for US forces. But with that, you know, it said I did spend the last 18 months planning for it, designing and standing it up. And I'll tell you what's really exciting is you know, the commander of, uh, US Base Force General J. Raymond, who's the right leader at the right time. No question in my >>mind. But >>he said, I want to stand up the Space Force as the first fully digital service in the United States. Right? So he is trying >>to bake >>cloud baked cybersecurity, baked digital transformational processes and everything we did. And that was a guidance he gave us every day, every day. When we rolled in. He said, Remember, guys, I don't wanna be the same. I don't wanna be stale. I want new thinking, new capabilities and I want it all to be digital on. That's one of the reasons When we brought the first wave of people into the space force, we brought in space operations, right. People like me that flew satellites and launch rockets, we brought in cyber space experts, and we brought in intelligence experts. Those were the first three waves of people because of that, you know, perfect synergy between space and cyber and intel all wrapped in >>it. >>And so that was really, really smart. The other thing I'll say just about, you know, Kennedy's work. We're going to get to the moon. So here we are. Now we're going back to the Moon Project Artemus that NASA is working next man first woman on the moon by 2024 is the plan and >>then >>with designs to put a permanent presence on the moon and then lean off to march. So there was a lot to get excited about. I will tell you, as we were taking applications and looking at rounding out filling out the village in the U. S. Space Force, we were overwhelmed with the number of people that wanted, and that was a really, really good things. So they're off to a good start, and they're just gonna accomplishment major things. I know for sure. >>Preston, your thoughts on this new generation people out there were like I could get into this. This is a path. What's your what's your opinion on this? And what's your >>E could, uh, you so bold as to say >>that >>I feel like I'm a part of that new generation eso I grew up very much into space. Uh, looking at, um, listen to my, uh, folks I looked up to like Carl Sagan. Like like Neil Tyson. DeGrasse on did really feeling affinity for what What this country has done is for is a space program are focused on space exploration on bond. Through that, I got into our security, as it means from the military. And I just because I feel so fortunate that I could merge both of those worlds because of because of the generational, um, tailoring that we do thio promote space exploration and also the advent of cybersecurity expertise that is needed in this country. I feel like that. We are We are seeing a conversions of this too. I see a lot of young people really getting into space exploration. I see a lot of young people as well. Um uh, gravitating toward cybersecurity as a as a course of study. And to see those two worlds colliding and converse is something that's very near and dear to me. And again, I I feel like I'm a byproduct of that conversion, which is which, Really, Bothwell for space security in the future, >>we'll your great leader and inspiration. Certainly. Senior person as well. Congratulations, Steve. You know, young people motivational. I mean, get going. Get off the sidelines. Jump in Water is fine, Right? Come on in. What's your view on motivating the young workforce out there and anyone thinking about applying their skills on bringing something to the table? >>Well, look at the options today. You have civil space President represents you have military space. Uh, you have commercial space on and even, you know, in academia, the research, the potential as a as an aspiring cyber professional. All of you should be thinking about when we when we When? When we first invented the orbit, which eventually became the Internet, Uh, on Lee, we were, uh if all we had the insight to think Well, geez, you know whether the security implications 2030 years from now of this thing scaling on growing and I think was really good about today's era. Especially as Clint said, because we were building this space infrastructure with a cyber professionals at ground zero on dso the So the opportunity there is to look out into the future and say we're not just trying to secure independent her systems today and assure the free for all of of information for commerce. You know, the GPS signal, Uh, is Justus much in need of protection as anything else tied to our economy, But the would have fantastic mission. And you could do that. Uh, here on the ground. You could do it, uh, at a great companies like Amazon Web services. But you can also one of these states. Perhaps we go and be part of that contingency that goes and does the, uh, the se's oh job that that president has on the moon or on Mars and, uh, space will space will get boring within a generation or two because they'll just be seen as one continuum of everything we have here on Earth. And, uh, and that would be after our time. But in the meantime, is a very exciting place to be. And I know if I was in in my twenties, I wanna be, uh, jumping in with both feet into it. >>Yeah, great stuff. I mean, I think space is gonna be around for a long long time. It's super exciting and cybersecurity making it secure. And there's so many areas defeating on. Gentlemen, thank you very much for your awesome insight. Great panel. Um, great inspiration. Every one of you guys. Thank you very much for for sharing for the space and cybersecurity symposium. Appreciate it. Thank you very much. >>Thanks, John. Thank you. Thank you. Okay, >>I'm >>John for your host for the Space and Cybersecurity Symposium. Thanks for watching.
SUMMARY :
It's the Cube covering the purpose of this session is to spend the next hour talking about the future of workforce the adoption of commercial technology into the Department of Defense so that we can transform Thank you very much. the space systems that offer the great things that we see in today's world like GPS. Clint Closure with a W. S now heading up. as Preston mentioned, Um, depending on the projection that you Clint, I just wanna say thank you for all your hard work and the team and all the communications and all the technology and policy and, you It's not just one thing that speaks to the diversity of workforce needs. countries, all that have the ability, you know. outside of the technology, you know, flying in space. I mean, state of the right. in the modern era, we doom or operations with our friends and allies, So the question is, how do you share and talk about some the complexities and challenges we face with this advent of new space and and environment, especially our government systems that were built, you know, in many cases 10 years ago, You mentioned a little bit of those those govcloud, which made me think about you I mean, you gotta you like math and that we're managing, you know, the the interest with the technical skills. And also, like a fast I mean, just the the hackers are getting educated. And a lot of those companies are, you know, operated and and in some cases, Your reaction to all this gaps, skills, What's needed. I t security teams need to be the same skills that we need to look for for our system engineers on the flight One of the things I want to bring up is looking for success formulas. and you went into your track. But the idea behind this is we have 12 cracks and you can get up to Thio that question patterns success, best practices, And so, rather than be prescriptive of the solutions that we want to procure, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, I mean, it's you can get there if you landscape of our space systems and invite our engineers into the conversation, we do outweighs programs Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. The nature of the company we You know, I've been flying satellites for 30 years, and there was a time where you the world has changed. and there's no way the U. S government or national security that national Intel community can afford And I can tell you the customers I work with every You got components that are gonna be built anywhere all around the world And but that's gonna be solved. We implemented regulations, and I believe that's the same approach we're gonna need to take with It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, What the hell are you gonna do here, think of a more exciting for people to get into because, you know, spaces Ah, But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the aerospace and satellite team, which is, you know, the new team that I'm leading. in the same terms that are system engineers are space engineers have traditionally understood. the mission of Space Force and where you see it going because this truly is different. So can you share your thoughts? But with that, you know, But in the United States. That's one of the reasons When we brought The other thing I'll say just about, you know, looking at rounding out filling out the village in the U. S. Space Force, And what's your and also the advent of cybersecurity expertise that is needed in this country. Get off the sidelines. to think Well, geez, you know whether the security implications 2030 years from now of Gentlemen, thank you very much for your awesome insight. Thank you. John for your host for the Space and Cybersecurity Symposium.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Clint Crozier | PERSON | 0.99+ |
Clint | PERSON | 0.99+ |
John | PERSON | 0.99+ |
2015 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Kennedy | PERSON | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Preston Miller | PERSON | 0.99+ |
National Security Innovation Network | ORGANIZATION | 0.99+ |
Utah | LOCATION | 0.99+ |
Draper Labs | ORGANIZATION | 0.99+ |
Lincoln Lab | ORGANIZATION | 0.99+ |
U. S. Air Force | ORGANIZATION | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
San Luis Obispo | LOCATION | 0.99+ |
JFK | PERSON | 0.99+ |
last year | DATE | 0.99+ |
Earth | LOCATION | 0.99+ |
Bucky | PERSON | 0.99+ |
United States | LOCATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Preston | PERSON | 0.99+ |
21st century | DATE | 0.99+ |
30 years | QUANTITY | 0.99+ |
Miller | PERSON | 0.99+ |
two years | QUANTITY | 0.99+ |
U. S. Government | ORGANIZATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Mars | LOCATION | 0.99+ |
iPad | COMMERCIAL_ITEM | 0.99+ |
Arizona | LOCATION | 0.99+ |
Space Enterprise Consortium | ORGANIZATION | 0.99+ |
United States of America | LOCATION | 0.99+ |
U. S. Space Force | ORGANIZATION | 0.99+ |
Jet Propulsion Lab | ORGANIZATION | 0.99+ |
Neil Tyson | PERSON | 0.99+ |
2024 | DATE | 0.99+ |
today | DATE | 0.99+ |
Thio | PERSON | 0.99+ |
Clinton | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
U. S government | ORGANIZATION | 0.99+ |
Cal Poly | LOCATION | 0.99+ |
US Space Force | ORGANIZATION | 0.99+ |
Raymond | PERSON | 0.99+ |
Ash Carter | PERSON | 0.99+ |
Space Portfolio Defense Innovation Unit | ORGANIZATION | 0.99+ |
Cape | LOCATION | 0.99+ |
ESPN | ORGANIZATION | 0.99+ |
one word | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
over 500 courses | QUANTITY | 0.99+ |
Pham and Britton and Fleischer V1
>>covering the space and cybersecurity symposium 2020 hosted by Cal poly. Hold on. Welcome to this special presentation with Cal poly hosting the space and cybersecurity symposium, 2020 virtual, um, John for your host with the cube and Silicon angle here in our Palo Alto studios with our remote guests, we couldn't be there in person, but we're going to be here remotely. Got a great session and a panel for one hour topic preparing students for the jobs of today and tomorrow, but a great lineup. Bill Britain, Lieutenant Colonel from the us air force, retired vice president for information technology and CIO and the director of the California cyber security Institute for Cal poly bill. Thanks for joining us, dr. Amy Fisher, who's the Dean of the college of engineering at Cal poly and trunk fam professor and researcher at the U S air force Academy. Folks, thanks for joining me today. >>Our pleasure got a great, great panel. This is one of my favorite topics preparing students for the next generation, the jobs for today and tomorrow. We've got an hour. I'd love you guys to start with an opening statement, to kick things off a bill. We'll start with you. Well, I'm really pleased to be, to start on this. Um, as the director for the cybersecurity Institute and the CIO at Cal poly, it's really a fun, exciting job because as a Polytechnic technology, as such a forefront in what we're doing, and we've had a, a wonderful opportunity being 40 miles from Vandenberg air force base to really look at the nexus of space and cyber security. And if you add into that, uh, both commercial government and civil space and cybersecurity, this is an expanding wide open time for cyber and space. In that role that we have with the cyber security Institute, we partner with elements of the state and the university. >>And we try to really add value above our academic level, which is some of the highest in the nation and to really merge down and go a little lower and start younger. So we actually are running the week prior to this showing a cybersecurity competition for high schools or middle schools in the state of California, that competition this year is based on a scenario around hacking of a commercial satellite and the forensics of the payload that was hacked and the networks associated with it. This is going to be done using products like Wireshark autopsy and other tools that will give those high school students. What we hope is a huge desire to follow up and go into cyber and cyber space and space and follow that career path. And either come to Cal poly or some other institution that's going to let them really expand their horizons in cybersecurity and space for the future >>Of our nation. >>Bill, thanks for that intro, by the way, it's gonna give you props for an amazing team and job you guys are doing at Cal poly, that Dex hub and the efforts you guys are having with your challenge. Congratulations on that great work. Thank you >>Star team. It's absolutely amazing. You find that much talent in one location. And I think Amy is going to tell you she's got the same amount of talent in her staff. So it's, it's a great place to be. >>Amy flasher. You guys have a great organization down there, amazing curriculum, grazing people, great community, your opening statement. >>Hello everybody. It's really great to be a part of this panel on behalf of the Cal poly college of engineering here at Cal poly, we really take preparing students for the jobs of today and tomorrow completely seriously. And we claim that our students really graduate. So they're ready day one for their first real job, but that means that in getting them to that point, we have to help them get valuable and meaningful job experience before they graduate, but through our curriculum and through multiple internship or summer research opportunities. So we focus our curriculum on what we call a learn by doing philosophy. And this means that we have a combination of practical experience and learn by doing both in and out of the classroom. And we find that to be really critical for preparing students for the workforce here at Cal poly, we have more than 6,000 engineering students. >>We're one of the largest undergraduate engineering schools in the country. Um, and us news ranks us the eighth best undergraduate engineering program in the, in the country and the top ranked state school. We're really, really proud that we offer this impactful hands on engineering education that really exceeds that of virtually all private universities while reaching a wider audience of students. We offer 14 degree programs and really we're talking today about cyber and space. And I think most of those degree programs can really make an impact in the space and cybersecurity economy. And this includes not only things like Aero and cyber directly, but also electrical engineering, mechanical engineering, computer engineering, materials, engineering, even manufacturing, civil and biomedical engineering. As there's a lot of infrastructure needs that go into supporting launch capabilities. Our aerospace program graduates hundreds of aerospace engineers, and most of them are working right here in California. >>I'm with many of our corporate partners, including Northrop Grumman, Lockheed, Boeing, Raytheon space, X, Virgin, galactic JPL, and so many other places where we have Cal poly engineer's impacting the space economy. Our cybersecurity focus is found mainly in our computer science and software engineering programs. And it's really a rapidly growing interest among our students. Computer science is our most popular major and industry interest and partnerships are integrated into our curriculum. And we do that oftentimes through support from industry. So we have partnerships with Northrop Grumman for professorship and a cyber lab and from PG and E for critical infrastructure, cybersecurity lab, and professorship. And we think that industry partnerships like these are really critical to preparing students for the future as the field's evolving so quickly and making sure we adapt our facilities and our curriculum to stay in line with what we're seeing in industry is incredibly important. >>In our aerospace program, we have an educational partnership with the air force research labs. That's allowing us to install new high performance computing capabilities and a space environments lab. That's going to enhance our satellite design capabilities. And if we talk about satellite design, Cal poly is the founding home of the cube sat program, which pioneered small satellite capabilities. And we remain the worldwide leader in maintaining the cube set standard. And our student program has launched more cube sets than any other program. So here again, we have this learn by doing experience every year for dozens of aerospace, electrical, computer science, mechanical engineering students, and other student activities that we think are just as important include ethical hacking through our white hat club, Cal poly space systems, which does really, really big rocket launches and our support program for women in both of these fields like wish, which is women in software and hardware. >>Now, you know, really trying to bring in a wide variety of people into these fields is incredibly important and outreach and support to those demographics. Traditionally underrepresented in these fields is going to be really critical to future success. So by drawing on the lived experiences by people with different types of backgrounds, while we develop the type of culture and environment where all of us can get to the best solution. So in terms of bringing people into the field, we see that research shows, we need to reach kids when they're in late elementary and middle schools to really overcome that cultural bias that works against diversity in our fields. And you heard bill talking about the cyber cybersec, the California cybersecurity institutes a year late cyber challenge. There's a lot of other people who are working to bring in a wider variety of, uh, of people into the field, like girl Scouts, which has introduced dozens of new badges over the past few years, including a whole cybersecurity series of badges and a concert with Palo Alto networks. So we have our work cut out for us, but we know what we need to do. And if we're really committed to prep properly preparing the workforce for today and tomorrow, I think our future is going to be bright. I'm looking forward to our discussion today. >>Yeah, you got a flashy for great, great comment, opening statement and congratulations. You got the right formula down there, the right mindset, and you got a lot of talent and community as well. Thank thank you for that opening statement. Next step from Colorado Springs, trunk fam, who's a professor and researcher. The us air force Academy is doing a lot of research around the areas that are most important for the intersection of space and technology trunk. >>Good afternoon, first electric and Cal poli for the opportunity. And today I want to go briefly about cyber security in S application. Whenever we talk about cyber security, the impression is got yes, a new phew that is really highly complex involving a lot of technical area. But in reality, in my personal opinion, it is in be complex because involve many disciplines. The first thing we think about is computer engineering and computer networking, but it's also involving communication sociology, law practice. And this practice of cyber security goes in on the info computer expert, but it's also info everybody else who has a computing device that is connected to the internet. And this participation is obviously every body in today's environment. When we think about the internet, we know that is a good source of information, but come with the convenience of information that we can access. >>We are constantly faced in being from the internet. Some of them, we might be aware of some of them we might not be aware of. For example, when we search on the internet, a lot of time, our browser will be saved and gotten this site is not trusted. So we will be more careful. What about the sites that we trusted? We know getting those salad chicken sites, but they're not a hundred percent good at proof. What happened? It was all side, uh, attack by hacker. And then they will be a silent source that we might not be aware of. So in the reality, we need to be more practicing the, um, cyber security from our SIBO point of view and not from a technical point of view. When we talk about space application, we should know that all the hardware, a computer based tool by computer system and therefore the hardware and the software must go through some certification process so that they can be record that air with the flight. >>What the, when we know that in the certification process is focusing on the functionality of the hardware and software, but one aspect that is explicitly and implicitly required is the security of those components. And we know that those components have to be connected with the ground control station and be communication is through the air, through the layby or signal. So anybody who has access to those communication regular signal will be able to control the space system that we put up there. And we certainly do not want our system to be hijacked by a third party. >>I'm not going to aspect of cybersecurity is we try to design the space system in a very strong manner. So it's almost impossible to hack in, but what about some August week system that might be connected to so strong system? For example, the spare system will be connected to the ground control station and on the ground control station, we have the human controller in those people have cell phone. They are allowed to use cell phones for communication, but at the same time, they are connected to the internet, to the cell phone and their cell phone might be connected to the computer that control the flight software and hardware. So what I want to say is that we try to build strong system and we protected them, but there will be some weaker system that we could not intended, but exists to be connected to our strong system. And those are the points that hacker will be trying to attack. If we know how to control the access to those points, we will be having a much better system for the space system. And when we see the cybersecurity that is requiring the participation everywhere, it's important to Merck that there is a source of opportunity for students to engage the workforce. To concede the obviously student in engineering can focus their knowledge and expertise to provide technological solution, to protect the system that we view. But we also >>Have students in business who can focus to write a business plan to reach the market. We also have student in law who can focus policy governing the cyber security. And we also have student in education who can focus the expert. She should be saying how to teach cyber security practice and students can focus the effort to implement security measures and it implies job opportunity. >>Thank you trunk for those great comments, great technology opportunities, but interesting as well as the theme that we're seeing across the entire symposium and in the virtual hallways that we're hearing conversations and you pointed out some of them, dr. Fleischer did as well. And bill, you mentioned it. It's not one thing. It's not just technology, it's different skills. And, um, Amy, you mentioned that computer science is the hottest degree, but you have the hottest aerospace program in the world. I mean, so all of this is kind of balancing it's interdisciplinary. It's a structural change before we get into some of the, um, how they prepare the students. Can you guys talk about some of the structural changes that are modern now in preparing, um, in these opportunities because societal impact is a law potentially impact it's, it's how we educate there's no cross-discipline skillsets. It's not just get the degree, see out in the field bill, you want to start. >>Well, what's really fun about this job is, is that in the air force, uh, I worked in the space and missile business and what we saw was a heavy reliance on checklist format, security procedures, analog systems, and what we're seeing now in our world, both in the government and the commercial side, uh, is a move to a digital environment. And the digital environment is a very quick and adaptive environment. And it's going to require a digital understanding. Matter of fact, um, the, uh, under secretary of the air force for acquisition, uh, rev recently referenced the need to understand the digital environment and how that's affecting acquisition. So as, as both Amy, um, and trunk said, even business students are now in the >>Cybersecurity business. And, and so, again, what we're seeing is, is the change. Now, another phenomenon that we're seeing in the space world is there's just so much data. Uh, one of the ways that we addressed that in the past was to look at high performance computing. It was a lot stricter control over how that worked, but now what we're seeing these adaptation of cloud cloud technologies in space support, space, data, command, and control. Uh, and so what we see is a modern space engineer who asked to understand digital, has to understand cloud and has to understand the context of all those with a cyber environment. That's really changing the forefront of what is a space engineer, what is a digital engineer and what does a future engineer, both commercial or government? So I think the opportunity for all of these things is really good, particularly for a Polytechnic air force Academy and others that are focusing on a more, uh, widened experiential level of cloud and engineering and other capabilities. >>And I'll tell you the part that as the CIO, I have to remind everybody, all this stuff works for the it stuff. So you've got to understand how your it infrastructures are tied and working together. Um, as we noted earlier, one of the things is, is that these are all relays from point the point, and that architecture is part of your cybersecurity architecture. So again, every component has now become a cyber aware cyber knowledgeable, and in what we'd like to call as a cyber cognizant citizen, where they have to understand the context, patients chip software, that the Fleischer talk about your perspective, because you mentioned some of the things that computer science. Remember when I'm in the eighties, when I got my computer science degree, they call the software engineers, and then you became software developers. And then, so again, engineering is the theme. If you're engineering a system, there's now software involved, um, and there's also business engineering business models. So talk about some of your comments was, you mentioned, computer science is hot. You got the aerospace, you've got these multidisciplines you got definitely diversity as well. It brings more perspectives in as well. Your thoughts on these structural interdisciplinary things. >>I think this is, this is really key to making sure that students are prepared to work in the workforce is looking at the, the blurring between fields no longer are you just a computer scientist, no longer are you just an aerospace engineer? You really have to have an expertise where you can work with people across disciplines. All of these, all of these fields are just working with each other in ways we haven't seen before. And bill brought up data, you know, data science is something that's cross cutting across all of our fields. So we want engineers that have the disciplinary expertise so that they can go deep into these fields, but we want them to be able to communicate with each and to be able to communicate across disciplines and to be able to work in teams that are across disciplines. You can no longer just work with other computer scientists or just work with other aerospace engineers. >>There's no part of engineering that is siloed anymore. So that's how we're changing. You have to be able to work across those, those disciplines. And as you, as Tron pointed out, you know, ethics has to come into this. So you can no longer try to fully separate what we would traditionally have called the, the liberal arts and say, well, that's over there in general education. No ethics is an important part of what we're doing and how we integrate that into our curriculum. So it was communication. So is working on public policy and seeing where all of these different aspects tied together to make the impact that we want to have in the world. So it, you no longer can work solo in these fields. >>Great point. And bill also mentioned the cloud. One thing about the cloud that showed us as horizontal scalability has created a lot of value and certainly data is now horizontal Trung. You mentioned some of the things about cryptography for the kids out there. I mean, you can look at the pathway for career. You can do a lot of tech and, but you don't have to go deep. Sometimes you can go, you can go as deep as you want, but there's so much more there. Um, what technology do you see, how it's going to help students in your opinion? >>Well, I'm a professor in computer science, so I'd like to talk out a little bit about computer programming. Now we, uh, working in complex project. So most of the time we design a system from scratch. We view it from different components and the components that we have either we get it from or some time we get it from the internet in the open source environment, it's fun to get the source code and then work to our own application. So now when we are looking at a Logie, when we talk about encryption, for example, we can easily get the source code from the internet. And the question is, is safe to use those source code. And my, my, my question is maybe not. So I always encourage my students to learn how to write source score distribution, where that I learned a long time ago before I allow them to use the open source environment. And one of the things that they have to be careful, especially with encryption is be quote that might be hidden in the, in the source, get the download here, some of the source. >>So open source, it's a wonderful place to be, but it's also that we have to be aware of >>Great point before we get into some of the common one quick thing for each of you like to get your comments on, you know, the there's been a big movement on growth mindset, which has been a great, I'm a big believer in having a growth mindset and learning and all that good stuff. But now that when you talk about some of these things that we're mentioning about systems, there's, there's an, there's a new trend around a systems mindset, because if everything's now a system distributed systems, now you have space in cyber security, you have to understand the consequences of changes. And you mentioned some of that Trung in changes in the source code. Could you guys share your quick opinions on the, the idea of systems thinking, is that a mindset that people should be looking at? Because it used to be just one thing, Oh, you're a systems guy or galley. There you go. You're done. Now. It seems to be in social media and data. Everything seems to be systems. What's your take dr. Fleischer, we'll start with you. >>Uh, I'd say it's a, it's another way of looking at, um, not being just so deep in your discipline. You have to understand what the impact of the decisions that you're making have on a much broader, uh, system. And so I think it's important for all of our students to get some exposure to that systems level thinking and looking at the greater impact of the decision that they're making. Now, the issue is where do you set the systems boundary, right? And you can set the systems boundary very close in and concentrate on an aspect of a design, or you can continually move that system boundary out and see, where do you hit the intersections of engineering and science along with ethics and public policy and the greater society. And I think that's where some of the interesting work is going to be. And I think at least exposing students and letting them know that they're going to have to make some of these considerations as they move throughout their career is going to be vital as we move into the future. Bill. What's your thoughts? >>Um, I absolutely agree with Amy and I think there's a context here that reverse engineering, um, and forensics analysis and forensics engineering are becoming more critical than ever, uh, the ability to look at what you have designed in a system and then tear it apart and look at it for gaps and holes and problem sets, or when you're given some software that's already been pre developed, checking it to make sure it is, is really going to do what it says it's going to do. That forensics ability becomes more and more a skillset that also you need the verbal skills to explain what it is you're doing and what you found. So the communication side, the systems analysis, >>The forensics analysis side, >>These are all things that are part of that system >>Approach that I think you could spend hours on. And we still haven't really done great job on it. So it's a, it's. One of my fortes is the really the whole analysis side of forensics and it reverse engineering >>Try and real quick systems thinking. >>Well, I'd like to share with you my experience. When I worked in the space patient program at NASA, we had two different approaches. One is a down approach where we design it from the system general point of view, where we put components to complex system. But at the same time, we have the bottom up approach where we have Ken Chile who spent time and effort the individual component. And they have to be expert in those Chinese component. That might be general component the gallery. And in the space station program, we bring together the welcome up engineer, who designed everything in detail in the system manager who manage the system design from the top down. And we meet in the middle and took the idea with compromise a lot of differences. Then we can leave a display station that we are operating to be okay, >>Great insight. And that's the whole teamwork collaboration that, that was mentioning. Thanks so much for that insight. I wanted to get that out there because I know myself as a, as a parent, I'm always trying to think about what's best for my kids in their friends, as they grow up into the workforce. I know educators and leaders in industry would love to know some of the best practices around some of the structural changes. So thanks for that insight, but this topics about students and helping them prepare. Uh, so we heard, you know, be, be multiple discipline, broaden your horizons, think like systems top down, bottom up, work together as a team and follow the data. So I got to ask you guys, there's a huge amount of job openings in cybersecurity. It's well documented and certainly at the intersection of space and cyber, it's only gonna get bigger, right? You're going to see more and more demand for new types of jobs. How do we get high school and college students interested in security as a career at the flagship? We'll start with you in this one. >>I would say really one of the best ways to get students interested in the career is to show them the impact that it's going to have. There's definitely always going to be students who are going to want to do the technology for the technology sake, but that will limit you to a narrow set of students. And by showing that the greater impact that these types of careers are going to have on the types of problems that you're going to be able to solve and the impact you're going to be able to have on the world, around you, that's the word that we really need to get out. And a wide variety of students really respond to these messages. So I think it's really kind of reaching out at the, uh, the elementary, the middle school level, and really kind of getting this idea that you can make a big difference, a big positive difference in the field with some of these careers is going to be really critical. >>Real question, follow up. What do you think is the best entry point? You mentioned middle squad in here, elementary school. This comes, there's a lot of discussions around pipelining and we're going to get into women in tech and under-represented matters later, but you know, is it too early or what's the, what's your feeling on this? >>My feeling is the earlier we can normalize it the better the, uh, if you can normalize an interest in, in computers and technology and building an elementary school, that's absolutely critical. But the dropoff point that we're seeing is between what I would call like late elementary and early middle school. Um, and just kind of as an anecdote, I, for years ran an outreach program for girl Scouts in grades four and five and grade six, seven, and eight. And we had a hundred slots in each program. And every year the program would sell out for girls in grades four and five, and every year we'd have spots remaining in grades six, seven, and eight. And that's literally where the drop-off is occurring between that late elementary and that middle school range. So that's the area that we need to target to make sure we keep those young women involved and interested as we move forward. >>Bill, how are we going to get these kids interested in security? You mentioned a few programs you got. Yeah. I mean, who wants to, who wouldn't want to be a white hat hacker? I mean, yeah, that sounds exciting. Yeah. Great questions. Let's start with some basic principles though. Is let me ask you a question, John, a name for me, one white hat, good person hacker. The name who works in the space industry and is an exemplar for students to look up to, um, you, um, Oh man. I'm hearing really. I can't, I can't, I can't, I can't imagine because the answer we normally get is the cricket sound. So we don't have individuals we've identified in those areas for them to look up to. I was going to be snarky and say, most white hackers won't even use their real name, but, um, there's a, there's an aura around their anonymity here. >>So, so again, the real question is, is how do we get them engaged and keep them engaged? And that's what Amy was pointing out too. Exactly the engagement and sticking with it. So one of the things that we're trying to do through our competition on the state level and other elements is providing connections. We call them ambassadors. These are people in the business who can contact the students that are in the game or in that, uh, challenge environment and let them interact and let them talk about what they do and what they're doing in life would give them a challenging game format. Um, a lot of computer based training, um, capture the flag stuff is great, but if you can make it hands on, if you can make it a learn by doing experiment, if you can make it am personally involved and see the benefit as a result of doing that challenge and then talk to the people who do that on a daily basis, that's how you get them involved. >>The second part is as part of what we're doing is, is we're involving partnership companies in the development of the teams. So this year's competition that we're running has 82 teams from across the state of California, uh, of those 82 teams at six students team, middle school, high school, and many of those have company partners. And these are practitioners in cybersecurity who are working with those students to participate. It's it's that adult connectivity, it's that visualization. Um, so at the competition this year, um, we have the founder of Def con red flag is a participant to talk to the students. We have Vince surf as who is of course, very well known for something called the internet to participate. It's really getting the students to understand who's in this. Who can I look up to and how do I stay engaged with them? >>There's definitely a celebrity aspect of it. I will agree. I mean, the influencer aspect here with knowledge is key. Can you talk about, um, these ambassadors and, and, and how far along are you on that program? First of all, the challenge stuff is anything gamification wise. We've seen that with hackathons is just really works well. Grades, bonding, people who create together kinda get sticky and get very high community aspect to it. Talking about this ambassador thing. What does that industry is that academic >>Absolutely partners that we've identified? Um, some of which, and I won't hit all of them. So I'm sure I'll short changes, but, uh, Palo Alto, Cisco, um, Splunk, um, many of the companies in California and what we've done is identified, uh, schools, uh, to participate in the challenge that may not have a strong STEM program or have any cyber program. And the idea of the company is they look for their employees who are in those school districts to partner with the schools to help provide outreach. It could be as simple as a couple hours a week, or it's a team support captain or it's providing computers and other devices to use. Uh, and so again, it's really about a constant connectivity and, uh, trying to help where some schools may not have the staff or support units in an area to really provide them what they need for connectivity. What that does gives us an opportunity to not just focus on it once a year, but throughout the year. So for the competition, all the teams that are participating have been receiving, um, training and educational opportunities in the game of education side, since they signed up to participate. So there's a website, there's learning materials, there's materials provided by certain vendor companies like Wireshark and others. So it's a continuum of opportunity for the, >>You know, I've seen just the re randomly, just going to random thought, you know, robotics clubs are moving den closer into that middle school area, in fact Fleischer. And certainly in high schools, it's almost like a varsity sport. E-sports is another one. My son just combined made the JV at the college Dean, you know, it's big and it's up and serious. Right. And, um, it's fun. This is the aspect of fun. It's hands on. This is part of the culture down there you learn by doing, is there like a group? Is it like, um, is it like a club? I mean, how do you guys organize these bottoms up organically interest topics? >>So, so here in the college of engineering, uh, when we talk about learning by doing, we have learned by doing both in the classroom and out of the classroom. And if we look at the, these types of, out of the classroom activities, we have over 80 clubs working on all different aspects of many of these are bottom up. The students have decided what they want to work on and have organized themselves around that. And then they get the leadership opportunities. The more experienced students train in the less experienced students. And it continues to build from year after year after year with them even doing aspects of strategic planning from year to year for some of these competitions. So, yeah, it's an absolutely great experience. And we don't define for them how their learned by doing experiences should be, we want them to define it. And I think the really cool thing about that is they have the ownership and they have the interest and they can come up with new clubs year after year to see which direction they want to take it. And, you know, we will help support those clubs as old clubs fade out and new clubs come in >>Trunk real quick. Before we go on the next, uh, talk track, what, what do you recommend for, um, middle school, high school or even elementary? Um, a little bit of coding Minecraft. I mean, what, how do you get them hooked on the fun and the dopamine of, uh, technology and cybersecurity? What's your, what's your take on that? >>On, on this aspect, I like to share with you my experience as a junior high and high school student in Texas, the university of Texas in Austin organized a competition for every high school in Texas. If we phew from poetry to mathematics, to science, computer engineering, but it's not about with university of Texas. The university of Texas is on the serving SSN for the final competition that we divide the competition to be strict and then regional, and then spit at each level, we have local university and colleges volunteering to host it competition and make it fun. >>Also students with private enterprises to raise funding for scholarship. So students who see the competition they get exposed to so they can see different option. They also get a scholarship when they attend university in college. So I've seen the combination in competition aspect would be a good thing to be >>Got the engagement, the aspiration scholarship, you know, and you mentioned a volunteer. I think one of the things I'll observe is you guys are kind of hitting this as community. I mean, the story of Steve jobs and was, was building the Mac, they call it bill Hewlett up in Palo Alto. It was in the phone book and they scoured some parts from them. That's community. This is kind of what you're getting at. So this is kind of the formula we're seeing. So the next question I really want to get into is the women in technology, STEM, underrepresented minorities, how do we get them on cybersecurity career path? Is there a best practices there, bill, we'll start with you? >>Well, I think it's really interesting. First thing I want to add is if I could have just a clarification, what's really cool that the competition that we have and we're running, it's run by student from Cal poly. Uh, so, you know, Amy referenced the clubs and other activities. So many of the, uh, organizers and developers of the competition that we're running are the students, but not just from engineering. So we actually have theater and liberal arts majors and technology for liberal arts majors who are part of the competition. And we use their areas of expertise, set design, and other things, uh, visualization of virtualization. Those are all part of how we then teach and educate cyber in our game effication and other areas. So they're all involved in their learning as well. So we have our students teaching other students. So we're really excited about that. And I think that's part of what leads to a mentoring aspect of what we're providing, where our students are mentoring the other students. And I think it's also something that's really important in the game. Um, the first year we held the game, we had several all girl teams and it was really interesting because a, they, they didn't really know if they could compete. I mean, this is their, their reference point. We don't know if they did better than anybody. I mean, they, they knocked the ball out >>Of the park. The second part then is building that confidence level that they can going back and telling their cohorts that, Hey, it's not this thing you can't do. It's something real that you can compete and win. And so again, it's building that comradery, that spirit, that knowledge that they can succeed. And I think that goes a long way and an Amy's programs and the reach out and the reach out that Cal poly does to schools to develop. Uh, I think that's what it really is going to take. It. It is going to take that village approach to really increase diversity and inclusivity for the community. >>That's the flusher. I'd love to get your thoughts. You mentioned, um, your, your outreach program and the dropoff, some of those data, uh, you're deeply involved in this. You're passionate about it. What's your thoughts on this career path opportunity for STEM? >>Yeah, I think STEM is an incredible career path opportunity for so many people. There's so many interesting problems that we can solve, particularly in cyber and in space systems. And I think we have to meet the kids where they are and kind of show them, you know, what the exciting part is about it, right. But, you know, bill was, was alluding to this. And when he was talking about, you know, trying to name somebody that you can can point to. And I think having those visible people where you can see yourself in that is, is absolutely critical and those mentors and that mentorship program. So we use a lot of our students going out into California, middle schools and elementary schools. And you want to see somebody that's like you, somebody that came from your background and was able to do this. So a lot of times we have students from our national society of black engineers or a society of Hispanic professional engineers or our society of women engineers. >>We have over a thousand members, a thousand student members in our society of women engineers who were doing these outreach programs. But like I also said, it's hitting them at the lower levels too. And girl Scouts is actually distinguishing themselves as one of the leading STEM advocates in the country. And like I said, they developed all these cybersecurity badges, starting in kindergarten. There's a cybersecurity badge for kindergarten and first graders. And it goes all the way up through late high school, the same thing with space systems. And they did the space systems in partnership with NASA. They did the cybersecurity and partnership with Palo Alto networks. And what you do is you want to build these, these skills that the girls are developing. And like bill said, work in and girl led teams where they can do it. And if they're doing it from kindergarten on, it just becomes normal. And they never think, well, this is not for me. And they see the older girls who are doing it and they see a very clear path leading them into these careers. >>Yeah. It's interesting. You used the word normalization earlier. That's exactly what it is. It's life, you get life skills and a new kind of badge. Why wouldn't learn how to be a white, white hat hacker, or have fun or learn new skills just in, in the, in the grind of your fun day. Super exciting. Okay. Trung your thoughts on this. I mean, you have a diverse diversity. It brings perspective to the table in cybersecurity because you have to think like the other, the adversary, you got to be the white headed hippie, a white hat, unless you know how black hat thinks. So there's a lot of needs here for more, more, more points of view. How are we going to get people trained on this from under represented minorities and women? What's your thoughts? >>Well, as a member of, I took a professional society of directed pool in the electronic engineer. You have the, uh, we participate in the engineering week. We'll be ploy our members to local junior high school and high school to talk about our project, to promote the discovery of engineering. But at the same time, we also participate in the science fair that we scaled up flex. As the squad organizing our engineer will be mentoring students, number one, to help them with the part check, but number two, to help us identify talents so that we can recruit them further into the field of STEM. One of the participation that week was the competition of the, what they call future CV. We're still going, we'll be doing a CT on a computer simulation. And in recent year we promote ops smart CV where CT will be connected the individual houses to be added in through the internet. >>And we want to bring awareness of cybersecurity into competition. So we deploy engineer to supervise the people, the students who participate in the competition, we bring awareness, not in the technical be challenged level, but in what we've called the compound level. So speargun will be able to know what is, why to provide cyber security for the smart city that they are building. And at the same time, we were able to identify talent, especially talent in the minority and in the room. And so that we can recruit them more actively. And we also raise money for scholarship. We believe that scholarship is the best way to get students to continue education in Epic college level. So with scholarship, it's very easy to recruit them, to give you and then push them to go further into the cyber security Eylea. >>Yeah. I mean, you know, I see a lot of the parents like, Oh, my kid's going to go join the soccer team, >>Private lessons, and maybe look at a scholarship >>Someday. Well, they only do have scholarships anyway. I mean, this is if they spent that time doing other things, it's just, again, this is a new lifestyle, like the girl Scouts. And this is where I want to get into this whole silo breaking down because Amy, you brought this up and bill, you were talking about as well, you've got multiple stakeholders here with this event. You got, you know, public, you got private and you've got educators. It's the intersection of all of them. It's again, that those, if those silos break down the confluence of those three stakeholders have to work together. So let's, let's talk about that. Educators. You guys are educating young minds, you're interfacing with private institutions and now the public. What about educators? What can they do to make cyber better? Cause there's no real manual. I mean, it's not like this court is a body of work of how to educate cybersecurity is maybe it's more recent, it's cutting edge, best practices, but still it's an, it's an evolving playbook. What's your thoughts for educators, bill? We'll start with you. >>Well, I don't really, I'm going to turn it off. >>I would say, I would say as, as educators, it's really important for us to stay on top of how the field is evolving, right? So what we want to do is we want to promote these tight connections between educators and our faculty and, um, applied research in industry and with industry partnerships. And I think that's how we're going to make sure that we're educating students in the best way. And you're talking about that inner, that confluence of the three different areas. And I think you have to keep those communication lines open to make sure that the information on where the field is going and what we need to concentrate on is flowing down into our educational process. And that, that works in both ways that, you know, we can talk as educators and we can be telling industry what we're working on and what are types of skills our students have and working with them to get the opportunities for our students to work in industry and develop those skills along the way as well. >>And I think it's just all part of this is really looking at, at what's going to be happening and how do we get people talking to each other and the same thing with looking at public policy and bringing that into our education and into these real hands on experiences. And that's how you really cement this type of knowledge with students, not by not by talking to them and not by showing them, but letting them do it. It's this learn by doing and building the resiliency that it takes when you learn by doing. And sometimes you learn by failing, but you just up and you keep going. >>And these are important skills that you develop along the way >>You mentioned, um, um, sharing too. That's the key collaborating and sharing knowledge. It's an open, open world and everyone's collaborating feel private public partnerships. I mean, there's a real private companies. You mentioned Palo Alto networks and others. There's a real intersection there there's, they're motivated. They could, the scholarship opportunities, trunk points to that. What is the public private educator view there? How do companies get involved? What's the benefit for them? >>Well, that's what a lot of the universities are doing is to bring in as part of either their cyber centers or institutes, people who are really focused on developing and furthering those public private partnerships. That's really what my role is in all these things is to take us to a different level in those areas, uh, not to take away from the academic side, but to add additional opportunities for both sides. Remember in a public private partnership, all entities have to have some gain in the process. Now, what I think is really interesting is the timing on particularly this subject space and cyber security. This has been an absolute banner year for space. The Stanhope of space force, the launch of commercial partnership, leaving commercial platforms, delivering astronauts to the space station, recovering them and bringing back the ability of a commercial satellite platform to be launched a commercial platforms that not only launch, but return back to where they're launched from. >>These are things that are stirring the hearts of the American citizens, the kids, again, they're getting interested, they're seeing this and getting enthused. So we have to seize upon that and we have to find a way to connect that public private partnerships is the answer for that. It's not one segment that can handle it all. It's all of them combined together. If you look at space, space is going to be about commercial. It's going to be about civil moving from one side of the earth, to the other via space. And it's about government. And what's really cool for us. All those things are in our backyard. Yeah. That's where that public private comes together. The government's involved, the private sector is involved. The educators are involved and we're all looking at the same things and trying to figure out like this forum, what works best to go to the future. >>You know, if people are bored and they want to look for an exciting challenge, he couldn't have laid it out any clearer. It's the most exciting discipline. It hits everything. I mean, we just talk about space. GPS is everything we do is well tested. Do with satellites. >>I have to tell you a story on that, right? We have a very unique GPS story right in our backyard. So our sheriff is the son of the father of GPS for the air force. So you can't get better than that when it comes to being connected to all those platforms. So we, we really want to say, you know, this is so exciting for all of us because >>It gives everybody a job for a long time. >>You know, the kids that don't think tick toxic, exciting, wait til they see what's going on here with you guys, this program, trunk final word on this from the public side, you're at the air force. You're doing research. Are you guys opening it up? Are you integrating into the private and educational sectors? How do you see that formula playing out? And what's the best practice for students and preparing them? >>I think it's the same in athlete university CP in the engineering program will require our students to be final project before graduation. And in this kind of project, we send them out to work in the private industry. The private company got sponsor. Then they get the benefit of having an intern working for them and they get the benefit of reviewing the students as the prospective employee in the future. So it's good for the student to gain practical experience working in this program. Some, some kind of, we call that a core program, some kind, we call that a capstone program and the company will accept the students on a trial PRCS, giving them some assignment and then pay them a little bit of money. So it's good for the student to earn some extra money, to have some experience that they can put on their resume when they apply for the final of the job. >>So the collaboration between university and private sector is really important. We, when I joined a faculty, normally they already exist that connection. It came from. Normally it came from the Dean of engineering who would whine and dine with companies. We work relationship and sign up women, but it's approach to do a good performance so that we can be credibility to continue the relationship with those company and the students that we selected to send to those company. We have to make sure that they will represent the university. Well, they will go a good job and they will make a good impression. >>Thank you very much for great insight, trunk, bill, Amy, amazing topic. I'd like to end this session with each of you to make a statement on the importance of cybersecurity to space. We'll go Trung bill and Amy Truong, the importance of cybersecurity space statement. >>We know that it's affecting components that we are using and we are connecting to. And normally we use them for personal purpose. But when we connect to the important system that the government public company put into space, so it's really important to practice cyber security and a lot of time, it's very easy to know concept. We have to be careful, but in reality, we tend to forget to partnership the way we forget how to ride safely. And with driving a car, we have a program called defensive driving that requires every two or three years to get. We can get discount. >>We are providing the cyber security practice, not to tell people about the technology, but to remind them not practicing cybersecurity. And it's a requirement for every one of us, bill, the importance of cyber security to space. It's not just about young people. It's about all of us as we grow and we change as I referenced it, you know, we're changing from an analog world to a digital world. Those of us who have been in the business and have hair that looks like mine. We need to be just as cognizant about cybersecurity practice as the young people, we need to understand how it affects our lives and particularly in space, because we're going to be talking about people, moving people to space, moving payloads, data, transfer all of those things. And so there's a whole workforce that needs to be retrained or upskilled in cyber that's out there. So the opportunity is ever expensive for all of us, Amy, the importance of cybersecurity space, >>Uh, and the, the emphasis of cybersecurity is space. Just simply, can't be over emphasized. There are so many aspects that are going to have to be considered as systems get ever more complex. And as we pointed out, we're putting people's lives at stake here. This is incredibly, incredibly complicated and incredibly impactful, and actually really exciting the opportunities that are here for students and the workforce of the future to really make an enormous impact on the world around us. And I hope we're able to get that message out to students, to children >>Today. But these are my really interesting fields that you need to consider. >>Thank you very much. I'm John foray with the cube and the importance of cybersecurity and space is the future of the world's all going to happen in and around space with technology, people and society. Thank you to Cal poly. And thank you for watching the Cypress of computer security and space symposium 2020.
SUMMARY :
Bill Britain, Lieutenant Colonel from the us air force, In that role that we have with the cyber security Institute, we partner with elements of the state And either come to Cal poly or some other institution that's going to let them Cal poly, that Dex hub and the efforts you guys are having with your challenge. And I think Amy is going to tell You guys have a great organization down there, amazing curriculum, grazing people, And this means that we have a combination of practical experience and learn by doing both in the country and the top ranked state school. So we have partnerships with Northrop Grumman And we remain the worldwide leader in maintaining the cube So in terms of bringing people into the field, that are most important for the intersection of space and technology trunk. the internet, we know that is a good source of information, So in the reality, we need to be more practicing the, able to control the space system that we put up there. and on the ground control station, we have the human controller And we also have student in education who can focus the expert. It's not just get the degree, see out in the field And the digital environment is a very quick and adaptive environment. Uh, one of the ways that we addressed that in the past was to look patients chip software, that the Fleischer talk about your perspective, because you mentioned some of the things that computer science. expertise so that they can go deep into these fields, but we want them to be able to communicate with each and to make the impact that we want to have in the world. And bill also mentioned the cloud. And the question is, is safe to use Great point before we get into some of the common one quick thing for each of you like to get your comments on, you know, Now, the issue is where do you set the systems boundary, right? So the communication side, the systems analysis, One of my fortes is the really the whole analysis side of forensics But at the same time, we have the bottom up approach So I got to ask you guys, And by showing that the greater impact in tech and under-represented matters later, but you know, is it too early or what's the, what's your feeling on this? So that's the area that we need to target to make sure we keep those young women I can't, I can't, I can't, I can't imagine because the answer that challenge and then talk to the people who do that on a daily basis, that's how you get It's really getting the students to understand who's in this. I mean, the influencer aspect here with knowledge is key. And the idea of the company is they You know, I've seen just the re randomly, just going to random thought, you know, robotics clubs are moving den closer So, so here in the college of engineering, uh, when we talk about learning by doing, Before we go on the next, uh, talk track, what, what do you recommend for, On, on this aspect, I like to share with you my experience as So I've seen the combination Got the engagement, the aspiration scholarship, you know, and you mentioned a volunteer. And we use their areas of expertise, set design, and other things, uh, It's something real that you can compete and win. That's the flusher. And I think we have to meet the kids where they are and kind of show them, And it goes all the way up through late high school, the same thing with space systems. I mean, you have a diverse diversity. But at the same time, we also participate in the science And at the same time, we were able to identify talent, especially talent It's the intersection of all of them. And I think you have to keep those communication lines open to make sure that the information And sometimes you learn by failing, but you just up and What is the public private educator view there? The Stanhope of space force, the launch of commercial partnership, So we have to seize upon that and we have to find a way to connect that public private partnerships It's the most exciting discipline. I have to tell you a story on that, right? You know, the kids that don't think tick toxic, exciting, wait til they see what's going on here with you guys, So it's good for the student to earn a good performance so that we can be credibility to continue the on the importance of cybersecurity to space. the way we forget how to ride safely. we grow and we change as I referenced it, you know, we're changing from an analog world to a digital And as we pointed out, we're putting people's lives at stake here. But these are my really interesting fields that you need to consider. is the future of the world's all going to happen in and around space with technology, people and society.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amy | PERSON | 0.99+ |
Boeing | ORGANIZATION | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
Northrop Grumman | ORGANIZATION | 0.99+ |
Lockheed | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Texas | LOCATION | 0.99+ |
California | LOCATION | 0.99+ |
Virgin | ORGANIZATION | 0.99+ |
Cal poly | ORGANIZATION | 0.99+ |
Amy Truong | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
first | QUANTITY | 0.99+ |
82 teams | QUANTITY | 0.99+ |
U S air force Academy | ORGANIZATION | 0.99+ |
Ken Chile | PERSON | 0.99+ |
Bill Britain | PERSON | 0.99+ |
six students | QUANTITY | 0.99+ |
California cyber security Institute | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
X | ORGANIZATION | 0.99+ |
hundreds | QUANTITY | 0.99+ |
Minecraft | TITLE | 0.99+ |
one hour | QUANTITY | 0.99+ |
Steve | PERSON | 0.99+ |
tomorrow | DATE | 0.99+ |
40 miles | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
Colorado Springs | LOCATION | 0.99+ |
today | DATE | 0.99+ |
second part | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
more than 6,000 engineering students | QUANTITY | 0.99+ |
14 degree programs | QUANTITY | 0.99+ |
each program | QUANTITY | 0.99+ |
Fleischer | PERSON | 0.99+ |
both sides | QUANTITY | 0.99+ |
dozens | QUANTITY | 0.99+ |
Merck | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
Austin | LOCATION | 0.99+ |
one | QUANTITY | 0.98+ |
Vince surf | PERSON | 0.98+ |
each | QUANTITY | 0.98+ |
Bill | PERSON | 0.98+ |
over 80 clubs | QUANTITY | 0.98+ |
each level | QUANTITY | 0.98+ |
August | DATE | 0.98+ |
earth | LOCATION | 0.98+ |
three years | QUANTITY | 0.98+ |
John foray | PERSON | 0.98+ |
Polytechnic air force Academy | ORGANIZATION | 0.97+ |
dr. | PERSON | 0.97+ |
Amy flasher | PERSON | 0.97+ |
Today | DATE | 0.97+ |
one aspect | QUANTITY | 0.96+ |
John Shaw and Roland Coelho V1
from around the globe it's thecube covering space and cyber security symposium 2020 hosted by cal poly hello and welcome to thecube's coverage we're here hosting with cal poly an amazing event space in the intersection of cyber security this session is defending satellite and space infrastructure from cyber threats got two great guests we've got major general john shaw combined four space component commander u.s space command and vandenberg air force base in california and roland cuello who's the ceo of maverick space systems gentlemen thank you for spending the time to come on to this session for the cal poly space and cyber security symposium appreciate it absolutely um guys defending satellites and space infrastructure is the new domain obviously it's a war warfighting domain it's also the future of the world and this is an important topic because we rely on space now for our everyday life and it's becoming more and more critical everyone knows how their phones work and gps just small examples of all the impacts i'd like to discuss with this hour this topic with you guys so if we can have you guys do an opening statement general if you can start with your opening statement we'll take it from there thanks john and greetings from vandenberg air force base we are just down the road from cal poly here on the central coast of california and uh very proud to be part of this uh effort and part of the partnership that we have with with cal poly on a number of fronts um i should uh so in in my job here i actually uh have two hats that i wear and it's i think worth talking briefly about those to set the context for our discussion you know we had two major organizational events within our department of defense with regard to space last year in 2019 and probably the one that made the most headlines was the stand-up of the united states space force that happened uh december 20th last year and again momentous the first new branch in our military since 1947 uh and uh it is a it's just over nine months old now as we're making this recording uh and already we're seeing a lot of change uh with regard to how we're approaching uh organizing training and equipping on a service side or space capabilities and so i uh in that with regard to the space force the hat i wear there is commander of space operations command that was what was once 14th air force when we were still part of the air force here at vandenberg and in that role i'm responsible for the operational capabilities that we bring to the joint warfighter and to the world from a space perspective didn't make quite as many headlines but another major change that happened last year was the uh the reincarnation i guess i would say of united states space command and that is a combatant command it's how our department of defense organizes to actually conduct warfighting operations um most people are more familiar perhaps with uh central command centcom or northern command northcom or even strategic command stratcom well now we have a space com we actually had one from 1985 until 2002 and then stood it down in the wake of the 9 11 attacks and a reorganization of homeland security but we've now stood up a separate command again operationally to conduct joint space operations and in that organization i wear a hat as a component commander and that's the combined force-based component command uh working with other all the additional capabilities that other services bring as well as our allies that combined in that title means that uh i under certain circumstances i would lead an allied effort uh in space operations and so it's actually a terrific job to have here on the central coast of california uh both working the uh how we bring space capabilities to the fight on the space force side and then how we actually operate those capabilities it's a point of joint in support of joint warfighters around the world um and and national security interests so that's the context now what el i i also should mention you kind of alluded to john you're beginning that we're kind of in a change situation than we were a number of years ago and that space we now see space as a warfighting domain for most of my career going back a little ways most of my my focus in my jobs was making sure i could bring space capabilities to those that needed them bringing gps to that special operations uh soldier on the ground somewhere in the world bringing satellite communications for our nuclear command and control bringing those capabilities for other uses but i didn't have to worry in most of my career about actually defending those space capabilities themselves well now we do we've actually gone to a point where we're are being threatened in space we now are treating it more like any other domain normalizing in that regard as a warfighting domain and so we're going through some relatively emergent efforts to protect and defend our capabilities in space to to design our capabilities to be defended and perhaps most of all to train our people for this new mission set so it's a very exciting time and i know we'll get into it but you can't get very far into talking about all these space capabilities and how we want to protect and defend them and how we're going to continue their ability to deliver to warfighters around the globe without talking about cyber because they fit together very closely so anyway thanks for the chance to be here today and i look forward to the discussion general thank you so much for that opening statement and i would just say that not only is it historic with the space force it's super exciting because it opens up so much more challenges and opportunities for to do more and to do things differently so i appreciate that statement roland your opening statement your your job is to put stuff in space faster cheaper smaller better your opening statement please um yes um thank you john um and yes you know to um general shaw's point you know with with the space domain and the need to protect it now um is incredibly important and i hope that we are more of a help um than a thorn in your side um in terms of you know building satellites smaller faster cheaper um you know and um definitely looking forward to this discussion and you know figuring out ways where um the entire space domain can work together you know from industry to to us government even to the academic environment as well so first would like to say and preface this by saying i am not a cyber security expert um we you know we build satellites um and uh we launch them into orbit um but we are by no means you know cyber security experts and that's why um you know we like to partner with organizations like the california cyber security institute because they help us you know navigate these requirements um so um so i'm the ceo of um of maverick space systems we are a small aerospace business in san luis obispo california and we provide small satellite hardware and service solutions to a wide range of customers all the way from the academic environment to the us government and everything in between we support customers through an entire you know program life cycle from mission architecture and formulation all the way to getting these customer satellites in orbit and so what we try to do is um provide hardware and services that basically make it easier for customers to get their satellites into orbit and to operate so whether it be reducing mass or volume um creating greater launch opportunities or providing um the infrastructure and the technology um to help those innovations you know mature in orbit you know that's you know that's what we do our team has experienced over the last 20 years working with small satellites and definitely fortunate to be part of the team that invented the cubesat standard by cal poly and stanford uh back in 2000 and so you know we are in you know vandenberg's backyard um we came from cal poly san luis obispo um and you know our um our hearts are fond you know of this area and working with the local community um a lot of that success um that we have had is directly attributable um to the experiences that we learned as students um working on satellite programs from our professors and mentors um you know that's you know all you know thanks to cal poly so just wanted to tell a quick story so you know back in 2000 just imagine a small group of undergraduate students you know myself included with the daunting task of launching multiple satellites from five different countries on a russian launch vehicle um you know many of us were only 18 or 19 not even at the legal age to drink yet um but as you know essentially teenagers we're managing million dollar budgets um and we're coordinating groups um from around the world um and we knew that we knew what we needed to accomplish um yet we didn't really know um what we were doing when we first started um the university was extremely supportive um and you know that's the cal poly learn by doing philosophy um i remember you know the first time we had a meeting with our university chief legal counsel and we were discussing the need to to register with the state department for itar nobody really knew what itar was back then um and you know discussing this with the chief legal counsel um you know she was asking what is itar um and we essentially had to explain you know this is um launching satellites as part of the um the u.s munitions list and essentially we have a similar situation you know exporting munitions um you know we are in similar categories um you know as you know as weapons um and so you know after that initial shock um everybody jumped in you know both feet forward um the university um you know our head legal counsel professors mentors and the students um you know knew we needed to tackle this problem um because you know the the need was there um to launch these small satellites and um you know the the reason you know this is important to capture the entire spectrum of users of the community um is that the technology and the you know innovation of the small satellite industry occurs at all levels you know so we have academia commercial national governments we even have high schools and middle schools getting involved and you know building satellite hardware um and the thing is you know the the importance of cyber security is incredibly important because it touches all of these programs and it touches you know people um at a very young age um and so you know we hope to have a conversation today um to figure out you know how do we um create an environment where we allow these programs to thrive but we also you know protect and you know keep their data safe as well thank you very much roland appreciate that uh story too as well thanks for your opening statement gentlemen i mean i love this topic because defending the assets in space is is as obvious um you look at it but there's a bigger picture going on in our world right now and generally you kind of pointed out the historic nature of space force and how it's changing already operationally training skills tools all that stuff is revolving you know in the tech world that i live in you know change the world is a topic they use that's thrown around a lot you can change the world a lot of young people we have just other panels on this where we're talking about how to motivate young people changing the world is what it's all about with technology for the better evolution is just an extension of another domain in this case space is just an extension of other domains similar things are happening but it's different there's a huge opportunity to change the world so it's faster there's an expanded commercial landscape out there certainly government space systems are moving and changing how do we address the importance of cyber security in space general we'll start with you because this is real it's exciting if you're a young person there's touch points of things to jump into tech building hardware to changing laws and and everything in between is an opportunity and it's exciting and it's truly a chance to change the world how does the commercial government space systems teams address the importance of cyber security so john i think it starts with with the realization that as i like to say that cyber and space are bffs uh there's nothing that we do on the cutting edge of space that isn't heavy reliant heavily reliant on the cutting edge of cyber and frankly there's probably nothing on the cutting edge of cyber that doesn't have a space application and when you realize that you see how how closely those are intertwined as we need to move forward at at speed it becomes fundamental to to the to answering your question let me give a couple examples we one of the biggest challenges i have on a daily basis is understanding what's going on in the space domain those on the on the on the surface of the planet talk about tyranny of distance across the oceans across large land masses and i talk about the tyranny of volume and you know right now we're looking out as far as the lunar sphere there's activity that's extending out to the out there we expect nasa to be conducting uh perhaps uh human operations in the lunar environment in the next few years so it extends out that far when you do the math that's a huge volume how do you do that how do you understand what's happening in real time in within that volume it is a big data problem by the very definition of that that kind of effort to that kind of challenge and to do it successfully in the years ahead it's going to require many many sensors and the fusion of data of all kinds to present a picture and then analytics and predictive analytics that are going to deliver an idea of what's going on in the space arena and that's just if people are not up to mischief once you have threats introduced into that environment it is even more challenging so i'd say it's a big data problem that we'll be enjoying uh tackling in the years ahead a second example is you know we if i if i had to if we had to take a vote of what were the most uh amazing robots that have ever been designed by humans i think that spacecraft would have to be up there on the list whether it's the nasa spacecraft that explore other planets or the ones that we or gps satellites that that amazingly uh provide a wonderful service to the entire globe uh and beyond they are amazing technological machines that's not going to stop i mean all the work that roland talked about at the at the even even that we're doing it at the kind of the microsoft level is is putting cutting-edge technology into smaller packages you can to get some sort of capability out of that as we expand our activities further and further into space for national security purposes or for exploration or commercial or civil the the cutting edge technologies of uh artificial intelligence uh and machine to machine engagements and machine learning are going to be part of that design work moving forward um and then there's the threat piece as we try to as we operate these these capabilities how these constellations grow that's going to be done via networks and as i've already pointed out space is a warfighting domain that means those networks will come under attack we expect that they will and that may happen early on in a conflict it may happen during peace time in the same way that we see cyber attacks all the time everywhere in many sectors of of activity and so by painting that picture you kind of get you we start to see how it's intertwined at the very very base most basic level the cutting edge of cyber and cutting edge of space with that then comes the need to any cutting edge cyber security capability that we have is naturally going to be needed as we develop space capabilities and we're going to have to bake that in from the very beginning we haven't done that in the past as well as we should but moving forward from this point on it will be an essential ingredient that we work into all of our new capability roland we're talking about now critical infrastructure we're talking about new capabilities being addressed really fast so it's kind of chaotic now there's threats so it's not as easy as just having capabilities because you've got to deal with the threats the general just pointed out but now you've got critical infrastructure which then will enable other things down down the line how do you protect it how do we address this how do you see this being addressed from a security standpoint because you know malware these techniques can be mapped in as extended into into space and takeovers wartime peacetime these things are all going to be under threat that's pretty well understood i think people kind of get that how do we address it what's your what's your take yeah you know absolutely and you know i couldn't agree more with general shaw you know with cyber security and space being so intertwined um and you know i think with fast and rapid innovation um comes you know the opportunity for threats especially um if you have bad actors um that you know want to cause harm and so you know as a technology innovator and you're pushing the bounds um you kind of have a common goal of um you know doing the best you can um and you know pushing the technology balance making it smaller faster cheaper um but a lot of times what entrepreneurs and you know small businesses and supply chains um are doing and don't realize it is a lot of these components are dual use right i mean you could have a very benign commercial application but then a small you know modification to it and turn it into a military application and if you do have these bad actors they can exploit that and so you know i think the the big thing is um creating a organization that is you know non-biased that just wants to kind of level the playing field for everybody to create a set standard for cyber security in space i think you know one group that would be perfect for that you know is um cci um you know they understand both the cybersecurity side of things and they also have you know at cal poly um you know the the small satellite group um and you know just having kind of a a clearinghouse or um an agency where um can provide information that is free um you know you don't need a membership for and to be able to kind of collect that but also you know reach out to the entire value chain you know for a mission and um making them aware um of you know what potential capabilities are and then how it might um be you know potentially used as a weapon um and you know keeping them informed because i think you know the the vast majority of people in the space industry just want to do the right thing and so how do we get that information free flowing to you know to the us government so that they can take that information create assessments and be able to not necessarily um stop threats from occurring presently but identify them long before that they would ever even happen um yeah that's you know general i want to i want to follow up on that real quick before we go to the next talk track critical infrastructure um you mentioned you know across the oceans long distance volume you know when you look at the physical world you know you had you know power grids here united states you had geography you had perimeters uh the notion of a perimeter and the moat this is and then you had digital comes in then you have we saw software open up and essentially take down this idea of a perimeter and from a defense standpoint and that everything changed and we had to fortify those critical assets uh in the u.s space increases the same problem statement significantly because it's you can't just have a perimeter you can't have a moat it's open it's everywhere like what digital's done and that's why we've seen a slurge of cyber in the past two decades attacks with software so this isn't going to go away you need the critical infrastructure you're putting it up there you're formulating it and you've got to protect it how do you view that because it's going to be an ongoing problem statement what's the current thinking yeah i i think my sense is a mindset that you can build a a firewall or a defense or some other uh system that isn't dynamic in his own right is probably not heading in the right direction i think cyber security in the future whether it's for our space systems or for other critical infrastructure is going to be a dynamic fight that happens at a machine-to-machine um a speed and dynamic um i don't think it's too far off where we will have uh machines writing their own code in real time to fight off attacks that are coming at them and by the way the offense will probably be doing the same kind of thing and so i i guess i would not want to think that the answer is something that you just build it and you leave it alone and it's good enough it's probably going to be a constantly evolving capability constantly reacting to new threats and staying ahead of those threats that's the kind of use case just to kind of you know as you were kind of anecdotal example is the exciting new software opportunities for computer science majors i mean i tell my young kids and everyone man it's more exciting now i wish i was 18 again it's so so exciting with ai bro i want to get your thoughts we were joking on another panel with the dod around space and the importance of it obviously and we're going to have that here and then we had a joke it's like oh software's defined everything it says software's everything ai and and i said well here in the united states companies had data centers and they went to the cloud and they said you can't do break fix it's hard to do break fix in space you can't just send a tech up i get that today but soon maybe robotics the general mentions robotics technologies and referencing some of the accomplishments fixing things is almost impossible in space but maybe form factors might get better certainly software will play a role what's your thoughts on that that landscape yeah absolutely you know for for software in orbit um you know there's there's a push for you know software-defined radios um to basically go from hardware to software um and you know that's that that's a critical link um if you can infiltrate that and a small satellite has propulsion on board you could you know take control of that satellite and cause a lot of havoc and so you know creating standards and you know that kind of um initial threshold of security um you know for let's say you know these radios you know communications and making that um available um to the entire supply chain to the satellite builders um and operators you know is incredibly key and you know that's again one of the initiatives that um that cci is um is tackling right now as well general i want to get your thoughts on best practices around cyber security um state of the art today uh and then some guiding principles and kind of how the if you shoot the trajectory forward what what might happen uh around um supply chain there's been many stories where oh we outsourced the chips and there's a little chip sitting in a thing and it's built by someone else in china and the software is written from someone in europe and the united states assembles it it gets shipped and it's it's corrupt and it has some cyber crime making i'm oversimplifying the the statement but this is what when you have space systems that involve intellectual property uh from multiple partners whether it's from software to creation and then deployment you get supply chain tiers what are some of the best practices that you see involving that don't stunt the innovation but continues to innovate but people can operate safely what's your thoughts yeah so on supply chain i think i think the symposium here is going to get to hear from lieutenant general jt thompson uh from space missile system center down in los angeles and and uh he's a he's just down the road from us there uh on the coast um and his team is is the one that we look to really focus on as he acquires and develop again bake in cyber security from the beginning and knowing where the components are coming from and and properly assessing those as you as you put together your space systems is a key uh piece of what his team is focused on so i expect we'll hear him talk about that when it talks to i think she asked the question a little more deeply about how do the best practices in terms of how we now develop moving forward well another way that we don't do it right is if we take a long time to build something and then you know general general jt thompson's folks take a while to build something and then they hand it over to to to me and my team to operate and then they go hands-free and and then and then that's you know that's what i have for for years to operate until the next thing comes along that's a little old school what we're going to have to do moving forward with our space capabilities and with the cyber piece baked in is continually developing new capability sets as we go we actually have partnership between general thompson's team and mine here at vandenberg on our ops floor or our combined space operations center that are actually working in real time together better tools that we can use to understand what's going on the space environment to better command and control our capabilities anywhere from military satellite communications to space domain awareness sensors and such and so and we're developing those capabilities in real time it's a dev and and with the security pieces so devsecops is we're practicing that in in real time i think that is probably the standard today that we're trying to live up to as we continue to evolve but it has to be done again in close partnership all the time it's not a sequential industrial age process while i'm on the subject of partnerships so general thompson's and team and mine have good partnerships it's part partnerships across the board are going to be another way that we are successful and that uh it means with with academia in some of the relationships that we have here with cal poly it's with the commercial sector in ways that we haven't done before the old style business was to work with just a few large um companies that had a lot of space experience well we need we need a lot of kinds of different experience and technologies now in order to really field good space capabilities and i expect we'll see more and more non-traditional companies being part of and and organizations being part of that partnership that will work going forward i mentioned at the beginning that um uh allies are important to us so everything that uh that role and i've been talking about i think you have to extrapolate out to allied partnerships right it doesn't help me uh as a combined force component commander which is again one of my jobs it doesn't help me if the united states capabilities are cyber secure but i'm trying to integrate them with capabilities from an ally that are not cyber secure so that partnership has to be dynamic and continually evolving together so again close partnering continually developing together from the acquisition to the operational sectors with as many um different sectors of our economy uh as possible are the ingredients to success general i'd love to just follow up real quick i was having just a quick reminder for a conversation i had with last year with general keith alexander who was does a lot of cyber security work and he was talking about the need to share faster and the new school is you got to share faster and to get the data you mentioned observability earlier you need to see what everything's out there he's a real passionate person around getting the data getting it fast and having trusted partners so that's not it's kind of evolving as i mean sharing is a well-known practice but with cyber it's sensitive data potentially so there's a trust relationship there's now a new ecosystem that's new for uh government how do you view all that and your thoughts on that trend of the sharing piece of it on cyber so it's i don't know if it's necessarily new but it's at a scale that we've never seen before and by the way it's vastly more complicated and complex when you overlay from a national security perspective classification of data and information at various levels and then that is again complicated by the fact you have different sharing relationships with different actors whether it's commercial academic or allies so it gets very very uh a complex web very quickly um so that's part of the challenge we're working through how can we how can we effectively share information at multiple classification levels with multiple partners in an optimal fashion it is certainly not optimal today it's it's very difficult even with maybe one industry partner for me to be able to talk about data at an unclassified level and then various other levels of classification to have the traditional networks in place to do that i could see a solution in the future where our cyber security is good enough that maybe i only really need one network and the information that is allowed to flow to the players within the right security environment um to uh to make that all happen as quickly as possible so you've actually uh john you've hit on yet another big challenge that we have is um is evolving our networks to properly share with the right people at the right uh clearance levels as at speed of war which is what we're going to need yeah and i wanted to call that out because this is an opportunity again this discussion here at cal poly and around the world is for new capabilities and new people to solve the problems and um it's again it's super exciting if you you know you're geeking out on this it's if you have a tech degree or you're interested in changing the world there's so many new things that could be applied right now roland will get your thoughts on this because one of the things in the tech trends we're seeing this is a massive shift all the theaters of the tech industry are are changing rapidly at the same time okay and it affects policy law but also deep tech the startup communities are super important in all this too we can't forget them obviously the big trusted players that are partnering certainly on these initiatives but your story about being in the dorm room now you got the boardroom and now you got everything in between you have startups out there that want to and can contribute and you know what's an itar i mean i got all these acronym certifications is there a community motion to bring startups in in a safe way but also give them a ability to contribute because you look at open source that proved everyone wrong on software that's happening now with this now open network concept the general is kind of alluding to which is it's a changing landscape your thoughts i know you're passionate about this yeah absolutely you know and i think um you know as general shaw mentioned you know we need to get information out there faster more timely and to the right people um and involving not only just stakeholders in the us but um internationally as well you know and as entrepreneurs um you know we have this very lofty vision or goal uh to change the world and um oftentimes um you know entrepreneurs including myself you know we put our heads down and we just run as fast as we can and we don't necessarily always kind of take a breath and take a step back and kind of look at what we're doing and how it's touching um you know other folks and in terms of a community i don't know of any formal community out there it's mostly ad hoc and you know these ad hoc communities are folks who let's say have you know was was a student working on a satellite um you know in college and they love that entrepreneurial spirit and so they said well i'm gonna start my own company and so you know a lot of the these ad hoc networks are just from relationships um that are that have been built over the last two decades um you know from from colleagues that you know at the university um i do think formalizing this and creating um kind of a you know clearinghouse to to handle all of this is incredibly important yeah um yeah there's gonna be a lot of entrepreneurial activity no doubt i mean just i mean there's too many things to work on and not enough time so i mean this brings up the question though while we're on this topic um you got the remote work with covid everyone's working remotely we're doing this remote um interview rather than being on stage works changing how people work and engage certainly physical will come back but if you looked at historically the space industry and the talent you know they're all clustered around the bases and there's always been these areas where you're you're a space person you're kind of working there and there's jobs there and if you were cyber you were 10 in other areas over the past decade there's been a cross-pollination of talent and location as you see the intersection of space general start with you you know first of all central coast is a great place to live i know that's where you guys live but you can start to bring together these two cultures sometimes they're you know not the same maybe they're getting better we know they're being integrated so general can you just share your thoughts because this is uh one of those topics that everyone's talking about but no one's actually kind of addressed directly um yeah john i i think so i think i want to answer this by talking about where i think the space force is going because i think if there was ever an opportunity or inflection point in our department of defense to sort of change culture and and try to bring in non-traditional kinds of thinking and and really kind of change uh maybe uh some of the ways that the department of defense has does things that are probably archaic space force is an inflection point for that uh general raymond our our chief of space operations has said publicly for a while now he wants the us space force to be the first truly digital service and uh you know what we what we mean by that is you know we want the folks that are in the space force to be the ones that are the first adopters or the early adopters of of technology um to be the ones most fluent in the cutting edge technological developments on space and cyber and and other um other sectors of the of of the of the economy that are technologically focused uh and i think there's some can that can generate some excitement i think and it means that we probably end up recruiting people into the space force that are not from the traditional recruiting areas that the rest of the department of defense looks to and i think it allows us to bring in a diversity of thought and diversity of perspective and a new kind of motivation um into the service that i think is frankly is is really exciting so if you put together everything i mentioned about how space and cyber are going to be best friends forever and i think there's always been an excitement in them you know from the very beginning in the american psyche about space you start to put all these ingredients together and i think you see where i'm going with this that really changed that cultural uh mindset that you were describing it's an exciting time for sure and again changing the world and this is what you're seeing today people do want to change world they want a modern world that's changing roy look at your thoughts on this i was having an interview a few years back with a tech entrepreneur um techie and we were joking we were just kind of riffing and we and i said everything that's on star trek will be invented and we're almost there actually if you think about it except for the transporter room you got video you got communicators so you know not to bring in the star trek reference with space force this is digital and you start thinking about some of the important trends it's going to be up and down the stack from hardware to software to user experience everything your thoughts and reaction yeah abs absolutely and so you know what we're seeing is um timeline timelines shrinking dramatically um because of the barrier to entry for you know um new entrants and you know even your existing aerospace companies is incredibly low right so if you take um previously where you had a technology on the ground and you wanted it in orbit it would take years because you would test it on the ground you would verify that it can operate in space in a space environment and then you would go ahead and launch it and you know we're talking tens if not hundreds of millions of dollars to do that now um we've cut that down from years to months when you have a prototype on the ground and you want to get it launched you don't necessarily care if it fails on orbit the first time because you're getting valuable data back and so you know we're seeing technology being developed you know for the first time on the ground and in orbit in a matter of a few months um and the whole kind of process um you know that that we're doing as a small business is you know trying to enable that and so allowing these entrepreneurs and small small companies to to get their technology in orbit at a price that is sometimes even cheaper than you know testing on the ground you know this is a great point i think this is really an important point to call out because we mentioned partnerships earlier the economics and the business model of space is doable i mean you do a mission study you get paid for that you have technology you can get stuff up up quickly and there's a cost structure there and again the alternative was waterfall planning years and millions now the form factors are different now again there may be different payloads involved but you can standardize payloads you got robotic arms all this is all available this brings up the congestion problem this is going to be on the top of mind the generals of course but you got the proliferation okay of these constellation systems you have more and more tech vectors i mean essentially that's malware i mean that's a probe you throw something up in space that could cause some interference maybe a takeover general this is the this is the real elephant in the room the threat matrix from new stuff and new configurations so general how does the proliferation of constellation systems change the threat matrix so i i think the uh you know i guess i'm gonna i'm gonna be a little more optimistic john than i think you pitched that i'm actually excited about these uh new mega constellations in leo um i'm excited about the the growing number of actors that are that are going into space for various reasons and why is that it's because we're starting to realize a new economic engine uh for the nation and for human society so the question is so so i think we want that to happen right when uh um when uh we could go to almost any any other domain in history and and and you know there when when air traffic air air travel started to become much much more commonplace with many kinds of uh actors from from private pilots flying their small planes all the way up to large airliners uh you know there there was a problem with congestion there was a problem about um challenges about uh behavior and are we gonna be able to manage this and yes we did and it was for the great benefit of society i could probably look to the maritime domain for similar kinds of things and so this is actually exciting about space we are just going to have to find the ways as a society and it's not just the department of defense it's going to be civil it's going to be international find the mechanisms to encourage this continued investment in the space domain i do think the space force uh will play a role in in providing security in the space environment as we venture further out as as economic opportunities emerge uh wherever they are um in the in the lunar earth lunar system or even within the solar system space force is going to play a role in that but i'm actually really excited about the those possibilities hey by the way i got to say you made me think of this when you talked about star trek and and and space force and our technologies i remember when i was younger watching the the next generation series i thought one of the coolest things because being a musician in my in my spare time i thought one of the coolest things was when um commander riker would walk into his quarters and and say computer play soft jazz and there would just be the computer would just play music you know and this was an age when you know we had we had hard uh um uh media right like how will that that is awesome man i can't wait for the 23rd century when i can do that and where we are today is is so incredible on those lines the things that i can ask alexa or siri to play um well that's the thing everything that's on star trek think about it almost invented i mean you got the computers you got the only thing really is the holograms are starting to come in you got now the transporter room now that's physics we'll work on that right right so there's a there is this uh a balance between physics and imagination but uh we have not exhausted either well um personally everyone that knows me knows i'm a huge star trek fan all the series of course i'm an original purist but at that level but this is about economic incentive as well roland i want to get your thoughts because you know the gloom and doom you got to think about the the bad stuff to make it good if i if i put my glass half full on the table there's economic incentives just like the example of the plane and the air traffic there's there's actors that are more actors that are incented to have a secure system what's your thoughts to general's comments around the optimism and and the potential threat matrix that needs to be managed absolutely so and you know one of the things that we've seen over the years um as you know we build these small satellites is a lot of the technology you know that the general is talking about um you know voice recognition miniaturized chips and sensors um started on the ground and i mean you know you have you know your iphone um that about 15 years ago before the first iphone came out um you know we were building small satellites in the lab and we were looking at cutting-edge state-of-the-art magnetometers and sensors um that we were putting in our satellites back then we didn't know if they were going to work and then um a few years later as these students graduate they go off and they go out to under you know other industries and so um some of the technology that was first kind of put in these cubesats in the early 2000s you know kind of ended up in the first generation iphone smartphones um and so being able to take that technology rapidly you know incorporate that into space and vice versa gives you an incredible economic advantage because um not only are your costs going down um because you know you're mass producing you know these types of terrestrial technologies um but then you can also um you know increase you know revenue and profit um you know by by having you know smaller and cheaper systems general let's talk about that for real quickly it's a good point i want to just shift it into the playbook i mean everyone talks about playbooks for management for tech for startups for success i mean one of the playbooks that's clear from in history is investment in r d around military and or innovation that has a long view spurs innovation commercially i mean just there's a huge many decades of history that shows that hey we got to start thinking about these these challenges and you know next you know it's in an iphone this is history this is not like a one-off and now with space force you get you're driving you're driving the main engine of innovation to be all digital you know we we riff about star trek which is fun but the reality is you're going to be on the front lines of some really new cool mind-blowing things could you share your thoughts on how you sell that people who write the checks or recruit more talent well so i first i totally agree with your thesis that the that you know national security well could probably go back an awful long way hundreds to thousands of years that security matters tend to drive an awful lot of innovation and creativity because um you know i think the the probably the two things that drive drive people the most are probably an opportunity to make money uh but only by beating that out are trying to stay alive um and uh and so i don't think that's going to go away and i do think that space force can play a role um as it pursues uh security uh structures you know within the space domain to further encourage economic investment and to protect our space capabilities for national security purposes are going to be at the cutting edge this isn't the first time um i think we can point back to the origins of the internet really started in the department of defense and with a partnership i should add with academia that's how the internet got started that was the creativity in order to to meet some needs there cryptography has its roots in security but we use it uh in in national security but now we use it in for economic reasons and meant and a host of other kinds of reasons and then space itself right i mean we still look back to uh apollo era as an inspiration for so many things that inspired people to to either begin careers in in technical areas or in space and and so on so i think i think in that same spirit you're absolutely right i guess i'm totally agreeing with your thesis the space force uh will be and a uh will have a positive inspirational influence in that way and we need to to realize that so when we are asking for when we're looking for how we need to meet capability needs we need to spread that net very far look for the most creative solutions and partner early and often with those that that can that can work on those when you're on the new frontier you've got to have a team sport it's a team effort you mentioned the internet just anecdotally i'm old enough to remember this because i remember the days that was going on and said the government if the policy decisions that the u.s made at that time was to let it go a little bit invisible hand they didn't try to commercialize it too fast and but there was some policy work that was done that had a direct effect to the innovation versus take it over and next you know it's out of control so i think you know i think this this just a cross-disciplinary skill set becomes a big thing where you need to have more people involved and that's one of the big themes of this symposium so it's a great point thank you for sharing that roland your thoughts on this because you know you got policy decisions we all want to run faster we want to be more innovative but you got to have some ops view now mostly ops people want things very tight very buttoned up secure the innovators want to go faster it's the yin and yang that's that's the world we live in how's it all balanced in your mind yeah um you know one of the things um that may not be apparently obvious is that you know the us government and department of um of defense is one of the biggest investors in technology in the aerospace sector um you know they're not the traditional venture capitalists but they're the ones that are driving technology innovation because there's funding um you know and when companies see that the us governments is interested in something businesses will will re-vector um you know to provide that capability and in the i would say the more recent years we've had a huge influx of private equity venture capital um coming into the markets to kind of help augment um you know the government investment and i think having a good partnership and a relationship with these private equity venture capitalists and the us government is incredibly important because the two sides you know can can help collaborate and kind of see a common goal but then also too on um you know the other side is you know there's that human element um and as general shaw was saying it's like not you know not only do companies you know obviously want to thrive and do really well some companies just want to stay alive um to see their technology kind of you know grow into what they've always dreamed of and you know oftentimes entrepreneurs um are put in a very difficult position because they have to make payroll they have to you know keep the lights on and so sometimes they'll take investment um from places where they may normally would not have you know from potentially foreign investment that could potentially you know cause issues with you know the you know the us supply chain well my final question is the best i wanted to say for last because i love the idea of human space flight i'd love to be on mars i'm not sure i'll be able to make it someday but how do you guys see the possible impacts of cyber security on expanding human space flight operations i mean general this is your wheelhouse this is urine command putting humans in space and certainly robots will be there because they're easy to go because they're not human but humans in space i mean you're starting to see the momentum the discussion uh people are are scratching that itch what's your take on that how do we see making this more possible well i i think we will see we will see uh commercial space tourism uh in the future i'm not sure how wide and large a scale it will become but we'll we will see that and um part of uh i think the mission of the space force is going to be probably to again do what we're doing today is have really good awareness of what's going on the domain to uh to to to ensure that that is done safely and i think a lot of what we do today will end up in civil organizations to do space traffic management and safety uh in in that uh arena um and uh um it is only a matter of time uh before we see um humans going even beyond the you know nasa has their plan the the artemis program to get back to the moon and the gateway initiative to establish a a space station there and that's going to be an exploration initiative but it is only a matter of time before we have um private citizens or private corporations putting people in space and not only for tourism but for economic activity and so it'll be really exciting to watch it would be really exciting and space force will be a part of it general roland i want to thank you for your valuable time to come on this symposium i really appreciate it final uh comment i'd love to you to spend a minute to share your personal thoughts on the importance of cyber security to space and we'll close it out we'll start with you roland yeah so i think that the biggest thing um i would like to try to get out of this you know from my own personal perspective is um creating that environment that allows um you know the the aerospace supply chain small businesses you know like ourselves be able to meet all the requirements um to protect um and safeguard our data but also um create a way that you know we can still thrive and it won't stifle innovation um you know i'm looking forward um to comments and questions um you know from the audience um to really kind of help um you know you know basically drive to that next step general final thoughts the importance of cyber security to space i'll just i'll go back to how i started i think john and say that space and cyber are forever intertwined they're bffs and whoever has my job 50 years from now or 100 years from now i predict they're going to be saying the exact same thing cyber and space are are intertwined for good we will always need the cutting edge cyber security capabilities that we develop as a nation or as a as a society to protect our space capabilities and our cyber capabilities are going to need space capabilities in the future as well general john shaw thank you very much roland cleo thank you very much for your great insight thank you to cal poly for putting this together i want to shout out to the team over there we couldn't be in person but we're doing a virtual remote event i'm john furrier with thecube and siliconangle here in silicon valley thanks for watching
SUMMARY :
and um you know the the reason
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Frick | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Rebecca Knight | PERSON | 0.99+ |
Alan | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Adrian | PERSON | 0.99+ |
Peter Burris | PERSON | 0.99+ |
Paul | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Adrian Swinscoe | PERSON | 0.99+ |
Jeff Brewer | PERSON | 0.99+ |
MAN Energy Solutions | ORGANIZATION | 0.99+ |
2017 | DATE | 0.99+ |
Tony | PERSON | 0.99+ |
Shelly | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Volkswagen | ORGANIZATION | 0.99+ |
Tony Fergusson | PERSON | 0.99+ |
Pega | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Paul Greenberg | PERSON | 0.99+ |
James Hutton | PERSON | 0.99+ |
Shelly Kramer | PERSON | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
Rob Walker | PERSON | 0.99+ |
Dylan | PERSON | 0.99+ |
10 | QUANTITY | 0.99+ |
June 2019 | DATE | 0.99+ |
Corey Quinn | PERSON | 0.99+ |
Don | PERSON | 0.99+ |
Santikary | PERSON | 0.99+ |
Croom | PERSON | 0.99+ |
china | LOCATION | 0.99+ |
Tony Ferguson | PERSON | 0.99+ |
30 | QUANTITY | 0.99+ |
60 drugs | QUANTITY | 0.99+ |
roland cleo | PERSON | 0.99+ |
UK | LOCATION | 0.99+ |
Don Schuerman | PERSON | 0.99+ |
cal poly | ORGANIZATION | 0.99+ |
Santi | PERSON | 0.99+ |
1985 | DATE | 0.99+ |
Duncan Macdonald | PERSON | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
millions | QUANTITY | 0.99+ |
Cloud Native Computing Foundation | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
one year | QUANTITY | 0.99+ |
10 years | QUANTITY | 0.99+ |
Pegasystems | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
John F Thompson V1
from around the globe it's thecube covering space and cyber security symposium 2020 hosted by cal poly hello everyone welcome to the space and cyber security symposium 2020 hosted by cal poly where the intersection of space and security are coming together i'm john furrier your host with thecube here in california i want to welcome our featured guest lieutenant general john f thompson with the united states space force approach to cyber security that's the topic of this session and of course he's the commander of the space and missile system center in los angeles air force base also heading up space force general thank you for coming on really appreciate you kicking this off welcome to the symposium hey so uh thank you very much john for that very kind introduction also uh very much thank you to cal poly uh for this opportunity to speak to this audience today also a special shout out to one of the organizers uh dustin brun for all of his work uh helping uh get us uh to this point uh ladies and gentlemen as uh as uh john mentioned uh i'm jt thompson uh i lead the 6 000 men and women of the united states space forces space and missile system center which is headquartered here at los angeles air force base in el segundo if you're not quite sure where that's at it's about a mile and a half from lax this is our main operating location but we do have a number of other operating locations around the country with about 500 people at kirtland air force base in albuquerque new mexico uh and about another 500 people on the front range of the rockies uh between colorado springs and uh and denver plus a smattering of other much smaller operating locations nationwide uh we're responsible for uh acquiring developing and sustaining the united states space force's critical space assets that includes the satellites in the space layer and also on the ground layer our ground segments to operate those satellites and we also are in charge of procuring launch services for the u.s space force and a number of our critical mission partners across the uh department of defense and the intelligence community um just as a couple of examples of some of the things we do if you're unfamiliar with our work we developed and currently sustained the 31 satellite gps constellation that satellite constellation while originally intended to help with global navigation those gps signals have provided trillions of dollars in unanticipated value to the global economy uh over the past three decades i mean gps is everywhere i think everybody realizes that agriculture banking the stock market the airline industry uh separate and distinct navigation systems it's really pervasive across both the capabilities for our department of defense and capabilities for our economy and and individuals billions of individuals across our country and the planet some of the other work we do for instance in the communications sector uh secure communications satellites that we design and build that link america's sons and daughters serving in the military around the world and really enable real-time support and comms for our deployed forces and those of our allies we also acquire uh infrared missile warning satellites uh that monitor the planet for missile launches and provide advanced warning uh to the u.s homeland and to our allies uh in case some of those missile launches are uh nefarious um on a note that's probably a lot closer to home maybe a lot closer to home than many of us want to think about here in the state of california in 2018 smc jumped through a bunch of red tape and bureaucracy uh to partner with the u.s forest service during the two of the largest wildfires in the state's history the camp and woolsey fires in northern california as those fires spread out of control we created processes on the fly to share data from our missile warning satellites those are satellites that are systems that are purpose built to see heat sources from thousands of miles above the planet and we collaborated with the us forest service so that firefighters on the ground uh could track those fires more in real time and better forecast fires and where they were spreading thereby saving lives and and property by identifying hot spots and flare-ups for firefighters that data that we were able to working with our contractors pass to the u.s forest service and authorities here in california was passed in less than an hour as it was collected to get it into the hands of the emergency responders the first responders as quickly as possible and doing that in an hour greatly surpassed what was available from some of the other assets in the airborne and ground-based fire spotters it was really instrumental in fighting those fires and stopping their spread we've continued uh that involvement in recent years using multiple systems to support firefighters across the western u.s this fall as they battled numerous wildfires that unfortunately continue working together with the u.s forest service and with other partners uh we like to make uh we like to think that we made a difference here but there's still a lot more work to go and i think that we should always be asking ourselves uh what else can space data be used for and how can we more rapidly get that space data to uh stakeholders so that they can use it for for purposes of good if you will how else can we protect our nation how else can we protect our friends and allies um i think a major component of the of the discussion that we will have throughout this conference is that the space landscape has changed rapidly and continues to change rapidly um just over the past few years uh john and i were talking before we went live here and 80 nations now have uh space programs 80 nearly 80 space faring nations on the planet um if you just look at one mission area that uh the department of defense is interested in and that's small launch there are currently over a hundred different small launch companies uh within the u.s industrial base vying for commercial dod and civil uh payload capabilities uh mostly to low earth orbit it's it's just truly a remarkable time if you factor in those things like artificial intelligence and machine learning um where we're revolutionary revolutionizing really uh the ways that we generate process and use data i mean it's really remarkable in 2016 so if you think about this four years ago uh nasa estimated that there were 28 terabytes of information transiting their space network each day and that was four years ago um uh obviously we've got a lot of desire to work with a lot of the people in the audience of this congress or in this conference uh we need to work with big thinkers like many of you to answer questions on how best we apply data analytics to extract value and meaning from that data we need new generations of thinkers to help apply cutting edge edge theories of data mining cyber behaviorism and internet of things 2.0 it's just truly a remarkable time uh to be in the space business and the cyber aspects of the states of the space business are truly truly daunting and important to uh to all of us um integrating cyber security into our space systems both commercial and government is a mandate um it's no longer just a nice to have as the us space force and department of the air force leadership has said many times over the past couple of years space is becoming congested and contested and that contested aspect means that we've got to focus on cyber security uh in the same way that the banking industry and cyber commerce focus on uh cyber security day in and day out the value of the data and services provided is really directly tied to the integrity and availability of that data and services from the space layer from the ground control segments associated with it and this value is not just military it's also economic and it's not just american it's also a value for the entire world particularly particularly our allies as we all depend upon space and space systems your neighbors and friends here in california that are employed at the space and missile system center uh work with network defenders we work with our commercial contractors and our systems developers um our international allies and partners to try and build as secure and resilient systems as we can from the ground up that keep the global commons of space free and open for exploration and for commerce um as john and i were talking earlier before we came online there's an aspect of cyber security for space systems especially for some of our legacy systems that's more how do we bolt this on because we fielded those space systems a number of years ago and the the challenges of cyber security in the space domain have grown so we have a part that we have to worry about bolting it on but then we have to worry about building it in as we as we field new systems and build in a flexibility that that realizes that the cyber threat or the cyber security landscape will evolve over time it's not just going to be stagnant there will always be new vulnerabilities and new threat vectors that we always have to look at look uh as secretary barrett who is our secretary of the air force likes to say most americans use space before they have their first cup of coffee in the morning the american way of life really depends on space and as part of the united states space force we work with defense leaders our congress joint and international military teammates and industry to ensure american leadership in space i really thank you for this opportunity to address the audience today john and thanks so much to cal poly for letting me be one of the speakers at this event i really look forward to this for uh several months and so with that i look forward to your questions as we kind of move along here general thank you very much for the awesome uh introductory statement uh for the folks watching on the stream brigadier general carthan is going to be in the chat answering any questions feel free to chat away he's the vice commander of space and missile systems center he'll be available um a couple comments from your keynote before i get to my questions because it just jumped in my head you mentioned the benefits of say space but the fires in california we're living that here that's really real time that's a benefit you also mentioned the ability for more people launching payloads into space and i only imagine moore's law smaller faster cheaper applies to rockets too so i'm imagining you have the benefits of space and you have now more potential objects flying out sanctioned and maybe unsanctioned so you know is it going to be more rules around that i mean this is an interesting question because it's exciting space force but for all the good there is potentially bad out there yeah so i i john i think the uh i think the basics of your question is as space becomes more congested and contested is there a need for more international norms of how satellites fly in space what kind of basic features satellites have to perhaps deorbit themselves what kind of basic protections does do all satellites should all satellites be afforded as part of a peaceful global commons of space i think those are all fantastic questions and i know that u.s and many uh allied policy makers are looking very very hard at those kinds of questions in terms of what are the norms of behavior and how we uh you know how how we field and field is the military term but you know how we uh populate uh using civil or uh commercial terms uh that space layer at different altitudes uh low earth orbit mid mid-earth orbit geosynchronous earth orbit different kinds of orbits uh what the kind of mission areas we accomplish from space that's all things that need to be definitely taken into account as uh as the place gets a little bit not a little bit as the place gets increasingly more popular day in and day out well i'm super excited for space force i know that a new generation of young folks are really interested in it's an emerging changing great space the focus here at this conference is space and cyber security intersection i'd like to get your thoughts on the approach that space force is taking to cyber security and how it impacts our national goals here in the united states yeah yeah so that's a that's a great question john let me let me talk about in two uh two basic ways but number one is and and i know um some people in the audience this might make them a little bit uncomfortable but i have to talk about the threat right um and then relative to that threat i really have to talk about the importance of uh of cyber and specifically cyber security as it relates to that threat um the threats that we face um really represent a new era of warfare and that new era of warfare involves both space and cyber uh we've seen a lot of action in recent months uh from certain countries notably china and russia uh that have threatened what i referred to earlier as the peaceful global commons of space for example uh it through many unclassified sources and media sources everybody should understand that um uh the russians have been testing on orbit uh anti-satellite capabilities it's been very clear if you were following just the week before last the department of defense released its uh 2020 military and security developments involving the people's republic of china um uh and uh it was very clear that china is developing asats electronic jammers directed energy weapons and most relevant to today's discussion offensive cyber uh capabilities there are kinetic threats uh that are very very easy to see but a cyber attack against a critical uh command and control site or against a particular spacecraft could be just as devastating to the system and our war fighters in the case of gps and important to note that that gps system also impacts many civilians who are dependent upon those systems from a first response perspective and emergency services a cyber attack against a ground control site could cause operators to lose control of a spacecraft or an attacker could feed spoofed data to a system to mislead operators so that they send emergency services personnel to the to the wrong address right attacks on spacecraft on orbit whether directly via a network of intrusion or enabled through malware introduced during the systems production uh while we're building the satellite can [ __ ] or corrupt the data denial of service type attacks on our global networks obviously would disrupt our data flow and interfere with ongoing operations and satellite control i mean if gps went down i you know i hesitate to say it this way because we might elicit some screams from the audience but if gps went down a starbucks wouldn't be able to handle your mobile order uber drivers wouldn't be able to find you and domino's certainly certainly wouldn't be able to get there in 30 minutes or less right so with a little bit of tongue-in-cheek there from a military operations perspective it's dead serious um uh we have become accustomed in the commercial world to threats like lance ransomware and malware and those things have unfortunately become commonplace in commercial terrestrial networks and computer systems however what we're seeing is that our adversaries with the increased competition in space these same techniques are being retooled if you will to use against our national security space systems uh day in and day out um as i said during my opening remarks on the importance of cyber the value of these systems is directly tied to their integrity if commanders in the field uh firefighters in california or baristas in in starbucks can't trust the data they see they're receiving then that really harms their decision-making capabilities one of the big trends we've recently seen is the mood move towards proliferated leo uh uh constellations obviously uh spacex's uh starlink uh on the commercial side and on the military side the work that darpa and my organization smc are doing on blackjack and casino as well as some space transport layer constellation work that the space development agency is designing are all really really important types of mesh network systems that will revolutionize how we plan and field warfighting systems and commercial communications and internet providing systems but they're also heavily reliant on cyber security uh we've got to make sure that they are secured to avoid an accident or international damage uh loss of control of these constellations really could be catastrophic from both a mission perspective or from uh you know satellites tumbling out of low earth orbit perspective another trend is introductions in artificial intelligence and machine learning on board spacecraft or at the edge our satellites are really not so much hardware systems with a little software anymore in the commercial sector and in the defense sector they're basically flying boxes full of software right and we need to ensure the data that we're getting out of those flying boxes full of software are helping us base our decisions on accurate data and algorithms govern governing the right actions and that those uh that those systems are impervious to the extent possible uh to nefarious uh modifications so in summation a cyber security is vital element of everything in our national security space goals and i would argue for our national uh goals uh writ large including uh economic and information uh uh dimensions uh the space force leadership at all levels uh from uh some of the brand new second lieutenants that general raymond uh swore into the space force this morning uh ceremonially from the uh air force association's air space and cyberspace conference uh to the various highest levels general raymond uh general d t thompson myself and a number of other senior leaders in this enterprise we've got to make sure that we're all working together to keep cyber security at the forefront of our space systems because it they absolutely depend on it you know you mentioned uh hardware software threats opportunities challenges i want to ask you because you you got me thinking of the minute there around infrastructure i mean we've heard critical infrastructure you know grids here on on earth you're talking about critical infrastructure a redefinition of what critical infrastructure is an extension of what we have so i'd love to get your thoughts about space force's view of that critical infrastructure vis-a-vis the threat vectors because you know the term threat vectors has been kicked around in the cyber space oh yeah threat vectors they're always increasing the surface area well if the surface area is from space it's an unlimited surface area so you got different vectors so you got new critical infrastructure developing real time really fast and you got an expanded threat vector landscape putting that in perspective for the folks that aren't really inside the ropes on these critical issues how would you explain this and how would you talk about those two things well so i tell you um i just like um uh just like uh i'm sure people in the security side or the cyber security side of the business in the banking industry feel they feel like it's uh all possible threat vectors represent a dramatic and protect potentially existential threat to all of the dollars that they have in the banking system to the financial sector on the department of defense side we've got to have sort of the same mindset um that threat vector from to and through space against critical space systems ground segments the launch enterprise or transportation uh to orbit and the various different uh domains within uh within space itself like i mentioned before uh leo mio and geo-based satellites with different orbits all of the different mission areas that are accomplished from space that i mentioned earlier some that i didn't mention like weather tactical or wide band communications uh various new features of space control all of those are things that we have to worry about from a cyber security uh threat perspective and it's a it's a daunting challenge right now right yeah it's awesome and one of the things we've been following on the hardware side here in the on the ground is the supply chain we've seen you know malware being you know really put into really obscure hardware who manufactures it as being outsourced obviously government has restrictions but with the private sector uh you mentioned china and and the us kind of working together across these these peaceful areas but you got to look at the supply chain how does the supply chain the security aspect impact the mission of the u.s space force yeah yeah so so um how about another um just in terms of an example another kind of california-based historical example right um the very first u.s satellite uh explorer one was built by uh the jet propulsion uh laboratory folks uh not far from here in el segundo up in uh up in pasadena um that satellite when it was first built in the late 50s uh weighed a little bit over 30 pounds and i'm sure that each and every part was custom made and definitely made by u.s companies fast forward to today the global supply chain is so tightly coupled and frankly many industries are so specialized almost specialized regionally around the planet we focus every day to guarantee the integrity of every component that we put in our space systems is absolutely critical to the operations of those satellites and we're dependent upon them but it becomes more difficult and more difficult to understand the the heritage if you will of some of the parts that are used the thousands of parts that are used in some of our satellites that are literally school bus sized right the space industry especially uh national security space sector um uh is relatively small compared to other commercial industries and we're moving to towards using more and more parts uh from non-us companies uh cyber security and cyber awareness have to be baked in from the beginning if we're going to be using parts that maybe we don't necessarily um understand 100 percent like an explorer one uh the the lineage of that particular part the environmental difficulties in space are well known the radiation environment the temperature extremes the vacuum those require specialized component and the us military is not the only uh customer in that space in fact we're definitely not the dominant customer uh in space anymore all those factors require us along with our other government partners and many different commercial space organizations to keep a very close eye on our supply chains from a quality perspective a security perspective and availability um there's open source reporting on supply training intrusions from um many different breaches of commercial retailers to the infectious spread of uh you know compromised patches if you will and our adversaries are aware of these techniques as i mentioned earlier with other forms of attack considering our supply chains and development networks really becomes fair game for our adversaries so we have to uh take that threat seriously um between the government and industry sectors here in the u.s we're also working with our industry partners to enact stronger defenses and assess our own vulnerabilities last fall we completed an extensive review of all of our major contracts here at space and missile system center to determine the levels of cyber security requirements we've implemented across our portfolio and it sounds really kind of you know businessy geeky if you will you know hey we looked at our contracts to make sure that we had the right clauses in our contracts to address cyber security as dynamically as we possibly could and so we found ourselves having to add new language to our contracts to require system developers to implement some more advanced uh protective measures in this evolving cyber security environment so that data handling and supply chain perspective uh protections um from contract inception to launch and operations were taken into account uh cyber security really is a key performance parameter for us now it's as important as the the mission performance of the system it's as important as cost it's as important as schedule because if we deliver the perfect system on time and on cost uh it can perform that missile warning or that communications mis mission perfectly but it's not cyber secure if it doesn't have cyber protections built into it or the ability to implement mitigations against cyber uh threats then we've essentially fielded a shoe box in space that doesn't do the k the the war fighter or the nation uh any good um supply chain risk management is a is a major challenge for us uh we're doing a lot to coordinate with our industry partners uh we're all facing it head on uh to try and build secure and trusted components uh that keep our confidence as leaders firefighters and baristas uh as the case may be uh but it is a challenge and we're trying to rise to that challenge you know this so exciting this new area because it really touches everything you know talk about geeking out on on the tech the hardware the systems but also you put your kind of mba hat on you go what's the roi of the extra development and how you how things get built because the always the exciting thing for space geeks is like you're building cool stuff people love it's it's exciting but you still have to build and cyber security has proven that security has to be baked in from the beginning and be thought as a system architecture so you're still building things which means you've got to acquire things you got to acquire parts you got to acquire build software and and sustain it how is security impacting the acquisition and the sustainment of these systems for space yeah from initial development uh through planning for the acquisition design development fielding or production fielding and sustainment it impacts all aspects of of the life cycle john uh we simply especially from the concept of baking in cyber security uh we can't wait until something is built and then try and figure out how to make it cyber secure so we've moved way further uh towards working side by side with our system developers to strengthen cyber security from the very beginning of a system's development cyber security and the resilience associated with it really have to be treated as a key system attribute as i mentioned earlier equivalent with data rates or other metrics of performance we like to talk in uh in the space world about uh mission assurance and mission assurance has always you know sort of taken us as we as we technically geek out right mission assurance has always taken us to the will this system work in space right can it work in a vacuum can it work in you know as it as it uh you know transfers through uh the van allen radiation belt or through the the um the southern hemisphere's electromagnetic anomaly right will it work out in space and now from a resiliency perspective yeah it has to work in space it's got to be functional in space but it's also got to be resistant to these cyber security threats it's it's not just i think uh general dt thompson quoted this term it's not just widget assurance anymore it's mission assurance um uh how does that satellite uh operator that ground control segment operate while under attack so let me break your question a little bit uh just for purposes of discussion into into really two parts uh cyber uh for cyber security for systems that are new and cyber security uh for systems that are in sustainment or kind of old and legacy um obviously there's cyber vulnerabilities that threaten both and we really have to employ different strategies for for defense of of each one for new systems uh we're desperately trying to implement across the department of defense in particular in the space world a kind of a devsecops methodology and practice to delivering software faster and with greater security for our space systems here at smc we have a program called enterprise ground services which is a tool kit basically a collection of tools for common command and control of different satellite systems egs as we call it has an integrated suite for defensive cyber capabilities network operators can use these tools to gain unprecedented insight to data flows and to monitor space network traffic for anomalies or other potential indicators of of bad behavior malicious behavior if you will um uh it's rudimentary at this point but because we're using devsecops and that incremental development approach as we scale it it just becomes more and more capable you know every every product increment that we field here at uh at uh la air force base uh uh we have the united space space forces west coast software factory which we've dubbed kobayashi maru they're using those agile devops uh software development practices uh to deliver uh space awareness software uh to the combined space operations center uh affectionately called the csp that c-spock is just down the road uh from cal poly uh there in san luis obispo at vandenberg air force base they've securely linked the c-spock with other space operation centers around the planet our allies australia canada and the uk uh we're partnering with all of them to enable secure and enhanced combined space operations so lots of new stuff going on as we bake in new development uh capabilities for our our space systems but as i mentioned earlier we've got large constellations on satellite of satellites on orbit right now some of them are well in excess of a decade or more old on orbit and so the design aspects of those satellites are several decades old and so but we still have to worry about them because they're critical to our space capabilities um we've been working with an air force materiel command organization uh called crows which stands for the cyber resiliency office for uh weapon systems to assess all of those legacy platforms from a cyber security perspective and develop defensive strategies and potential hardware and software upgrades to those systems to better enable them to to live through this increasingly cyber security uh concerned era that we currently live in our industry partners have been critical to to both of those different avenues both new systems and legacy systems we're working closely with them to defend and upgrade uh national assets and develop the capabilities to do similar with uh with new national assets coming online the vulnerabilities of our space systems really kind of threaten the way we've done business in the past both militarily and in the case of gps economically the impacts of that cyber security risk are clear in our acquisition and sustainment processes but i've got to tell you it that as the threat vectors change as the vulnerabilities change we've got to be nimble enough agile enough to be able to bounce back and forth we can't just say uh many people in the audience are probably familiar with the rmf or the risk management framework approach to um to reviewing uh the cyber security of a system we can't have program managers and engineers just accomplish an rmf on a system and then hey high five we're all good uh it's a journey not a destination that's cyber security and it's a constant battle rhythm throughout a weapon systems life cycle not just a single event i want to get to this commercial business needs and your needs on the next question but before i go there you mentioned the agile and i see that clearly because when you have accelerated innovation cycles you've got to be faster and we saw this in the computer industry mainframes mini computers and then when you started getting beyond me when the internet hit and pcs came out you saw the big enterprises the banks and and government start to work with startups it used to be a joke in the entrepreneurial circles is that you know there's no way if you're a startup you're ever going to get a contract with a big business enterprise now that used to be for public sector and certainly uh for you guys so as you see startups out there and there's acquisition involved i'm sure would love to love to have a contract with space force there's an roi calculation where if it's in space and you have a sustainment view edit software you might have a new kind of business model that could be attractive to startups could you share your thoughts on the folks who want to be a supplier to you uh whether they're a startup or an existing business that wants to be agile but they might not be that big company we are john that's a fantastic question we are desperately trying to reach out to to those new space advocates to those startups to those um what we sometimes refer to within the department of defense those non-traditional uh defense contractors a couple of things just for uh thinking purposes on some of the things that we're trying to highlight um uh three years ago we created here at uh space and missile system center uh the space enterprise consortium uh to provide a platform uh a contractual vehicle really to enable us to rapidly prototype uh development of space systems and to collaborate uh between the u.s space force uh traditional defense contractors non-traditional vendors like startups and even some academic institutions uh spec as we call it space enterprise consortium uses a specialized contracting tool to get contracts uh awarded quickly many in the audience may be familiar with other transaction agreements and that's what spec is based on and so far in just three years spec has awarded 75 different uh prototyping contracts worth over 800 million dollars with a 36 reduction in time to award and because it's a consortium based competition for um for these kinds of prototyping efforts the barrier to entry for small and non-traditional for startups even for academic institutions to be able to compete for these kinds of prototypings is really lowered right um uh these types of partnerships uh that we've been working through on spec uh have really helped us work with smaller companies who might not have the background or expertise in dealing with the government or in working with cyber security uh for their systems both their developmental systems and the systems that they're designing and trying to build we want to provide ways for companies large and small to partner together and support um uh kind of mutually beneficial uh relationships between all um recently uh at the annual air force association uh conference that i mentioned earlier i moderated a panel with several space industry leaders uh all from big traditional defense contractors by the way and they all stressed the importance of building bridges and partnerships uh between major contractors in the defense industry and new entrants uh and that helps us capture the benefits of speed and agility that come with small companies and startups as well as the expertise and specialized skill sets of some of those uh larger contractors uh that we rely on day in and day out advanced cyber security protections and utilization of secure facilities are just a couple of things that i think we could be prioritizing more so in those collaborations as i mentioned earlier the spec has been very successful in awarding a number of different prototyping contracts and large dollar values and it's just going to get better right there's over 400 members of the space enterprise consortium 80 of them are non-traditional kinds of vendors and we just love working with them another thing that many people in the audience may be familiar with in terms of our outreach to innovators uh if you will and innovators that include uh cyber security experts is our space pitch day events right so we held our first event last november in san francisco uh where we awarded over a two-day period about 46 million dollars to 30 different companies um that had potentially game-changing ideas these were phase two small business innovative research efforts uh that we awarded with cash on the spot uh we're planning on holding our second space pitch day in the spring of 2021. uh we're planning on doing it right here in los angeles uh covent 19 environment permitting um and we think that these are you know fantastic uh uh venues for identifying and working with high-speed startups startups and small businesses who are interested in uh really truly partnering with the us air force it's a as i said before it's a really exciting time to be a part of this business uh and working with the innovation economy uh is something that the department of defense uh really needs to do in that um the innovation that we used to think was ours you know that 80 percent of the industrial-based innovation that came from the department of defense uh the the script has been flipped there and so now more than 70 percent uh particularly in space innovation uh comes from the commercial sector not from uh not from the defense business itself and so um that's a tsunami of uh investment and a tsunami of uh capability and i need to figure out how to get my surfboard out and ride it you know what i mean yeah i mean it's one of those things where the flip the script has been flipped but it's exciting because it's impacting everything are you talking about systems architecture you're talking about software you're talking about a business model you talk about devsecops from a technical perspective but now you have a business model innovation all the theaters of uh are exploding in innovation technical business personnel this brings up the workforce challenge you've got the cyber needs for the u.s space force there's probably a great roi model for new kinds of software development that could be priced into contracts that's a entrepreneurial innovation you got the the business model theater you've got the personnel how does the industry adopt and change you guys are clearly driving this how does the industry adjust to you yeah so um i think a great way to answer that question is to just talk about the kind of people that we're trying to prioritize in the u.s space force from a from an acquisition perspective and in this particular case from a from a cyber security perspective as i mentioned earlier it's the most exciting time to be in space programs uh really since the days of apollo um uh you know just to put it in terms that you know maybe have an impact with the audience uh from 1957 until today approximately 9 000 satellites uh have been launched from the various space faring countries around the planet uh less than two thousand of those nine thousand are still up on orbit and operational and yet in the new space regime um players like spacex have plans to launch you know 12 000 satellites for some of their constellations alone it really is a remarkable time in terms of innovation and fielding of space capabilities and all of those space capabilities whether they're commercial civil or defense are going to require appropriate cyber security uh protections it's just a really exciting time uh to be working in stuff like this and so uh folks like the folks in this audience who have a passion about space and a passion about cyber security are just the kind of people that we want to work with because we need to make sure our systems are are secure and resilient we need folks that have technical and computing expertise engineering skills to be able to design cybersecure systems that can detect and mitigate attacks uh but we also as you alluded to we need people that have that business and um you know business acumen human networking background so that we can launch the startups and work with the non-traditional businesses uh help to bring them on board help to secure both their data and our data and uh and and make sure our processes and systems are are free as much as possible from uh uh from attack um for preparation for for audience members who are young and maybe thinking about getting into this uh trade space um you gotta be smart on digital networking uh you gotta understand basic internet protocols concepts uh programming languages uh database design uh learn what you can from penetration or vulnerability testing and and uh risk assessment i will tell you this and i don't think he will i know he will not mind me telling you this but you've got to be a lifelong learner and so two years ago i'm at home one evening and i get a phone call on my cell phone and it's my boss the commander of air force space command uh general j raymond who is now currently the chief of space operations and he is on temporary duty flying overseas he lands where he's going and he first thing he does when he lands is he calls me and he goes jt um while i was traveling um i noticed that there were e-books available on the commercial airliner i was traveling on and there was an e-book on something called scrumming and agile devsecops and i read it have you read it um and i said no sir but if you tell me what the title of the book is i will read it and so i got to go to my staff meeting um you know the very next week the next time we had a staff meeting and tell everybody in the stab meeting hey if the four star and the three star can read the book about scrumming then i'm pretty sure all of you around this table and all our lieutenants and our captains our gs13s all of our government employees can get smart on uh the scrumming development process and interestingly as another side i had a telephone call with him last year during the holidays where he was trying to take some leave and i said sir what are you up to today are you are you you know making eggnog for the event tonight or whatever and the chief of space operations told me no i'm trying to teach myself python i'm at lesson two and it's not going so well but i'm i'm gonna figure this out and so that kind of thing if the chief of staff or the you know the the the chief of space operations can prioritize scrumming and python language and innovation in his daily schedule then we're definitely looking for other people who can do that and we'll just say lower levels of rank uh throughout our entire space force enterprise um look i i we don't need to need people that can code a satellite from scratch but we need to know we need to have people that have a basic grasp of the programming basics and cyber security requirements and that can turn those things into into meaningful actions obviously in the space domain things like basic physics and orbital mechanics are also important uh space is not an intuitive uh domain so under understanding how things survive uh on orbit is really critical to making the right design and operational decisions and you know i know there's probably a lot because of this conference i know there's a probably a whole lot of high-speed cyber security experts out in the audience and i need those people in the u.s space force the the country is counting on it but i wouldn't discount having people that are just cyber aware or cyber savvy right i have contracting officers and logisticians and program managers and they don't have to be high-end cyber security experts but they have to be aware enough about it to be able to implement cyber security protections um into our space system so the skill set is is really really broad um our adversaries are pouring billions of dollars into uh define designing uh and fielding offensive and destructive space cyber security weapons right they've repeatedly shown really a blatant disregard of safety and international norms for good behavior on orbit and the cyber security aspects of our space systems is really a key battleground going forward so that we can maintain that as i mentioned before peaceful uh global commons of space we really need all hands on deck if you're interested in helping in uniform if you're interested in helping uh not in uniform uh but as a government employee a commercial or civil employee to help us make cyber security more important uh or more cape more able to be developed for our space systems then we'd really love to uh to work with you or have you on the team to build that safe and secure future for our space systems lieutenant general john thompson great insight thank you for sharing all that awesome stories too and motivation for the young next generation the united states space force approach of cyber security really amazing talk thank you for your time final parting question is as you look out and you had your magic wand what's your view for the next few years in terms of things that we could accomplish it's a super exciting time what do you hope for so um um first of all john thanks to you and and thanks to cal poly uh for the invitation and and thanks to everybody for uh for their interest in cyber security especially as it relates to space systems that's here at the conference um uh there's a quote and i'll read it here uh from uh bernard schriever who was the uh the founder if you will uh a legend in uh dod space the founder of the western development division which was a predecessor organization to space and missile systems center general shrever i think captures the essence of what how we see the next couple of years the world has an ample supply of people who can always come up with a dozen good reasons why new ideas will not work and should not be tried but the people who produce progress are breed apart they have the imagination the courage and the persistence to find solutions and so i think if you're hoping that the next few years of space innovation and cyber security innovation are going to be a pony ride at the county fair then perhaps you should look for another line of work because i think the next few years in space and cyber security innovation are going to be more like a rodeo um and a very dynamic rodeo as it goes it is a an awesome privilege to be part of this ecosystem it's really an honor for me to um to be able to play some small role uh in the space ecosystem and trying to improve it uh while i'm trying to improve the chances of uh of the united states of america in a uh in a space war fighting uh uh environment um and so i thank all of you for uh participating today and for this little bit of time that you've allowed me to share with you thank you sir thank you for your leadership and thank you for the for the time for this awesome event space and cyber security symposium 2020 i'm john furrier on behalf of cal poly thanks for watching [Music]
SUMMARY :
to the infectious spread of uh you know
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
2016 | DATE | 0.99+ |
california | LOCATION | 0.99+ |
san francisco | LOCATION | 0.99+ |
thousands of miles | QUANTITY | 0.99+ |
80 percent | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
john | PERSON | 0.99+ |
python | TITLE | 0.99+ |
three star | QUANTITY | 0.99+ |
last november | DATE | 0.99+ |
congress | ORGANIZATION | 0.99+ |
albuquerque | LOCATION | 0.99+ |
starbucks | ORGANIZATION | 0.99+ |
john furrier | PERSON | 0.99+ |
John F Thompson | PERSON | 0.99+ |
four star | QUANTITY | 0.99+ |
less than two thousand | QUANTITY | 0.99+ |
100 percent | QUANTITY | 0.99+ |
36 | QUANTITY | 0.99+ |
el segundo | LOCATION | 0.99+ |
los angeles | LOCATION | 0.99+ |
trillions of dollars | QUANTITY | 0.99+ |
less than an hour | QUANTITY | 0.99+ |
billions of dollars | QUANTITY | 0.99+ |
1957 | DATE | 0.99+ |
australia | LOCATION | 0.99+ |
four years ago | DATE | 0.99+ |
more than 70 percent | QUANTITY | 0.99+ |
two years ago | DATE | 0.99+ |
two | QUANTITY | 0.99+ |
cal poly | ORGANIZATION | 0.99+ |
three years ago | DATE | 0.99+ |
first event | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
john f thompson | PERSON | 0.98+ |
approximately 9 000 satellites | QUANTITY | 0.98+ |
12 000 satellites | QUANTITY | 0.98+ |
tonight | DATE | 0.98+ |
three years | QUANTITY | 0.98+ |
over 800 million dollars | QUANTITY | 0.98+ |
80 | QUANTITY | 0.98+ |
los angeles | LOCATION | 0.98+ |
northern california | LOCATION | 0.98+ |
30 minutes | QUANTITY | 0.98+ |
about 500 people | QUANTITY | 0.98+ |
thousands of parts | QUANTITY | 0.98+ |
united states | LOCATION | 0.98+ |
each day | QUANTITY | 0.98+ |
2018 | DATE | 0.98+ |
general | PERSON | 0.98+ |
bernard schriever | PERSON | 0.98+ |
over 400 members | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
next week | DATE | 0.98+ |
two parts | QUANTITY | 0.98+ |
pasadena | LOCATION | 0.97+ |
late 50s | DATE | 0.97+ |
2020 | DATE | 0.97+ |
about a mile and a half | QUANTITY | 0.97+ |
over 30 pounds | QUANTITY | 0.97+ |
j raymond | PERSON | 0.97+ |
two things | QUANTITY | 0.97+ |
darpa | ORGANIZATION | 0.97+ |
department of defense | ORGANIZATION | 0.97+ |
denver | LOCATION | 0.97+ |
china | LOCATION | 0.97+ |
about 46 million dollars | QUANTITY | 0.97+ |
barrett | PERSON | 0.96+ |
kirtland | LOCATION | 0.96+ |
carthan | PERSON | 0.96+ |
spring of 2021 | DATE | 0.96+ |
uber | ORGANIZATION | 0.96+ |
over a hundred different small launch | QUANTITY | 0.96+ |
billions of individuals | QUANTITY | 0.96+ |
uh air force association | ORGANIZATION | 0.96+ |
raymond | PERSON | 0.96+ |
united space space forces | ORGANIZATION | 0.96+ |
500 people | QUANTITY | 0.95+ |
Armstrong and Guhamad and Jacques V1
>> Announcer: From around the globe, it's The Cube, covering Space and Cybersecurity Symposium 2020, hosted by Cal Poly. >> Everyone, welcome to this special virtual conference, the Space and Cybersecurity Symposium 2020 put on by Cal Poly with support from The Cube. I'm John Furey, your host and master of ceremony's got a great topic today, and this session is really the intersection of space and cybersecurity. This topic, and this conversation is a cybersecurity workforce development through public and private partnerships. And we've got a great lineup, we've Jeff Armstrong is the president of California Polytechnic State University, also known as Cal Poly. Jeffrey, thanks for jumping on and Bong Gumahad. The second, Director of C4ISR Division, and he's joining us from the Office of the Under Secretary of Defense for the acquisition and sustainment of Department of Defense, DOD, and of course Steve Jacques is Executive Director, founder National Security Space Association, and managing partner at Velos. Gentlemen, thank you for joining me for this session, we've got an hour of conversation, thanks for coming on. >> Thank you. >> So we've got a virtual event here, we've got an hour to have a great conversation, I'd love for you guys to do an opening statement on how you see the development through public and private partnerships around cybersecurity and space, Jeff, we'll start with you. >> Well, thanks very much, John, it's great to be on with all of you. On behalf of Cal Poly, welcome everyone. Educating the workforce of tomorrow is our mission at Cal Poly, whether that means traditional undergraduates, masters students, or increasingly, mid-career professionals looking to upskill or re-skill. Our signature pedagogy is learn by doing, which means that our graduates arrive at employers, ready day one with practical skills and experience. We have long thought of ourselves as lucky to be on California's beautiful central coast, but in recent years, as we've developed closer relationships with Vandenberg Air Force Base, hopefully the future permanent headquarters of the United States Space Command with Vandenberg and other regional partners, We have discovered that our location is even more advantageous than we thought. We're just 50 miles away from Vandenberg, a little closer than UC Santa Barbara and the base represents the Southern border of what we have come to think of as the central coast region. Cal Poly and Vandenberg Air Force Base have partnered to support regional economic development, to encourage the development of a commercial space port, to advocate for the space command headquarters coming to Vandenberg and other ventures. These partnerships have been possible because both parties stand to benefit. Vandenberg, by securing new streams of revenue, workforce, and local supply chain and Cal Poly by helping to grow local jobs for graduates, internship opportunities for students and research and entrepreneurship opportunities for faculty and staff. Crucially, what's good for Vandenberg Air Force Base and for Cal Poly is also good for the central coast and the U.S., creating new head of household jobs, infrastructure, and opportunity. Our goal is that these new jobs bring more diversity and sustainability for the region. This regional economic development has taken on a life of its own, spawning a new nonprofit called REACH which coordinates development efforts from Vandenberg Air Force Base in the South to Camp Roberts in the North. Another factor that has facilitated our relationship with Vandenberg Air Force Base is that we have some of the same friends. For example, Northrop Grumman has as long been an important defense contractor and an important partner to Cal Poly, funding scholarships in facilities that have allowed us to stay current with technology in it to attract highly qualified students for whom Cal Poly's costs would otherwise be prohibitive. For almost 20 years, Northrop Grumman has funded scholarships for Cal Poly students. This year, they're funding 64 scholarships, some directly in our College of Engineering and most through our Cal Poly Scholars Program. Cal Poly scholars support both incoming freshmen and transfer students. These are especially important, 'cause it allows us to provide additional support and opportunities to a group of students who are mostly first generation, low income and underrepresented, and who otherwise might not choose to attend Cal Poly. They also allow us to recruit from partner high schools with large populations of underrepresented minority students, including the Fortune High School in Elk Grove, which we developed a deep and lasting connection. We know that the best work is done by balanced teams that include multiple and diverse perspectives. These scholarships help us achieve that goal and I'm sure you know Northrop Grumman was recently awarded a very large contract to modernize the U.S. ICBM armory with some of the work being done at Vandenberg Air Force Base, thus supporting the local economy and protecting... Protecting our efforts in space requires partnerships in the digital realm. Cal Poly has partnered with many private companies such as AWS. Our partnerships with Amazon Web Services has enabled us to train our students with next generation cloud engineering skills, in part, through our jointly created digital transformation hub. Another partnership example is among Cal Poly's California Cyber Security Institute College of Engineering and the California National Guard. This partnership is focused on preparing a cyber-ready workforce, by providing faculty and students with a hands on research and learning environment side by side with military law enforcement professionals and cyber experts. We also have a long standing partnership with PG&E most recently focused on workforce development and redevelopment. Many of our graduates do indeed go on to careers in aerospace and defense industry. As a rough approximation, more than 4,500 Cal Poly graduates list aerospace or defense as their employment sector on LinkedIn. And it's not just our engineers in computer sciences. When I was speaking to our fellow panelists not too long ago, speaking to Bong, we learned that Rachel Sims, one of our liberal arts majors is working in his office, so shout out to you, Rachel. And then finally, of course, some of our graduates soar to extraordinary heights, such as Commander Victor Glover, who will be heading to the International Space Station later this year. As I close, all of which is to say that we're deeply committed to workforce development and redevelopment, that we understand the value of public-private partnerships, and that we're eager to find new ways in which to benefit everyone from this further cooperation. So we're committed to the region, the state and the nation, in our past efforts in space, cyber security and links to our partners at, as I indicated, aerospace industry and governmental partners provides a unique position for us to move forward in the interface of space and cyber security. Thank you so much, John. >> President Armstrong, thank you very much for the comments and congratulations to Cal Poly for being on the forefront of innovation and really taking a unique, progressive view and want to tip a hat to you guys over there, thank you very much for those comments, appreciate it. Bong, Department of Defense. Exciting, you've got to defend the nation, space is global, your opening statement. >> Yes, sir, thanks John, appreciate that. Thank you everybody, I'm honored to be in this panel along with Preston Armstrong of Cal Poly and my longtime friend and colleague Steve Jacques of the National Security Space Association to discuss a very important topic of a cybersecurity workforce development as President Armstrong alluded to. I'll tell you, both of these organizations, Cal Poly and the NSSA have done and continue to do an exceptional job at finding talent, recruiting them and training current and future leaders and technical professionals that we vitally need for our nation's growing space programs, as well as our collective national security. Earlier today, during session three, I, along with my colleague, Chris Samson discussed space cyber security and how the space domain is changing the landscape of future conflicts. I discussed the rapid emergence of commercial space with the proliferation of hundreds, if not thousands of satellites, providing a variety of services including communications, allowing for global internet connectivity, as one example. Within DOD, we continued to look at how we can leverage this opportunity. I'll tell you, one of the enabling technologies, is the use of small satellites, which are inherently cheaper and perhaps more flexible than the traditional bigger systems that we have historically used and employed for DOD. Certainly not lost on me is the fact that Cal Poly pioneered CubeSats 28, 27 years ago, and they set a standard for the use of these systems today. So they saw the value and benefit gained way ahead of everybody else it seems. And Cal Poly's focus on training and education is commendable. I'm especially impressed by the efforts of another of Steven's colleague, the current CIO, Mr. Bill Britton, with his high energy push to attract the next generation of innovators. Earlier this year, I had planned on participating in this year's cyber innovation challenge in June, Oops, Cal Poly hosts California middle, and high school students, and challenge them with situations to test their cyber knowledge. I tell you, I wish I had that kind of opportunity when I was a kid, unfortunately, the pandemic changed the plan, but I truly look forward to future events such as these, to participate in. Now, I want to recognize my good friend, Steve Jacques, whom I've known for perhaps too long of a time here, over two decades or so, who was an acknowledged space expert and personally I've truly applaud him for having the foresight a few years back to form the National Security Space Association to help the entire space enterprise navigate through not only technology, but policy issues and challenges and paved the way for operationalizing space. Space, it certainly was fortifying domain, it's not a secret anymore, and while it is a unique area, it shares a lot of common traits with the other domains, such as land, air, and sea, obviously all are strategically important to the defense of the United States. In conflict, they will all be contested and therefore they all need to be defended. One domain alone will not win future conflicts, and in a joint operation, we must succeed in all. So defending space is critical, as critical as to defending our other operational domains. Funny, space is the only sanctuary available only to the government. Increasingly as I discussed in a previous session, commercial space is taking the lead in a lot of different areas, including R&D, the so-called new space. So cybersecurity threat is even more demanding and even more challenging. The U.S. considers and futhered access to and freedom to operate in space, vital to advancing security, economic prosperity and scientific knowledge of the country, thus making cyberspace an inseparable component of America's financial, social government and political life. We stood up US Space Force a year ago or so as the newest military service. Like the other services, its mission is to organize, train and equip space forces in order to protect U.S. and allied interest in space and to provide spacecape builders who joined force. Imagine combining that U.S. Space Force with the U.S. Cyber Command to unify the direction of the space and cyberspace operation, strengthen DOD capabilities and integrate and bolster a DOD cyber experience. Now, of course, to enable all of this requires a trained and professional cadre of cyber security experts, combining a good mix of policy, as well as a high technical skill set. Much like we're seeing in STEM, we need to attract more people to this growing field. Now, the DOD has recognized the importance to the cybersecurity workforce, and we have implemented policies to encourage its growth. Back in 2013, the Deputy Secretary of Defense signed a DOD Cyberspace Workforce Strategy, to create a comprehensive, well-equipped cyber security team to respond to national security concerns. Now, this strategy also created a program that encourages collaboration between the DOD and private sector employees. We call this the Cyber Information Technology Exchange program, or CITE that it's an exchange program, which is very interesting in which a private sector employee can naturally work for the DOD in a cyber security position that spans across multiple mission critical areas, important to the DOD. A key responsibility of the cyber security community is military leaders, unrelated threats, and the cyber security actions we need to have to defeat these threats. We talked about rapid acquisition, agile business processes and practices to speed up innovation, likewise, cyber security must keep up with this challenge. So cyber security needs to be right there with the challenges and changes, and this requires exceptional personnel. We need to attract talent, invest in the people now to grow a robust cybersecurity workforce for the future. I look forward to the panel discussion, John, thank you. >> Thank you so much, Bob for those comments and, you know, new challenges or new opportunities and new possibilities and freedom to operate in space is critical, thank you for those comments, looking forward to chatting further. Steve Jacques, Executive Director of NSSA, you're up, opening statement. >> Thank you, John and echoing Bongs, thanks to Cal Poly for pulling this important event together and frankly, for allowing the National Security Space Association be a part of it. Likewise, on behalf of the association, I'm delighted and honored to be on this panel of President Armstrong, along with my friend and colleague, Bong Gumahad. Something for you all to know about Bong, he spent the first 20 years of his career in the Air Force doing space programs. He then went into industry for several years and then came back into government to serve, very few people do that. So Bong, on behalf of the space community, we thank you for your lifelong devotion to service to our nation, we really appreciate that. And I also echo a Bong shout out to that guy, Bill Britton. who's been a long time co-conspirator of ours for a long time, and you're doing great work there in the cyber program at Cal Poly, Bill, keep it up. But Professor Armstrong, keep a close eye on him. (laughter) I would like to offer a little extra context to the great comments made by President Armstrong and Bong. And in our view, the timing of this conference really could not be any better. We all recently reflected again on that tragic 9/11 surprise attack on our homeland and it's an appropriate time we think to take pause. While a percentage of you in the audience here weren't even born or were babies then, for the most of us, it still feels like yesterday. And moreover, a tragedy like 9/11 has taught us a lot to include, to be more vigilant, always keep our collective eyes and ears open, to include those "eyes and ears from space," making sure nothing like this ever happens again. So this conference is a key aspect, protecting our nation requires we work in a cyber secure environment at all times. But you know, the fascinating thing about space systems is we can't see 'em. Now sure, we see space launches, man, there's nothing more invigorating than that. But after launch they become invisible, so what are they really doing up there? What are they doing to enable our quality of life in the United States and in the world? Well to illustrate, I'd like to paraphrase elements of an article in Forbes magazine, by Bongs and my good friend, Chuck Beames, Chuck is a space guy, actually had Bongs job a few years in the Pentagon. He's now Chairman and Chief Strategy Officer at York Space Systems and in his spare time, he's Chairman of the Small Satellites. Chuck speaks in words that everyone can understand, so I'd like to give you some of his words out of his article, paraphrase somewhat, so these are Chuck's words. "Let's talk about average Joe and plain Jane. "Before heading to the airport for a business trip "to New York city, Joe checks the weather forecast, "informed by NOAA's weather satellites, "to see what to pack for the trip. "He then calls an Uber, that space app everybody uses, "it matches riders with drivers via GPS, "to take him to the airport. "So Joe has launched in the airport, "unbeknownst to him, his organic lunch is made "with the help of precision farming "made possible to optimize the irrigation and fertilization "with remote spectral sensing coming from space and GPS. "On the plane, the pilot navigates around weather, "aided by GPS and NOAA's weather satellites "and Joe makes his meeting on time "to join his New York colleagues in a video call "with a key customer in Singapore, "made possible by telecommunication satellites. "En route to his next meeting, "Joe receives notice changing the location of the meeting "to the other side of town. "So he calmly tells Siri to adjust the destination "and his satellite-guided Google maps redirect him "to the new location. "That evening, Joe watches the news broadcast via satellite, "report details of meeting among world leaders, "discussing the developing crisis in Syria. "As it turns out various forms of "'remotely sensed information' collected from satellites "indicate that yet another banned chemical weapon "may have been used on its own people. "Before going to bed, Joe decides to call his parents "and congratulate them for their wedding anniversary "as they cruise across the Atlantic, "made possible again by communication satellites "and Joe's parents can enjoy the call "without even wondering how it happened. "The next morning back home, "Joe's wife, Jane is involved in a car accident. "Her vehicle skids off the road, she's knocked unconscious, "but because of her satellite equipped OnStar system, "the crash is detected immediately, "and first responders show up on the scene in time. "Joe receives the news, books an early trip home, "sends flowers to his wife "as he orders another Uber to the airport. "Over that 24 hours, "Joe and Jane used space system applications "for nearly every part of their day. "Imagine the consequences if at any point "they were somehow denied these services, "whether they be by natural causes or a foreign hostility. "In each of these satellite applications used in this case, "were initially developed for military purposes "and continued to be, but also have remarkable application "on our way of life, just many people just don't know that." So ladies and gentlemen, now you know, thanks to Chuck Beames. Well, the United States has a proud heritage of being the world's leading space-faring nation. Dating back to the Eisenhower and Kennedy years, today, we have mature and robust systems operating from space, providing overhead reconnaissance to "watch and listen," provide missile warning, communications, positioning, navigation, and timing from our GPS system, much of which you heard in Lieutenant General JT Thomson's earlier speech. These systems are not only integral to our national security, but also to our quality of life. As Chuck told us, we simply no longer can live without these systems as a nation and for that matter, as a world. But over the years, adversaries like China, Russia and other countries have come to realize the value of space systems and are aggressively playing catch up while also pursuing capabilities that will challenge our systems. As many of you know, in 2007, China demonstrated its ASAT system by actually shooting down one of its own satellites and has been aggressively developing counterspace systems to disrupt ours. So in a heavily congested space environment, our systems are now being contested like never before and will continue to be. Well, as a Bong mentioned, the United States have responded to these changing threats. In addition to adding ways to protect our system, the administration and the Congress recently created the United States Space Force and the operational United States Space Command, the latter of which you heard President Armstrong and other Californians hope is going to be located at Vandenberg Air Force Base. Combined with our intelligence community, today we have focused military and civilian leadership now in space, and that's a very, very good thing. Commensurately on the industry side, we did create the National Security Space Association, devoted solely to supporting the National Security Space Enterprise. We're based here in the DC area, but we have arms and legs across the country and we are loaded with extraordinary talent in scores of former government executives. So NSSA is joined at the hip with our government customers to serve and to support. We're busy with a multitude of activities underway, ranging from a number of thought-provoking policy papers, our recurring spacetime webcasts, supporting Congress's space power caucus, and other main serious efforts. Check us out at nssaspace.org. One of our strategic priorities and central to today's events is to actively promote and nurture the workforce development, just like Cal-Poly. We will work with our U.S. government customers, industry leaders, and academia to attract and recruit students to join the space world, whether in government or industry, and to assist in mentoring and training as their careers progress. On that point, we're delighted to be working with Cal Poly as we hopefully will undertake a new pilot program with them very soon. So students stay tuned, something I can tell you, space is really cool. While our nation's satellite systems are technical and complex, our nation's government and industry workforce is highly diverse, with a combination of engineers, physicists and mathematicians, but also with a large non-technical expertise as well. Think about how government gets these systems designed, manufactured, launching into orbit and operating. They do this via contracts with our aerospace industry, requiring talents across the board, from cost estimating, cost analysis, budgeting, procurement, legal, and many other support tasks that are integral to the mission. Many thousands of people work in the space workforce, tens of billions of dollars every year. This is really cool stuff and no matter what your education background, a great career to be part of. In summary, as Bong had mentioned as well, there's a great deal of exciting challenges ahead. We will see a new renaissance in space in the years ahead and in some cases it's already begun. Billionaires like Jeff Bezos, Elon Musk, Sir Richard Branson, are in the game, stimulating new ideas and business models. Other private investors and startup companies, space companies are now coming in from all angles. The exponential advancement of technology and micro electronics now allows a potential for a plethora of small sat systems to possibly replace older satellites, the size of a Greyhound bus. It's getting better by the day and central to this conference, cybersecurity is paramount to our nation's critical infrastructure in space. So once again, thanks very much and I look forward to the further conversation. >> Steve, thank you very much. Space is cool, it's relevant, but it's important as you pointed out in your awesome story about how it impacts our life every day so I really appreciate that great story I'm glad you took the time to share that. You forgot the part about the drone coming over in the crime scene and, you know, mapping it out for you, but we'll add that to the story later, great stuff. My first question is, let's get into the conversations, because I think this is super important. President Armstrong, I'd like you to talk about some of the points that was teased out by Bong and Steve. One in particular is the comment around how military research was important in developing all these capabilities, which is impacting all of our lives through that story. It was the military research that has enabled a generation and generation of value for consumers. This is kind of this workforce conversation, there are opportunities now with research and grants, and this is a funding of innovation that is highly accelerated, it's happening very quickly. Can you comment on how research and the partnerships to get that funding into the universities is critical? >> Yeah, I really appreciate that and appreciate the comments of my colleagues. And it really boils down to me to partnerships, public-private partnerships, you have mentioned Northrop Grumman, but we have partnerships with Lockheed Martin, Boeing, Raytheon, Space X, JPL, also member of an organization called Business Higher Education Forum, which brings together university presidents and CEOs of companies. There's been focused on cybersecurity and data science and I hope that we can spill into cybersecurity and space. But those partnerships in the past have really brought a lot forward. At Cal Poly, as mentioned, we've been involved with CubeSat, we've have some secure work, and we want to plan to do more of that in the future. Those partnerships are essential, not only for getting the R&D done, but also the students, the faculty, whether they're master's or undergraduate can be involved with that work, they get that real life experience, whether it's on campus or virtually now during COVID or at the location with the partner, whether it may be governmental or industry, and then they're even better equipped to hit the ground running. And of course we'd love to see more of our students graduate with clearance so that they could do some of that secure work as well. So these partnerships are absolutely critical and it's also in the context of trying to bring the best and the brightest in all demographics of California and the U.S. into this field, to really be successful. So these partnerships are essential and our goal is to grow them just like I know our other colleagues in the CSU and the UC are planning to do. >> You know, just as my age I've seen, I grew up in the eighties and in college and they're in that system's generation and the generation before me, they really kind of pioneered the space that spawned the computer revolution. I mean, you look at these key inflection points in our lives, they were really funded through these kinds of real deep research. Bong, talk about that because, you know, we're living in an age of cloud and Bezos was mentioned, Elon Musk, Sir Richard Branson, you got new ideas coming in from the outside, you have an accelerated clock now in terms of the innovation cycles and so you got to react differently, you guys have programs to go outside of the defense department, how important is this because the workforce that are in schools and/or folks re-skilling are out there and you've been on both sides of the table, so share your thoughts. >> No, thanks Johnny, thanks for the opportunity to respond to, and that's what, you know, you hit on the nose back in the 80's, R&D and space especially was dominated by government funding, contracts and so on, but things have changed as Steve pointed out, allow these commercial entities funded by billionaires are coming out of the woodwork, funding R&D so they're taking the lead, so what we can do within the DOD in government is truly take advantage of the work they've done. And since they're, you know, paving the way to new approaches and new way of doing things and I think we can certainly learn from that and leverage off of that, saves us money from an R&D standpoint, while benefiting from the product that they deliver. You know, within DOD, talking about workforce development, you know, we have prioritized and we have policies now to attract and retain the talent we need. I had the folks do some research and it looks like from a cybersecurity or workforce standpoint, a recent study done, I think last year in 2019, found that the cyber security workforce gap in U.S. is nearing half a million people, even though it is a growing industry. So the pipeline needs to be strengthened, getting people through, you know, starting young and through college, like Professor Armstrong indicated because we're going to need them to be in place, you know, in a period of about maybe a decade or so. On top of that, of course, is the continuing issue we have with the gap with STEM students. We can't afford not have expertise in place to support all the things we're doing within DoD, not only DoD but the commercial side as well, thank you. >> How's the gap get filled, I mean, this is, again, you've got cybersecurity, I mean, with space it's a whole other kind of surface area if you will, it's not really surface area, but it is an IOT device if you think about it, but it does have the same challenges, that's kind of current and progressive with cybersecurity. Where's the gap get filled, Steve or President Armstrong, I mean, how do you solve the problem and address this gap in the workforce? What are some solutions and what approaches do we need to put in place? >> Steve, go ahead., I'll follow up. >> Okay, thanks, I'll let you correct me. (laughter) It's a really good question, and the way I would approach it is to focus on it holistically and to acknowledge it upfront and it comes with our teaching, et cetera, across the board. And from an industry perspective, I mean, we see it, we've got to have secure systems in everything we do, and promoting this and getting students at early ages and mentoring them and throwing internships at them is so paramount to the whole cycle. And that's kind of, it really takes a focused attention and we continue to use the word focus from an NSSA perspective. We know the challenges that are out there. There are such talented people in the workforce, on the government side, but not nearly enough of them and likewise on the industry side, we could use more as well, but when you get down to it, you know, we can connect dots, you know, the aspects that Professor Armstrong talked about earlier to where you continue to work partnerships as much as you possibly can. We hope to be a part of that network, that ecosystem if you will, of taking common objectives and working together to kind of make these things happen and to bring the power, not just of one or two companies, but of our entire membership thereabout. >> President Armstrong-- >> Yeah, I would also add it again, it's back to the partnerships that I talked about earlier, one of our partners is high schools and schools Fortune, Margaret Fortune, who worked in a couple of administrations in California across party lines and education, their fifth graders all visit Cal Poly, and visit our learned-by-doing lab. And you've got to get students interested in STEM at an early age. We also need the partnerships, the scholarships, the financial aid, so the students can graduate with minimal to no debt to really hit the ground running and that's exacerbated and really stress now with this COVID induced recession. California supports higher education at a higher rate than most states in the nation, but that has brought this year for reasons all understand due to COVID. And so our partnerships, our creativity, and making sure that we help those that need the most help financially, that's really key because the gaps are huge. As my colleagues indicated, you know, half a million jobs and I need you to look at the students that are in the pipeline, we've got to enhance that. And the placement rates are amazing once the students get to a place like Cal Poly or some of our other amazing CSU and UC campuses, placement rates are like 94%. Many of our engineers, they have jobs lined up a year before they graduate. So it's just going to take a key partnerships working together and that continued partnership with government local, of course, our state, the CSU, and partners like we have here today, both Steve and Bong so partnerships is the thing. >> You know, that's a great point-- >> I could add, >> Okay go ahead. >> All right, you know, the collaboration with universities is one that we put on lot of emphasis here, and it may not be well known fact, but just an example of national security, the AUC is a national centers of academic excellence in cyber defense works with over 270 colleges and universities across the United States to educate and certify future cyber first responders as an example. So that's vibrant and healthy and something that we ought to take advantage of. >> Well, I got the brain trust here on this topic. I want to get your thoughts on this one point, 'cause I'd like to define, you know, what is a public-private partnership because the theme that's coming out of the symposium is the script has been flipped, it's a modern era, things are accelerated, you've got security, so you've got all of these things kind of happenning it's a modern approach and you're seeing a digital transformation play out all over the world in business and in the public sector. So what is a modern public-private partnership and what does it look like today because people are learning differently. COVID has pointed out, which is that we're seeing right now, how people, the progressions of knowledge and learning, truth, it's all changing. How do you guys view the modern version of public-private partnership and some examples and some proof points, can you guys share that? We'll start with you, Professor Armstrong. >> Yeah, as I indicated earlier, we've had, and I could give other examples, but Northrop Grumman, they helped us with a cyber lab many years ago that is maintained directly, the software, the connection outside it's its own unit so the students can learn to hack, they can learn to penetrate defenses and I know that that has already had some considerations of space, but that's a benefit to both parties. So a good public-private partnership has benefits to both entities and the common factor for universities with a lot of these partnerships is the talent. The talent that is needed, what we've been working on for years of, you know, the undergraduate or master's or PhD programs, but now it's also spilling into upskilling and reskilling, as jobs, you know, folks who are in jobs today that didn't exist two years, three years, five years ago, but it also spills into other aspects that can expand even more. We're very fortunate we have land, there's opportunities, we have ONE Tech project. We are expanding our tech park, I think we'll see opportunities for that and it'll be adjusted due to the virtual world that we're all learning more and more about it, which we were in before COVID. But I also think that that person to person is going to be important, I want to make sure that I'm driving across a bridge or that satellite's being launched by the engineer that's had at least some in person training to do that in that experience, especially as a first time freshman coming on campus, getting that experience, expanding it as an adult, and we're going to need those public-private partnerships in order to continue to fund those at a level that is at the excellence we need for these STEM and engineering fields. >> It's interesting people and technology can work together and these partnerships are the new way. Bongs too with reaction to the modern version of what a public successful private partnership looks like. >> If I could jump in John, I think, you know, historically DOD's had a high bar to overcome if you will, in terms of getting rapid... pulling in new companies, miss the fall if you will, and not rely heavily on the usual suspects, of vendors and the like, and I think the DOD has done a good job over the last couple of years of trying to reduce that burden and working with us, you know, the Air Force, I think they're pioneering this idea around pitch days, where companies come in, do a two-hour pitch and immediately notified of, you know, of an a award, without having to wait a long time to get feedback on the quality of the product and so on. So I think we're trying to do our best to strengthen that partnership with companies outside of the main group of people that we typically use. >> Steve, any reaction, any comment to add? >> Yeah, I would add a couple and these are very excellent thoughts. It's about taking a little gamble by coming out of your comfort zone, you know, the world that Bong and I, Bong lives in and I used to live in the past, has been quite structured. It's really about, we know what the threat is, we need to go fix it, we'll design as if as we go make it happen, we'll fly it. Life is so much more complicated than that and so it's really, to me, I mean, you take an example of the pitch days of Bong talks about, I think taking a gamble by attempting to just do a lot of pilot programs, work the trust factor between government folks and the industry folks and academia, because we are all in this together in a lot of ways. For example, I mean, we just sent a paper to the white house at their request about, you know, what would we do from a workforce development perspective and we hope to embellish on this over time once the initiative matures, but we have a piece of it for example, is a thing we call "clear for success," getting back to president Armstrong's comments so at a collegiate level, you know, high, high, high quality folks are in high demand. So why don't we put together a program that grabs kids in their underclass years, identifies folks that are interested in doing something like this, get them scholarships, have a job waiting for them that they're contracted for before they graduate, and when they graduate, they walk with an SCI clearance. We believe that can be done, so that's an example of ways in which public-private partnerships can happen to where you now have a talented kid ready to go on day one. We think those kinds of things can happen, it just gets back down to being focused on specific initiatives, giving them a chance and run as many pilot programs as you can, like pitch days. >> That's a great point, it's a good segue. Go ahead, President Armstrong. >> I just want to jump in and echo both the Bong and Steve's comments, but Steve that, you know, your point of, you know our graduates, we consider them ready day one, well they need to be ready day one and ready to go secure. We totally support that and love to follow up offline with you on that. That's exciting and needed, very much needed more of it, some of it's happening, but we certainly have been thinking a lot about that and making some plans. >> And that's a great example, a good segue. My next question is kind of re-imagining these workflows is kind of breaking down the old way and bringing in kind of the new way, accelerate all kinds of new things. There are creative ways to address this workforce issue and this is the next topic, how can we employ new creative solutions because let's face it, you know, it's not the days of get your engineering degree and go interview for a job and then get slotted in and get the intern, you know, the programs and you'd matriculate through the system. This is multiple disciplines, cybersecurity points at that. You could be smart in math and have a degree in anthropology and be one of the best cyber talents on the planet. So this is a new, new world, what are some creative approaches that's going to work for you? >> Alright, good job, one of the things, I think that's a challenge to us is, you know, somehow we got me working for, with the government, sexy right? You know, part of the challenge we have is attracting the right level of skill sets and personnel but, you know, we're competing, oftentimes, with the commercial side, the gaming industry as examples is a big deal. And those are the same talents we need to support a lot of the programs that we have in DOD. So somehow we have do a better job to Steve's point about making the work within DOD, within the government, something that they would be interested early on. So attract them early, you know, I could not talk about Cal Poly's challenge program that they were going to have in June inviting high school kids really excited about the whole idea of space and cyber security and so on. Those are some of the things that I think we have to do and continue to do over the course of the next several years. >> Awesome, any other creative approaches that you guys see working or might be an idea, or just to kind of stoke the ideation out there? Internships, obviously internships are known, but like, there's got to be new ways. >> Alright, I think you can take what Steve was talking about earlier, getting students in high school and aligning them sometimes at first internship, not just between the freshman and sophomore year, but before they enter Cal Poly per se and they're involved. So I think that's absolutely key, getting them involved in many other ways. We have an example of upskilling or work redevelopment here in the central coast, PG&E Diablo nuclear plant that is going to decommission in around 2024. And so we have a ongoing partnership to work and reposition those employees for the future. So that's, you know, engineering and beyond but think about that just in the manner that you were talking about. So the upskilling and reskilling, and I think that's where, you know, we were talking about that Purdue University, other California universities have been dealing with online programs before COVID, and now with COVID so many more Faculty were pushed into that area, there's going to be a much more going and talk about workforce development in upskilling and reskilling, the amount of training and education of our faculty across the country in virtual and delivery has been huge. So there's always a silver linings in the cloud. >> I want to get your guys' thoughts on one final question as we end the segment, and we've seen on the commercial side with cloud computing on these highly accelerated environments where, you know, SAS business model subscription, and that's on the business side, but one of the things that's clear in this trend is technology and people work together and technology augments the people components. So I'd love to get your thoughts as we look at a world now, we're living in COVID, and Cal Poly, you guys have remote learning right now, it's at the infancy, it's a whole new disruption, if you will, but also an opportunity enable new ways to encollaborate, So if you look at people and technology, can you guys share your view and vision on how communities can be developed, how these digital technologies and people can work together faster to get to the truth or make a discovery, hire, develop the workforce, these are opportunities, how do you guys view this new digital transformation? >> Well, I think there's huge opportunities and just what we're doing with this symposium, we're filming this on Monday and it's going to stream live and then the three of us, the four of us can participate and chat with participants while it's going on. That's amazing and I appreciate you, John, you bringing that to this symposium. I think there's more and more that we can do. From a Cal Poly perspective, with our pedagogy so, you know, linked to learn by doing in-person will always be important to us, but we see virtual, we see partnerships like this, can expand and enhance our ability and minimize the in-person time, decrease the time to degree, enhance graduation rate, eliminate opportunity gaps for students that don't have the same advantages. So I think the technological aspect of this is tremendous. Then on the upskilling and reskilling, where employees are all over, they can re be reached virtually, and then maybe they come to a location or really advanced technology allows them to get hands on virtually, or they come to that location and get it in a hybrid format. So I'm very excited about the future and what we can do, and it's going to be different with every university, with every partnership. It's one size does not fit all, There's so many possibilities, Bong, I can almost imagine that social network that has a verified, you know, secure clearance. I can jump in, and have a little cloak of secrecy and collaborate with the DOD possibly in the future. But these are the kind of crazy ideas that are needed, your thoughts on this whole digital transformation cross-pollination. >> I think technology is going to be revolutionary here, John, you know, we're focusing lately on what we call visual engineering to quicken the pace of the delivery capability to warfighter as an example, I think AI, Machine Language, all that's going to have a major play in how we operate in the future. We're embracing 5G technologies, and the ability for zero latency, more IOT, more automation of the supply chain, that sort of thing, I think the future ahead of us is very encouraging, I think it's going to do a lot for national defense, and certainly the security of the country. >> Steve, your final thoughts, space systems are systems, and they're connected to other systems that are connected to people, your thoughts on this digital transformation opportunity. >> Such a great question and such a fun, great challenge ahead of us. Echoing my colleagues sentiments, I would add to it, you know, a lot of this has, I think we should do some focusing on campaigning so that people can feel comfortable to include the Congress to do things a little bit differently. You know, we're not attuned to doing things fast, but the dramatic, you know, the way technology is just going like crazy right now, I think it ties back to, hoping to convince some of our senior leaders and what I call both sides of the Potomac river, that it's worth taking this gamble, we do need to take some of these things you know, in a very proactive way. And I'm very confident and excited and comfortable that this is going to be a great time ahead and all for the better. >> You know, I always think of myself when I talk about DC 'cause I'm not a lawyer and I'm not a political person, but I always say less lawyers, more techies than in Congress and Senate, so (laughter)I always get in trouble when I say that. Sorry, President Armstrong, go ahead. >> Yeah, no, just one other point and Steve's alluded to this and Bong did as well, I mean, we've got to be less risk averse in these partnerships, that doesn't mean reckless, but we have to be less risk averse. And also, as you talk about technology, I have to reflect on something that happened and you both talked a bit about Bill Britton and his impact on Cal Poly and what we're doing. But we were faced a few years ago of replacing traditional data, a data warehouse, data storage, data center and we partnered with AWS and thank goodness, we had that in progress and it enhanced our bandwidth on our campus before COVID hit, and with this partnership with the digital transformation hub, so there's a great example where we had that going. That's not something we could have started, "Oh COVID hit, let's flip that switch." And so we have to be proactive and we also have to not be risk-averse and do some things differently. That has really salvaged the experience for our students right now, as things are flowing well. We only have about 12% of our courses in person, those essential courses and I'm just grateful for those partnerships that I have talked about today. >> And it's a shining example of how being agile, continuous operations, these are themes that expand the space and the next workforce needs to be built. Gentlemen, thank you very much for sharing your insights, I know Bong, you're going to go into the defense side of space in your other sessions. Thank you gentlemen, for your time, for a great session, I appreciate it. >> Thank you. >> Thank you gentlemen. >> Thank you. >> Thank you. >> Thank you, thank you all. I'm John Furey with The Cube here in Palo Alto, California covering and hosting with Cal Poly, the Space and Cybersecurity Symposium 2020, thanks for watching. (bright atmospheric music)
SUMMARY :
the globe, it's The Cube, and of course Steve Jacques on how you see the development and the California National Guard. to you guys over there, Cal Poly and the NSSA have and freedom to operate and nurture the workforce in the crime scene and, you and it's also in the context and the generation before me, So the pipeline needs to be strengthened, does have the same challenges, and likewise on the industry side, and I need you to look at the students and something that we in business and in the public sector. so the students can learn to hack, to the modern version miss the fall if you will, and the industry folks and academia, That's a great point, and echo both the Bong and bringing in kind of the new way, and continue to do over the course but like, there's got to be new ways. and I think that's where, you and that's on the business side, and it's going to be different and certainly the security of the country. and they're connected to other systems and all for the better. of myself when I talk about DC and Steve's alluded to and the next workforce needs to be built. the Space and Cybersecurity
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Chuck | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Joe | PERSON | 0.99+ |
Bob | PERSON | 0.99+ |
Chris Samson | PERSON | 0.99+ |
NSSA | ORGANIZATION | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Boeing | ORGANIZATION | 0.99+ |
Steve Jacques | PERSON | 0.99+ |
Bill Britton | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Rachel | PERSON | 0.99+ |
NOAA | ORGANIZATION | 0.99+ |
Jeff Armstrong | PERSON | 0.99+ |
Northrop Grumman | ORGANIZATION | 0.99+ |
PG&E | ORGANIZATION | 0.99+ |
2007 | DATE | 0.99+ |
Chuck Beames | PERSON | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
National Security Space Enterprise | ORGANIZATION | 0.99+ |
United States Space Command | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
California | LOCATION | 0.99+ |
Lockheed Martin | ORGANIZATION | 0.99+ |
California National Guard | ORGANIZATION | 0.99+ |
United States Space Force | ORGANIZATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Rachel Sims | PERSON | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Steven | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
DOD | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Space X | ORGANIZATION | 0.99+ |
Jeffrey | PERSON | 0.99+ |
Jane | PERSON | 0.99+ |
Johnny | PERSON | 0.99+ |
John Furey | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Armstrong | PERSON | 0.99+ |
June | DATE | 0.99+ |
2013 | DATE | 0.99+ |
Singapore | LOCATION | 0.99+ |
United States | LOCATION | 0.99+ |
New York | LOCATION | 0.99+ |
U.S. Space Force | ORGANIZATION | 0.99+ |
Bong | PERSON | 0.99+ |
Elon Musk | PERSON | 0.99+ |
Siri | TITLE | 0.99+ |
Alexander Kocher, Elektrobit | SUSE
>> Announcer: From around the globe, it's theCUBE, with coverage of SUSECON Digital, brought you by SUSE. (upbeat music) >> Welcome back. I'm Stu Miniman and this is theCUBE's coverage of SUSECON Digital. And really excited to welcome to the program a first time guest, and he's relatively fresh off the keynote, Alexander Kocher, who is the President and Managing Director of Elektrobit, talking about autonomous vehicles. Alex, thanks so much or joinin' us. >> Thank you, Stu, for inviting me. >> All right, so you know, definitely really interesting technologies, and a lot of talent. So many of the ways we talk about in the IT industry, to talk about cloud computing, edge impacting things, how AI fits into the world, and the balance between people and technology. Well, your company's living it. So why don't we start a little bit. Elektrobit, at least from the research I've done and from the keynote, you are a software company if I have it right. And autonomous vehicles is really what you're driving for. But give our audience a little bit of Elektrobit where you fit in the market today. >> Yeah, Elektrobit, so you can say we are software creatrs unlocking the future of mobility. We are pioneering software in the automotive industry since more than 30 years, empowering already now more than 1 billion devices, in hundreds of millions of cars, and serving since more than 30 years the automotive industry. So as software is becoming the second biggest enabler of the innovation in the car, we are driving this with our technologies. We are focusing on software infrastructure solutions, so coming from the deep, deep layers in the car, up to the HMI, up to the user interface, and providing there specific technologies for really building the basis, and able our customers to focus on their innovations. So this is car infrastructure software. This is software for autonomous driving, as you said. And this is application software mainly in the tooling to create fancy and good-looking user interfaces in modern vehicles. >> Yeah, wow, 30 years. You know most people don't think about software that long in the automotive industry. Of course anybody that owned a car understands that a lot of times it no longer, ya know, people going under the hood, but they're plugging something in and going on a computer, understand what that is. If you could, give us a little bit, what are the trends going on? We've been talking for the last couple a years, if you talk from an autonomous vehicle stand point. Probably people have seen the five stages model that's been put out there, everything from some driver-assist technologies, to a fully autonomous vehicle. But what are you seeing, your software, the companies you supply to and the users, what's happening there? >> So, I would class the trends at the moment in our industry in three blocks. There is electrification, where software is for sure playing a role, but is more used as a supporting technology. Here dominating innovation is coming from other technologies like battery, fuel cells, charging mechanisms, and so on. But then the second trend and the third trend, automated driving and connectivity, to really make the car part of the internet, these are two mega trends where software is dominating the scene, and really also dominating the value of the car as well. And I think these are the trends. We need for all of those to develop new car connectors, similar to server infrastructures already, so that you can seamlessly integrate applications, services from the cloud into the car. And I think these are the trends. And the partnership we are the moment working with SUSE is really coming into play as well to combine experiences from other industries, from other technologies, open source technologies with the embedded world. And create added value for our customer. >> Yeah so let's dig into that SUSE partnership a little bit. Obviously community is a big thing that's talked about there, at the show and from SUSE's customers. There's what can we learn, what is the role of open source, and how do we really enable innovation? So what's important about the partnership with SUSE? >> I think, let me give a little bit of a background. So when becoming an IT device, the amount of software, the complexity is increasing like hell. What he have at the moment, round about 10% created by software in the car, we will see 30% value created by software in 10 years from now. And this is done by a disruptive change in the development model. At the moment we stopped developing functions and features at the point when we introduce the car into the market. This will completely change. Just think about a mobile device like I have it here in my hand. During the whole life cycle of this device, which is of course much shorter than the life cycle of a car, you will innovate and update functions here. This will also be introduced in the next generation, which is under development at the moment, of cars. So that you can update applications, new services during the whole life cycle of the car. And this requires new platforms. It doesn't stop at the introduction of the car. It will continue over a real, real long period of time, years it takes, even. We have a long maintenance cycles. And therefore you need to have new partnership models, and also other technologies where this is already applied with other technologies in other industries. And here our partnership really comes into play, where we need to even get other talent pools. other pools of creativity, other pools of and forces of innovation, so that we really enable with existing methods, new methods, our customers to focus on their differentiating functions to compete against their competitor. And here exactly our partnership is targeting it. >> Okay so it sounds like we're talking specifically Linux means that there's a common underlying programming model, and that there's a skill set pool out there. Am I getting that right? >> Yes, correct. At the moment, so the automotive industry stands for reliable, high performance, high quality of cars and maintaining these features and essential functions over a long, long period of time. But when using embedded technologies, you are endangered always to re-implement it again and again and reuse is not necessarily that what is implemented here from one generation to the other, completely innovated sometimes, And here with other technologies, like you're doing with Linux for example, an open source, you open up a complete new field of innovation and creativity, and of course also access to talent pools, which is very much limited at the very moment in the embedded world as well. >> Alex, I'm curious how Elektrobit thinks about data. Number one, all the training data, how AI is done. Is there any industry sharing going on with that discussion? Let's start there and then maybe we'll talk a little bit about security when we get through the basic data points. >> (laughs) Yeah so, indeed, just think about cars. One of the most accurate sensor in our environment, with all the sensors you have, camera sensors, radio sensors, liter sensors, and so on and so forth, which create a hell lot amount of data, a terabyte by day. And of course this is something which needs to be shared, because the road infrastructure, we talked about this beforehand, is the same independent, whether it's a BMW car, whether it's a GM car, whether it's a Ford car, or a Daimler car, or a Toyota. So it's for all the cars the same car infrastructure. And of course there's a lot of discussion ongoing to share this data. Although now when making business out of that, the business model needs to, as you mentioned, for sure recognize and respect the privacy of the data in order to make business out of that. >> Excellent-- >> So then--Sorry >> Please, please continue. >> So yes, I think there is discussion ongoing. And already in, for example, in map data and traffic control, there is already ongoing the share of the data amongst the manufacturers as well. >> Excellent. And of course, security is paramount. When I look at Elektrobit, cyber security is prominent in the automotive discussion. How does that play in? What's the experience that you've had there from the security side. >> Yeah, so Elektrobit, so we built up our security, but really coming from inside the car. Now three years ago we acquired a company with out mother company together which is now integrated and consolidated within Elektrobit. It's called Argus Cyber Security from Tel Aviv in Israel. And with that we are now able to really provide solutions, end to end solutions from deep inside the car up to the cloud, so that the data stream is secure to the highest standards of security, of course. And this is, on the long side, really securing remote control, maintenance of the car, but also then privacy in terms when you download new services, when you provide information into the cloud where you are. For example we talked abut this data as new currency from the sensors existing in the car. So for that reason exactly we acquired this company with their technologies we are able to provide end to end solutions also for the existing software we are providing to our customers. >> Right, Alex, I'm curious just when you talk about autonomous vehicles, anything distinct about Europe? I think about the challenge and the opportunity. Number one, you're in Germany. You've got some of the best highways in the world. Well thought-out, really well architected. But throughout Europe you also have some the oldest cities where it could be really challenging to traverse. So anything different you might be able to share with our audience about what we should look for for that journey of autonomous vehicle in Europe? >> So... basically your question, already lined it out. So yes, I think autonomous driving and it's starting with functions like hybrid pilot so that you really create a kind of a clean room, where you have a very well-defined environment, where you can start to drive autonomous, and really hands off, eyes off, so level three, level four. In old cities, the structure is yeah, grown, grown over hundreds of years. So it's for sure not foreseen for autonomous driving, at that point in time. Or let's say at that point in time you had an autonomous vehicular horse which found all the time the stable. But nowadays it's a little bit different. So the more difficult environment is for sure the center of cities. And there it will take a while. But we are on the go by going really step by step from a very well-defined environment like a highway, where you can define certain use cases. And with the evolution of sensors, with the evolution of algorithms, with the evolution of processing power, then go step by step to a more complex environment like inner cities. >> Excellent. What should people be looking for when it comes to autonomous vehicles? What can you give us on the next 12 to 24 months, what you're expecting in the industry? >> So I think at the moment, I think in the 12 to, we're still in the face when it comes to autonomous driving, we have driver assistance functions evolving from there. A level two, level two plus. Level three functions where you really then have hands off, will probably come in two, three, four years. Here it's not only the industry by itself who is the limiting factor, but also the regulations on the outside. We just recently saw the announcement of Audi that homologation related to topics at the moment not clear. This is also to be considered. Technology is already prepared, ie, I'm now, even with driver-assistance functions, able to drive. I had an experience with my car by 200km/hr around the curve, and pulling the steers a little bit off So it's still in the face. You have to be aware that you can control. So the function itself is already existing. But homologation that you really can do this for more than 10 seconds, this is the critical thing. And really be prepared techonology for all the eventual things. So here we have limiting factors also from the regulations around that. And this is basically what we have to deal with. So just recently announced by Audi A8 in the introduction. >> Excellent stuff. All right, Alex, I want to give you the final word. Just share with the audience at SUSECON, what it means for Elektrobit to participate in this partnership. >> Yeah, I think the main thing of this partnership is really that we... We are enabled to really provide and infrastructure which fulfills the complete requirements of the car industry. So long-term maintenance, enablement of secure downloads during the whole life cycle of the car, and reusabilty, backward compatibility which is very important thing as well, when you produce technologies for products which have a very long product life cycle. And with the experience SUSE brings into play from other industries, with their solutions, with their Linux distributions and container technologies, with our experience from the automotive industry, I'm really sure that with that partnership, we enable our customers to focus on their innovations, and we enable ourselves to provide the basic solutions for the industry, and for... new future intelligent vehicles. >> All right, well, thank you so much for sharing all of the updates. Fascinating stuff. Thank you so much for joining. >> Thank you, Stu, for inviting me. >> All right, lots more coverage from SUSECON Digital '20. I'm Stu Miniman and thank you for watching theCUBE. (upbeat music)
SUMMARY :
the globe, it's theCUBE, and he's relatively fresh off the keynote, and from the keynote, you of the innovation in the the companies you supply to and the users, And the partnership we are the partnership with SUSE? software in the car, we will see 30% value and that there's a skill in the embedded world as well. Number one, all the training So it's for all the cars the share of the data amongst in the automotive discussion. into the cloud where you are. and the opportunity. So the more difficult the next 12 to 24 months, So it's still in the face. give you the final word. of the car industry. all of the updates. you for watching theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Alexander Kocher | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
Stu | PERSON | 0.99+ |
BMW | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
Toyota | ORGANIZATION | 0.99+ |
30% | QUANTITY | 0.99+ |
Germany | LOCATION | 0.99+ |
Alex | PERSON | 0.99+ |
Ford | ORGANIZATION | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
Elektrobit | ORGANIZATION | 0.99+ |
200km/hr | QUANTITY | 0.99+ |
GM | ORGANIZATION | 0.99+ |
Daimler | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
Audi | ORGANIZATION | 0.99+ |
30 years | QUANTITY | 0.99+ |
Tel Aviv | LOCATION | 0.99+ |
more than 1 billion devices | QUANTITY | 0.99+ |
third trend | QUANTITY | 0.99+ |
Israel | LOCATION | 0.99+ |
more than 10 seconds | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
more than 30 years | QUANTITY | 0.99+ |
12 | QUANTITY | 0.99+ |
second trend | QUANTITY | 0.99+ |
SUSECON | ORGANIZATION | 0.99+ |
four years | QUANTITY | 0.99+ |
five stages | QUANTITY | 0.98+ |
one generation | QUANTITY | 0.98+ |
Linux | TITLE | 0.98+ |
three years ago | DATE | 0.98+ |
A8 | COMMERCIAL_ITEM | 0.97+ |
about 10% | QUANTITY | 0.97+ |
24 months | QUANTITY | 0.97+ |
first time | QUANTITY | 0.97+ |
SUSE | ORGANIZATION | 0.96+ |
level four | QUANTITY | 0.95+ |
hundreds of millions of cars | QUANTITY | 0.94+ |
three blocks | QUANTITY | 0.93+ |
over hundreds of years | QUANTITY | 0.93+ |
theCUBE | ORGANIZATION | 0.93+ |
SUSECON Digital | ORGANIZATION | 0.93+ |
One | QUANTITY | 0.92+ |
level three | QUANTITY | 0.91+ |
today | DATE | 0.9+ |
two mega trends | QUANTITY | 0.87+ |
10 years | QUANTITY | 0.84+ |
level two | QUANTITY | 0.8+ |
Argus Cyber Security | ORGANIZATION | 0.76+ |
one | QUANTITY | 0.66+ |
Level three | QUANTITY | 0.63+ |
last couple | DATE | 0.6+ |
SUSE | TITLE | 0.56+ |
terabyte | QUANTITY | 0.53+ |
President | PERSON | 0.5+ |
years | DATE | 0.41+ |
Justin Youngblood, IBM Security | IBM Think 2020
[Music] from the cube studios in Palo Alto in Boston it's the cube covering the IBM thing brought to you by IBM hello everybody this is state velocity of the cube and you're watching our wall-to-wall coverage of the IBM think digital experience at Justin Youngblood is here he's the vice president of IBM security Justin good to see you again thanks for coming on hey Dave good to be here thank you so look let's get right into it I mean we're here remote I wish we were you know for face-to-face and in Moscow II but things have changed dramatically there's a massive shift to work from home that's you know obviously kovat 19 has tightened the need for security but let's start with some of the things that you're seeing how you're responding the to secure those remote workers and let's get into some of the trends that you're seeing in the security space yeah absolutely some major trends and there is a big response around Cove at night 19 right now and and first of all you know what we tell all of our employees our clients our partners the entire ecosystem is number one priority stay safe and healthy of course even at IBM right now we have over 95% of IBM erse who are working from home we've seen that trend across our clients and partners as well and basically three themes keep popping up as it relates to security in Kovan 19 the first is clients are asking us to help them secure their remote workforce we have a number of tools technologies and services to help them do that the second is detecting and responding to accelerating threats amidst Cova 19 the threat actors are more active than ever they're driving some targeted attacks and phishing campaigns and our clients are asking us for help on that front and then the third is virtually extending security teams and operations and we've got a set of services managed services and and remote employees who can actually work with our clients and help them with their security operation centers and anything they need from a security program yeah I mean when you talk to CISOs they'll tell you look we you know our biggest problem is a lack of talent and we have all these fragmented tools and then now you throw kovat 19 at them and it's okay now overnight blank and secure the remote workforce so talk a little bit about this notion of platforms I've said often the security marketplace is very fragmented that accentuates the skills issue is you got to learn all these different tools and this is integration issues talk about platforms and how that might help solve this problem absolutely security platforms are on the rise do you see a lot of security platforms being announced by vendors today the problem statements are very clear oh as enterprises have moved along on their journey to cloud and digital transformation they now have workloads applications data users spread across multiple cloud environments every enterprise is using multiple clouds today so the problem statements become very clear for security security leaders have too many security tools they have too much data and they don't have enough people right so too many security tools that lack interoperability the average Enterprise has anywhere from 50 to 80 different security point products that don't talk to each other but trying to solve a security problem to pinpoint an issue actually takes looking at multiple screens too much data that comes without insights trying to stitch together all of this disparate data across a fragmented security landscape is very complex and it allows threats to be missed and then not enough people the shortage in cybersecurity is well documented over 2 million unfilled jobs today and that number continues to grow so enter security platforms that are that are on the value proposition of cleaning up this mess in November last year we announced the cloud pack for security that's IBM security platform and it has some some attributes that are powerful compelling we're seeing a lot of traction with client well you mentioned two things that really caught my attention the detection and the response because you know you're gonna get infiltrated everybody gets infiltrated and you know you've seen the stats it takes you know whatever 250 300 days before you can even detect it and then and then responses is critical so so talk about the cloud pack for security you know there are other platforms out there what makes yours different yeah are basically traditional security is broken we have a vision of modern security at centers on the cloud pack for security we set out two years ago with the concept of a next-generation platform it's a security control plane that works across hybrid multi cloud environments it connects all your security data and tools with a common platform that includes IBM and security tools and cloud platforms so whether you're using a sim like Q radar or Splunk endpoint detection systems like carbon black or CrowdStrike and any of the IBM any of the cloud platforms including IBM AWS or Azure it connects all of those and brings the insights together we work with over 50 enterprises and service providers help us co-create this solution and the attributes are its multi cloud capable but for security is multi cloud capable it can bring all the insights together from across these hybrid multi cloud environment it's open it's built and based on open standards and open technologies it's simple and it's composable in the sense that it has the ability to integrate with IBM and third-party technologies and add more capabilities over time what we see from other security platforms in the industry is they they basically approached the problem saying mr. customer bring all your data to our cloud will run the analytics on it and then provide you the insights what's different with cloud pack for security is we take the analytics to the data customers don't need to move their data from all the disparate sources where it exists we take the analytics to the data and bring those insights back to a common console or the or the security leaders and security analysts to take action on why you preaching to the choir now because well first of all you've got the the integration matrix and you've got the resources obviously I mean you mentioned a couple of really prominent and you know some hot products right now and this is the challenge right best to breathe versus fully integrated suite and what you're saying if I understand it correctly is we're not asking you to make that trade-off if you want to use you know of some tool go for it we're gonna integrate with that and give you the control and then the second piece is bringing that analytics capability to the data cuz that's the other thing you really don't want to move your data you the Einstein written move as much data as you have to but no more right absolutely this is a this is a team sport security is a team sport and that's where open technologies are so important the ability with an open API to integrate with any IBM or third-party technology this is not a rip and replace strategy clients can't afford to do that they want to work within their existing security tools but they need a common platform for bring it all together so we talked about the ability to gain complete insights across your hybrid multi cloud environment the ability to act faster with a set of playbooks and automation that basically runs security run books once a once an incident is detected to automatically go about about the fix and then third is the ability to run anywhere cloud pack for security like all of the IBM cloud packs is built on kubernetes and Red Hat openshift so it can be deployed on-premise or on the public cloud of the customers choosing complete choice and flexibility in that deployment I mean another key point you just made is automation and you talked earlier about that skills gap and the unfilled jobs automation is really the way certainly a way and probably a the most important way to close that gap I want to ask you about open could you think about you know security and networks and you know opens almost antithetical to secure I want close but you mean open in a different context and what if we could talk about that and maybe break down the key aspects of open as you defined it we've seen open technologies open standards open source be adopted across technology domains think of operating systems and Linux think of application development think of the management domain and kubernetes which now has a community of over 4,000 developers behind it it's more than any single vendor could put behind it so it's so open technologies really provide a force multiplier for any any industry security has been a laggard in adopting open standards and open source code so last year 2019 October time frame IBM partnered with McAfee and dozens of other vendors and launching the open Cyber Security Alliance focused on open standards that promote interoperability across security tools focused on open source code which we've adopted into an underpin the cloud pack I beams cloth pack for security focused on threat intelligence and analytics and ultimately sharing best practices and let me talk about run books this really comes down to the automated play books that customers need to run in response to a security threat or incident that's become really important automating actions to help security operations teams be more productive so all of those capabilities in total sum up what we're talking about with open technology for security and it underpins our IBM cloud pack for security solution well I've always felt that Open was part of the answer and like you said the industry was slowly to adopt adversary is highly capable he-she they're very well-funded do you think our industry is ready for this open approach we're absolutely ready for the open approach we see customers responding extremely positively to the cloud pack for security and the fact that it is built on open technologies many enterprises come to us and say they want that future proofing of their investments they want to know that what they purchased will interoperate with their existing environments without a rip rip and replace and the only way to get there is through open standards and open technology so it's it's already being well received and we're gonna see it grow just like it has any other technology domains operating systems application development management etc now is the time for security while Justin you're operating in one of the most important aspects of the IT value chain thank you for keeping us safe stay safe down there in Austin and thanks for coming on the queue thank you Dave good to be here take care and thank you for watching everybody watching the cubes coverage of IBM sync 2020 ibm's digital production keep it right there we're right back right after this short break [Music] you
SUMMARY :
and the response because you know you're
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Justin | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
McAfee | ORGANIZATION | 0.99+ |
Austin | LOCATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Justin Youngblood | PERSON | 0.99+ |
second piece | QUANTITY | 0.99+ |
50 | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
November last year | DATE | 0.99+ |
over 4,000 developers | QUANTITY | 0.99+ |
Einstein | PERSON | 0.98+ |
Linux | TITLE | 0.98+ |
first | QUANTITY | 0.98+ |
three themes | QUANTITY | 0.97+ |
80 | QUANTITY | 0.97+ |
third | QUANTITY | 0.97+ |
over 95% | QUANTITY | 0.97+ |
two years ago | DATE | 0.97+ |
second | QUANTITY | 0.97+ |
over 50 enterprises | QUANTITY | 0.97+ |
today | DATE | 0.96+ |
Boston | LOCATION | 0.96+ |
Cyber Security Alliance | ORGANIZATION | 0.94+ |
Kovan 19 | LOCATION | 0.94+ |
Cove | LOCATION | 0.93+ |
Red Hat | TITLE | 0.93+ |
over 2 million unfilled jobs | QUANTITY | 0.93+ |
ibm | ORGANIZATION | 0.91+ |
Moscow II | LOCATION | 0.9+ |
last year 2019 October | DATE | 0.9+ |
Azure | TITLE | 0.9+ |
one | QUANTITY | 0.89+ |
dozens of other vendors | QUANTITY | 0.89+ |
single vendor | QUANTITY | 0.84+ |
CrowdStrike | TITLE | 0.77+ |
250 300 days | QUANTITY | 0.73+ |
Cova 19 | LOCATION | 0.69+ |
pack | COMMERCIAL_ITEM | 0.67+ |
point | QUANTITY | 0.67+ |
vice president | PERSON | 0.66+ |
kovat 19 | COMMERCIAL_ITEM | 0.6+ |
Think 2020 | COMMERCIAL_ITEM | 0.58+ |
IBM erse | ORGANIZATION | 0.58+ |
IBM sync 2020 | TITLE | 0.55+ |
AWS | TITLE | 0.53+ |
night 19 | DATE | 0.49+ |
19 | TITLE | 0.25+ |
Derek Manky, FortiGuard Labs | RSAC USA 2020
>> Narrator: Live from San Francisco. It's theCUBE, covering RSA Conference 2020, San Francisco. Brought to you by, SiliconANGLE Media. >> Welcome back everyone. CUBE coverage here in Moscone in San Francisco for RSA, 2020. I'm John Furrier host of theCUBE. We've got a great guest here talking about cybersecurity and the impact with AI and the role of data. It's always great to have Derek Manky on Chief Security Insights Global Threat Alliances with FortiGuard Lab, part of Fortinet, FortiGuard Labs is great. Great organization. Thanks for coming on. >> It's a pleasure always to be here-- >> So you guys do a great threat report that we always cover. So it covers all the bases and it really kind of illustrates state of the art of viruses, the protection, threats, et cetera. But you're part of FortiGuard Labs. >> Yeah, that's right. >> Part of Fortinet, which is a security company, public. What is FortiGuard Labs? What do you guys do, what's your mission? >> So FortiGuard Labs has existed since day one. You can think of us as the intelligence that's baked into the product, It's one thing to have a world-class product, but you need a world-class intelligence team backing that up. We're the ones fighting those fires against cybercrime on the backend, 24/7, 365 on a per second basis. We're processing threat intelligence. We've got over 10 million attacks or processing just per minute, over a hundred billion events, in any given day that we have to sift through. We have to find out what's relevant. We have to find gaps that we might be missing detection and protection. We got to push that out to a customer base of 450,000 customers through FortiGuard services and 5 million firewalls, 5 million plus firewalls we have now. So it's vitally important. You need intelligence to be able to detect and then protect and also to respond. Know the enemy, build a security solution around that and then also be able to act quickly about it if you are under active attack. So we're doing everything from creating security controls and protections. So up to, real time updates for customers, but we're also doing playbooks. So finding out who these attackers are, why are they coming up to you. For a CSO, why does that matter? So this is all part of FortiGuard Labs. >> How many people roughly involved ? Take us a little inside the curtain here. What's going on? Personnel size, scope. >> So we're over 235. So for a network security vendor, this was the largest global SOC, that exists. Again, this is behind the curtain like you said. These are the people that are, fighting those fires every day. But it's a large team and we have experts to cover the entire attack surface. So we're looking at not just a viruses, but we're looking at as zero-day weapons, exploits and attacks, everything from cyber crime to, cyber warfare, operational technology, all these sorts of things. And of course, to do that, we need to really heavily rely on good people, but also automation and artificial intelligence and machine learning. >> You guys are walking on a tight rope there. I can only imagine how complex and stressful it is, just imagining the velocity alone. But one of the trends that's coming up here, this year at RSA and is kind of been talking about in the industry is the who? Who is the attacker because, the shifts could shift and change. You got nation states are sitting out there, they're not going to have their hands dirty on this stuff. You've got a lot of dark web activity. You've got a lot of actors out there that go by different patterns. But you guys have an aperture and visibility into a lot of this stuff. >> Absolutely. >> So, you can almost say, that's that guy. That's the actor. That's a really big part. Talk about why that's important. >> This is critically important because in the past, let's say the first generation of, threat intelligence was very flat. It was to watch. So it was just talking about here's a bad IP, here's a bad URL, here's a bad file block hit. But nowadays, obviously the attackers are very clever. These are large organizations that are run a lot of people involved. There's real world damages happening and we're talking about, you look at OT attacks that are happening now. There's, in some cases, 30, $40 million from targeted ransom attacks that are happening. These people, A, have to be brought to justice. So we need to understand the who, but we also need to be able to predict what their next move is. This is very similar to, this is what you see online or CSI. The police trynna investigate and connect the dots like, plotting the strings and the yarn on the map. This is the same thing we're doing, but on a way more advanced level. And it's very important to be able to understand who these groups are, what tools they use, what are the weapons, cyber weapons, if you will, and what's their next move potentially going to be. So there's a lot of different reasons that's important. >> Derek, I was riffing with another guest earlier today about this notion of, government protection. You've got a military troops drop on our shores and my neighborhood, the Russians drop in my neighborhood. Guess what, the police will probably come in, and, or the army should take care of it. But if I got to run a business, I got to build my own militia. There's no support out there. The government's not going to support me. I'm hacked. Damage is done. You guys are in a way providing that critical lifeline that guard or shield, if you will, for customers. And they're going to want more of it. So I've got to ask you the hard question, which is, how are you guys going to constantly be on the front edge of all this? Because at the end of the day, you're in the protection business. Threats are coming at the speed of milliseconds and nanoseconds, in memory. You need memory, you need database. You've got to have real time. It's a tsunami of attack. You guys are the front lines of this. You're the heat shield. >> Yes, absolutely. >> How do you take it to the next level? >> Yeah, so collaboration, integration, having a broad integrated platform, that's our bread and butter. This is what we do. End-to-end security. The attack surface is growing. So we have to be able to, A, be able to cover all aspects of that attack surface and again, have intelligence. So we're doing sharing through partners. We have our core intelligence network. Like I said, we're relying heavily on machine learning models. We're able to find that needle in the haystack. Like, as I said earlier, we're getting over a hundred billion potential threat events a day. We have to dissect that. We have to break it down. We have to say, is this affecting endpoint? Is this effect affecting operational technology? What vertical, how do we process it? How do we verify that this is a real threat? And then most importantly, get that out in time and speed to our customers. So I started with automation years ago, but now really the way that we're doing this is through broad platform coverage. But also machine learning models for and-- >> I want to dig into machine learning because, I love that needle in the haystack analogy, because, if you take that to the next step, you got to stack a needles now. So you find the needle in the haystack. Now you got a bunch of needles, where do you find that? You need AI, you got to have some help. But you still got the human component. So talk about how you guys are advising customers on how you're using machine learning and get that AI up and running for customers and for yourselves. >> So we're technology people. I always look at this as the stack. The stack model, the bottom of the stack, you have automation. You have layer one, layer two. That's like the basic things for, feeds, threat feeds, how we can push out, automate, integrate that. Then you have the human. So the layer seven. This is where our human experts are coming in to actually advise our customers. We're creating a threat signals with FortiGuard Labs as an example. These are bulletins that's a quick two to three page read that a CSO can pick up and say, here's what FortiGuard Labs has discovered this week. Is this relevant to my network? Do I have these protections in place. There's also that automated, and so, I refer to this as a centaur model. It's half human half machine and, the machines are driving a lot of that, the day to day mundane tasks, if you will, but also finding, collecting the needles of needles. But then ultimately we have our humans that are processing that, analyzing it, creating the higher level strategic advice. We recently, we've launched a FortiAI, product as well. This has a concept of a virtual-- >> Hold on, back up a second. What's it called? >> FortiAI. >> So it's AI components. Is it a hardware box or-- >> This is a on-premise appliance built off of five plus years of learning that we've done in the cloud to be able to identify threats and malware, understand what that malware does to a detailed level. And, where we've seen this before, where is it potentially going? How do we protect against it? Something that typically you would need, four to five headcount in your security operations center to do, we're using this as an assist to us. So that's why it's a virtual analyst. It's really a bot, if you will, something that can actually-- >> So it's an enabling opportunity for the customers. So is this virtual assistant built into the box. What does that do, virtual analyst. >> So the virtual analyst is able to, sit on premises. So it's localized learning, collect threats to understand the nature of those threats, to be able to look at the needles of the needles, if you will, make sense of that and then automatically generate reports based off of that. So it's really an assist tool that a network admin or a security analyst was able to pick up and virtually save hours and hours of time of resources. >> So, if you look at the history of like our technology industry from a personalization standpoint, AI and data, whether you're a media business, personalization is ultimately the result of good data AI. So personalization for an analyst, would be how not to screw up their job. (laughs) One level. The other one is to be proactive on being more offensive. And then third collaboration with others. So, you starting to see that kind of picture form. What's your reaction to that? >> I think it's great. There's stepping stones that we have to go through. The collaboration is not always easy. I'm very familiar with this. I mean I was, with the Cyber Threat Alliance since day one, I head up and work with our Global Threat Alliances. There's always good intentions, there's problems that can be created and obviously you have things like PII now and data privacy and all these little hurdles they have to come over. But when it works right together, this is the way to do it. It's the same thing with, you talked about the data naturally when he started building up IT stacks, you have silos of data, but ultimately those silos need to be connected from different departments. They need to integrate a collaborate. It's the same thing that we're seeing from the security front now as well. >> You guys have proven the model of FortiGuard that the more you can see, the more visibility you can see and more access to the data in real time or anytime scale, the better the opportunity. So I got to take that to the next level. What you guys are doing, congratulations. But now the customer. How do I team up with, if I'm a customer with other customers because the bad guys are teaming up. So the teaming up is now a real dynamic that companies are deploying. How are you guys looking at that? How is FortiGuard helping that? Is it through services? Is it through the products like virtual assistant? Virtual FortiAI? >> So you can think of this. I always make it an analogy to the human immune system. Artificial neural networks are built off of neural nets. If I have a problem and an infection, say on one hand, the rest of the body should be aware of that. That's collaboration from node to node. Blood cells to blood cells, if you will. It's the same thing with employees. If a network admin sees a potential problem, they should be able to go and talk to the security admin, who can go in, log into an appliance and create a proper response to that. This is what we're doing in the security fabric to empower the customer. So the customer doesn't have to always do this and have the humans actively doing those cycles. I mean, this is the integration. The orchestration is the big piece of what we're doing. So security orchestration between devices, that's taking that gap out from the human to human, walking over with a piece of paper to another or whatever it is. That's one of the key points that we're doing within the actual security fabric. >> So that's why silos is problematic. Because you can't get that impact. >> And it also creates a lag time. We have a need for speed nowadays. Threats are moving incredibly fast. I think we've talked about this on previous episodes with swarm technology, offensive automation, the weaponization of artificial intelligence. So it becomes critically important to have that quick response and silos, really create barriers of course, and make it slower to respond. >> Okay Derek, so I got to ask you, it's kind of like, I don't want to say it sounds like sports, but it's, what's the state of the art in the attack vectors coming in. What are you guys seeing as some of the best of breed tax that people should really be paying attention to? They may, may not have fortified down. What are SOCs looking at and what are security pros focused on right now in terms of the state of the art. >> So the things that keep people up at night. We follow this in our Threat Landscape Report. Obviously we just released our key four one with FortiGuard Labs. We're still seeing the same culprits. This is the same story we talked about a lot of times. Things like, it used to be a EternalBlue and now BlueKeep, these vulnerabilities that are nothing new but still pose big problems. We're still seeing that exposed on a lot of networks. Targeted ransom attacks, as I was saying earlier. We've seen the shift or evolution from ransomware from day to day, like, pay us three or $400, we'll give you access to your data back to going after targeted accounts, high revenue business streams. So, low volume, high risk. That's the trend that we're starting to see as well. And this is what I talk about for trying to find that needle in the haystack. This is again, why it's important to have eyes on that. >> Well you guys are really advanced and you guys doing great work, so congratulations. I got to ask you to kind of like, the spectrum of IT. You've got a lot of people in the high end, financial services, healthcare, they're regulated, they got all kinds of challenges. But as IT and the enterprise starts to get woke to the fact that everyone's vulnerable. I've heard people say, well, I'm good. I got a small little to manage, I'm only a hundred million dollar business. All I do is manufacturing. I don't really have any IP. So what are they going to steal? So that's kind of a naive approach. The answer is, what? Your operations and ransomware, there's a zillion ways to get taken down. How do you respond to that. >> Yeah, absolutely. Going after the crown jewels, what hurts? So it might not be a patent or intellectual property. Again, the things that matter to these businesses, how they operate day to day. The obvious examples, what we just talked about with revenue streams and then there's other indirect problems too. Obviously, if that infrastructure of a legitimate organization is taken over and it's used as a botnet and an orchestrated denial-of-service attack to take down other organizations, that's going to have huge implications. >> And they won't even know it. >> Right, in terms of brand damage, has legal implications as well that happened. This is going even down to the basics with consumers, thinking that, they're not under attack, but at the end of the day, what matters to them is their identity. Identity theft. But this is on another level when it comes to things to-- >> There's all kinds of things to deal with. There's, so much more advanced on the attacker side. All right, so I got to ask you a final question. I'm a business. You're a pro. You guys are doing great work. What do I do, what's my strategy? How would you advise me? How do I get my act together? I'm working the mall every day. I'm trying my best. I'm peddling as fast as I can. I'm overloaded. What do I do? How do I go the next step? >> So look for security solutions that are the assist model like I said. There's never ever going to be a universal silver bullet to security. We all know this. But there are a lot of things that can help up to that 90%, 95% secure. So depending on the nature of the threats, having a first detection first, that's always the most important. See what's on your network. This is things where SIM technology, sandboxing technology has really come into play. Once you have those detections, how can you actually take action? So look for a integration. Really have a look at your security solutions to see if you have the integration piece. Orchestration and integration is next after detection. Finally from there having a proper channel, are there services you looked at for managed incident response as an example. Education and cyber hygiene are always key. These are free things that I push on everybody. I mean we release weekly threat intelligence briefs. We're doing our quarterly Threat Landscape Reports. We have something called threat signals. So it's FortiGuard response to breaking industry events. I think that's key-- >> Hygiene seems to come up over and over as the, that's the foundational bedrock of security. >> And then, as I said, ultimately, where we're heading with this is the AI solution model. And so that's something, again that I think-- >> One final question since it's just popped into my head. I wanted, and that last one. But I wanted to bring it up since you kind of were, we're getting at it. I know you guys are very sensitive to this one topic cause you live it every day. But the notion of time and time elapsed is a huge concern because you got to know, it's not if it's when. So the factor of time is a huge variable in all kinds of impact. Positive and negative. How do you talk about time and the notion of time elapsing. >> That's great question. So there's many ways to stage that. I'll try to simplify it. So number one, if we're talking about breaches, time is money. So the dwell time. The longer that a threat sits on a network and it's not cleaned up, the more damage is going to be done. And we think of the ransom attacks, denial-of-service, revenue streams being down. So that's the incident response problem. So time is very important to detect and respond. So that's one aspect of that. The other aspect of time is with machine learning as well. This is something that people don't always think about. They think that, artificial intelligence solutions can be popped up overnight and within a couple of weeks they're going to be accurate. It's not the case. Machines learn like humans too. It takes time to do that. It takes processing power. Anybody can get that nowadays, data, most people can get that. But time is critical to that. It's a fascinating conversation. There's many different avenues of time that we can talk about. Time to detect is also really important as well, again. >> Let's do it, let's do a whole segment on that, in our studio, I'll follow up on that. I think it's a huge topic, I hear about all the time. And since it's a little bit elusive, but it kind of focuses your energy on, wait, what's going on here? I'm not reacting. (laughs) Time's a huge issue. >> I refer to it as a latency. I mean, latency is a key issue in cybersecurity, just like it is in the stock exchange. >> I mean, one of the things I've been talking about with folks here, just kind of in fun conversation is, don't be playing defense all the time. If you have a good time latency, you going to actually be a little bit offensive. Why not take a little bit more offense. Why play defense the whole time. So again, you're starting to see this kind of mentality not being, just an IT, we've got to cover, okay, respond, no, hold on the ballgame. >> That comes back to the sports analogy again. >> Got to have a good offense. They must cross offense. Derek, thanks so much. Quick plug for you, FortiGuard, share with the folks what you guys are up to, what's new, what's the plug. >> So FortiGuard Labs, so we're continuing to expand. Obviously we're focused on, as I said, adding all of the customer protection first and foremost. But beyond that, we're doing great things in industry. So we're working actively with law enforcement, with Interpol, Cyber Threat Alliance, with The World Economic Forum and the Center for Cyber Security. There's a lot more of these collaboration, key stakeholders. You talked about the human to human before. We're really setting the pioneering of setting that world stage. I think that is, so, it's really exciting to me. It's a lot of good industry initiatives. I think it's impactful. We're going to see an impact. The whole goal is we're trying to slow the offense down, the offense being the cyber criminals. So there's more coming on that end. You're going to see a lot great, follow our blogs at fortinet.com and all-- >> Great stuff. >> great reports. >> I'm a huge believer in that the government can't protect us digitally. There's going to be protection, heat shields out there. You guys are doing a good job. It's only going to be more important than ever before. So, congratulations. >> Thank you. >> Thanks for coming I really appreciate. >> Never a dull day as we say. >> All right, it's theCUBE's coverage here in San Francisco for RSA 2020. I'm John Furrier, your host. Thanks for watching. (upbeat music)
SUMMARY :
Brought to you by, SiliconANGLE Media. and the impact with AI and the role of data. and it really kind of illustrates state of the art of viruses, What do you guys do, what's your mission? and then protect and also to respond. How many people roughly involved ? And of course, to do that, But one of the trends that's coming up here, That's the actor. This is the same thing we're doing, So I've got to ask you the hard question, but now really the way that we're doing this I love that needle in the haystack analogy, the day to day mundane tasks, if you will, Hold on, back up a second. So it's AI components. to be able to identify threats and malware, So it's an enabling opportunity for the customers. So the virtual analyst is able to, sit on premises. The other one is to be proactive on being more offensive. It's the same thing that we're seeing that the more you can see, So the customer doesn't have to always do this So that's why silos is problematic. and make it slower to respond. focused on right now in terms of the state of the art. So the things that keep people up at night. I got to ask you to kind of like, the spectrum of IT. Again, the things that matter to these businesses, This is going even down to the basics with consumers, All right, so I got to ask you a final question. So depending on the nature of the threats, that's the foundational bedrock of security. is the AI solution model. So the factor of time is a huge variable So that's the incident response problem. but it kind of focuses your energy on, I refer to it as a latency. I mean, one of the things I've been talking about share with the folks what you guys are up to, You talked about the human to human before. that the government can't protect us digitally. I really appreciate. I'm John Furrier, your host.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Interpol | ORGANIZATION | 0.99+ |
Derek | PERSON | 0.99+ |
Derek Manky | PERSON | 0.99+ |
Center for Cyber Security | ORGANIZATION | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
$400 | QUANTITY | 0.99+ |
95% | QUANTITY | 0.99+ |
five plus years | QUANTITY | 0.99+ |
FortiGuard | ORGANIZATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
FortiGuard Lab | ORGANIZATION | 0.99+ |
Cyber Threat Alliance | ORGANIZATION | 0.99+ |
5 million | QUANTITY | 0.99+ |
five | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
SiliconANGLE Media | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
450,000 customers | QUANTITY | 0.98+ |
fortinet.com | OTHER | 0.98+ |
one | QUANTITY | 0.98+ |
RSA Conference 2020 | EVENT | 0.98+ |
Moscone | LOCATION | 0.98+ |
RSA | ORGANIZATION | 0.98+ |
365 | QUANTITY | 0.98+ |
Global Threat Alliances | ORGANIZATION | 0.98+ |
One level | QUANTITY | 0.97+ |
RSA | EVENT | 0.97+ |
this week | DATE | 0.97+ |
four | QUANTITY | 0.97+ |
RSAC | ORGANIZATION | 0.97+ |
One final question | QUANTITY | 0.97+ |
EternalBlue | ORGANIZATION | 0.96+ |
over a hundred billion events | QUANTITY | 0.95+ |
this year | DATE | 0.95+ |
first | QUANTITY | 0.94+ |
30, $40 million | QUANTITY | 0.94+ |
first generation | QUANTITY | 0.94+ |
first detection | QUANTITY | 0.94+ |
three page | QUANTITY | 0.94+ |
one aspect | QUANTITY | 0.93+ |
over 10 million attacks | QUANTITY | 0.93+ |
over a hundred billion potential threat events a day | QUANTITY | 0.92+ |
Russians | PERSON | 0.92+ |
third collaboration | QUANTITY | 0.91+ |
one topic | QUANTITY | 0.9+ |
hundred million dollar | QUANTITY | 0.89+ |
Threat Landscape Report | TITLE | 0.88+ |
one thing | QUANTITY | 0.87+ |
years | DATE | 0.86+ |
5 million firewalls | QUANTITY | 0.85+ |
World Economic Forum | ORGANIZATION | 0.85+ |
day one | QUANTITY | 0.84+ |
90% | QUANTITY | 0.81+ |
layer one | QUANTITY | 0.78+ |
layer seven | QUANTITY | 0.76+ |
earlier today | DATE | 0.75+ |
zillion ways | QUANTITY | 0.74+ |
theCUBE | ORGANIZATION | 0.74+ |
over 235 | QUANTITY | 0.72+ |
RSA 2020 | TITLE | 0.72+ |
Narrator: Live | TITLE | 0.7+ |
second | QUANTITY | 0.69+ |
CSI | ORGANIZATION | 0.69+ |
nanoseconds | QUANTITY | 0.65+ |
PII | ORGANIZATION | 0.64+ |
key four one | QUANTITY | 0.63+ |
BlueKeep | ORGANIZATION | 0.63+ |
Security Insights Global Threat Alliances | ORGANIZATION | 0.62+ |
Graeme Hackland, ROKiT Williams Racing F1 Team | Acronis Global Cyber Summit 2019
>> Announcer: From Miami Beach, Florida it's theCUBE, covering Acronis Global Cyber Summit 2019. Brought to you by Acronis. >> Welcome back everyone to theCUBE coverage here at the Acronis Global Cyber Summit 2019 in Miami Beach at the Fontainebleau Hotel. Not a bad venue for an event. It's their first inaugural event around cyber protection. Our next guest is a great guest. He's going to go into great detail. Very fun job. Stressful job. Graeme Hackland, CIO of ROKiT Williams Racing Formula One team. Thanks for joining me. >> Thanks Joe. >> Great job you have. I mean, it's high pressure, high stakes, data's involved. You can nerd out on all the tech and it's a part of the business these days. Take a minute to explain the Williams Racing Team history and what are you guys up to these days. >> So Williams, this is Sir Frank Williams' 41st year with this team. 50 years in total he's been in Formula One. Won 16 world championships. Not recently, we want to do that again for him and that's the mission, right? Get up every day wanting to get back to the front of the grid and help Williams to win. I joined them in 2014. I've been 23 years in total in Formula One. I love the industry, the fast pace, everything you describe. There's a bit of stress obviously but I just love the industry and I joined Williams in 2014 to help with the digital transformation and it's been brilliant and now we're not using the transformation word anymore. We're on a digital journey. We've already put a lot of that infrastructure in place, moved to the cloud, and it's just been, it's been brilliant and we've had some success on the track. More recently it's been tough but we'll get back there. >> You know, I just had a conversation with Dan Havens who's the Chief Growth Officer, he's done all of the sports deals. We were talking about, you know, baseball and the other football, European football, and also Formula One. The competitive advantage edge is there in the data. AI is here, machine learning feeds AI, so now do you set up the infrastructure, you get operationalized properly. This is a big job. It's not just loading software. You got to really think about the wholistic system at work. >> That's the great thing, right? We've go to do the infrastructure right. So you've got to get the basics right. But then if we can do a better job with AI, with machine learning, with the analytic tools that are out there than the other teams are doing. We can beat them. We don't have the same funding levels that they do but we got really smart people, and people is our biggest asset. And then the second biggest is data and making sure that the right engineer has the right data at the right time so that they can do their job, so that we can set the fastest pit stop time or that we can challenge the cars in front of us. It is really important, so we put a lot of time and effort into data analytics, but especially video. Video has become huge for us and obviously then, the data size grows massively. But data and being able to analyze your competitors, analyze your own car, your two drivers against each other. There's a huge amount of data that we are dealing with. >> Without giving any secrets away Graeme, talk about some of the data dynamics that you have going on. What is some of the workflows? What are some of the things you're optimize... You said video. Where are you guys looking at? What are some of the key, cool things that you're seeing as an edge opportunity for you? >> So, Formula One team has this life cycle of a Formula One car where you start in aerodynamics, either in a wind tunnel with a physical model or you do virtual wind tunnel with computational fluid dynamics. There's CFD, so that computation power is really important. Then you go into design, CAD design, that really turns it into something that you can make so then we're into manufacturing. Then we got a race engineer, and all the tools that they use to get the optimum out of the car that they're given on a race weekend. And then you feed that back in so that every race were adding performance to the car, and all through the season. We'll add one and a half to two seconds per lap of performance onto that car every season. And so that's a really important loop that you need to be constantly doing. And if you don't, you know, we've had some issues in this year, if you don't get that completely right, you will lose time to your competitors. >> Give me an example where it didn't work out, where you've gone back to the drawing board. >> So, I think there's been, and it's been well publicized, Clay Williams has talked about it. There's been a bit of a gap between the results we were getting in the wind tunnel and the reality that was happening on the track. And so we've had to bring that back and make sure that there was a correlation between the tunnel and the track. And our engineering group will be working really hard on that, so that kind of thing can happen. >> Talk about the engineering backgrounds that are going on behind the scenes. A lot of people look at Formula One's, only the hardcore nerd that are nerding out and geeking out on the sport know that the depth but, what's going on in the engineering front because there's a lot of investment you guys are making on engineering. >> Yeah, and so, Formula One fans love the data. I think they really love to see the data and work with it and, fortunately, the people who run Formula One are opening more of that data to the fans. If you left it to the teams, we wouldn't share it with the fans because then our competitors see it and we see it as a competitor's advantage. But if something's shared for everyone then that's fair. So, I think the fans love to see the data and see what we're doing. What we're trying to look at now is automation. Humans making decisions has been okay up until probably the last couple of years where some errors have been made in strategy, in real-time where you've got a few seconds to make a decision. Are you going to pit? Virtual safety car has just been called. You've got three seconds to make a decision. Sometimes the humans are making the wrong decision. So we see automation, AI, as really having a role in that real-time decision making. But we think AI can help us in our factory. The things that we're making, something happens at the track, and now we have to change that design. We think introducing automation and AI into that process will really help us as well. >> Yeah, sports market, sports teams, and sports franchises, to me, optimize digital transformation or digital journey because the fans want it. >> Graeme: Yeah. >> There's competitive advantage in running the team. There's the player's decision making whether it's baseball or a driver. >> Graeme: Yup. >> And then there's the fans. So, I got to ask ya on, what are you guys thinking about the fan experience because now you got some data opening up, you got visualization, potentially apps that show you that cars in 3D space and some virtual reality potential. >> Yup. >> The old experience was, ooh, there's a car, goes by again, hey we're (giggles) comes by again. So, bringing, extending the digital fan-based experience, what do you guys, what's your view there? >> Oh, there's a huge amount of work happening in Formula One and it's great to see the people who are running Formula One talking about a digital transformation, not just the teams, right. And it was all about the fan experience. We want the fan to feel like they're a part of it. So Williams did a couple of experiments with virtual reality, so that you could either be one of the pit crews, so you could be the person holding the gun, feel the car coming in, and changing the tire. >> That's awesome. >> Or you could have the driver's view. So the cameras that are on the car are above the driver's head so you don't get an accurate view. So we brought that down into the helmet and now you're getting the view of what it's like to be the driver. >> Wow. >> So, there's been a lot of focus on that fan experience and making sure that you're not at a disadvantage sitting in this, you know, at the track, compared to someone who's at home with two televisions or multiple devices that they're tracking the data on. And the GPS data of where the cars are and hearing some of the commentary of why they're making the decisions they are and when the driver's challenge their engineers, I love that bit. So the engineers got all that data, tells the driver we're going to do this strategy and the driver challenges it because they're in the car feeling how the car feels. >> I think you guys have a great opportunity as an industry because, you look at Esports and the gaming culture, the confluence of that experience based product coming to Formula One. >> Graeme: Yup. >> It's just the perfect fit. >> Well, it's gone, the Esports Formula One has gone huge. We run a team as well. Most of the Formula One teams now have an Esports team. And actually, the people who are driving in the Esports teams, their skills are transferrable. I remember one of the competitions a couple of years ago was to win a drive in the simulator. You became a development driver for one of the Formula One teams. And that shows that those skills are transferrable, so it's great. >> Yeah, that's beautiful stuff. All right, I want to get back to the Acronis cyber.. >> Yup. >> Global Cyber Summit 2019. You're here talking to folks, also sharing knowledge, you guys were hit with ransomware. >> Graeme: Yup. >> Not once, but twice. >> Graeme: Yup. >> I think you had just joined, I think at that time before.. >> It was during 2014 when I first joined and we would, I know, we had put as much investment as we could into our cyber security and to our protection. But we had gaps and I think, so the first ransomware that we got hit by was inside our network and it encrypted 50,000 files before we discovered it. Now we were lucky. We were able to recover all the data from back-up, but we knew that, because it had happened in the middle of the day, someone had looked at some websites during their lunch break and within a couple of hours we had discovered it, contained it, corrected it, restored the data. But the second time we got hit, it was an individual on their computer off network, and we lost data. And that's the thing I hate the most. That data is so precious to us. Losing it was really upsetting. And so we went out into the market, how can we make sure that our data is being backed up? But more than that, how can we make sure that backed up data is protected? And there's a number of reasons we want to protect it. We want to protect it from things like ransomware, but also, the thing that people often don't thing about with their data is, how do we make sure that it's not tampered with at any point? So, when we're at the track, and the car's running around the track, we're pushing data locally, inside the network. We're pushing it to the cloud to do computation and we're sending it back to the UK so that engineers at base can work with it. >> Yeah. >> What it someone was in those stream of data tampering with it? >> Yeah. >> And we then had fake data? And as we go to more machine learning and automation, if those decisions are being made on bad data, that's going to be a real problem. So, we wanted to make sure that our data couldn't be tampered with, so we can adopt new technology. So that was really important. But, Williams also have an advanced engineering company, so beyond Formula One, we apply that knowledge and know how, to all sorts of other industries. From healthcare to retail to automotive. We've been helping Unilever with some really interesting projects to make ice cream better and more efficiently and to help with soap powder. We got to make sure that that customer data is never tampered with. If we're going to put technology into road cars, that's a very different challenge to Formula One. >> John: Yeah. >> We got to make sure that, that whole, the IP chain, how we develop that technology can be proven and isn't tampered with. >> It's interesting, supply chain concepts data protection merging together. Data protection used to be thought after.. Oh, we've got a design. Well let's brush up, we'll get back it, bolt it on. Not anymore. >> Now having to build it into the solutions up front. As we're preparing technology for customers, we're having to make sure that we're thinking about the data challenge. So if it's in a car, so we did battery technology, we won the supply for the first ever gas to electric model, right. As that car is driving around, there's going to be data that's important around the health of the battery. >> John: Yeah. >> And information that is going to be needed by the driver, but also for later for when they're doing the servicing on the car. We got to make sure that that data is protected properly. >> You guys are pushing the envelope on instrumentation, sensors, data, real-time telemetry? >> To be honest, Formula One has always been like that. We put our first data logger in 1979 on a Formula One car. Honestly, it's been an IOT device since then. (laughs) It's not a new thing for F Ones. I think we are really experienced. Our electronics group are real experienced in how to protect that data as it comes off the car and we've applied that knowledge to road cars as well. >> Well you, what's great about you guys and the whole industry is that, that innovation for the sport is now translating as a benefit for society. >> Exactly. >> And I think that is really kind of a, I think, an example of where innovation can come from. Places you least expect it. The people doing hard work pays off. >> It always worried me that Formula One, we spend all the money we spend, right, hundred million pounds, three hundred million pounds per year. And at the end of the year, the product that we created gets retired and we create a whole new product. It always worried me that that technology wasn't reused. Williams are reusing it. You know, we take the carbon fiber that we use to protect a driver in a Formula One car. We've now applied that to babies in hospitals when they get moved around. We built a carbon fiber unit that moves them around. Aerodynamics design, we've applied to fridges to make them more efficient. If you've got an open fridge, the cold air doesn't come out into the aisle of the supermarket. We push it back into the fridges. I love that. Reuse, taking loose end leaf batteries and putting them into a unit that you bought on the side of a house and it helps to power the house over night. >> You know, it's interesting Graeme, you mentioned digital transformation versus digital journey, you guys are operationalize it as it's used. >> Graeme: Exactly. >> Difference, there's nuance but transformation. You have yet transformed. >> Graeme: Yup. >> You guys up transformed so you're on a journey. I got to ask you, what is some learnings in your operationalize digital? I mean, obviously you got your sport, but now it's translating out to other areas. What's the big learnings that you take away from, as a professional and as an individual in the industry, from all this? >> I think, initially, we were quite conservative and we only went with big players that we were convinced were going to be around in three to five years. I think, there's a lot more established cloud providers now but early on we only went with the big guys because we wanted to make sure we could get our data out. If they disappeared, we weren't going to lose our data. I think what the partnership with Acronis and other partnerships we've done has helped us to be more aggressive in terms of our approach towards CAD vendors. We can now take risks with a smaller player. We've got a really niche product but it's something that could give us a competitive advantage for half a season, three, four races sometimes. We'd go for it. Whereas, I think we were a bit conservative at first. I think all CIOs have to think about what's their appetite for risk. We did a really good process of mapping that out, discussing it all the way to board level. What exactly are we prepared to risk? There's some things, you know, car data, we're just not prepared to risk that. >> Yeah. >> But there are some things that we can afford to take risks with. And I've talked to CIOs at finance institutes, they're starting to take risks now. There's core data that they won't be able to, either by regulation or just doesn't make sense. But there's a lot you can commoditize and put out into the cloud. >> And if you have a cyber protection foundation, you can take those risks. >> Graeme: Exactly. >> You don't want to be looking over your shoulder worrying. >> Because you own the data. And sometimes when you go with a cloud provider, it feels almost like they own the data. But when you've got a partnership like the one we have with Acronis, we know that we own the data. We're backing that data away from the cloud vendor so we can always get it back. >> Graeme, thanks so much for the insight. Love this conversation. I think it's really innovative, cutting edge, and great fun to talk about. Thanks for coming on theCUBE, appreciate it. >> Thank you very much, cheers. >> CUBE coverage here at Miami Beach at the Fontainebleau Hotel for Acronis Global Cyber Security 2019 Summit, I'm John Ferrier, stay with us for more CUBE day two coverage after this short break. (fun music)
SUMMARY :
Brought to you by Acronis. in Miami Beach at the Fontainebleau Hotel. and it's a part of the business these days. and that's the mission, right? he's done all of the sports deals. and making sure that the right engineer What are some of the things you're optimize... and all the tools that they use to get the optimum where you've gone back to the drawing board. and the reality that was happening on the track. and geeking out on the sport know Yeah, and so, Formula One fans love the data. and sports franchises, to me, There's competitive advantage in running the team. that show you that cars in 3D space So, bringing, extending the digital fan-based experience, one of the pit crews, so you could be the person So the cameras that are on the car and hearing some of the commentary and the gaming culture, I remember one of the competitions a couple of years ago Yeah, that's beautiful stuff. also sharing knowledge, you guys were hit with ransomware. I think you had just joined, But the second time we got hit, and to help with soap powder. We got to make sure that, Oh, we've got a design. around the health of the battery. And information that is going to be needed by the driver, I think we are really experienced. and the whole industry is that, And I think that is really kind of a, the product that we created gets retired you guys are operationalize it as it's used. You have yet transformed. What's the big learnings that you take away from, and we only went with big players and put out into the cloud. And if you have a cyber protection foundation, like the one we have with Acronis, and great fun to talk about. at the Fontainebleau Hotel
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Acronis | ORGANIZATION | 0.99+ |
Clay Williams | PERSON | 0.99+ |
Dan Havens | PERSON | 0.99+ |
John Ferrier | PERSON | 0.99+ |
2014 | DATE | 0.99+ |
Graeme Hackland | PERSON | 0.99+ |
three | QUANTITY | 0.99+ |
John | PERSON | 0.99+ |
Miami Beach | LOCATION | 0.99+ |
50,000 files | QUANTITY | 0.99+ |
1979 | DATE | 0.99+ |
Graeme | PERSON | 0.99+ |
Joe | PERSON | 0.99+ |
23 years | QUANTITY | 0.99+ |
50 years | QUANTITY | 0.99+ |
hundred million pounds | QUANTITY | 0.99+ |
two drivers | QUANTITY | 0.99+ |
two seconds | QUANTITY | 0.99+ |
Formula One | ORGANIZATION | 0.99+ |
41st year | QUANTITY | 0.99+ |
three seconds | QUANTITY | 0.99+ |
UK | LOCATION | 0.99+ |
two televisions | QUANTITY | 0.99+ |
Miami Beach, Florida | LOCATION | 0.99+ |
half a season | QUANTITY | 0.99+ |
twice | QUANTITY | 0.99+ |
first data | QUANTITY | 0.99+ |
Williams | PERSON | 0.99+ |
Acronis Global Cyber Summit 2019 | EVENT | 0.99+ |
second time | QUANTITY | 0.98+ |
Unilever | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.98+ |
five years | QUANTITY | 0.98+ |
Esports | ORGANIZATION | 0.98+ |
four races | QUANTITY | 0.98+ |
16 world championships | QUANTITY | 0.97+ |
Frank Williams' | PERSON | 0.97+ |
Williams Racing Team | ORGANIZATION | 0.94+ |
one | QUANTITY | 0.94+ |
Formula One | EVENT | 0.94+ |
Acronis Global Cyber Security 2019 Summit | EVENT | 0.93+ |
Global Cyber Summit 2019 | EVENT | 0.93+ |
Fontainebleau Hotel | LOCATION | 0.92+ |
this year | DATE | 0.92+ |
once | QUANTITY | 0.91+ |
one and a half | QUANTITY | 0.91+ |
F Ones | ORGANIZATION | 0.89+ |
couple of years ago | DATE | 0.88+ |
first inaugural event | QUANTITY | 0.88+ |
Williams Racing F1 Team | ORGANIZATION | 0.87+ |
Williams | ORGANIZATION | 0.87+ |
day | QUANTITY | 0.85+ |
second biggest | QUANTITY | 0.85+ |
three hundred million pounds per year | QUANTITY | 0.84+ |
ROKiT Williams Racing Formula One | ORGANIZATION | 0.83+ |
every race | QUANTITY | 0.82+ |
seconds | QUANTITY | 0.82+ |
Esports Formula One | EVENT | 0.77+ |
Formula | ORGANIZATION | 0.77+ |
last couple of years | DATE | 0.75+ |
European | OTHER | 0.72+ |
William Toll, Acronis | Acronis Global Cyber Summit 2019
>>from Miami Beach, Florida It's the key. You covering a Cronus Global Cyber Summit 2019. Brought to you by a Cronus. >>Hello, everyone. Welcome to the Cube coverage here in Miami Beach Front and Blue Hotel with Cronus Global Cyber Summit 2019 2 days of coverage. Where here, Getting all the action. What's going on in cyber tools and platforms are developing a new model of cybersecurity. Cronus Leader, Fast growing, rapidly growing back in here in the United States and globally. We're here. William Toll, head of product marketing Cronus. Thanks for coming. I appreciate it. >>Thanks, John. I'm excited. You're >>here so way were briefed on kind of the news. But you guys had more news here. First great key notes on then special guest Shark tank on as well. That's a great, great event. But you had some news slip by me. You guys were holding it back. >>So we've opened our A p I, and that's enabling a whole ecosystem to build on top of our cyber protection solutions. >>You guys have a platform infrastructure platform and sweet asserts from backup all the way through protection. All that good stuff as well. Partners. That's not a channel action platforms are the MoD has been rapidly growing. That's 19 plus years. >>And now, with the opening of our AP, eyes were opening the possibility for even Maur innovation from third parties from Eyes V's from managed service providers from developers that want to build on our platform and deliver their solutions to our ecosystem. >>You guys were very technical company and very impressed with people. Actually, cyber, you gotta have the chops, you can't fake it. Cyber. You guys do a great job, have a track record, get the P I. C B Also sdk variety, different layers. So the FBI is gonna bring out more goodness for developers. You guys, I heard a rumor. Is it true that you guys were launching a developer network? >>That's right. So the Cronus developer network actually launches today here in the show, and we're inviting developed officials. That's official. Okay. And they can go to developers that Cronus dot com and when they go in there, they will find a whole platform where they can gain access to forums, documentation and logs, and all of our software development kids as well as a sandbox, so developers can get access to the platform. Start developing within minutes. >>So what's the attraction for Iess fees and developers? I mean, you guys are here again. Technical. What is your pitch developers? Why would they be attracted to your AP eyes? And developer Resource is >>sure it's simple. Our ecosystem way have over 50,000 I t channel partners and they're active in small businesses. Over 500,000 business customers and five million and customers all benefit from solutions that they bring to our cyber cloud solutions >>portal. What type of solutions are available in the platform today? >>So their solutions that integrate P s a tools professional service is automation are mm tools tools for managing cloud tools for managing SAS applications. For example, one of our partners manages office 3 65 accounts. And if you put yourselves in the shoes of a system administrator who's managing multiple SAS applications now, they can all be managed in the Cronus platform. Leverage our user experience. You I s t k and have a seamless experience for that administrator to manage everything to have the same group policies across all of this >>depression. That success with these channel a channel on Channel General, but I s freeze and managed service ROMs. Peace. What's the dynamic between Iess, freeze and peace? You unpack that? >>Sure. So a lot of m s peace depend on certain solutions. One of our partners is Connectwise Connectwise here they're exhibiting one sponsors at at this show and their leader in providing managed to lose management solutions for M s. He's to manage all of their customers, right? And then all the end points. >>So if I participate in the developer network, is that where I get my the FBI's someone get the access to these AP eyes? >>So you visits developer data cronies dot com. You come in, you gain access to all the AP eyes. Documentation way Have libraries that'll be supporting six languages, including C sharp Python, java. Come in, gain access to those documentation and start building. There's a sandbox where they could test their code. There's SD K's. There's examples that are pre built and documentation and guides on how to use those s >>So customer the end. You're in customers or your channel customers customer. Do they get the benefits of the highest stuff in there? So in other words, that was the developer network have a marketplace where speed push their their solutions in there. >>Also launching. Today we have the Cronus Cyber Cloud Solutions portal and inside there there's already 30 integrations that we worked over the years to build using that same set of AP eyes and SD case. >>Okay, so just get this hard news straight. Opening up the AP eyes. That's right. Cronus Developer Network launched today and Cloud Solutions Portal. >>That's right, Cyber Cloud Solutions Portal Inside there there's documentation on all the different solutions that are available today. >>What's been the feedback so far? Those >>It's been great. You know, if we think about all the solutions that we've already integrated, we have hundreds of manage service providers using just one solution that we've already integrated. >>William, we're talking before we came on camera about the old days in this business for a long time just a cube. We've been documenting the i t transformation with clouds in 10 years. I've been in this in 30 years. Ways have come and gone and we talked to see cells all the time now and number one constant pattern that emerges is they don't want another tour. They want a solid date looking for Jules. Don't get me wrong, the exact work fit. But they're looking for a cohesive platform, one that's horizontally scaled that enables them to either take advantage of a suite of service. Is boy a few? That's right. This is a trend. Do you agree with that? What you're saying? I totally agree >>with that, right? It makes it much easier to deal with provisioning, user management and billing, right? Think about a man of service provider and all of their customers. They need that one tool makes their lives so much easier. >>And, of course, on event would not be the same. We didn't have some sort of machine learning involved. How much his machine learning been focused for you guys and what's been some of the the innovations that come from from the machine. I mean, you guys have done >>artificial intelligence is critical today, right? It's, uh, how we're able to offer some really top rated ransomware protection anti malware protection. We could not do that without artificial intelligence. >>Final question for you. What's the top story shows week If you have to kind of boil it down high order bit for the folks that couldn't make it. Watching the show. What's the top story they should pay attention to? >>Top story is that Cronus is leading the effort in cyber protection. And it's a revolution, right? We're taking data protection with cyber security to create cyber protection. Bring that all together. Really? Democratize is a lot of enterprise. I t. And makes it accessible to a wider market. >>You know, we've always said on the Q. Go back and look at the tapes. It's a date. A problem that's right. Needed protection. Cyber protection. Working him, >>Cronus. Everything we do is about data. We protect data from loss. We protect data from theft and we protect data from manipulation. It's so critical >>how many customers you guys have you? I saw some stats out there. Founded in 2003 in Singapore. Second headquarters Whistle in 2000 a global company, 1400 employees of 32 offices. Nice nice origination story. They're not a Johnny come lately has been around for a while. What's the number? >>So five million? Any customers? 500,000 business customers. 50,000 channel partners. >>Congratulations. Thanks. Thanks for having us here in Miami Beach. Thanks. Not a bad venue. As I said on Twitter just a minute ago place. Thanks for Thanks. All right, John. Just a cube coverage here. Miami Beach at the front in Blue Hotel for the Cyber Global Cyber Security Summit here with Cronus on John Kerry back with more coverage after this short break.
SUMMARY :
Brought to you by a Cronus. Welcome to the Cube coverage here in Miami Beach Front and Blue Hotel with Cronus Global You're But you guys had more news here. to build on top of our cyber protection solutions. You guys have a platform infrastructure platform and sweet asserts from backup all the way through from developers that want to build on our platform and deliver their solutions to So the FBI is gonna bring out more So the Cronus developer network actually launches today here in the show, I mean, you guys are here again. and customers all benefit from solutions that they bring to What type of solutions are available in the platform today? experience for that administrator to manage everything to have the same group policies What's the dynamic between One of our partners is Connectwise Connectwise here they're exhibiting one So you visits developer data cronies dot com. So customer the end. Today we have the Cronus Cyber Cloud Solutions portal and inside there That's right. documentation on all the different solutions that are available today. You know, if we think about all the solutions that we've already integrated, We've been documenting the i t transformation with clouds in 10 years. It makes it much easier to deal with provisioning, user management that come from from the machine. We could not do that without artificial intelligence. What's the top story shows week If you have to kind of boil it down high order bit for the folks Top story is that Cronus is leading the effort in cyber protection. You know, we've always said on the Q. Go back and look at the tapes. and we protect data from manipulation. What's the number? So five million? Miami Beach at the front in Blue Hotel for the Cyber
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
William Toll | PERSON | 0.99+ |
Singapore | LOCATION | 0.99+ |
2003 | DATE | 0.99+ |
Miami Beach | LOCATION | 0.99+ |
32 offices | QUANTITY | 0.99+ |
William | PERSON | 0.99+ |
five million | QUANTITY | 0.99+ |
2000 | DATE | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
John Kerry | PERSON | 0.99+ |
30 integrations | QUANTITY | 0.99+ |
Miami Beach, Florida | LOCATION | 0.99+ |
United States | LOCATION | 0.99+ |
Cronus | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
1400 employees | QUANTITY | 0.99+ |
Cyber Global Cyber Security Summit | EVENT | 0.99+ |
Today | DATE | 0.99+ |
First | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
over 50,000 | QUANTITY | 0.99+ |
Cronus Developer Network | ORGANIZATION | 0.99+ |
2 days | QUANTITY | 0.99+ |
30 years | QUANTITY | 0.99+ |
java | TITLE | 0.99+ |
Jules | PERSON | 0.99+ |
hundreds | QUANTITY | 0.99+ |
six languages | QUANTITY | 0.99+ |
Acronis | ORGANIZATION | 0.99+ |
10 years | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
one solution | QUANTITY | 0.98+ |
Cronus Global Cyber Summit 2019 | EVENT | 0.98+ |
Cloud Solutions Portal | TITLE | 0.98+ |
19 plus years | QUANTITY | 0.98+ |
Cronus Global Cyber Summit 2019 | EVENT | 0.97+ |
Johnny | PERSON | 0.97+ |
Over 500,000 business customers | QUANTITY | 0.96+ |
500,000 business customers | QUANTITY | 0.95+ |
one tool | QUANTITY | 0.95+ |
Blue Hotel | LOCATION | 0.95+ |
Eyes V | ORGANIZATION | 0.95+ |
one sponsors | QUANTITY | 0.95+ |
50,000 channel partners | QUANTITY | 0.92+ |
Acronis Global Cyber Summit 2019 | EVENT | 0.9+ |
3 65 accounts | QUANTITY | 0.9+ |
Connectwise Connectwise | ORGANIZATION | 0.9+ |
Cloud Solutions Portal | TITLE | 0.89+ |
C sharp Python | TITLE | 0.88+ |
a minute ago | DATE | 0.88+ |
Second headquarters | QUANTITY | 0.87+ |
Cronus dot com | ORGANIZATION | 0.85+ |
Cronus | PERSON | 0.83+ |
Cube | ORGANIZATION | 0.82+ |
Whistle | ORGANIZATION | 0.76+ |
Channel General | ORGANIZATION | 0.76+ |
ORGANIZATION | 0.74+ | |
P I. | TITLE | 0.72+ |
Cyber Cloud Solutions | TITLE | 0.69+ |
Cronus | TITLE | 0.65+ |
Cyber | ORGANIZATION | 0.62+ |
t | QUANTITY | 0.52+ |
Shark tank | ORGANIZATION | 0.44+ |
Blue | ORGANIZATION | 0.44+ |
SAS | TITLE | 0.43+ |
Linda Babcock, Carnegie Mellon University | Acronis Global Cyber Summit 2019
>>from Miami >>Beach, Florida It's the Q covering a Cronus Global Cyber >>Summit 2019. Brought to you by a Cronus. >>Welcome to the Qi. We are in Miami, Florida, for the Cronus Global Cyber Summit. 2019 John for your host of the Cube. We're here for two days of coverage around cybersecurity and the impact to the enterprise in society in a great guest here to kick off the event. Linda Babcock, professor of economics at Carnegie Mellon University, author of the book, Ask for It, and she has a new book she's working on, and we'll get into that. Thanks for joining me. Thanks for coming on. >>Really happy to be here. >>Thanks. So Carnegie Mellon. Great. Great. Uh, University. They stole a bunch of people when I was in school, in the computer science department. Very well known for that as well. Economics, math, machine learning. I was good stuff there. What's going on in Carnegie Mellon? What's new in your world? >>Well, it's just actually just a great place to be because of the focus on interdisciplinary work. You know, problems in the world don't come as disciplines. They come with multiple perspectives needed and So it's just a place where people can flourish, attack ideas from all kinds of angles. And so it's a really great >>one of the things I hear a lot about, and we cover a lot about the the skills gap. Certainly this is Maur job openings than there are jobs and interesting. A lot of the jobs that are new haven't been skilled, important in the classic university setting. So a lot of these jobs, like cybersecurity, cloud computing, Blockchain, crypto economic token economics, all kind of have a maths economic steam to him. So you know your computer science, you got economics and policy. I seem to be the key areas around from these new skills and challenges. Way faces a society which your take on all this >>Well, actually, there's a lot going on in this area at Carnegie Mellon. Actually, the economics group at Carnegie Mellon ISS is been proposing a new major that really focuses on this interface between economics, machine learning and technology. And I think it's going to train our students just for the next generation of problems that the world of tech is gonna have. So it's very exciting. >>So let's talk about your book. Ask for it. Okay. Um, it's not a new book that's been around for a while, but you give a talk here. What's what's the talking talking track here at the event? >>Yeah, so I have a couple of themes of research, and it focuses on women's Berries to advancement in organizations. And so most of the work that I did with this book and my first book, Women Don't Ask, was looking about how men and women approached negotiation differently. And kind of the bottom line is that women are what less likely to negotiate than men over all kinds of things, like pay like opportunities for advancement like the next promotion. And it really harms them in the workplace because men are always out there asking for it and organizations reward that. And so the book is was really about shedding light on this disparity and what organizations could do about it and what women can do about it themselves, how they can learn to negotiate more effectively. >>What did you learn when you were writing the book around? Some of the use cases of best practices that women were doing in the field was it. Maura aggressive style has a more collaborative. You're seeing a lot more solidarity amongst women themselves, and men are getting involved. A lot of companies are kind of talking the game summer walking, the talk. What the big findings that you've learned >>well, I'd say that the approach is that women use are a lot different than the approaches that menus. And it's because our world lets men do a lot of different things. It lets them engage in a cooperative way, lets them be very competitive. But our world has a very narrow view about what's acceptable behavior for women. I often call it a tight rope because women are kind of balancing that they need to go out and assert themselves. But they have to do it in a way that our side, a society finds acceptable, and that that tight rope constrains women and doesn't allow them to be their authentic Selves on DSO. It makes it difficult for women to navigate that. What's your >>take on the the balancing of being aggressive and the pressure companies have to, you know, keep the women population certainly pipeline in tech. We see it all the time and the whole me to thing and the pressure goes on because norms were forming, right? So is there any new data that you can share around how, with norms and for forming and what men can do? Particularly, I get this question a lot, and I always ask myself, What am I doing? Can I do something different? Because I want to be inclusive and I want to do the right thing. But sometimes I don't know what to do. >>Yeah, of course. And it's really important that men get involved in this conversation as allies and, like you said, sometimes men but don't know what to do because they feel like maybe they don't have standing to be in the conversation when it's about women and weigh all need men, his allies. If women are gonna try to reach equality, ATT's some point. But the new data really suggests negotiation may be playing a role. The work that show Sandberg lean in, But the newest work that we have shows that actually the day to day things that happen at work that's holding women back. So let me tell you about that. So what we find is if you think about your calendar and what you do all day there a task that you can classify as being promotable, that is, they're really your core job. Responsibility there noticed, rewarded. But there's glass of other things that happen in your organization that are often below the surface that are important to dio valued but actually not rewarded. And what our research finds is that men spend much more time than women at the tasks that are these promotable task that rewarded women spend much more time than men on these tasks that we call non promotable that are not rewarded. And it's really holding women back. And how men can help is that the reason that women are doing these tasks is because everyone is asking them to do these tasks. And so what men can do is start asking men to do some of these things that are important but yet not rewarded because the portfolio's now are really out of balance and women are really shouldering the burden of these tasks disproportionately. >>So get on the wave of the promotional off the promotional oriented things that Maura and the man can come and pick up the slack on some of the things that were delegated to the women because they could order the kitchen food or whatever >>or help others with their work. Someone has to hire the summer intern. Someone has to organize events. Someone has to resolve underlying conflicts. Those are all really important things. Women get tasked with them, and that really doesn't allow them to focus on their core job responsibilities. And so men can step up to the blade, stop, do it, start doing their fair share of that work, and really then allow women to reach their full >>potential. I've been thinking a lot about this lately around how collaboration software, how collaborative teams. You started to see the big successful coming like Amazon to pizza team concept. Smaller teams, Team Orient. If you're doing it, you're in a teen. These things go. You've given you get so I think it's probably a better environment. Is that happening or no? It's >>unclear how teams kind of shake out for women in this setting, because there's actually some research that shows when a team produces an output and the supervisor trying to figure out, like who really made the output? Who was the valued player on the team. They often overvalue the contributions of men and undervalued the contributions of women. So actually, team projects can be problematic if women don't get their fair share of >>bias. Is everywhere >>biases everywhere. And you know it's not that people are trying discriminate against women. It's just that it's a subconscious, implicit bias and so affects our judgments in ways that we don't even realize. >>It's actually probably amplifies it. You know, the game are gaining a lot of things on digital indigenous communities. We see a lot where people are hiding behind their avatars. Yeah, that's also pretty bad environment. So we've been doing a lot of thinking and reporting around communities and data. I want to get your thoughts is I never really probed at this. But is there any economic incentives? And after you're an economics professor, you seeing things like crypto economics and tokens and all kinds of new things is a potential path towards creating an incentive system that's cutting edge what's progressive thinking around any kind of incentive systems for organizations or individuals. >>Well, when you think about incentives and maybe an economist, I think about those a lot, and I emerged that with my work on various to women's advancement, I think incentives is one area that you can actually play a big role. And that is that Organizational leaders should be incentive fied incentivized to see that they have equal advancement for their male and female employees in their workforce. Because if they don't it means they're losing out on this potential that women have, that they aren't able to fully be productive. And so that's, I think, the place. I think that incentives can really be important, >>a great leader and he said, and I'm quoting him. But I feel the same way says. Our incentive is business. Get a better outcome with them. We include women, give data, goes Yeah, we make software and have people that use our software with women I don't wanna have. So I'm like, Oh, that makes a lot of sense. Biases should be in there. Four Women for women by women for women >>and women spend more money as consumers than men. And so having women on teams allows them to see perspectives that men may not see, and so it can really add two new innovative thinking that hadn't been there before by including women. >>Well, I'm excited that this there's a little bit of movement in tech we're starting to see, certainly in venture capital, starting to see a lot more when you come into the board room work to do. But I think there's a nice sign that there's more jobs that are computer related that aren't just coding. That's male dominant pretty much now and still still is for a while. But there's a lot more skills, all kinds of range now in computer science. It's interesting. How is that affecting some of the new pipeline ing? >>Yeah, well, I think the good news is that there are is increasing levels of women's attainment in stem fields. And so there are more and more female workers entering the labor market today. Way just have to make sure that those workers are valued and feel included when they do doing tech companies. Otherwise they will leave because what happens unfortunately, sometimes in tech is it doesn't feel inclusive for women. And the quick rate for women in tech is over over twice the rate for men, and some of the reasons are is they're not feeling valued in their positions. They're not seeing their advancement. And so with this new wave of female workers, we have to make sure that those workplaces are ready to accept them and include them. >>That's great. Well, ask for it is a great book. I went through it and it's great handbook. I learned a lot. It really is a handbook around. Just standing up and taken what you can. You got some new, but you got a new book you're working on. What's that gonna look like? What if some of the themes in the new book >>Yeah. So the new book is on these promotable tasks, and the way I like to think about it is there's so much attention toe work, life balance, you know? How do you manage both of those with your career, your family? How does that work? But our work actually focuses on work, work, balance, and what remains is paying attention to the things that you do at work. Making sure that those things that you're doing are the things that are most valuable for your employer and are gonna be most valuable for your career. So it's a really different focus on the day to day ways that you spend your time at work and how that can propel women to the next level. >>That's awesome, Linda. Thanks for coming. I appreciate it. What do you think of the event here? Cronies? Global cyber security summit. >>Well, I got to say it's not my typical event, but I'm having a good time learning more about what's happening in the tech industry today. >>Cyber protection, Certainly a cutting edge issue. And certainly on the East Coast in Washington D certainly with national defense and all kinds of things happening, Ransomware is a big topic that kicked around here absolutely getting taken out like, Oh, my God. Yeah. Bitcoin in return for taking your systems out, >>all kinds of new stuff to add to my tool kit. >>Great to have you on. Thanks for your insight. Thanks for sharing. Appreciate it. I'm John for here at the Cube. We're here in Miami Beach for the Cronus Cyber Protection Conference. Thank you for watching
SUMMARY :
professor of economics at Carnegie Mellon University, author of the book, in the computer science department. Well, it's just actually just a great place to be because of the focus on interdisciplinary work. A lot of the jobs that are new haven't been skilled, important in the classic university setting. And I think it's going to train our students just been around for a while, but you give a talk here. And so most of the work that I did with this book and my first book, Women Don't Ask, Some of the use cases of best practices that women were doing in the field But they have to do it in a way that our side, a society finds acceptable, and that that tight the pressure companies have to, you know, keep the women population certainly pipeline in tech. how men can help is that the reason that women are doing these tasks is because Someone has to hire the summer intern. You started to see the big successful coming like Amazon to pizza team concept. the contributions of men and undervalued the contributions of women. Is everywhere And you know it's not that people are trying discriminate against women. You know, the game are gaining a lot of things on digital indigenous communities. that they aren't able to fully be productive. But I feel the same way says. And so having women on teams allows is that affecting some of the new pipeline ing? And the quick rate for women in tech is over over twice the rate for men, What if some of the themes in the new book So it's a really different focus on the day to day What do you think of the event here? happening in the tech industry today. And certainly on the East Coast in Washington D certainly with I'm John for here at the Cube.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Linda Babcock | PERSON | 0.99+ |
Carnegie Mellon | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Miami Beach | LOCATION | 0.99+ |
Maura | PERSON | 0.99+ |
two days | QUANTITY | 0.99+ |
Miami | LOCATION | 0.99+ |
Carnegie Mellon University | ORGANIZATION | 0.99+ |
first book | QUANTITY | 0.99+ |
Washington D | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Ask for It | TITLE | 0.99+ |
Women Don't Ask | TITLE | 0.99+ |
Beach, Florida | LOCATION | 0.99+ |
Linda | PERSON | 0.99+ |
Miami, Florida | LOCATION | 0.99+ |
Cronus Cyber Protection Conference | EVENT | 0.98+ |
Four | QUANTITY | 0.98+ |
both | QUANTITY | 0.97+ |
Team Orient | ORGANIZATION | 0.97+ |
Sandberg | PERSON | 0.97+ |
2019 | DATE | 0.97+ |
Cronus Global Cyber Summit | EVENT | 0.97+ |
ATT | ORGANIZATION | 0.96+ |
East Coast | LOCATION | 0.96+ |
Acronis Global Cyber Summit 2019 | EVENT | 0.96+ |
Cronies | EVENT | 0.94+ |
Cronus | ORGANIZATION | 0.92+ |
one | QUANTITY | 0.92+ |
Cronus Global Cyber | EVENT | 0.91+ |
one area | QUANTITY | 0.88+ |
today | DATE | 0.86+ |
Carnegie Mellon ISS | ORGANIZATION | 0.84+ |
workers | EVENT | 0.83+ |
Global cyber security summit | EVENT | 0.82+ |
over twice | QUANTITY | 0.82+ |
two new innovative | QUANTITY | 0.81+ |
Summit 2019 | EVENT | 0.81+ |
Cube | ORGANIZATION | 0.78+ |
wave of | EVENT | 0.66+ |
over | QUANTITY | 0.64+ |
David Raymond, Virginia Tech | AWS Imagine 2019
>> from Seattle WASHINGTON. It's the Q covering AWS Imagine brought to you by Amazon Web service is >> Hey, welcome back already, Jeffrey. Here with the cue, we're in downtown Seattle at the AWS. Imagine, Edie, you event. It's a small conference. It's a second year, but it'll crow like a weed like everything else does the of us. And it's all about Amazon and a degree. As for education, and that's everything from K through 12 community college, higher education, retraining vets coming out of the service. It's a really big area. And we're really excited to have fresh off his keynote presentations where he changed his title on me from what it was >> this morning tow. It was the senator duties >> David Raymond, the director of what was the Virginia Cyber Range and now is the U. S. Cyber range. Virginia Tech. David, Great to see you. >> Yeah, Thank you. Thanks. So the Virginia cyber age actually will continue to exist in its current form. Okay, Well, it'll still serve faculty and students in the in the Commonwealth of Virginia, funded by the state of Virginia. Now the U. S. Cyber Angel fund will provide service to folks outside over, >> so we jumped ahead. So? So it's back up. A step ladder is the Virginia, >> So the Virginia Cyber Range provides courseware and infrastructure so students could do hands on cyber security, educational activities in Virginia, high schools and colleges so funded by the state of Virginia and, um provides this service at no charge to the schools >> and even in high school, >> even in high school. Yes, so now that there are now cybersecurity courses in the Virginia Department of Education course catalogue as of two years ago, and I mean they've grown like wildfire, >> I'm just so a ton of talk here about skills gap. And there's tremendous skills gap. Even the machine's gonna take everybody's job. There's a whole lot of jobs are filled, but what's interesting? I mean, it's the high school angle is really weird. I mean, how do you Most high school kids haven't even kind of clued in tow, privacy and security, opting in and opting out. It's gotta be a really interesting conversation when now you bring security into that a potential career into that and directly reflects on all those things that you do on your phone. >> Well, I would argue that that's exactly the problem. Students are not exposed to cyber security, you know. They don't want the curia potentials are they really don't understand what it is we talked about. We talked about teenagers being digital natives. Really? They know how to use smartphones. They know how to use computers, but they don't understand how they work. And they don't understand the security aspects that go along with using all this technology. And I would argue that by the time a student gets into college they have a plan, right? So I have a student in college. He's he's gonna be a doctor. He knows what a doctor is. He heard of that his whole life. And in high school, he was able to get certified as a nursing assistant. We need cyber security in that same realm, right? If we start students in high school and we and we expose them to cybersecurity courses, they're all elective courses. Some of the students will latch onto it, and I'll say, Hey, this is what I want to be when I grew up. And in Virginia, we have we have this dearth of cyber security expertise and this is true across the country. In Virginia, right now, we have over 30,000 cyber security jobs that are unfilled. That's about 1/3 of the cyber security jobs in this state. And I mean, that's a serious problem, not only in Virginia but nationwide. And one of the ways to fix that is to get high school students exposed to cybersecurity classes, give them some real hands on opportunities. So they're really doing it, not just learning the words and passing the test, and I mean really again in Virginia, this is this is grown like wildfire and really thinks revolutionized cybersecurity education in the state. >> And what are some of the topics that say, a high school level, where you know you're kind of getting versed on the vocabulary and the terminology vs when they go into into college and start to take those types, of course, is >> yeah, so in Virginia, there's actually cybersecurity courses across the C T E career pathways. And so SETI is the career and technical education curricula. And so there are courses like cyber security and health care, where students learn about personal health data and how to secure that specific specific kinds of data, they learn about the regulations behind that data. There's healthcare in manufacturing, where students learn about industrial control systems and you know how those things need to be secured and how they're different from a laptop or a phone. And the way those air secured and what feeds into all of those courses is an introductory course. Cyber security fundamentals, where students learn some of the very basics they learn the terminology. They learn things like the C I. A. Triad right, confidentiality, integrity and availability of the three basic components of security that you try to maintain for any system. So they start out learning the basics. But still they're doing that hands on. So they're so they're in a network environment where they see that you know that later on in the course during Capstone exercises, they might see someone trying to attack a computer that they're that they're tasked to defend and a defender of what does that look like? What are the things that I'm going to do? That computer? You know, I might install anti virus. I might have a firewall on the computer. And how do I set that up and etcetera etcetera. So high school start with the basics. As as students progressed through their high school years, there are opportunities to take further more advanced classes in the high schools. And then when they get to college, some of those students are gonna have latched onto cyber security as a potential career field. Now, now we've got him right way, get him into the right into the right majors and into the right courses. And our hope is that that's gonna sort of kick start this pipeline of students in Virginia colleges, >> right? And then I wonder if you could >> talk a little bit about the support at the state level. And it's pretty interesting that you had him from the state level we heard earlier today about supported the state level. And it was Louisiana for for another big initiative. So you know that the fact that the governor and the Legislature are basically branding this at the state level, not the individual school district level, is a pretty strong statement of the prioritization that they're putting on this >> that has been critical to our success. If we didn't have state level support, significant state level support, there's no way we could be where we are. So the previous governor of Virginia, Terry McAuliffe, he latched on to cyber security education as one of his signature initiatives. In fact, he was the president of the State Governors Association, and in that role he cybersecurity was one of his condition. So so he felt strongly about educating K 12 education college students feeding that cybersecurity pipeline Onda Cyberangels one of one of a handful of different initiatives. So they were veterans scholarships, and there were some community college scholarships and other other initiatives. Some of those are still ongoing so far are not. But but Cyber Range has been very successful. Funded by the state provides a service at no cost to high schools and colleges on Dad's Been >> critically, I can't help. We're at our say earlier this year, and I'm just thinking of all the CEOs that I was sitting with over the course of a couple of days that are probably looking for your phone number right now. Make introduction. But I'm curious. Are are the company's security companies. I mean, Arcee is a huge show. Amazon just had their first ever security conference means a lot of money being invested in this space. Are they behind it? Have you have you looked for in a kind of private company participation to help? Because they desperately need these employees? >> Definitely. So we've just started down that road, Really? I mean, our state funding has kept us strong to this point in our state funding is gonna continue into the foreseeable future. But you're right. There are definitely opportunities to work with industry. Certainly a DBS has been a very strong partner of our since the very beginning. They really I mean, without without the help of some, some of their cloud architects and other technical folks way could not have built what we built in the eight of us. Cloud. We've also been talking to Palo Alto about using some of their virtual appliances in our network environments. So yeah, so we're definitely going down the road of industry partners and that will continue to grow, I'm sure >> So then fast forward today to the keynote and your your announcement that now you taking it beyond just Virginia. So now it's the U. S. Cyber range. Have that come apart? Come about. What does that mean? >> Yes, So we've been We've been sharing the story of the Virginia cyber range for the last couple of years, and I goto national conferences and talk about it. And, um, just to just sort of inform other states, other other school systems what Virginia's doing. How could you? How could you potentially match what we're doing and what The question that I keep getting is I don't want to reinvent the wheel. How can I buy what you have? And that's been sort of a constant drumbeat over the last couple of years. So we decided fairly early on that we might want to try to expand beyond Virginia, and it just sort of the conditions were right about six months ago. So we set a mark on the wall, he said. In Summer of 2019 we're gonna make this available to folks outside of Virginia. And so, so again, the Virginia Cyberangels still exist. Funded by the Commonwealth of Virginia, the U. S cyber range is still part of Virginia Tech. So within Virginia Tech, but we will have to we will have to essentially recoup our costs so we'll have to spend money on cloud infrastructure and We'll have to spend salary money on folks who support this effort. And so we'll recoup costs from folks that are outside of Virginia using our service. But, um, we think the costs are gonna be very competitive compared to similar efforts. And we're looking forward to some successes here. >> And do you think you're you're kind of breakthrough will be at the high school level, the You know, that underground level, you know, where do you kind of see the opportunities? You've got the whole thing covered with state support in Virginia. How does that get started in California? How's that get started here? Yeah, that's a Washington state. >> That's a great question. So really, when we started this, I thought we were building a thing for higher ed. That's my experience. I've been teaching cyber security and higher ed for several years, and I knew I knew what I would want if I was using it, and I do use it. So I teach classes at Virginia Tech Graduate program. So I I used the Virginia side in my class, and, um, what has happened is that the high schools have latched onto this as I mentioned, and Most of our users are high schools. In Virginia, we have 180. Virginia High School is using the Virgin Cyber. That's almost >> 188 1 >> 180. That's almost half the high schools in the state using the Virginia cyber age. So we think. And if you think about, you know, higher. Ed has been teaching cybersecurity classes that the faculty members who have been teaching them a lot of them have set up their own network infrastructure. They have it set up the way they want it, and it ties into their existing courseware, and you know they're going to use that, At least for now. What we provide is is something that makes it so that a high school or a community college doesn't have to figure out how to fund or figure out how to actually put this network architecture together. They just come to us. They have the flexibility of the flexibility to use, just are very basic plug and play network environments, or they have flexibility to, um, make modifications depending on how sophisticated they themselves are with with, you know, manipulating systems and many playing the network so so Our expectation is that the biggest growth is going to be in the high school market, >> right? That's great, because when you say cyber range God, finally, Donna me use it like a target range. It's like a place to go practice >> where the name comes from, right? >> Absolutely. If I finally like okay, I get it. So because it's not only the curriculum and the course where and everything else but it's actually an environment, it depends on the stage things and do things exactly >> So students could d'oh offensive, offensive and defensive cybersecurity activities. And so early on, when we were teaching students howto hack essentially in colleges, you know, there were people who were concerned about that on the military case we make for that is you can't teach somebody how to defend unless they understand how they're gonna be attacked. The same is true in this case. So all of our all of our course, where has lots of ethics and no other legal and other other discussions embedded throughout. So students understand the implications of what their actions would be if they do it somewhere else. And, um, right, these are all isolated network environments their places where students can get hands on in a place where they can essentially do whatever they want without causing trouble on the school network or on the Internet. And it's very much akin to a rifle range, >> right? Like you said, you can have different scenarios. And I would imagine there's probably gonna be competitions of you think. Fact. You know what's going on in the robotics world for lots of all these things, right? Like white hat, black hat hacker. Well, very, very exciting. David, Congratulations. And it sounds like you're well on your way. Thanks. Great. Alright, >> He's David. I'm Jeff. You're watching The Cube were at Washington State Convention Centre just across the street at a W s. Imagine. Thanks for watching. We'll see you next time. >> Thanks.
SUMMARY :
AWS Imagine brought to you by Amazon Web service else does the of us. this morning tow. David Raymond, the director of what was the Virginia Cyber Range and now is the U. So the Virginia cyber age actually will continue to exist in its current form. A step ladder is the Virginia, Yes, so now that there are now cybersecurity courses in the Virginia Department of Education I mean, it's the high school angle is really weird. That's about 1/3 of the cyber security jobs in this state. And the way those air secured and what feeds into all of those courses is And it's pretty interesting that you had him from the Funded by the state provides a service at no cost to high schools and colleges on Dad's Been all the CEOs that I was sitting with over the course of a couple of days that are probably looking in our state funding is gonna continue into the foreseeable future. So now it's the U. S. Cyber range. And so, so again, the Virginia Cyberangels still exist. the You know, that underground level, you know, happened is that the high schools have latched onto this as I mentioned, and Most of our users so Our expectation is that the biggest growth is going to be in the high school market, That's great, because when you say cyber range God, finally, Donna me use it like a target range. So because it's not only the curriculum and the course where and everything So all of our all of our course, where has lots of you think. the street at a W s. Imagine.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Virginia | LOCATION | 0.99+ |
California | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Jeff | PERSON | 0.99+ |
Jeffrey | PERSON | 0.99+ |
David Raymond | PERSON | 0.99+ |
Terry McAuliffe | PERSON | 0.99+ |
David | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
State Governors Association | ORGANIZATION | 0.99+ |
Washington | LOCATION | 0.99+ |
Virginia Tech | ORGANIZATION | 0.99+ |
DBS | ORGANIZATION | 0.99+ |
Washington State Convention Centre | LOCATION | 0.99+ |
second year | QUANTITY | 0.99+ |
Edie | PERSON | 0.99+ |
one | QUANTITY | 0.99+ |
Cyber Range | ORGANIZATION | 0.99+ |
The Cube | TITLE | 0.99+ |
Summer of 2019 | DATE | 0.98+ |
over 30,000 cyber security jobs | QUANTITY | 0.98+ |
Palo Alto | LOCATION | 0.98+ |
Virginia Department of Education | ORGANIZATION | 0.98+ |
Virginia Cyber Range | ORGANIZATION | 0.98+ |
Virginia High School | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.97+ |
eight | QUANTITY | 0.97+ |
180 | QUANTITY | 0.96+ |
Virginia Tech Graduate | ORGANIZATION | 0.96+ |
two years ago | DATE | 0.96+ |
Arcee | ORGANIZATION | 0.96+ |
U. S. Cyber range | LOCATION | 0.95+ |
C I. A. Triad | TITLE | 0.95+ |
earlier this year | DATE | 0.93+ |
last couple of years | DATE | 0.93+ |
earlier today | DATE | 0.92+ |
Seattle WASHINGTON | LOCATION | 0.91+ |
U. S | LOCATION | 0.91+ |
Commonwealth of | LOCATION | 0.91+ |
Virginia Cyberangels | ORGANIZATION | 0.9+ |
12 community college | QUANTITY | 0.89+ |
Virgin Cyber | ORGANIZATION | 0.87+ |
2019 | DATE | 0.87+ |
Commonwealth of | ORGANIZATION | 0.85+ |
about 1/3 | QUANTITY | 0.83+ |
about six months ago | DATE | 0.83+ |
188 | QUANTITY | 0.82+ |
three basic components | QUANTITY | 0.82+ |
downtown Seattle | LOCATION | 0.79+ |
this morning | DATE | 0.78+ |
W s. Imagine | ORGANIZATION | 0.76+ |
governor | PERSON | 0.75+ |
S. Cyber Angel | OTHER | 0.73+ |
U. | ORGANIZATION | 0.72+ |
signature initiatives | QUANTITY | 0.71+ |
Range | ORGANIZATION | 0.65+ |
Louisiana | LOCATION | 0.63+ |
Onda Cyberangels | ORGANIZATION | 0.63+ |
Capstone | TITLE | 0.61+ |
K 12 | OTHER | 0.6+ |
U. S. Cyber range | LOCATION | 0.6+ |
Jamir Jaffer, IronNet Cybersecurity | AWS re:Inforce 2019
>> live from Boston, Massachusetts. It's the Cube covering A W s reinforce 2019. Brought to you by Amazon Web service is and its ecosystem partners. >> Well, welcome back. Everyone's Cube Live coverage here in Boston, Massachusetts, for AWS. Reinforce Amazon Web sources. First inaugural conference around security. It's not Osama. It's a branded event. Big time ecosystem developing. We have returning here. Cube Alumni Bill Jeff for VP of strategy and the partnerships that Iron Net Cyber Security Company. Welcome back. Thanks. General Keith Alexander, who was on a week and 1/2 ago. And it was public sector summit. Good to see you. Good >> to see you. Thanks for >> having my back, but I want to get into some of the Iran cyber communities. We had General Qi 1000. He was the original commander of the division. So important discussions that have around that. But don't get your take on the event. You guys, you're building a business. The minute cyber involved in public sector. This is commercial private partnership. Public relations coming together. Yeah. Your models are sharing so bringing public and private together important. >> Now that's exactly right. And it's really great to be here with eight of us were really close partner of AWS is we'll work with them our entire back in today. Runs on AWS really need opportunity. Get into the ecosystem, meet some of the folks that are working that we might work with my partner but to deliver a great product, right? And you're seeing a lot of people move to cloud, right? And so you know some of the big announcement that are happening here today. We're willing. We're looking to partner up with eight of us and be a first time provider for some key new Proactiv elves. AWS is launching in their own platform here today. So that's a really neat thing for us to be partnered up with this thing. Awesome organization. I'm doing some of >> the focus areas around reinforcing your party with Amazon shares for specifics. >> Yes. So I don't know whether they announced this capability where they're doing the announcement yesterday or today. So I forget which one so I'll leave that leave that leave that once pursued peace out. But the main thing is, they're announcing couple of new technology plays way our launch party with them on the civility place. So we're gonna be able to do what we were only wanted to do on Prem. We're gonna be able to do in the cloud with AWS in the cloud formation so that we'll deliver the same kind of guy that would deliver on prime customers inside their own cloud environments and their hybrid environment. So it's a it's a it's a sea change for us. The company, a sea change for a is delivering that new capability to their customers and really be able to defend a cloud network the way you would nonpregnant game changer >> described that value, if you would. >> Well, so you know, one of the key things about about a non pregnant where you could do you could look at all the flows coming past you. You look at all the data, look at in real time and develop behavior. Lana looks over. That's what we're doing our own prime customers today in the cloud with his world who looked a lox, right? And now, with the weight of your capability, we're gonna be able to integrate that and do a lot Maur the way we would in a in a in a normal sort of on Prem environment. So you really did love that. Really? Capability of scale >> Wagon is always killed. The predictive analytics, our visibility and what you could do. And too late. Exactly. Right. You guys solve that with this. What are some of the challenges that you see in cloud security that are different than on premise? Because that's the sea, So conversation we've been hearing. Sure, I know on premise. I didn't do it on premises for awhile. What's the difference between the challenge sets, the challenges and the opportunities they provide? >> Well, the opportunities air really neat, right? Because you've got that even they have a shared responsibility model, which is a little different than you officially have it. When it's on Prem, it's all yours essential. You own that responsibility and it is what it is in the cloud. Its share responsible to cloud provider the data holder. Right? But what's really cool about the cloud is you could deliver some really interesting Is that scale you do patch updates simultaneously, all your all your back end all your clients systems, even if depending how your provisioning cloud service is, you could deliver that update in real time. You have to worry about. I got to go to individual systems and update them, and some are updated. Summer passed. Some aren't right. Your servers are packed simultaneously. You take him down, you're bringing back up and they're ready to go, right? That's a really capability that for a sigh. So you're delivering this thing at scale. It's awesome now, So the challenge is right. It's a new environment so that you haven't dealt with before. A lot of times you feel the hybrid environment governed both an on Prem in sanitation and class sensation. Those have to talkto one another, right? And you might think about Well, how do I secure those those connections right now? And I think about spending money over here when I got all seduced to spend up here in the cloud. And that's gonna be a hard thing precisely to figure out, too. And so there are some challenges, but the great thing is, you got a whole ecosystem. Providers were one of them here in the AWS ecosystem. There are a lot here today, and you've got eight of us as a part of self who wants to make sure that they're super secure, but so are yours. Because if you have a problem in their cloud, that's a challenge. Them to market this other people. You talk about >> your story because your way interviews A couple weeks ago, you made a comment. I'm a recovering lawyer, kind of. You know, we all laughed, but you really start out in law, right? >> How did you end up here? Yeah, well, the truth is, I grew up sort of a technology or myself. My first computer is a trash 80 a trs 80 color computer. RadioShack four k of RAM on board, right. We only >> a true TRS 80. Only when I know what you're saying. That >> it was a beautiful system, right? Way stored with sword programs on cassette tapes. Right? And when we operated from four Keita 16 k way were the talk of the Rainbow Computer Club in Santa Monica, California Game changer. It was a game here for 16. Warning in with 60 give onboard. Ram. I mean, this is this is what you gonna do. And so you know, I went from that and I in >> trouble or something, you got to go to law school like you're right >> I mean, you know, look, I mean, you know it. So my dad, that was a chemist, right? So he loved computers, love science. But he also had an unrequited political boners body. He grew up in East Africa, Tanzania. It was always thought that he might be a minister in government. The Socialist came to power. They they had to leave you at the end of the day. And he came to the states and doing chemistry, which is course studies. But he still loved politics. So he raised at NPR. So when I went to college, I studied political science. But I paid my way through college doing computer support, life sciences department at the last moment. And I ran 10 based. He came on climate through ceilings and pulled network cable do punch down blocks, a little bit of fibrous placing. So, you know, I was still a murderer >> writing software in the scythe. >> One major, major air. And that was when when the web first came out and we had links. Don't you remember? That was a text based browser, right? And I remember looking to see him like this is terrible. Who would use http slash I'm going back to go for gophers. Awesome. Well, turns out I was totally wrong about Mosaic and Netscape. After that, it was It was it was all hands on >> deck. You got a great career. Been involved a lot in the confluence of policy politics and tech, which is actually perfect skill set for the challenge we're dealing. So I gotta ask you, what are some of the most important conversations that should be on the table right now? Because there's been a lot of conversations going on around from this technology. I has been around for many decades. This has been a policy problem. It's been a societal problem. But now this really focus on acute focus on a lot of key things. What are some of the most important things that you think should be on the table for techies? For policymakers, for business people, for lawmakers? >> One. I think we've got to figure out how to get really technology knowledge into the hands of policymakers. Right. You see, you watch the Facebook hearings on Capitol Hill. I mean, it was a joke. It was concerning right? I mean, anybody with a technology background to be concerned about what they saw there, and it's not the lawmakers fault. I mean, you know, we've got to empower them with that. And so we got to take technologist, threw it out, how to get them to talk policy and get them up on the hill and in the administration talking to folks, right? And one of the big outcomes, I think, has to come out of that conversation. What do we do about national level cybersecurity, Right, because we assume today that it's the rule. The private sector provides cyber security for their own companies, but in no other circumstance to expect that when it's a nation state attacker, wait. We don't expect Target or Wal Mart or any other company. J. P. Morgan have surface to air missiles on the roofs of their warehouses or their buildings to Vegas Russian bear bombers. Why, that's the job of the government. But when it comes to cyberspace, we expect Private Cummings defending us everything from a script kiddie in his basement to the criminal hacker in Eastern Europe to the nation state, whether Russia, China, Iran or North Korea and these nation states have virtually a limited resource. Your armies did >> sophisticated RND technology, and it's powerful exactly like a nuclear weaponry kind of impact for digital. >> Exactly. And how can we expect prices comes to defend themselves? It's not. It's not a fair fight. And so the government has to have some role. The questions? What role? How did that consist with our values, our principles, right? And how do we ensure that the Internet remains free and open, while still is sure that the president is not is not hampered in doing its job out there. And I love this top way talk about >> a lot, sometimes the future of warfare. Yeah, and that's really what we're talking about. You go back to Stuxnet, which opened Pandora's box 2016 election hack where you had, you know, the Russians trying to control the mean control, the narrative. As you pointed out, that that one video we did control the belief system you control population without firing a shot. 20 twenties gonna be really interesting. And now you see the U. S. Retaliate to Iran in cyberspace, right? Allegedly. And I was saying that we had a conversation with Robert Gates a couple years ago and I asked him. I said, Should we be Maur taking more of an offensive posture? And he said, Well, we have more to lose than the other guys Glasshouse problem? Yeah, What are your thoughts on? >> Look, certainly we rely intimately, inherently on the cyber infrastructure that that sort of is at the core of our economy at the core of the world economy. Increasingly, today, that being said, because it's so important to us all the more reason why we can't let attacks go Unresponded to write. And so if you're being attacked in cyberspace, you have to respond at some level because if you don't, you'll just keep getting punched. It's like the kid on the playground, right? If the bully keeps punching him and nobody does anything, not not the not the school administration, not the kid himself. Well, then the boy's gonna keep doing what he's doing. And so it's not surprising that were being tested by Iran by North Korea, by Russia by China, and they're getting more more aggressive because when we don't punch back, that's gonna happen. Now we don't have to punch back in cyberspace, right? A common sort of fetish about Cyrus is a >> response to the issue is gonna respond to the bully in this case, your eggs. Exactly. Playground Exactly. We'll talk about the Iran. >> So So if I If I if I can't Yeah, the response could be Hey, we could do this. Let them know you could Yes. And it's a your move >> ate well, And this is the key is that it's not just responding, right. So Bob Gates or told you we can't we talk about what we're doing. And even in the latest series of alleged responses to Iran, the reason we keep saying alleged is the U. S has not publicly acknowledged it, but the word has gotten out. Well, of course, it's not a particularly effective deterrence if you do something, but nobody knows you did it right. You gotta let it out that you did it. And frankly, you gotta own it and say, Hey, look, that guy punch me, I punch it back in the teeth. So you better not come after me, right? We don't do that in part because these cables grew up in the intelligence community at N S. A and the like, and we're very sensitive about that But the truth is, you have to know about your highest and capabilities. You could talk about your abilities. You could say, Here are my red lines. If you cross him, I'm gonna punch you back. If you do that, then by the way, you've gotta punch back. They'll let red lines be crossed and then not respond. And then you're gonna talk about some level of capabilities. It can't all be secret. Can't all be classified. Where >> are we in this debate? Me first. Well, you're referring to the Thursday online attack against the intelligence Iranian intelligence community for the tanker and the drone strike that they got together. Drone take down for an arm in our surveillance drones. >> But where are we >> in this debate of having this conversation where the government should protect and serve its people? And that's the role. Because if a army rolled in fiscal army dropped on the shores of Manhattan, I don't think Citibank would be sending their people out the fight. Right? Right. So, like, this is really happening. >> Where are we >> on this? Like, is it just sitting there on the >> table? What's happening? What's amazing about it? Hi. This was getting it going well, that that's a Q. What's been amazing? It's been happening since 2012 2011 right? We know about the Las Vegas Sands attack right by Iran. We know about North Korea's. We know about all these. They're going on here in the United States against private sector companies, not against the government. And there's largely been no response. Now we've seen Congress get more active. Congress just last year passed to pass legislation that gave Cyber command the authority on the president's surgery defenses orders to take action against Russia, Iran, North Korea and China. If certain cyber has happened, that's a good thing, right to give it. I'll be giving the clear authority right, and it appears the president willing to make some steps in that direction, So that's a positive step. Now, on the back end, though, you talk about what we do to harden ourselves, if that's gonna happen, right, and the government isn't ready today to defend the nation, even though the Constitution is about providing for the common defense, and we know that the part of defense for long. For a long time since Secretary Panetta has said that it is our mission to defend the nation, right? But we know they're not fully doing that. How do they empower private sector defense and one of keys That has got to be Look, if you're the intelligence community or the U. S. Government, you're Clinton. Tremendous sense of Dad about what you're seeing in foreign space about what the enemy is doing, what they're preparing for. You have got to share that in real time at machine speed with industry. And if you're not doing that and you're still count on industry to be the first line defense, well, then you're not empowered. That defense. And if you're on a pair of the defense, how do you spend them to defend themselves against the nation? State threats? That's a real cry. So >> much tighter public private relationship. >> Absolutely, absolutely. And it doesn't have to be the government stand in the front lines of the U. S. Internet is, though, is that you could even determine the boundaries of the U. S. Internet. Right? Nobody wants an essay or something out there doing that, but you do want is if you're gonna put the private sector in the in the line of first defense. We gotta empower that defense if you're not doing that than the government isn't doing its job. And so we gonna talk about this for a long time. I worked on that first piece of information sharing legislation with the House chairman, intelligence Chairman Mike Rogers and Dutch Ruppersberger from Maryland, right congressman from both sides of the aisle, working together to get a fresh your decision done that got done in 2015. But that's just a first step. The government's got to be willing to share classified information, scaled speed. We're still not seeing that. Yeah, How >> do people get involved? I mean, like, I'm not a political person. I'm a moderate in the middle. But >> how do I How do people get involved? How does the technology industry not not the >> policy budgets and the top that goes on the top tech companies, how to tech workers or people who love Tad and our patriots and or want freedom get involved? What's the best approach? >> Well, that's a great question. I think part of is learning how to talk policy. How do we get in front policymakers? Right. And we're I run. I run a think tank on the side at the National Institute at George Mason University's Anton Scalia Law School Way have a program funded by the Hewlett Foundation who were bringing in technologists about 25 of them. Actually. Our next our second event. This Siri's is gonna be in Chicago this weekend. We're trained these technologies, these air data scientists, engineers and, like talk Paul's right. These are people who said We want to be involved. We just don't know how to get involved And so we're training him up. That's a small program. There's a great program called Tech Congress, also funded by the U. A. Foundation that places technologists in policy positions in Congress. That's really cool. There's a lot of work going on, but those are small things, right. We need to do this, its scale. And so you know, what I would say is that their technology out there want to get involved, reach out to us, let us know well with our partners to help you get your information and dad about what's going on. Get your voice heard there. A lot of organizations to that wanna get technologies involved. That's another opportunity to get in. Get in the building is a >> story that we want to help tell on be involved in David. I feel passion about this. Is a date a problem? So there's some real tech goodness in there. Absolutely. People like to solve hard problems, right? I mean, we got a couple days of them. You've got a big heart problems. It's also for all the people out there who are Dev Ops Cloud people who like to work on solving heart problems. >> We got a lot >> of them. Let's do it. So what's going on? Iron? Give us the update Could plug for the company. Keith Alexander found a great guy great guests having on the Cube. That would give the quick thanks >> so much. So, you know, way have done two rounds of funding about 110,000,000. All in so excited. We have partners like Kleiner Perkins Forge point C five all supporting us. And now it's all about We just got a new co CEO in Bill Welshman. See Scaler and duo. So he grew Z scaler. $1,000,000,000 valuation he came in to do Oh, you know, they always had a great great exit. Also, we got him. We got Sean Foster in from from From Industry also. So Bill and Sean came together. We're now making this business move more rapidly. We're moving to the mid market. We're moving to a cloud platform or aggressively and so exciting times and iron it. We're coming toe big and small companies near you. We've got the capability. We're bringing advanced, persistent defense to bear on his heart problems that were threat analytics. I collected defence. That's the key to our operation. We're excited >> to doing it. I call N S A is a service, but that's not politically correct. But this is the Cube, so >> Well, look, if you're not, if you want to defensive scale, right, you want to do that. You know, ECE knows how to do that key down here at the forefront of that when he was in >> the government. Well, you guys are certainly on the cutting edge, riding that wave of common societal change technology impact for good, for defence, for just betterment, not make making a quick buck. Well, you know, look, it's a good business model by the way to be in that business. >> I mean, It's on our business cards. And John Xander means it. Our business. I'd say the Michigan T knows that he really means that, right? Rather private sector. We're looking to help companies to do the right thing and protect the nation, right? You know, I protect themselves >> better. Well, our missions to turn the lights on. Get those voices out there. Thanks for coming on. Sharing the lights. Keep covers here. Day one of two days of coverage. Eight of us reinforce here in Boston. Stay with us for more Day one after this short break.
SUMMARY :
Brought to you by Amazon Web service is Cube Alumni Bill Jeff for VP of strategy and the partnerships that Iron Net Cyber to see you. You guys, you're building a business. And it's really great to be here with eight of us were really close partner of AWS is we'll to defend a cloud network the way you would nonpregnant game changer Well, so you know, one of the key things about about a non pregnant where you could do you could look at all the flows coming What are some of the challenges that you see in cloud security but the great thing is, you got a whole ecosystem. You know, we all laughed, but you really start out in law, How did you end up here? That And so you know, I went from that and I in They they had to leave you at the end of the day. And I remember looking to see him like this is terrible. What are some of the most important things that you think should be on the table for techies? And one of the big outcomes, I think, has to come out of that conversation. And so the government has to have some role. And I was saying that we had a conversation with Robert Gates a couple years that that sort of is at the core of our economy at the core of the world economy. response to the issue is gonna respond to the bully in this case, your eggs. So So if I If I if I can't Yeah, the response could be Hey, we could do this. And even in the latest series of alleged responses to Iran, the reason we keep saying alleged is the U. Iranian intelligence community for the tanker and the drone strike that they got together. And that's the role. Now, on the back end, though, you talk about what we do to harden ourselves, if that's gonna happen, And it doesn't have to be the government stand in the front lines of the U. I'm a moderate in the middle. And so you know, It's also for all the people out there who found a great guy great guests having on the Cube. That's the key to our operation. to doing it. ECE knows how to do that key down here at the forefront of that when he was in Well, you know, look, it's a good business model by the way to be in that business. We're looking to help companies to do the right thing and protect the nation, Well, our missions to turn the lights on.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Target | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Citibank | ORGANIZATION | 0.99+ |
Clinton | PERSON | 0.99+ |
Hewlett Foundation | ORGANIZATION | 0.99+ |
Sean | PERSON | 0.99+ |
2015 | DATE | 0.99+ |
Chicago | LOCATION | 0.99+ |
Wal Mart | ORGANIZATION | 0.99+ |
Jamir Jaffer | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
two days | QUANTITY | 0.99+ |
John Xander | PERSON | 0.99+ |
$1,000,000,000 | QUANTITY | 0.99+ |
United States | LOCATION | 0.99+ |
Congress | ORGANIZATION | 0.99+ |
Bill | PERSON | 0.99+ |
Bob Gates | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
10 | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
U. A. Foundation | ORGANIZATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
Maryland | LOCATION | 0.99+ |
Iron Net Cyber Security Company | ORGANIZATION | 0.99+ |
eight | QUANTITY | 0.99+ |
Cyrus | PERSON | 0.99+ |
Paul | PERSON | 0.99+ |
today | DATE | 0.99+ |
Manhattan | LOCATION | 0.99+ |
Sean Foster | PERSON | 0.99+ |
Mike Rogers | PERSON | 0.99+ |
Bill Welshman | PERSON | 0.99+ |
Boston, Massachusetts | LOCATION | 0.99+ |
David | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Pandora | ORGANIZATION | 0.99+ |
Thursday | DATE | 0.99+ |
Vegas | LOCATION | 0.99+ |
NPR | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
second event | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Rainbow Computer Club | ORGANIZATION | 0.99+ |
Eastern Europe | LOCATION | 0.99+ |
U. S. Government | ORGANIZATION | 0.99+ |
Iran | ORGANIZATION | 0.99+ |
U. S | ORGANIZATION | 0.99+ |
both sides | QUANTITY | 0.99+ |
first computer | QUANTITY | 0.99+ |
J. P. Morgan | ORGANIZATION | 0.99+ |
ECE | ORGANIZATION | 0.99+ |
Siri | TITLE | 0.99+ |
China | ORGANIZATION | 0.99+ |
Santa Monica, California | LOCATION | 0.99+ |
East Africa, Tanzania | LOCATION | 0.99+ |
Russia | ORGANIZATION | 0.99+ |
TRS 80 | COMMERCIAL_ITEM | 0.99+ |
two rounds | QUANTITY | 0.99+ |
first step | QUANTITY | 0.99+ |
National Institute | ORGANIZATION | 0.98+ |
Capitol Hill | LOCATION | 0.98+ |
North Korea | ORGANIZATION | 0.98+ |
House | ORGANIZATION | 0.98+ |
first piece | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
Secretary | PERSON | 0.98+ |
2019 | DATE | 0.98+ |
George Mason University | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.98+ |
Lana | PERSON | 0.98+ |
Tad | PERSON | 0.97+ |
first defense | QUANTITY | 0.97+ |
RadioShack | ORGANIZATION | 0.97+ |
Panetta | PERSON | 0.97+ |
first time | QUANTITY | 0.97+ |
first line | QUANTITY | 0.97+ |
60 | QUANTITY | 0.96+ |
Amazon Web | ORGANIZATION | 0.96+ |
Monica Kumar, Oracle Cloud Platform | CUBEConversation, October 2018
(enlightening music) >> Hello everyone, I'm John Furrier here at theCUBE headquarters in Palo Alto, California, for a special CUBE Conversation. I'm the host of theCUBE here with my special guest, Monica Kumar, vice president of Oracle Cloud platform. Monica, thanks for joining me today. >> Thank you so much for having me. >> So Oracle Cloud has got some great stuff goin' on, one of the things I'm most intrigued about, I've heard a lot about, is this autonomous database. I have a lot of questions, want to dig into it and really unpack that, so first take a minute to explain, what is the autonomous database? >> You know, before I do that, John, can I ask you a question? >> Sure! >> You use a smartphone, right? >> Yep. >> Do you know what happens every minute of when we use a smartphone and use the internet, how much data gets generated? >> No. >> Okay, I'm going to tell you. >> Alright, good. >> 16 million text messages happen every single minute, about four million Google searches, we're talking four million YouTube videos watched, about a million Facebook pages are open, and half a million Tweets. Now think about the impact of all this data in just one minute. Somebody, somewhere, is finding this data useful, and can actually extract some value out of it. Now, you might have heard this also, that in the last two years, the world's 90 percent of data has actually been created, and it's doubling every two years. >> So my kid's LTE bill, that's why, they're watching Netflix, that's why I'm paying all this extra bandwidth. (laughs) This is a real world. I mean, I can imagine my iPhone, I got multiple apps on there, lot of power being used, but that's just one piece, like when I'm buying with Apple Pay, or I'm doing things around, there's a lot of mobility involved, what's the value of all this? >> Well see, there's also a lot of devices, I mean we talk about IoT. By the year 2021, or in about the next five years, there'll be 50 billion devices that will be collecting data, analyzing data, sharing data. So what we're talking about is the sheer volume of the data that's being generated. And ultimately, every organization is trying to figure out how to extract insights from this data, how to make their businesses run better because of those insights. Whether create new revenue streams, maybe optimize for efficiency, deliver better customer services. So that is the problem we are dealing with today is, how do we get more value out of that data? >> So how does it all work, I mean autonomous driving, you see cars around, Uber's been trying to do it, other people have fleets, cars all over the place. Autonomous database, I mean it sounds like it's self-driving, which implies that's what cloud is all about, automation. How does the check work, what's goin' on under the hood? >> Yeah so let me explain to you, I mean this is where Oracle comes in. We've been in the data and information business for over four decades. This is what we've done. We've actually been solving the hard problem for our customers when it comes to data management, and using data. And now with this new whole deluge of more and more data, who better than Oracle to solve this problem? And one of the more important ways in which we can solve this problem is by automation, is by the use of machine learning. So that's where we're moving as a company, is you're moving to adopt and embed more and more machine learning across our entire cloud portfolio. And one of the biggest things we're doing is what you're talking about, autonomous database, which is exactly that, it's combining machine learning with the decades and decades of the database optimizations that we've been putting out in the industry. It's the power of that combination, which has culminated into what we call autonomous database today. >> Is autonomous database on-premises and Cloud, or both, how does that work? >> Yes, Oracle's always been about choice, so definitely it's both. And I'll explain to you the cloud offering, in fact, you eluded to self-driving cars. It's very similar to that. So there are three core attributes of autonomous database. It's self-driving, self-securing, and self-repairing, and let me explain to you what I mean by each of those. So self-driving is really the database provisioning itself, upgrading itself, patching, tuning, monitoring, backing up, all of the functions that are very manual today, are all done by autonomous database itself, so that's the self-driving part. Self-securing, applying all of the security patches by itself so the user doesn't have to worry about it. And the self-repairing is really focused on maximizing uptime, productivity. So today we offer with autonomous 99.995 percent uptime, which means 2.5 minutes of downtime or less per month, per month, which includes, by the way, both planned and unplanned downtime. So that's what autonomous database is, it's using the power of machine learning to automate all of the manual tasks that a human being is doing, which is really not of high value, which is really very administrative type of work. >> So I can see some of the time things are great for customers, what other benefits do those customers have in terms of having this, obviously automation takes away a lot of, makes free time, but what specific benefits do you guys see coming out of this for customers? >> Yeah, absolutely, I think for businesses it's all about outcome. So there are three major benefits of autonomous. The first one is reducing cost, it's making sure that the administrative times, I'll give you an example, we now with autonomous can cut off the administrative time by 80 percent, the cost of administering a database. So that's real hard savings for the customer, and they can then take that and put into something else that more strategic to them. It's about reducing risk. The risk of breeches, which could cause reputational damage to companies, which could cause, shareholder value loss. So the fact that we are reducing risk with autonomous technology is another big benefit. And the third, and the most important one, is really innovation, the time to innovation, the time to insights, more productivity for the customer. So those three, in my opinion, are the top three benefits >> To organizations. >> Now being agile, having flexibility, the cloud certainly brings that scale out mentality, that server list we hear things like that in the industry, so certainly very relevant, and machine learning makes that automation happen. Love that message. The question I would have for you is okay, in my mind, I'm trying to think, how would I buy this, how would I use it? What are some of the offerings that you guys have, is it turnkey box, is it software, how do you roll this out to customers, how do they consume it? Take us through the offering itself. >> Sure, today we offer autonomous in our cloud in two different offerings. One is autonomous data warehouse, which is purely for analytics, so you can actually create new data warehouses, or data mods to get insights from your data. The second one is transaction processing, it's autonomous transaction processing, which can be used to develop applications, to deploy applications, high-performance workloads, mission-critical workloads in the cloud. So those are the two ways we can do, in fact, we have many customers who are using our technology today in our cloud. But like I said, this is also going to be available in on-premises as well. >> That's awesome. So, when you get into the customer examples, who's using this now? Is it shipping? What's the status of it? I mean this gets a lot of attention, and the press articles are great. We covered it on SiliconANGLE, what are the customer examples? >> Absolutely, so of course it's shipping, and it's the first and only self-driving database in the industry. We have many, many customers for the last few months who are using it. I'll give you a few examples. We have a major Enterprise car rental company who is using it, and they were able to cut down their time to provision databases from two weeks to eight minutes. Now what does that mean? That means they can now roll out projects faster, and improve their customer services and offers they are making to customers. We have another customer who is in the shipping and oil industry, and they've cut down their time to querying complex data sets from 20 minutes to a few seconds. Again, which means they can get access to insights much faster to make decisions. And they've also eliminated downtime from patching because everything is done online, patching is done automatically on the database while it's running online. And then we have another customer who's a managed service provider. They're now able to provision their customers 10 times faster. So that means they can grow their business, they can provision more customers, their current customers can be happier because they are supporting them better and faster. >> What are some of the comments and messages, to kind of go off tangent for a second here but, I mean, they go "Wow, this is amazing"? What's some of the feedback you're getting? What are they saying, what are some the anecdotal comments? Share some color around that. >> Sure, I mean one of the big comments is "Wow! Me, I'm a DB, I thought this was "going to take my job away, but actually, "to the contrary, it's making my job easier." DBAs are now realizing they can actually manage many more databases efficiently in the same time that they were doing before. And secondly, they don't have to be involved in manual drudgery tasks, they can now offload all of that to autonomous database, and they can now focus on more strategic tasks. They can become a partner to the business, they can focus on application life-cycle management, on data security, on data architectures. So that's the one reaction we are getting is like "Wow, I didn't realize how much of my time "I was spending doing maintenance stuff, "which really adds no value to the organization." So customers are seeing a lot of productivity gains. I think the second thing is the speed of innovation. The fact that it would take them three months, six months, to deploy new projects, and now they can do it quickly within a few minutes is actually unbelievable to them. >> This is a real good point, I just want more double-down on that real quick, because one of the things we're seeing is, across all the events we go to, that message of the fear of "Oh my god, "I'm going to lose my job" or "I'm going to be automated away" actually isn't true. If they get re-deployed in other easier jobs, I don't want to say easier, but all the mundane tasks can be automated, that's a good thing. The security thing about the patching and self-updating, that's amazing. But the skill gaps is a huge problem CIOs face is that they need more people. And cloud architects are the number-one demand jobs, so I mean this must be really refreshing to hear that when you say "Hey, you were doing "a DBA job before, or something else, "now you're a cloud architect." Are you seeing the cloud architect role become important, and if so, what are they doing? What's the role of a cloud architect, and how does this fit into that? >> Yeah, I think the way we describe it, I think it's close to cloud architect, but think about it from administering data, or managing databases to actually using databases to mine insights, it's a different mindset. So you're becoming a data professional from a data administrator. So as opposed to having a job of managing a database, that's not important, what's important is you use the database to get insights and make your business smarter. So now we are working with, for example, our DBA stakeholders, which have been our Oracle family for four decades, to help them re-skill, to new ways of thinking, to becoming data professionals, to becoming data architects, and like I said, focusing on things like data life-cycle management, how do you work with application developers, how do you work with lines of businesses when your line of business comes to you and says "Hey, I want a database tag deployed for XYZ", the ability for them to say "Of course, I can give it to you in minutes." as opposed to saying "Oh, you'll have to wait two months." Imagine that. >> Yeah they're helping people, and they're also, more important, they're powerful. >> Right, right. >> Okay, Oracle OpenWorld is happening, and so one of the conversations we're hearing, and certainly this is consistent throughout the industry, the role of security. I put my skeptic hat on like okay Monica, tell me the truth, is it really self-updating the security patches? What about the phishing attacks? There's a real paranoia on the security. Take me through the security, while you guys are comfortable with the security, what's the big message and what's the big feature of why it's so secure? >> Right. But before I do that, let me paint a picture for you. We all know the opportunity that comes with Cloud, it presents huge opportunities to organizations. But with every opportunity, there comes a challenge that needs to be solved. And like you said, security is a big challenge. We are talking about massive scale of security breeches happening in the industry. We are talking about bad guys having access to very sophisticated technologies to wage this war against us, the organizations, to get access to core data. And we are talking about the number of security issues that are happening multiplying and compounding, and I'll give you some data points. There are 3.5 million cyber security jobs that are open in the next couple years. We don't have enough people to fill those jobs, even if we did, we can't keep pace with the amount of security threats and challenges that we need to navigate and address. >> And by the way, that's a data problem by the way, too. >> Back to your data is the central value proposition. >> Exactly, and also the other point I want to give you, which is equally important is of all the breeches that have happened, 85 percent actually had to fix available, and yet it wasn't applied and the breech happened. So again, we are talking about human beings who are very busy >> The human error on the patch side is huge. Spear phishing and also patches are the two number one areas of security. >> Right, but also people are busy. You kind of say "Okay, I'm going to do this later, "I have so many other 10 things to take care of first, "and I'm going to apply this patch later." Now what happens is, that's why we need to throw automation and machine learning at this problem. I don't think we can solve it by throwing just more and more human man-power on it. We need to combine the power of human and machine to tackle this security problem, and that's what we're doing with autonomous database. Not only can we predict a breech before it happens, we can actually fix it before it becomes an issue. And that's what I'm talking about with the whole self-securing notion. That's the power of autonomous database. >> A few Oracle OpenWorlds ago, Larry Ellison said on stage, I'll never forget this, I actually loved the line, other people kind of gave him some heat for it, but he said "Security should always be on. "Off is the exception." Has that view permeated through Oracle? >> Oh, Oracle was built on that view. We have, if you look again at our history, and our customer base, we are supporting the largest and the biggest governments in the world. We support from federal governments, to state governments, to public sector, to every organization who cares deeply about security, and it's not just a government issue, it's every organization has to safeguard the data of their customers. I mean that's the law. Every single organization cares about it. Oracle was built on that, that's the foundation that we are built on. So for us, security is very important, that's the first design principle of our data management, and all of our technology solutions. >> Well you guys are in the middle of all the cloud action, for sure, we're covering you guys, it's great to have you on theCUBE. Monica, thanks for coming and sharing your story. Where can people find out more information on the autonomous database, this awesome new product? >> Well, it's going to be all over oracle.com, so I'd say go there at first and from there you can navigate to a lot of great content on autonomous database. We have customer studies, we have free trials, so you can take us for a spin. It's like driving a self-driving car, it's self-driving database. >> It's a Tesla. >> Yeah, it's like the Tesla of databases, exactly. >> Monica, thanks for coming, I'm John Furrier here for CUBE Conversation, we are in Palo Alto at our headquarters, I'm John Furrier with theCUBE, thanks for watching. (enlightening music)
SUMMARY :
I'm the host of theCUBE here one of the things I'm most intrigued about, that in the last two years, So my kid's LTE bill, that's why, So that is the problem we are dealing with today is, other people have fleets, cars all over the place. And one of the biggest things we're doing is and let me explain to you what I mean is really innovation, the time to innovation, What are some of the offerings that you guys have, But like I said, this is also going to be available and the press articles are great. and it's the first and only What are some of the comments and messages, So that's the one reaction we are getting is like across all the events we go to, the ability for them to say more important, they're powerful. and so one of the conversations we're hearing, of security breeches happening in the industry. Exactly, and also the other point I want to give you, The human error on the patch side is huge. "I have so many other 10 things to take care of first, I actually loved the line, other people that's the foundation that we are built on. it's great to have you on theCUBE. Well, it's going to be all over oracle.com, for CUBE Conversation, we are in Palo Alto
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Monica | PERSON | 0.99+ |
Monica Kumar | PERSON | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
20 minutes | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
Larry Ellison | PERSON | 0.99+ |
10 times | QUANTITY | 0.99+ |
two months | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
2.5 minutes | QUANTITY | 0.99+ |
99.995 percent | QUANTITY | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
90 percent | QUANTITY | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
two weeks | QUANTITY | 0.99+ |
three months | QUANTITY | 0.99+ |
four million | QUANTITY | 0.99+ |
85 percent | QUANTITY | 0.99+ |
October 2018 | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
one minute | QUANTITY | 0.99+ |
Tesla | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
eight minutes | QUANTITY | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
each | QUANTITY | 0.99+ |
third | QUANTITY | 0.99+ |
50 billion devices | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
two ways | QUANTITY | 0.99+ |
80 percent | QUANTITY | 0.99+ |
about a million | QUANTITY | 0.99+ |
10 things | QUANTITY | 0.99+ |
one piece | QUANTITY | 0.99+ |
half a million Tweets | QUANTITY | 0.99+ |
four decades | QUANTITY | 0.99+ |
second thing | QUANTITY | 0.99+ |
16 million text messages | QUANTITY | 0.99+ |
one | QUANTITY | 0.98+ |
three core attributes | QUANTITY | 0.98+ |
about four million | QUANTITY | 0.97+ |
YouTube | ORGANIZATION | 0.97+ |
Netflix | ORGANIZATION | 0.97+ |
two different offerings | QUANTITY | 0.96+ |
Oracle Cloud Platform | ORGANIZATION | 0.95+ |
first one | QUANTITY | 0.95+ |
every two years | QUANTITY | 0.93+ |
3.5 million cyber security jobs | QUANTITY | 0.92+ |
theCUBE | ORGANIZATION | 0.92+ |
2021 | DATE | 0.92+ |
oracle.com | OTHER | 0.91+ |
CUBE Conversation | ORGANIZATION | 0.89+ |
SiliconANGLE | ORGANIZATION | 0.89+ |
Oracle OpenWorld | ORGANIZATION | 0.89+ |
second one | QUANTITY | 0.89+ |
over four decades | QUANTITY | 0.87+ |
ORGANIZATION | 0.86+ | |
second | QUANTITY | 0.86+ |
secondly | QUANTITY | 0.86+ |
next couple years | DATE | 0.85+ |
decades | QUANTITY | 0.85+ |
next five years | DATE | 0.85+ |
Oracle Cloud | ORGANIZATION | 0.84+ |
Bhavani Thurasingham, UT Dallas | WiDS 2018
>> Announcer: Live, from Stanford University in Palo Alto, California, it's theCUBE covering Women in Data Science Conference 2018, brought to you by Stanford. (light techno music) >> Welcome back to theCUBE's continuing coverage of the Women in Data Science event, WiDS 2018. We are live at Stanford University. You can hear some great buzz around us. A lot of these exciting ladies in data science are here around us. I'm pleased to be joined by my next guest, Bhavani Thuraisingham, who is one of the speakers this afternoon, as well as a distinguished professor of computer science and the executive director of Cyber Security Institute at the University of Texas at Dallas. Bhavani, thank you so much for joining us. >> Thank you very much for having me in your program. >> You have an incredible career, but before we get into that I'd love to understand your thoughts on WiDS. In it's third year alone, they're expecting to reach over 100,000 people today, both here at Stanford, as well as more than 150 regional events in over 50 countries. When you were early in your career you didn't have a mentor. What does an event like WiDS mean to you? What are some of the things that excite you about giving your time to this exciting event? >> This is such an amazing event and just in three years it has just grown and I'm just so motivated myself and it's just, words cannot express to see so many women working in data science or wanting to work in data science, and not just in U.S. and in Stanford, it's around the world. I was reading some information about WiDS and I'm finding that there are WiDS ambassadors in Africa, South America, Asia, Australia, Europe, of course U.S., Central America, all over the world. And data science is exploding so rapidly because data is everywhere, right? And so you really need to collect the data, stow the data, analyze the data, disseminate the data, and for that you need data scientists. And what I'm so encouraged is that when I started getting into this field back in 1985, and that was 32 plus years ago in the fall, I worked 50% in cyber security, what used to be called computer security, and 50% in data science, what used to be called data management at the time. And there were so few women and we did not have, as I said, women role models, and so I had to sort of work really hard, the commercial industry and then the MITRE Corporation and the U.S. Government, but slowly I started building a network and my strongest supporters have been women. And so that was sort of in the early 90's when I really got started to build this network and today I have a strong support group of women and we support each other and we also mentor so many of the junior women and so that, you know, they don't go through, have to learn the hard way like I have and so I'm very encouraged to see the enthusiasm, the motivation, both the part of the mentors as well as the mentees, so that's very encouraging but we really have to do so much more. >> We do, you're right. It's really kind of the tip of the iceberg, but I think this scale at which WiDS has grown so quickly shines a massive spotlight on there's clearly such a demand for it. I'd love to get a feel now for the female undergrads in the courses that you teach at UT Dallas. What are some of the things that you are seeing in terms of their beliefs in themselves, their interests in data science, computer science, cyber security. Tell me about that dynamic. >> Right, so I have been teaching for 13 plus years full-time now, after a career in industry and federal research lab and government and I find that we have women, but still not enough. But just over the last 13 years I'm seeing so much more women getting so involved and wanting to further their careers, coming and talking to me. When I first joined in 2004 fall, there weren't many women, but now with programs like WiDS and I also belong to another conference and actually I shared that in 2016, called WiCyS, Women in Cyber Security. So, through these programs, we've been able to recruit more women, but I would still have to say that most of the women, especially in our graduate programs are from South Asia and East Asia. We hardly find women from the U.S., right, U.S. born women pursuing careers in areas like cyber security and to some extent I would also say data science. And so we really need to do a lot more and events like WiDS and WiCys, and we've also started a Grace Lecture Series. >> Grace Hopper. >> We call it Grace Lecture at our university. Of course there's Grace Hopper, we go to Grace Hopper as well. So through these events I think that, you know women are getting more encouraged and taking leadership roles so that's very encouraging. But I still think that we are really behind, right, when you compare men and women. >> Yes and if you look at the statistics. So you have a speaking session this afternoon. Share with our audience some of the things that you're going to be sharing with the audience and some of the things that you think you'll be able to impart, in terms of wisdom, on the women here today. >> Okay, so, what I'm going to do is that, first start off with some general background, how I got here so I've already mentioned some of it to you, because it's not just going to be a U.S. event, you know, it's going to be in Forbes reports that around 100,000 people are going to watch this event from all over the world so I'm going to sort of speak to this global audience as to how I got here, to motivate these women from India, from Nigeria, from New Zealand, right? And then I'm going to talk about the work I've done. So over the last 32 years I've said about 50% of my time has been in cyber security, 50% in data science, roughly. Sometimes it's more in cyber, sometimes more in data. So my work has been integrating the two areas, okay? So my talk, first I'm going to wear my data science hat, and as a data scientist I'm developing data science techniques, which is integration of statistical reasoning, machine learning, and data management. So applying data science techniques for cyber security applications. What are these applications? Intrusion detection, insider threat detection, email spam filtering, website fingerprinting, malware analysis, so that's going to be my first part of the talk, a couple of charts. But then I'm going to wear my cyber security hat. What does that mean? These data science techniques could be hacked. That's happening now, there are some attacks that have been published where the data science, the models are being thwarted by the attackers. So you can do all the wonderful data science in the world but if your models are thwarted and they go and do something completely different, it's going to be of no use. So I'm going to wear my cyber security hat and I'm going to talk about how we are taking the attackers into consideration in designing our data science models. It's not easy, it's extremely challenging. We are getting some encouraging results but it doesn't mean that we have solved the problem. Maybe we will never solve the problem but we want to get close to it. So this area called Adversarial Machine Learning, it started probably around five years ago, in fact our team has been doing some really good work for the Army, Army research office, on Adversarial Machine Learning. And when we started, I believe it was in 2012, almost six years ago, there weren't many people doing this work, but now, there are more and more. So practically every cyber security conference has got tracks in data science machine learning. And so their point of view, I mean, their focus is not, sort of, designing machine learning techniques. That's the area of data scientists. Their focus is going to be coming up with appropriate models that are going to take the attackers into consideration. Because remember, attackers are always trying to thwart your learning process. >> Right, we were just at Fortinet Accelerate last week, theCUBE was, and cyber security and data science are such interesting and pervasive topics, right, cyber security things when Equifax happened, right, it suddenly translates to everyone, male, female, et cetera. And the same thing with data science in terms of the social impact. I'd love your thoughts on how cyber security and data science, how you can educate the next generation and maybe even reinvigorate the women that are currently in STEM fields to go look at how much more open and many more opportunities there are for women to make massive impact socially. >> There are, I would say at this time, unlimited opportunities in both areas. Now, in data science it's really exploding because every company wants to do data science because data gives them the edge. But what's the point in having raw data when you cannot analyze? That's why data science is just exploding. And in fact, most of our graduate students, especially international students, want to focus in data science. So that's one thing. Cyber security is also exploding because every technology that is being developed, anything that has a microprocessor could be hacked. So, we can do all the great data science in the world but an attacker can thwart everything, right? And so cyber security is really crucial because you have to try and stop the attacker, or at least detect what the attacker is doing. So every step that you move forward you're going to be attacked. That doesn't mean you want to give up technology. One could say, okay, let's just forget about Facebook, and Google, and Amazon, and the whole lot and let's just focus on cyber security but we cannot. I mean we have to make progress in technology. Whenever we make for progress in technology, driver-less cars or pacemakers, these technologies could be attacked. And with cyber security there is such a shortage with the U.S. Government. And so we have substantial funding from the National Science Foundation to educate U.S. citizen students in cyber security. And especially recruit more women in cyber security. So that's why we're also focusing, we are a permanent coach here for the women in cyber security event. >> What have some of the things along that front, and I love that, that you think are key to successfully recruiting U.S. females into cyber security? What do you think speaks to them? >> So, I think what speaks to them, and we have been successful in recent years, this program started in 2010 for us, so it's about eight years. The first phase we did not have women, so 2000 to 2014, because we were trying to get this education program going, giving out the scholarships, then we got our second round of funding, but our program director said, look, you guys have done a phenomenal job in having students, educating them, and placing them with U.S. Government, but you have not recruited female students. So what we did then is to get some of our senior lecturers, a superb lady called Dr. Janelle Stratch, she can really speak to these women, so we started the Grace Lecture. And so with those events, and we started the women in cyber security center as part of my cyber security institute. Through these events we were able to recruit more women. We are, women are still under-represented in our cyber security program but still, instead of zero women, I believe now we have about five women, and that's, five, by the time we will have finished a second phase we will have total graduated about 50 plus students, 52 to 55 students, out of which, I would say about eight would be female. So from zero to go to eight is a good thing, but it's not great. >> We want to keep going, keep growing that. >> We want out of 50 we should get at least 25. But at least it's a start for us. But data science we don't have as much of a problem because we have lots of international students, remember you don't need U.S. citizenship to get jobs at Facebook or, but you need U.S. citizenships to get jobs as NSA or CIA. So we get many international students and we have more women and I would say we have, I don't have the exact numbers, but in my classes I would say about 30%, maybe just under 30%, female, which is encouraging but still it's not good. >> 30% now, right, you're right, it's encouraging. What was that 13 years ago when you started? >> When I started, before data science and everything it was more men, very few women. I would say maybe about 10%. >> So even getting to 30% now is a pretty big accomplishment. >> Exactly, in data science, but we need to get our cyber security numbers up. >> So last question for you as we have about a minute left, what are some of the things that excite you about having the opportunity, to not just mentor your students, but to reach such a massive audience as you're going to be able to reach through WiDS? >> I, it's as I said, words cannot express my honor and how pleased and touched, these are the words, touched I am to be able to talk to so many women, and I want to say why, because I'm of, I'm a tamil of Sri Lanka origin and so I had to make a journey, I got married and I'm going to talk about, at 20, in 1975 and my husband was finishing, I was just finishing my undergraduate in mathematics and physics, my husband was finishing his Ph.D. at University of Cambridge, England, and so soon after marriage, at 20 I moved to England, did my master's and Ph.D., so I joined University of Bristol and then we came here in 1980, and my husband got a position at New Mexico Petroleum Recovery Center and so New Mexico Tech offered me a tenure-track position but my son was a baby and so I turned it down. Once you do that, it's sort of hard to, so I took visiting faculty positions for three years in New Mexico then in Minneapolis, then I was a senior software developer at Control Data Corporation it was one of the big companies. Then I had a lucky break in 1985. So I wanted to get back into research because I liked development but I wanted to get back into research. '85 I became, I was becoming in the fall, a U.S. citizen. Honeywell got a contract to design and develop a research contract from United States Air Force, one of the early secure database systems and Honeywell had to interview me and they had to like me, hire me. All three things came together. That was a lucky break and since then my career has been just so thankful, so grateful. >> And you've turned that lucky break by a lot of hard work into what you're doing now. We thank you so much for stopping. >> Thank you so much for having me, yes. >> And sharing your story and we're excited to hear some of the things you're going to speak about later on. So have a wonderful rest of the conference. >> Thank you very much. >> We wanted to thank you for watching theCUBE. Again, we are live at Stanford University at the third annual Women in Data Science Conference, #WiDs2018, I am Lisa Martin. After this short break I'll be back with my next guest. Stick around. (light techno music)
SUMMARY :
brought to you by Stanford. of computer science and the executive director What are some of the things that excite you so many of the junior women and so that, you know, What are some of the things that you are seeing and I find that we have women, but still not enough. So through these events I think that, you know and some of the things that you think you'll be able and I'm going to talk about how we and maybe even reinvigorate the women that are currently and let's just focus on cyber security but we cannot. and I love that, that you think are key to successfully and that's, five, by the time we will have finished to get jobs at Facebook or, but you need U.S. citizenships What was that 13 years ago when you started? it was more men, very few women. So even getting to 30% now Exactly, in data science, but we need and so I had to make a journey, I got married We thank you so much for stopping. some of the things you're going to speak about later on. We wanted to thank you for watching theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Honeywell | ORGANIZATION | 0.99+ |
National Science Foundation | ORGANIZATION | 0.99+ |
1980 | DATE | 0.99+ |
Bhavani | PERSON | 0.99+ |
2010 | DATE | 0.99+ |
New Mexico | LOCATION | 0.99+ |
1975 | DATE | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Minneapolis | LOCATION | 0.99+ |
Control Data Corporation | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
2012 | DATE | 0.99+ |
Janelle Stratch | PERSON | 0.99+ |
1985 | DATE | 0.99+ |
England | LOCATION | 0.99+ |
Australia | LOCATION | 0.99+ |
MITRE Corporation | ORGANIZATION | 0.99+ |
New Zealand | LOCATION | 0.99+ |
Africa | LOCATION | 0.99+ |
ORGANIZATION | 0.99+ | |
United States Air Force | ORGANIZATION | 0.99+ |
2016 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
Europe | LOCATION | 0.99+ |
Asia | LOCATION | 0.99+ |
52 | QUANTITY | 0.99+ |
five | QUANTITY | 0.99+ |
three years | QUANTITY | 0.99+ |
Nigeria | LOCATION | 0.99+ |
2014 | DATE | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
U.S. | LOCATION | 0.99+ |
13 plus years | QUANTITY | 0.99+ |
India | LOCATION | 0.99+ |
second round | QUANTITY | 0.99+ |
Grace Hopper | PERSON | 0.99+ |
Central America | LOCATION | 0.99+ |
South Asia | LOCATION | 0.99+ |
30% | QUANTITY | 0.99+ |
50% | QUANTITY | 0.99+ |
Cyber Security Institute | ORGANIZATION | 0.99+ |
U.S. Government | ORGANIZATION | 0.99+ |
eight | QUANTITY | 0.99+ |
East Asia | LOCATION | 0.99+ |
first phase | QUANTITY | 0.99+ |
Bhavani Thuraisingham | PERSON | 0.99+ |
South America | LOCATION | 0.99+ |
Dallas | LOCATION | 0.99+ |
last week | DATE | 0.99+ |
University of Bristol | ORGANIZATION | 0.99+ |
third year | QUANTITY | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
zero | QUANTITY | 0.99+ |
first part | QUANTITY | 0.99+ |
2004 fall | DATE | 0.99+ |
Stanford | LOCATION | 0.99+ |
New Mexico Tech | ORGANIZATION | 0.98+ |
WiDS | EVENT | 0.98+ |
over 100,000 people | QUANTITY | 0.98+ |
Equifax | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
more than 150 regional events | QUANTITY | 0.98+ |
second phase | QUANTITY | 0.98+ |
over 50 countries | QUANTITY | 0.98+ |
UT Dallas | ORGANIZATION | 0.98+ |
two areas | QUANTITY | 0.98+ |
2000 | DATE | 0.98+ |
one thing | QUANTITY | 0.98+ |
early 90's | DATE | 0.98+ |
both areas | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
Stanford University | ORGANIZATION | 0.98+ |
Women in Data Science | EVENT | 0.98+ |
55 students | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
first | QUANTITY | 0.98+ |
WiDS 2018 | EVENT | 0.98+ |
'85 | DATE | 0.98+ |
theCUBE | ORGANIZATION | 0.98+ |
The State of Cybersecurity with Tom Kemp and Parham Eftekhari
(clicking noise) >> Hello, I'm John Furrier, SiliconANGLE media, co-host of theCUBE. We are here on the ground in, here in Santa Clara, California, Centrify's headquarters, with Tom Kemp, the CEO of Centrify, and Parham Eftekhari, who's the co-founder and senior fellow of ICIT, which is the Institute of Critical Infrastructure Technologies, here to talk about security conversation. Guys, welcome to theCUBE's On the Ground. >> Thank you. >> Great to be here. >> Great to see you again, Tom. >> Yeah, absolutely. >> And congratulations on all your success. And Parham, GovCloud is hot. We were just in D.C. with Amazon Web Services Public Sector Summit. It's gotten more and more to the point where cyber is in the front conversation, and the political conversation, but on the commercial side as well. There's incidents happening every day. Just this past month, HBO, Game of Thrones has been hijacked and ransomed. I guess that's ransom, or technically, and a hack. That's high-profile, but case after case of high-profile incidents. >> Yeah, yeah. >> Okay, on the commercial side. Public sector side, nobody knows what's happening. Why is security evolving slow right now? Why isn't it going faster? Can you guys talk about the state of the security market? >> Yeah, well, ya know, I think first of all, you have to look at the landscape. I mean, our public and private sector organizations are being pummeled every day by nation states, mercenaries, cyber criminals, script kiddies, cyber jihadists, and they're exploiting vulnerabilities that are inherent in our antiquated legacy systems that are put together by, ya know, with a Frankenstein network as well as devices and systems and apps that are built without security by design. And we're seeing the results, as you said, right? We're seeing an inundation of breaches on a daily basis, and many more that we don't hear about. We're seeing weaponized data that's being weaponized and used against us to make us question the integrity of our democratic process and we're seeing, now, a rise in the focus on what could be the outcome of a cyberkinetic incident, which, ultimately, in the worst case scenario, could have a loss of life. And so I think as we talk about cyber and what it is we're trying to accomplish as a community, we ultimately have a responsibility to elevate the conversation and make sure that it's not an option, but it is a priority. >> Yeah, no, look, I mean, here we are in a situation in which the industry is spending close to 80 billion dollars a year, and it's growing 10 percent, but the number of attacks are increasing much more than 10 percent, and as Parham said, you know, we literally had an election impacted by cyber security. It's on the front page with HBO, et cetera. And I really think that we're now in a situation where we really need to rethink how we do security in, as enterprises and as even individuals. >> And it's seems, talking about HBO, talking about the government, you mentioned, just the chaos that's going on here in America, you almost don't know what you don't know. And with the whole news cycle going on around this, but this gets back to this notion of critical infrastructure. I love that name, and you have in your title 'ICIT,' Institute of Critical Infrastructure, because, ya know, and certainly the government has had critical infrastructure. There's been bridges, and roads, and whatnot, they've had the DNS servers, there's been some critical infrastructure at the airports and whatnot, but for corporations, the critical infrastructure used to be the front door. And then their data center. Now with cloud, no perimeter, we've talked about this on theCUBE before, you start to change the notion of what critical infrastructure is. So, I guess, Parham, what does critical infrastructure mean, from a public and commercial perspective? Tell me, you can talk about it. And what's the priorities for the businesses and governments to figure out what's the order of operations to get to the bottom of making sure everything's secure? >> Yeah, it's interesting, that's a great question, you know, when most people think about critical infrastructure as legacy technology, or legacy's, you know, its roads, its bridges, its dams. But if you look at the Department of Homeland Security, they have 16 sectors that they're tasked with protecting. Includes healthcare, finance, energy, communications, right? So as we see technology start to become more and more ingrained in all these different sectors, and we're not just talking about data, we're talking about ICS data systems. A digital attack against any one of these critical infrastructure sectors is going to have different types of outcomes, whether you're talking about a commercial sector organization, or the government. You know, one of the things that we always talk about is really the importance of elevating the conversation, as I mentioned earlier, and putting security before profits. I think, ultimately, we've gotten to this situation because a lot of companies do a cost-benefit analysis, say, "You know what? I may be in the healthcare sector, "and ultimately it'll be cheaper for me to be breached, "pay my fines, and deal with potentially even the "loss to brand, to my brand, in terms of brand value, "and that'll cheaper than investing what "I need to to protect my patients and their information." And that's the wrong way to look at it. I think now, as we were talking about this week, the cost of all this is going higher, which is going to help, but I think we need to start seeing this fundamental mind-shift in how we are prioritizing security, as I mentioned earlier. It's not an option, it must be a requisite. >> Yeah, I think what we're seeing now, is in the years past, the hackers would get at some bits of information, but now we're seeing with HBO, with Sony, they can strip mine an entire company. >> They put them out of business. >> Exactly. >> The money that they're doing with ransomeware, which is a little bit higher profile, ransomware, I mean, there's a specific business outcome, here, and it's not looking good, they go out of business. >> Oh, absolutely, and so Centrify, we just recently sponsored a survey, and nowadays, if you announce that you got breached, and you have to, now. It's 'cause you have to tell your shareholders, you have to tell your customers. Your stock drops, on average, five percent in a day. And so we're talking about billions of dollars of market capitalization that can disappear with a breach as well. So we're beyond, it's like, "Oh, they stole some data, "we'll send out a letter to our customers, "and we'll give 'em free Experian for a year." Or something like that." Now, it's like, all your IP, all the content, and John, I think you raised a very good point, as well. In the case of the federal government, it's still about the infrastructure being physical items, and of course, with internet a thing since now it's connected to the internet, so it's really scary that a bridge can flip open by some guy in the Ukraine or Russia fiddling with it. But now with enterprises, it's less and less physical, the store, and we're now going through this massive shift to the cloud, and more and more of your IP is controlled and run. It's the complete deperimeterization that makes things every more complicated. >> Well it's interesting you mentioned the industrial aspect of it, with the bridge, because this is actually a real issue with self-driving cars, this was on everyone's mind, we were just covering some content, covering Ford's event yesterday in San Francisco. They got this huge problem. Ya know, hacking of the cars. So, industrial IOT opens up, again, the surface area, but this kind of brings the question down to customers, that you guys have or companies or governments. How do they become resilient? How do they put steps in place? Because, you know, I was just talking to someone who runs a major port in the U.S., and the issues there are maritime, right? So you talk about infrastructure, container ships, obviously worry about terrorists and other things happening. But just the general IT infrastructure is neanderthal, it's like, 30 years old. >> Yeah. >> So you have legacy infrastructure, as you mentioned, but businesses also have legacy, so how do you balance where you are? How do you know the progress bar of your protection? How do you know the things you need to put in place? How do you get to resilience? >> Yeah, but see, I think there also needs to be a rethink of security. Because the traditional ways that people did it, was protecting the perimeter, having antivirus, firewalls, et cetera. But things have really changed and so now what we're seeing is that an entity has become the top attack vector going in. And so if you look at all these hacks and breaches, it's the stealing of usernames and passwords, so people are doing a good job of, the hackers are social engineering the actual users, and so, kind of a focus needs to shift of securing the old perimeter, to focusing on securing the user. Is it really John Furrier trying to access e-mail? Can we leverage biometrics in this? And trying to move to the concept of a zero-trust model, and where you have to, can't trust the network, can't trust the IP address, but you need to factor in a lot of different aspects. >> It's interesting, I was just following this blog chain because we've been covering a lot of the blog chains, immutable and encrypted, the wallets were targets. (laughing) Hey, this Greta the Wall, where they store the money. Now we own that encrypted data. So, again, this is the, hackers are fast, so, again, back to companies because they have to put if they have shareholder issues, or they have some corporate governance issues. But at the end of the day, it's a moving train. How does the government offer support? How do companies put it in place? What do they need to do? >> Yeah, well, there's a couple of things you can look at. First of all, you know, as a think tank, we're active on Capital Hill, working with members of both minority and majority sides, we're actively proposing bipartisan legislation, which provides a meaningful movement forward to secure and address some of the issues you're talking about. Senator Markey recently put out the Cyber Shield Act, which creates a type of score, right? For a device, kind of like the ENERGY STAR in the energy sector. So just this week, ICIT put out a paper in support of an amendment by Senator Lindsey Graham, which actually addresses the inherent vulnerabilities in our election systems, right? So there's a lot of good work being done. And that really goes to the core of what we do, and the reasons that we're partnering together. ICIT is in the business of educating and advising. We put out research, we make it freely available, we don't believe in com`moditizing information, we believe in liberating it. So we get it in the hands of as many people as possible, and then we get this objective research, and use it as a stepping stone to educate and to advise. And it could be through meetings, it could be through events, it could be through conversation with the media. But I think this educational process is really critical to start to change the minds of-- >> You know, if I can add to that, I think what really needs to be done with security, is better information sharing. And it's with other governments and enterprises that are under attack. Sharing that information as opposed to only having it for themselves and their advantage, and then also what's required is better knowledge of what are the best practices that need to be done to better protect both government and enterprises. >> Well, guys, I want to shift gears and talk about the CyberConnect event, which is coming up in November, an industry event. You guys are sponsoring, Centrify, but you guys are also on the ball, there's a brand new content program. It's an independent event, it's targeted to the industry, not a Centrify user group. Parham, I want to put you on the spot before we get to the CyberConnect event. You mentioned the elections. What's the general, and I'm Silicon Valley and so I had to ask the question 'cause you're in the trenches down in D.C. What is the general sentiment in D.C. right now on the hacking? Because, I was explaining it to my son the other day, like, "Yeah, the Russians probably hacked everybody, "so technically the election "fell into that market basket of hats." So maybe they did hack you. So I'm just handwaving that, but it probably makes sense. The question is, how real is the hacking threat in the minds of the folks in D.C. around Russia and potentially China and these areas? >> Yeah, I think the threat is absolutely real, but I think there has to be a difference between media, on both sides, politicizing the conversation. There's a difference between somebody going in and actually, you know, changing your vote from one side to the other. There's also the conversation about the weaponization of data and what we do know that Russia is doing with regards to having armies of trolls out there or with fake profiles, and are creating faux conversations and steering public sentiment of perception in directions that maybe wasn't already there. And so I think part of the hysteria that we see, I think we're fearful and we have a right to be fearful, but I think taking the emotion and the politics out of it, and actually doing forensic assessments from an objective perspective to understanding what truly is going on. We are having our information stolen, there is a risk that a nation state could execute a very high-impact, digital attack that has a loss of life. We do know that foreign states are trying to impact the outcomes of our democratic processes. I think it's important to understand, though, how are they doing it and is what we're reading about truly what's happening kind of on the streets. >> And that's where the industrial thing you were kind of tying together, that's the loss of life potential, using digital as an attack vector into something that could have a physical, and ultimately deadly outcome. Yeah, we covered, also that story that was put out, about the fake news infrastructure. It's not just the content that they're making up, it's actually the infrastructure fake news. Bionets, and whatnot. And I think Mike Rowe wrote a story on this, where they actually detailed, you can smear a journalist for 40K. >> Yeah. >> These are actually out there, that are billed for specifically these counter... Programs. >> As a service. You know, go on a forum on the Deep Web and you can contract these types of things out. And it's absolutely out there. >> And then what do you say to your average American friends, that you're saying, hey, having a cocktail with, you're at a dinner. What's going on with security? What do you say to them? You should be worried, calm down, no we're on it. What's the message that you share with your friends that aren't in the industry? >> Personally, I think the message is that, you know, you need to vigilant, you need to, it may be annoying, but you do have to practice good cyber hygiene, think about your passwords, think about what you're sharing on social media. We'd also talk, and I personally believe that, some of these things will not change unless we as consumers change what is acceptable to us. If we stop buying devices or systems or apps based on the convenience that it brings to our lives, and we say, "I'm not going to spend money on that car, "because I don't know if it's secure enough for me." You will see industry change very quickly. So I think-- >> John: Consumer behavior is critical. >> Absolutely. That's definitely a piece of it. >> Alright, guys, so exciting event coming up, theCUBE will be covering the CyberConnect event in November. The dates, I think, November-- >> Sixth and seventh. >> Sixth and seventh in New York City at the Grand Hyatt. Talk about the curriculum, because this is a unique event, where you guys are bringing your sponsorship to the table, but providing an open industry event. What's the curriculum, what's the agenda, what's the purpose of the event? >> Yeah, Tom. >> Okay, I'll take it, yeah. I mean, historically, like other security vendors, we've had our users' conference, right? And what we've found is that, as you alluded to, that there just needs to be better education of what's going on. And so, instead of just limiting it to us talking to our customers about us, we really need to broaden the conversation. And so that's why we brought in ICIT, to really help us broaden the conversation, raise more awareness and visibility for what needs to be done. So this is a pretty unique conference in that we're having a lot of CSOs from some incredible enterprise, as well as government. General Alexander, the former of the Cyber Security Command is a keynote, but we have the CSO of Aetna, Blue Cross involved, as well. So we want to raise the awareness in terms of, what are the best practices? What are the leading minds thinking about security? And then parallel, also, for our customers, we're going to have a parallel track where, if they want to get more product-focused technology. So this is not a Centrify event. This is an industry event, ya know. Black Hat is great, RSA is great, but it's really more at the, kind of the bits and bytes-- >> They're very narrow, but you are only an identity player. There's a bigger issue. What about these other issues? Will you discuss-- >> Oh, absolutely. >> Yeah, well-- >> Is it an identity or is it more? >> It actually is more, and this is one of the reasons, at a macro level, the work that we've done at Centrify, for a number of years now. You know, we have shared the same philosophy that we have a responsibility, as experts in the cyberspace, to move the industry forward and to really usher in, almost a cyber security renaissance, if you will. And so, this is really the vision behind CyberConnect. So if you look at the curriculum, we're talking about, you know, corporate espionage, and how it's impacting commercial organizations. We're talking about the role of machine-learning based artificial intelligence. We'll be talking about the importance of encrypting your data. About security by design. About what's going on with the bot net epidemic that's out there. So there absolutely will be a very balanced program, and it is, again, driven and grounded in that research that ICIT is putting out in the relationships that we have with some of these key players. >> So you institute a critical infrastructure technology, the think tank that you're the co-founder of. You're bringing that broader agenda to CyberConnect. >> That's correct, absolutely. >> So this is awesome, congratulations, I got to ask, on the thought leadership side, you guys have been working together. Can you just talk about your relationship between Centrify and ICIT? So you're independent, you guys are a vendor. Talk about this relationship and why it's so important to this event. >> Well, absolutely. I mean, look, as a security vendor, you know, a lot of, a big percentage of security vendors sell into the U.S. federal government, and through those conversations that a lot of the CSOs at these governments were pointing at us to these ICIT guys, right? And we got awareness and visibility thought that. And it was like, they were just doing great stuff in terms of talking about, yes, Centrify is a leading identity provider, but people are looking for a complete solution, looking for a balanced way to look at it. And so we felt that it would be a great opportunity to partner with these guys. And so we sponsored an event that they did, Winter Summit. And then they did such a great job and the content was amazing, the people they had, that we said, "You know what? "Let's make this more of a general thing and "let's be in the background helping facilitate this, "but let the people hear about this good information." >> So you figured out the community model? (laughs) No, 'cause this is really what works. You got to enable, you're enabling this conversation, and more than ever in the security system, would love to get your perspective on this, is that there's an ethos developing, has been developed. And it's expanding aggressively. Kind of opens doors on one side, but security's all about data sharing. You mentioned that-- >> Yeah, absolutely. >> From a hacking standpoint, that's more of a statutory filing, but here, the security space is highly communicative. They talk to each other, and it's a trust relationship, so you're essentially bringing an independent event, you're funding it. >> Yeah, absolutely. >> It's not your event, this is an independent event. >> Absolutely. >> Yeah, and so Tom said it very well, as an institute, we rely on the financial capital that comes in from our partners, like Centrify. And so we would be unable to deliver at a large scale the value that we do to the legislative community, to federal agencies, and the commercial sector, and the institute's research is being shared on NATO libraries and embassies around the world. So this is really a global operation that we have. And so when we talk about layered security, right, we're not into a silver bullet solution. A lot of faux experts out there say, "I have the answer." We know that there's a layered approach that needs to be done. Centrify, they have the technology that plays a part in that, but, even more important than that for us is that they share that same philosophy and we do see ourselves as being able to usher in the changes required to move everything forward. And so it's been a great, you know, we have a lot of plans for the next few years. >> Yeah, that's great work, you're bringing in some great content to the table, and that's what people want, and they can see who's enabling it, that's a great business model for everyone. I got to ask one question, though, about your business. I love the critical infrastructure focus and I like your value you guys are bringing. But you guys have this fellow program. Can you just talk about this, 'cause your a part of the fellowship-- >> Yeah, absolutely. >> You're on a level, and I don't want to say credit 'cause you're not really going to get credit. But it's a badge, it's a bar. >> Yeah, yeah, no-- >> Explain the fellow program. >> That's a great question. At the institute, we have a core group of experts who represent different technology niches. They make up our fellow program, and so as I discussed earlier, when we're putting out research, when we're educating the media, when we're advising congress, when we're doing the work of the institute, we're constantly turning back to our fellow program members to provide some of that research and expertise. And sharing, you know, not just providing financial capital, but really bringing that thought leadership to the table. Centrify is a part of our fellows program, and so we've been working with them for a number of years. It's very exclusive and there's a process. You have to be referred in by an existing fellow program member. We have a lot of requests, but it really comes down to, do you understand what we're trying to accomplish? Do you share our same mission, our same values? And can you be part of this elite community that we've built? And so, you know, Centrify is a big part of that. >> And the cloud, obviously, is accelerating everything. You've got the cloud action, certainly, in your space, and we know what's going on in our world. >> Yeah, absolutely. >> The world is moving at a zillion miles an hour. It's like literally moving a train. So, congratulations, CyberConnect event in November. Great event, check it out, theCUBE will be there, we'll have live coverage, we broadcast, be documenting all the action and bringing it to you on theCUBE, obviously, (mumbles) John Furrier, here at Centrify's headquarters in California, in Silicon Valley, thanks for watching. (upbeat electronic music)
SUMMARY :
We are here on the ground in, here in Santa Clara, but on the commercial side as well. Okay, on the commercial side. And so I think as we talk about cyber and It's on the front page with HBO, et cetera. talking about the government, you mentioned, You know, one of the things that we always talk about is is in the years past, The money that they're doing with ransomeware, and John, I think you raised a very good point, as well. and the issues there are maritime, right? is that an entity has become the top attack vector going in. But at the end of the day, it's a moving train. And that really goes to the core of what we do, I think what really needs to be done with security, What's the general, and I'm Silicon Valley and so I had to And so I think part of the hysteria that we see, And that's where the industrial thing you were kind of that are billed for specifically these counter... You know, go on a forum on the Deep Web and What's the message that you share with based on the convenience that it brings to our lives, That's definitely a piece of it. Alright, guys, so exciting event coming up, Talk about the curriculum, because this is a unique event, And what we've found is that, as you alluded to, but you are only an identity player. in that research that ICIT is putting out in the the think tank that you're the co-founder of. on the thought leadership side, amazing, the people they had, that we said, "You know what? and more than ever in the security system, the security space is highly communicative. the value that we do to the legislative community, I love the critical infrastructure focus and and I don't want to say credit 'cause At the institute, we have a core group And the cloud, obviously, is accelerating everything. bringing it to you on theCUBE, obviously,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Mike Rowe | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Tom Kemp | PERSON | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
Centrify | ORGANIZATION | 0.99+ |
ICIT | ORGANIZATION | 0.99+ |
Parham | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Cyber Shield Act | TITLE | 0.99+ |
John | PERSON | 0.99+ |
Institute of Critical Infrastructure | ORGANIZATION | 0.99+ |
Aetna | ORGANIZATION | 0.99+ |
HBO | ORGANIZATION | 0.99+ |
Institute of Critical Infrastructure Technologies | ORGANIZATION | 0.99+ |
November | DATE | 0.99+ |
America | LOCATION | 0.99+ |
D.C. | LOCATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
New York City | LOCATION | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
congress | ORGANIZATION | 0.99+ |
40K | QUANTITY | 0.99+ |
five percent | QUANTITY | 0.99+ |
Ukraine | LOCATION | 0.99+ |
10 percent | QUANTITY | 0.99+ |
Department of Homeland Security | ORGANIZATION | 0.99+ |
Russia | LOCATION | 0.99+ |
California | LOCATION | 0.99+ |
Parham Eftekhari | PERSON | 0.99+ |
U.S. | LOCATION | 0.99+ |
yesterday | DATE | 0.99+ |
both sides | QUANTITY | 0.99+ |
Santa Clara, California | LOCATION | 0.99+ |
Ford | ORGANIZATION | 0.99+ |
one question | QUANTITY | 0.99+ |
Alexander | PERSON | 0.99+ |
16 sectors | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
Senator | PERSON | 0.99+ |
Blue Cross | ORGANIZATION | 0.99+ |
CyberConnect | EVENT | 0.99+ |
CyberConnect | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
NATO | ORGANIZATION | 0.99+ |
Game of Thrones | TITLE | 0.99+ |
theCUBE | ORGANIZATION | 0.98+ |
this week | DATE | 0.98+ |
one side | QUANTITY | 0.98+ |
SiliconANGLE | ORGANIZATION | 0.97+ |
Grand Hyatt | LOCATION | 0.96+ |
Lindsey Graham | PERSON | 0.96+ |
Cyber Security Command | ORGANIZATION | 0.96+ |
30 years old | QUANTITY | 0.95+ |
First | QUANTITY | 0.94+ |
Max Peterson, AWS & Andre Pienaar, C5 Capital Ltd | AWS Public Sector Summit 2017
>> Narrator: Live from Washington DC, it's the CUBE. Covering AWS Public Sector Summit 2017. Brought to you by Amazon Web Services and its partner Ecosystem. >> Welcome back here on the CUBE, the flagship broadcast of Silicon Angle TV along with John Furrier, I'm John Wallace. We're here at AWS Public Sector Summit 2017, the sixth one in its history. It's grown leaps and bounds and still a great vibe from the show for us. It's been packed all day John. >> It's the new reinvent for the public sector, so size wise it's going to become a behemoth very shortly. Our first conference, multi-year run covering Amazon, thanks to Theresa Carlson for letting us come and really on the front lines here, it's awesome. It's computing right here, edge broadcasting, we're sending the data out there. >> We are, we're extracting the signal from the noise as John always likes to say. Government, educations all being talked about here this week. And with us to talk about that is Max Peterson, he's a general manager at the AWS and Max, thank you for joining us, we appreciate that. >> Thank you for the invitation. >> And I knew we were in trouble with our next guest, cause I said this is John, I'm John, he said, this is Max and I'm Max. I said no you're not, I know better than that. Andre Pienaar who's a founder and chairman of C5 Consulting, Andre, thank you for being here on the CUBE. >> It's great pleasure being here. >> Alright let's just start off first off with core responsibilities and a little bit about C5 too for our audience. First off, if you would Max, tell us a little bit about your portfolio-- >> Sure. >> At AWS and then Andre, we'll switch over to C5. >> I think I might have the best job in the world because I get to work with government customers, educational institutions, nonprofits who are all working to try and improve the lives of citizens, improve the lives of students, improve the lives of teachers and basically improve the lives of people overall. And I do that all around the world. >> That is a good job. Yeah, Andre. >> Max will have to arm wrestle for who has got the best job in the world, because in C5, we have the privilege of investing into fast growing companies that are built on Amazon Cloud and that specializes in cyber security, big data and cloud computing and helps to make the world a safer place. >> I'm willing to say >> Hold on I think we have the best job. >> we both have the best job. >> Now wait a minute, we get to talk to the two of you, are you kidding? >> Yeah, I've got the best, we talk to all the smartest people like you guys and it can't get better than that. >> You're just a sliver of our great day. >> That's awesome, we have established we all have great jobs. >> Andre, so you hit cyber, obviously there is not a hotter topic, certainly in this city that is talked about quite a bit as you're well aware so let's just talk about that space in general and the kinds of things that you look for and why you have this interest and this association with AWS. >> So the AWS cloud platform is a game changer for cyber security. When we started investing in cyber security, and people considered cloud, one of their main concerns was do I move my data into the cloud and will it be secure? Today it's the other way around because of the innovation that AWS has been driving in the cyber security space. People are saying, we feel we are much more secure having the benefit of all innovation on the cloud platform in terms of our cyber security. >> And the investment thesis that you guys go after, just for the record, you're more on the growth side, what stage of investments do you guys do? >> We're a later stage investor so the companies we invest in are typically post revenue but fast growing in visibility and on profitability. >> So hot areas, cyber security, surveillance, smart cities, autonomous vehicles, I mean there's a data problem going on so you see data and super computing coming back into vogue. Back when I was a youngling in college, they called it data processing. The departments and mainframes, data processing and now you have more compute power, edge compute, now you have tons of data, how is all that coming in for and inching in the business models of companies. This is a completely different shift with the cloud. But you still need high performance computing, you still need huge amounts of data science operations, how do companies and governments and public sectors pull up? >> I think just the sheer volume of data that's being generated also by the emerging internet of things necessitates new models for storing and processing and accessing data and also for securing it. When big enterprises and governments think about cyber security, they really think about how do we secure the most valuable data that's in our custody and our stewardship and how do we meet that obligation to the people who have provided that data to us. >> How would you summarize the intrinsic difference between old way, new way? Old way being non-cloud and new way being cloud as we look forward? >> I think that was a pretty good summary right there. New way is cloud, old way is the legacy that people have locked up in their data centers and it's not just the hardware that is the legacy problem, the data is the legacy problem. Because when you have all that information built in silos around government, it makes it impossible to actually implement a digital citizen experience. You as a citizen would like to be able to just ask your question of government and let them sort out what your postal code was, what your benefits information was, right? You can't do that when you've got the data, much less the systems, locked up in a whole bunch of individual departments. >> Well merging of data, sharing data as an ethos and the cyber security world, where there's an ethos of hey, you know, we're going to help each other out because the more data, the more they can get patterns into the analytics which is a sharing culture. That's not really the way it is. I got governance, I got policy issues. >> Well policing is a good example. In the Washington DC area, there are 19 law enforcement agencies with arresting powers and that data is being kept in completely separate silos. Whereas if we're able to integrate and share that data, you will be able to draw some very useful predictive policing conclusions from that which can prevent and detect crime. >> That's a confidence issue and that's where your security point weighs in. Let me get back to what you said about the old way, new way thing. Another bottleneck or barrier, or just hurdle if you will, in cloud growth, has been cultural. Mindset of management and also operational practices, you have a waterfall development cycles or project management versus agile, which is different. That's a different cultural thing so you got all the best intentions in the world, people could raise their hand put stuff in the cloud, but if you can't scale out, you're going to be on this cadence where projects aren't going to get that ROI picture generated so the agility, how are you guys seeing that developing? >> I would tell you the first thing that it takes is leaders and that's what this conference is about. It's about telling the stories of customers who have seen the potential and who are now leaders. It takes something, it takes a spark to start it and the most powerful spark that we've seen, are customer testimonials, who come forward and they explain, hey I was doing this the old way. A lot of times for a cost reason or a new mandate, they have to come up with a new way to invent and they made that selection of the cloud and that's what so often changed the opportunity that they can address. Here's just using that data as an example, transport for London in the UK has a massive amount of data that comes from all of the journey information. They started their journey to the cloud four years ago and it started with the simple premise of I needed to save costs. They saved money and they were able to take that money and reprogram it now to figuring out how do we unlock the data to generate more information for commuters. Finally, they were able to take that learning and start spinning it into how do I actually improve the journey by using machine learning, artificial intelligence and big data techniques? Classic progression along the cloud. Save some money, reinvest the savings and then start delivering new innovation on that point. >> I was going to ask you the use cases. You jumped right in. Andre, can you just chime in and share your opinion on this or anecdotal or story or data around use cases that you see out there that can point to saying, that's game changing that's transformative, that's disruptive. >> Well one of the customer stories that Max referred to that was a real game changer in cyber security was when the CIA said that they were going to adopt the AWS cloud platform. Because people said if US Intelligence community has the confidence to feel secure on AWS cloud, why can't we? AWS have evolved cyber security from being an offering which is on top of the cloud and the responsibility of the client to something which is inside the cloud which involves a whole range of services and I think that's been a complete game changer. >> The CIA deal, Dave Velanto is not here, my partner in crime as well, I call it the shot heard all around the cloud, that was a seminal moment for AWS in chronicling your guys journey over the years but I've been following you guys since the barely birth days and how you've grown up, that was a really critical moment for AWS in the public sector so I want to ask you guys both a question, right now, 2017 here at public sector conference, what's the perception of AWS outside of the ecosystem? Clearly cloud is the new normal, we heard previously, I agree with that. But what's the perception of the viability, the production level? What's the progress part in the minds of the folks? How far are we in that journey cause this is a breakout year, this year. That was the shot heard around the cloud, now there seems to be a breakout year, almost a hockey stick pick up. >> It's another example of how it takes leadership and it was the shot heard round the cloud, what we're seeing though is now many, many people are picking up that lead and using it to their advantage. The National Cyber Security Center in the UK told a story today that's pretty much a direct follow on. They're now describing to their agencies what they should do to be safe on the cloud. They're not giving them a list of rules that they need to try and go check off. It's very much about enabling and it's very much about providing the right guidance and policy. It's unlocking it instead of using security as a blocker in that example. Much more than just that one example, all over the world-- >> But people generally think okay this is now viable. So in terms of the mind of the people out in the trenches, not in the front lines like here, thoughts on your view on the perception of the progress bar on AWS public sector. >> John, one of the best measures of how the AWS cloud is perceived is what's happening in the startup scene. 90% of all startups today get born on the Amazon cloud in the US. 70% of all startups in France gets born in AWS cloud. This is the future voting for cloud and saying this is where we want to be, this is where we can scale this is where we can grow-- >> If you can believe APIs will be the normal operational interface subsystems and data, then you essentially have a holistic distributed cloud, aka computer. That's the vision. So what's the challenge? What do you guys see as the challenge, is it just education, growth? You only have 10,000 people here, it's not like it's 30 yet. >> Well you heard one of the, or you hit on one of the things that's key and that's policy. You really do have to break through the old government bureaucracy and the old government mentality and help set the new policies. Whether it's economic policies that help enable small businesses to launch and use the cloud. Whether it's procurement policies that allow people to actually buy tech and use tech fast, or whether it's the basic policy of the country. The UK now has a policy of being digital native, cloud native. >> The ecosystem's interesting, Andre, you mentioned startup, because I think for me, challenge opportunity is to have Amazon scale up, to handle the tsunami of Ecosystem partners that could be as you said, we just talked to Fugue here. Amazing startup funded by New Enterprise Associates, NEA, they're kicking ass, they're just awesome. You go back 10 years ago, they wouldn't even be considered. >> Absolutely. >> So you've got an opportunity to jam everyone in the marketplace and let it be a free for all, it's kind of like a fun time. >> It's a great time and in the venture capital world, being architect on the Amazon cloud has become a badge of quality. So increasingly venture capital firms are looking for startups that run on the AWS cloud and use them in an innovative way. >> Well on the efficiency on the product side, but also leverage on the capital side. >> Exactly. You need less capital. >> Been a provision of data center, what? >> You need less capital and secondly, also, you can fail much faster and then still have space and time to build it and restart. I think failing faster is something from an investment point of view that is really attractive. >> John: Final question. >> John: Failing faster? >> Failing faster. Because what you don't want are the long drawn out deaths of businesses. Because that's a sure way to destroy value of money. >> I think the other part though is fix faster. >> Fix faster. >> And that's exactly what the cloud does so instead of spending an immense amount of time and energy trying to figuring out precisely what I need to build, I can come up with the basic idea, I can work quick, I can fail fast, but I can fix it fast. >> Alright, well you mentioned the golden time, the golden era, and I think you both have captured it, so I think both your jobs would be up there at the top of the shelf. >> Thank you John. >> You mentioned 19 agencies by the way here in DC that can arrest, I have parking tickets from every one of them. >> Andre: I'm glad they haven't arrested you yet John. >> No, that's the price you pay for living in this city. >> Thanks John and John. >> Max, Andre thank you very much. >> John and John thank you. >> Cheers. >> Back with more here from AWS Public Sector Summit 2017, live, Washington DC, you're watching the CUBE.
SUMMARY :
it's the CUBE. Welcome back here on the CUBE, and really on the front lines here, it's awesome. he's a general manager at the AWS and Max, on the CUBE. First off, if you would Max, and basically improve the lives of people overall. That is a good job. and helps to make the world a safer place. we have the best job. Yeah, I've got the best, That's awesome, we have established and the kinds of things that you look for because of the innovation that AWS has been driving so the companies we invest in are typically in the business models of companies. by the emerging internet of things and it's not just the hardware and the cyber security world, In the Washington DC area, that ROI picture generated so the agility, and the most powerful spark that we've seen, I was going to ask you the use cases. and the responsibility of the client I call it the shot heard all around the cloud, The National Cyber Security Center in the UK So in terms of the mind of the people of how the AWS cloud is perceived That's the vision. the old government bureaucracy and the old government that could be as you said, and let it be a free for all, are looking for startups that run on the AWS cloud Well on the efficiency on the product side, You need less capital. you can fail much faster and then are the long drawn out deaths of businesses. and energy trying to figuring out the golden era, and I think you both You mentioned 19 agencies by the way Back with more here
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Max | PERSON | 0.99+ |
Andre Pienaar | PERSON | 0.99+ |
Theresa Carlson | PERSON | 0.99+ |
Andre | PERSON | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Dave Velanto | PERSON | 0.99+ |
John Wallace | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
Max Peterson | PERSON | 0.99+ |
New Enterprise Associates | ORGANIZATION | 0.99+ |
UK | LOCATION | 0.99+ |
Washington DC | LOCATION | 0.99+ |
Max. | PERSON | 0.99+ |
National Cyber Security Center | ORGANIZATION | 0.99+ |
19 law enforcement agencies | QUANTITY | 0.99+ |
London | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
30 | QUANTITY | 0.99+ |
DC | LOCATION | 0.99+ |
19 agencies | QUANTITY | 0.99+ |
C5 Capital Ltd | ORGANIZATION | 0.99+ |
2017 | DATE | 0.99+ |
Today | DATE | 0.99+ |
10,000 people | QUANTITY | 0.99+ |
90% | QUANTITY | 0.99+ |
France | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
both | QUANTITY | 0.99+ |
C5 Consulting | ORGANIZATION | 0.99+ |
70% | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
four years ago | DATE | 0.98+ |
NEA | ORGANIZATION | 0.98+ |
this week | DATE | 0.98+ |
first conference | QUANTITY | 0.97+ |
10 years ago | DATE | 0.97+ |
this year | DATE | 0.97+ |
First | QUANTITY | 0.97+ |
Silicon Angle TV | ORGANIZATION | 0.97+ |
AWS Public Sector Summit 2017 | EVENT | 0.97+ |
C5 | TITLE | 0.95+ |
Ecosystem | ORGANIZATION | 0.95+ |
one | QUANTITY | 0.94+ |
US | ORGANIZATION | 0.94+ |