Image Title

Search Results for Christmas:

Ignite22 Analysis | Palo Alto Networks Ignite22


 

>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back everyone. We're so glad that you're still with us. It's the Cube Live at the MGM Grand. This is our second day of coverage of Palo Alto Networks Ignite. This is takeaways from Ignite 22. Lisa Martin here with two really smart guys, Dave Valante. Dave, we're joined by one of our cube alumni, a friend, a friend of the, we say friend of the Cube. >>Yeah, otc. A friend of the Cube >>Karala joined us. Guys, it's great to have you here. It's been an exciting show. A lot of cybersecurity is one of my favorite topics to talk about. But I'd love to get some of the big takeaways from both of you. Dave, we'll start with you. >>A breathing room from two weeks ago. Yeah, that was, that was really pleasant. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were from there. But, you know, coming into this, we wrote a piece, Palo Alto's Gold Standard, what they need to do to, to keep that, that status. And we hear it a lot about consolidation. That's their big theme now, which is timely, right? Cause people wanna save money, they wanna do more with less. But I'm really interested in hearing zeus's thoughts on how that's playing in the market. How customers, how easy is it to just say, oh, hey, I'm gonna consolidate. I wanna get into that a little bit with you, how well the strategy's working. We're gonna get into some of the m and a activity and really bring your perspectives to the table. Well, >>It's, it's not easy. I mean, people have been calling for the consolidation of security for decades, and it's, it's, they're the first company that's actually made it happen. Right? And, and I think this is what we're seeing here is the culmination of this long term strategy, this company trying to build more of a platform. And they, you know, they, they came out as a firewall vendor. And I think it's safe to say they're more than firewall today. That's only about two thirds of their revenue now. So down from 80% a few years ago. And when I think of what Palo Alto has become, they're really a data company. Now, if you look at, you know, unit 42 in Cortex, the, the, the Cortex Data Lake, they've done an excellent job of taking telemetry from their products and from the acquisitions they have, right? And bringing that together into one big data lake. >>And then they're able to use that to, to do faster threat notification, forensics, things like that. And so I think the old model of security of create signatures for known threats, it's safe to say it never really worked and it wasn't ever gonna work. You had too many day zero exploits and things. The only way to fight security today is with a AI and ML based analytics. And they have, they're the gold standard. I think the one thing about your post that I would add the gold standard from a data standpoint, and that's given them this competitive advantage to go out and become a platform for a security. Which, like I said, the people have tried to do that for years. And the first one that's actually done it, well, >>We've heard this from some of the startups, like Lacework will say, oh, we treat security as a data problem. Of course there's a startup, Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. But one of the things I wanted to explore with you coming into this was the notion of can you be best of breed and develop a suite? And we, we've been hearing a consistent answer to that question, which is, and, and do you need to, and the answer is, well, best of breed in security requires that full spectrum, that full view. So here's my question to you. So, okay, let's take Esty win relatively new for these guys, right? Yeah. Okay. And >>And one of the few products are not top two, top three in, right? Exactly. >>Yeah. So that's why I want to take that. Yeah. Because in bakeoffs, they're gonna lose on a head-to-head best of breed. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, your esty win's. Just, okay, how about a little discount on that? And you know, these guys are premium priced. Yes. So, you know, are they in essentially through their pricing strategies, sort of creating that stuff, fighting that, is that friction for them where they've got, you know, the customer says, all right, well forget it, we're gonna go stove pipe with the SD WAN will consolidate some of the stuff. Are you seeing that? >>Yeah, I, I, I still think the sales model is that way. And I think that's something they need to work on changing. If they get into a situation where they have to get down into a feature battle of my SD WAN versus your SD wan, my firewall versus your firewall, frankly they've already lost, you know, because their value prop is the suite and, and is the platform. And I was talking to the CISO here that told me, he realizes now that you don't need best of breed everywhere to have best in class threat protection. In fact, best of breed everywhere leads to suboptimal threat protection. Cuz you have all these data data sets that are in silos, right? And so from a data scientist standpoint, right, there's the good data leads to good insights. Well, partial data leads to fragmented insights and that's, that's what the best, best of breed approach gives you. And so I was talking with Palo about this, can they have this vision of being best of breed and platform? I don't really think you can maintain best of breed everywhere across this portfolio this big, but you don't need to. >>That was my second point of my >>Question. That's the point. >>Yeah. And so, cuz cuz because you know, we've talked about this, that that sweets always win in the long run, >>Sweets >>Win. Yeah. But here's the thing, I, I wonder to your your point about, you know, the customer, you know, understanding that that that, that this resonates with them. I, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort of wed, you know, hugging that, that tool. So there's, there's work to be done here, but I think they, they, they got it right Because if they devolve, to your point, if they devolve down to that speeds and feeds, eh, what's the point of that? Where's their valuable? >>You do not wanna get into a knife fight. And I, and I, and I think for them the, a big challenge now is convincing customers that the suite, the suite approach does work. And they have to be able to do that in actual customer examples. And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR and xor and even are looking at their sim have told me that the, the, so think of soc operations, the old way heavily manually oriented, right? You have multiple panes of glass and you know, and then you've got, so there's a lot of people work before you bring the tools in, right? If done correctly with AI and ml, the machines would do all the heavy lifting and then you'd bring people in at the end to clean up the little bits that were missed, right? >>And so you, you moved to, from something that was very people heavy to something that's machine heavy and machines can work a lot faster than people. And the, and so the ones that I've talked that have, that have done that have said, look, our engineers have moved on to a lot different things. They're doing penetration testing, they're, you know, helping us with, with strategy and they're not fighting that, that daily fight of looking through log files. And the only proof point you need, Dave, is look at every big breach that we've had over the last five years. There's some SIM vendor up there that says, we caught it. Yeah. >>Yeah. We we had the data. >>Yeah. But, but, but the security team missed it. Well they missed it because you're, nobody can look at that much data manually. And so the, I I think their approach of relying heavily on machines to fight the fight is actually the right way. >>Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back in 2017 at Fort Net. Is that, where do the two stand in your >>Yeah, it's funny cuz if you talk to the two vendors, they don't really see each other in a lot of accounts because Fort Net's more small market mid-market. It's the same strategy to some degree where Fort Net relies heavily on in-house development and Palo Alto relies heavily on acquisition. Yeah. And so I think from a consistently feature set, you know, Fort Net has an advantage there because it, it's all run off their, their their silicon. Where, where Palo's able to innovate very quickly. The, it it requires a lot of work right? To, to bring the front end and back ends together. But they're serving different markets. So >>Do you see that as a differentiator? The integration strategy that Palo Alto has as a differentiator? We talk to so many companies who have an a strong m and a strategy and, and execution arm. But the challenge is always integrating the technology so that the customer to, you know, ultimately it's the customer. >>I actually think they're, they're underrated as a, an acquirer. In fact, Dave wrote a post to a prior on Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank 'em as an acquirer and they were in the middle of the pack, >>Right? It was, it was. So it was Oracle, VMware, emc, ibm, Cisco, ServiceNow, and Palo Alto. Yeah. Or Oracle got very high marks. It was like 8.5 out of, you know, 10. Yeah. VMware I think was 6.5. Nice. Era was high emc, big range. IBM five to seven. Cisco was three to eight. Yeah. Yeah, right. ServiceNow was a seven. And then, yeah, Palo Alto was like a five. And I, which I think it was unfair. >>Well, and I think it depends on how you look at it. And I, so I think a lot of the acquisitions Palo Altos made, they've done a good job of integrating their backend data and they've almost ignored the front end. And so when you buy some of the products, it's a little clunky today. You know, if you work with Prisma Cloud, it could be a little bit cleaner. And even with, you know, the SD wan that took 'em a long time to bring CloudGenix in and stuff. But I think the approach is right. I don't, I don't necessarily believe you should integrate the front end until you've integrated the back end. >>That's >>The hard part, right? Because UL ultimately what you're gonna get, you're gonna get two panes of glass and one pane of glass and it might look pretty all mush together, but ultimately you're not solving the bigger problem, right. Of, of being able to create that big data like the, the fight security. And so I think, you know, the approach they've taken is the right one. I think from a user standpoint, maybe it doesn't show up as neatly because you don't see the frontend integration, but the way they're doing it is the right way to do it. And I'm glad they're doing it that way versus caving to the pressures of what, you know, the industry might want >>Showed up in the performance of the company. I mean, this company was basically gonna double revenues to 7 billion from 2020 to >>2023. Three. Think about that at that, that >>Make a, that's unbelievable, right? I mean, and then and they wanna double again. Yeah. You know, so, well >>What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. He didn't give a timeline market cap. >>Right. >>Market cap, right. Do what I wanna get both of your opinions on what you saw and heard and felt this week. What do you think the likelihood is? And and do you have any projections on how, you know, how many years it's gonna take for them to get there? >>Well, >>Well I think so if they're gonna get that big, right? And, and we were talking about this pre-show, any company that's becoming a big company does it through ecosystem >>Bingo. >>Right? And that when you look around the show floor, it's not that impressive. And if that, if there's an area they need to focus on, it's building that ecosystem. And it's not with other security vendors, it's with application vendors and it's with the cloud companies and stuff. And they've got some relationships there, but they need to do more. I actually challenge 'em on that. One of the analyst sessions. They said, look, we've got 800 cortex partners. Well where are they? Right? Why isn't there a cortex stand here with a bunch of the small companies here? So I do think that that is an area they need to focus on. If they are gonna get to that, that market caps number, they will do so do so through ecosystem. Because every company that's achieved that has done it through ecosystem. >>A hundred percent agree. And you know, if you look at CrowdStrike's ecosystem, it's pretty similar. Yeah. You know, it doesn't really, you know, make much, much, not much different from this, but I went back and just looked at some, you know, peak valuations during the pandemic and shortly thereafter CrowdStrike was 70 billion. You know, that's what their roughly their peak Palo Alto was 56, fortune was 59 for the actually diverged. Right. And now Palo Alto has taken the, the top mantle, you know, today it's market cap's 52. So it's held 93% of its peak value. Everybody else is tanking. Even Okta was 45 billion. It's been crushed as you well know. But, so Palo Alto wasn't always, you know, the number one in terms of market cap. But I guess my point is, look, if CrowdStrike could got to 70 billion during Yeah. During the frenzy, I think it's gonna take, to answer your question, I think it's gonna be five years. Okay. Before they get back there. I think this market's gonna be tough for a while from a valuation standpoint. I think generally tech is gonna kind of go up and down and sideways for a good year and a half, maybe even two years could be even longer. And then I think there's gonna be some next wave of productivity innovation that that hits. And then you're gonna, you're almost always gonna exceed the previous highs. It's gonna take a while. Yeah, >>Yeah, yeah. But I think their ability to disrupt the SIM market actually is something I, I believe they're gonna do. I've been calling for the death of the sim for a long time and I know some people at Palo Alto are very cautious about saying that cuz the Splunks and the, you know, they're, they're their partners. But I, I think the, you know, it's what I said before, the, the tools are catching them, but they're, it's not in a way that's useful for the IT pro and, but I, I don't think the SIM vendors have that ecosystem of insight across network cloud endpoint. Right. Which is what you need in order to make a sim useful. >>CISO at an ETR roundtable said, if, if it weren't for my regulators, I would chuck my sim. >>Yes. >>But that's the only reason that, that this person was keeping it. So, >>Yeah. And I think the, the fact that most of those companies have moved to a perpetual MO or a a recurring revenue model actually helps unseat them. Typically when you pour a bunch of money into something, you remember the old computer associate days, nobody ever took it out cuz the sunk dollars you spent to do it. But now that you're paying an annual recurring fee, it's actually makes it easier to take out. So >>Yeah, it's it's an ebb and flow, right? Yeah. Because the maintenance costs were, you know, relatively low. Maybe it was 20% of the total. And then, you know, once every five years you had to do a refresh and you were still locked into the sort of maintenance and, and so yeah, I think you're right. The switching costs with sas, you know, in theory anyway, should be less >>Yeah. As long as you can migrate the data over. And I think they've got a pretty good handle on that. So, >>Yeah. So guys, I wanna get your perspective as a whole bunch of announcements here. We've only been here for a couple days, not a big conference as, as you can see from behind us. What Zs in your opinion was Palo Alto's main message and and what do you think about it main message at this event? And then same question for you. >>Yeah, I, I think their message largely wrapped around disruption, right? And, and they, in The's keynote already talked about that, right? And where they disrupted the firewall market by creating a NextGen firewall. In fact, if you look at all the new services they added to their firewall, you, you could almost say it's a NextGen NextGen firewall. But, but I do think the, the work they've done in the area of cloud and cortex actually I think is, is pretty impressive. And I think that's the, the SOC is ripe for disruption because it's for, for the most part, most socks still, you know, run off legacy playbooks. They run off legacy, you know, forensic models and things and they don't work. It's why we have so many breaches today. The, the dirty little secret that nobody ever wants to talk about is the bad guys are using machine learning, right? And so if you're using a signature based model, all they're do is tweak their model a little bit and it becomes, it bypasses them. So I, I think the only way to fight the the bad guys today is with you gotta fight fire with fire. And I think that's, that's the path they've, they've headed >>Down and the bad guys are hiding in plain sight, you know? >>Yeah, yeah. Well it's, it's not hard to do now with a lot of those legacy tools. So >>I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, you know, the ETR data shows that are, that are that last survey around 35% of the respondents said we are actively consolidating, sorry, 44%, sorry, 35 says we're actively consolidating vendors, redundant vendors today. That number's up to 44%. Yeah. It's by far the number one cost optimization technique. That's what these guys are pitching. And I think it's gonna resonate with people and, and I think to your point, they're integrating at the backend, their beeps are technical, right? I mean, they can deal with that complexity. Yeah. And so they don't need eye candy. Eventually they, they, they want to have that cuz it'll allow 'em to have deeper market penetration and make people more productive. But you know, that consolidation message came through loud and clear. >>Yeah. The big change in this industry too is all the new startups are all cloud native, right? They're all built on Amazon or Google or whatever. Yeah. And when your cloud native and you buy a cloud native integration is fast. It's not like having to integrate this big monolithic software stack anymore. Right. So I I think their pace of integration will only accelerate from here because everything's now cloud native. >>If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation we have, our board isn't necessarily with our executives in terms of execution of a security strategy. How do you advise them where Palo Alto is concerned? >>Yeah. You know, a lot, a lot of this is just fighting legacy mindset. And I've, I was talking with some CISOs here from state and local governments and things and they're, you know, they can't get more budget. They're fighting the tide. But what they did find is through the use of automation technology, they're able to bring their people costs way down. Right. And then be able to use that budget to invest in a lot of new projects. And so with that, you, you have to start with your biggest pain points, apply automation where you can, and then be able to use that budget to reinvest back in your security strategy. And it's good for the IT pros too, the security pros, my advice to, to it pros is if you're doing things today that aren't resume building, stop doing them. Right? Find a way to automate the money your job. And so if you're patching systems and you're looking through log files, there's no reason machines can't do that. And you go do something a lot more interesting. >>So true. It's like storage guys 10 years ago, provisioning loans. Yes. It's like, stop doing that. Yeah. You're gonna be outta a job. And so who, last question I have is, is who do you see as the big competitors, the horses on the track question, right? So obviously Cisco kind of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. You know who, who, who do you see as the real players going for that? You know, right now the market's three to 4%. The leader has three, three 4% of the market. You know who they're all going for? 10, 15, maybe 20% of the market. Who, who are the likely candidates? Yeah, >>I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I I think they've had a nice run, but I, we might start to see the follow 'em. I think Microsoft is gonna be for middle. They've laid down the gauntlet, right? They are a security vendor, right? We, we were at Reinvent and a AWS is the platform for security vendors. Yes. Middle, somewhere in the middle. But Microsoft make no mistake, they're in security. They've got some good products. I think a lot of 'em are kind of good enough and they, they tie it to the licensing and I'm not sure that works in security, but they've certainly got the ear of a lot of it pros. >>It might work in smb. >>Yeah. Yeah. It, it might. And, and I do like Zscaler. I, I know these guys poo poo the proxy model, but they've, they've done about as much with proxies as you can. And I, I think it's, it's a battle of, I love the, the, the near, you know, proxies are dead and Jay's model, you know, Jay over at c skater throw 'em back at 'em. So I, it's good to see that kind of fight going on between the two. >>Oh, it's great. Well, and, and again, ZScaler's coming at it from their cloud security angle. CrowdStrike's coming at it from endpoint. I, I do think CrowdStrike has an opportunity to build out the portfolio through m and a and maybe ecosystem. And then obviously, you know, Palo Alto's getting it done. How about Cisco? >>Yeah. Cisco's interesting. And I, I think if Cisco can make the network matter in security and it should, right? We're talking about how a lot of you need a lot of forensics to fight security today. Well, they're gonna see things long before anybody else because they have all that network data. If they can tie network security, I, I mean they could really have that business take off. But we've been saying that about Cisco for 20 years. >>But big install based though. Yeah. It's hard for a company, any company to just say, okay, hey Cisco customer sweep the floor and come with us. That's, that's >>A tough thing. They have a lot of good peace parts, right? And like duo's a good product and umbrella's a good product. They've, they've not done a good job. >>They're the opposite of these guys. >>They've not done a good job of the backend integration that, that's where Cisco needs to, to focus. And I do think g G two Patel there fixed the WebEx group and I think he's now, in fact when you talk to him, he's doing very little on WebEx that that group's running itself and he's more focused in security. So I, I think we could see a resurgence there. But you know, they have a, from a revenue perspective, it's a little misleading cuz they have this big legacy base that's in decline while they're moving to cloud and stuff. So, but they, but they, there's a lot of work there're trying to, to tie to network. >>Right. Lots of fuel for conversation. We're gonna have to carry this on, on Silicon angle.com guys. Yes. And Wikibon, lets do see us. Thank you so much for joining Dave and me giving us your insights as to this event. Where are you gonna be next? Are you gonna be on vacation? >>There's nothing more fun than mean on the cube, so, right. What's outside of that though? Yeah, you know, Christmas coming up, I gotta go see family and do the obligatory, although for me that's a lot of travel, so I guess >>More planes. Yeah. >>Hopefully not in Vegas. >>Not in Vegas. >>Awesome. Nothing against Vegas. Yeah, no, >>We love it. We >>Love it. Although I will say my year started off with ces. Yeah. And it's finishing up with Palo Alto here. The bookends. Yeah, exactly. In Vegas bookends. >>Well thanks so much for joining us. Thank you Dave. Always a pleasure to host a show with you and hear your insights. Reading your breaking analysis always kicks off my prep for show and it's always great to see, but predictions come true. So thank you for being my co-host bet. All right. For Dave Valante Enz as Carla, I'm Lisa Martin. You've been watching The Cube, the leader in live, emerging and enterprise tech coverage. Thanks for watching.

Published Date : Dec 15 2022

SUMMARY :

It's the Cube Live at A friend of the Cube Guys, it's great to have you here. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were And they, you know, they, they came out as a firewall vendor. And so I think the old model of security of create Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. And one of the few products are not top two, top three in, right? And so the customer's gonna say, Hey, you know, I love your, your consolidation play, And I think that's something they need to work on changing. That's the point. win in the long run, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR And the only proof point you need, Dave, is look at every big breach that we've had over the last And so the, I I think their approach of relying heavily on Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back And so I think from a consistently you know, ultimately it's the customer. Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to you know, 10. And even with, you know, the SD wan that took 'em a long time to bring you know, the approach they've taken is the right one. I mean, this company was basically gonna double revenues to 7 billion Think about that at that, that I mean, and then and they wanna double again. What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. And and do you have any projections on how, you know, how many years it's gonna take for them to get And that when you look around the show floor, it's not that impressive. And you know, if you look at CrowdStrike's ecosystem, it's pretty similar. But I, I think the, you know, it's what I said before, the, the tools are catching I would chuck my sim. But that's the only reason that, that this person was keeping it. you remember the old computer associate days, nobody ever took it out cuz the sunk dollars you spent to do it. And then, you know, once every five years you had to do a refresh and you were still And I think they've got a pretty good handle on that. Palo Alto's main message and and what do you think about it main message at this event? So I, I think the only way to fight the the bad guys today is with you gotta fight Well it's, it's not hard to do now with a lot of those legacy tools. I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, And when your cloud native and you buy a cloud native If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation And you go do something a lot more interesting. of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I love the, the, the near, you know, proxies are dead and Jay's model, And then obviously, you know, Palo Alto's getting it done. And I, I think if Cisco can hey Cisco customer sweep the floor and come with us. And like duo's a good product and umbrella's a good product. And I do think g G two Patel there fixed the WebEx group and I think he's now, Thank you so much for joining Dave and me giving us your insights as to this event. you know, Christmas coming up, I gotta go see family and do the obligatory, although for me that's a lot of travel, Yeah. Yeah, no, We love it. And it's finishing up with Palo Alto here. Always a pleasure to host a show with you and hear your insights.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

DavePERSON

0.99+

CiscoORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Dave ValantePERSON

0.99+

MicrosoftORGANIZATION

0.99+

20%QUANTITY

0.99+

Fort NetORGANIZATION

0.99+

2017DATE

0.99+

93%QUANTITY

0.99+

PaloORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

CarlaPERSON

0.99+

AmazonORGANIZATION

0.99+

IBMORGANIZATION

0.99+

VegasLOCATION

0.99+

threeQUANTITY

0.99+

7 billionQUANTITY

0.99+

GoogleORGANIZATION

0.99+

70 billionQUANTITY

0.99+

2020DATE

0.99+

80%QUANTITY

0.99+

44%QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

45 billionQUANTITY

0.99+

52QUANTITY

0.99+

second pointQUANTITY

0.99+

10QUANTITY

0.99+

59QUANTITY

0.99+

yesterdayDATE

0.99+

VMwareORGANIZATION

0.99+

AWSORGANIZATION

0.99+

five yearsQUANTITY

0.99+

two vendorsQUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

KaralaPERSON

0.99+

CrowdStrikeORGANIZATION

0.99+

ibmORGANIZATION

0.99+

15QUANTITY

0.99+

JayPERSON

0.99+

8.5QUANTITY

0.99+

Palo AltosORGANIZATION

0.99+

Dave Valante EnzPERSON

0.99+

two panesQUANTITY

0.99+

two yearsQUANTITY

0.99+

ThreeQUANTITY

0.99+

56QUANTITY

0.99+

bothQUANTITY

0.99+

ChristmasEVENT

0.99+

ServiceNowORGANIZATION

0.99+

second dayQUANTITY

0.99+

oneQUANTITY

0.99+

2023DATE

0.99+

35QUANTITY

0.99+

twoQUANTITY

0.99+

ReinventORGANIZATION

0.98+

The CubeTITLE

0.98+

OneQUANTITY

0.98+

firstQUANTITY

0.98+

WebExORGANIZATION

0.98+

first segmentQUANTITY

0.98+

Palo AltoLOCATION

0.98+

emcORGANIZATION

0.98+

two weeks agoDATE

0.98+

4%QUANTITY

0.98+

Takeaways from Ignite22 | Palo Alto Networks Ignite22


 

>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back everyone. We're so glad that you're still with us. It's the Cube Live at the MGM Grand. This is our second day of coverage of Palo Alto Networks Ignite. This is takeaways from Ignite 22. Lisa Martin here with two really smart guys, Dave Valante. Dave, we're joined by one of our cube alumni, a friend, a friend of the, we say friend of the Cube. >>Yeah, F otc. A friend of the Cube >>Karala joins us. Guys, it's great to have you here. It's been an exciting show. A lot of cybersecurity is one of my favorite topics to talk about. But I'd love to get some of the big takeaways from both of you. Dave, we'll start with >>You. A breathing room from two weeks ago. Yeah, that was, that was really pleasant. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were from there. But, you know, coming into this, we wrote a piece, Palo Alto's Gold Standard, what they need to do to, to keep that, that status. And we hear it a lot about consolidation. That's their big theme now, which is timely, right? Cause people wanna save money, they wanna do more with less. But I'm really interested in hearing zeus's thoughts on how that's playing in the market. How customers, how easy is it to just say, oh, hey, I'm gonna consolidate. I wanna get into that a little bit with you, how well the strategy's working. We're gonna get into some of the m and a activity and really bring your perspectives to the table. Well, >>It's, it's not easy. I mean, people have been calling for the consolidation of security for decades, and it's, it's, they're the first company that's actually made it happen. Right? And, and I think this is what we're seeing here is the culmination of this long-term strategy, this company trying to build more of a platform. And they, you know, they, they came out as a firewall vendor. And I think it's safe to say they're more than firewall today. That's only about two thirds of their revenue now. So down from 80% a few years ago. And when I think of what Palo Alto has become, they're really a data company. Now, if you look at, you know, unit 42 in Cortex, the, the, the Cortex Data Lake, they've done an excellent job of taking telemetry from their products and from the acquisitions they have, right? And bringing that together into one big data lake. >>And then they're able to use that to, to do faster threat notification, forensics, things like that. And so I think the old model of security of create signatures for known threats, it's safe to say it never really worked and it wasn't ever gonna work. You had too many days, zero exploits and things. The only way to fight security today is with a AI and ML based analytics. And they have, they're the gold standard. I think the one thing about your post that I would add, they're the gold standard from a data standpoint. And that's given them this competitive advantage to go out and become a platform for security. Which, like I said, the people have tried to do that for years. And the first one that's actually done it, well, >>We've heard this from some of the startups, like Lacework will say, oh, we treat security as a data problem. Of course there's a startup, Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. But one of the things I wanted to explore with you coming into this was the notion of can you be best of breed and develop a suite? And we, we've been hearing a consistent answer to that question, which is, and, and do you need to, and the answer is, well, best of breed in security requires that full spectrum, that full view. So here's my question to you. So, okay, let's take Estee win relatively new for these guys, right? Yeah. Okay. And >>And one of the few products are not top two, top three in, right? >>Exactly. Yeah. So that's why I want to take that. Yeah. Because in bakeoffs, they're gonna lose on a head-to-head best of breed. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, your esty win's. Just, okay, how about a little discount on that? And you know, these guys are premium priced. Yes. So, you know, are they in essentially through their pricing strategies, sort of creating that stuff, fighting that, is that friction for them where they've got, you know, the customer says, all right, well forget it, we're gonna go stove pipe with the SD WAN will consolidate some of the stuff. Are you seeing that? >>Yeah, I, I, I still think the sales model is that way. And I think that's something they need to work on changing. If they get into a situation where they have to get down into a feature battle of my SD WAN versus your SD wan, my firewall versus your firewall, frankly they've already lost, you know, because their value prop is the suite and, and is the platform. And I was talking with the CISO here that told me, he realizes now that you don't need best of breed everywhere to have best in class threat protection. In fact, best of breed everywhere leads to suboptimal threat protection. Cuz you have all these data data sets that are in silos, right? And so from a data scientist standpoint, right, there's the good data leads to good insights. Well, partial data leads to fragmented insights and that's, that's what the best, best of breed approach gives you. And so I was talking with Palo about this, can they have this vision of being best of breed and platform? I don't really think you can maintain best of breed everywhere across this portfolio this big, but you don't need to. >>That was my second point of my question. That's the point I'm saying. Yeah. And so, cuz cuz because you know, we've talked about this, that that sweets always win in the long run, >>Sweets win. >>Yeah. But here's the thing, I, I wonder to your your point about, you know, the customer, you know, understanding that that that, that this resonates with them. I, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort of wed, you know, hugging that, that tool. So there's, there's work to be done here, but I think they, they, they got it right Because if they devolve, to your point, if they devolve down to that speeds and feeds, eh, what's the point of that? Where's their >>Valuable? You do not wanna get into a knife fight. And I, and I, and I think for them the, a big challenge now is convincing customers that the suite, the suite approach does work. And they have to be able to do that in actual customer examples. And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR and xor and even are looking at their sim have told me that the, the, so think of soc operations, the old way heavily manually oriented, right? You have multiple panes of glass and you know, and then you've got, so there's a lot of people work before you bring the tools in, right? If done correctly with AI and ml, the machines would do all the heavy lifting and then you'd bring people in at the end to clean up the little bits that were missed, right? >>And so you, you moved to, from something that was very people heavy to something that's machine heavy and machines can work a lot faster than people. And the, and so the ones that I've talked that have, that have done that have said, look, our engineers have moved on to a lot different things. They're doing penetration testing, they're, you know, helping us with, with strategy and they're not fighting that, that daily fight of looking through log files. And the only proof point you need, Dave, is look at every big breach that we've had over the last five years. There's some SIM vendor up there that says, we caught it. Yeah. >>Yeah. We we had the data. >>Yeah. But, but, but the security team missed it. Well they missed it because you're, nobody can look at that much data manually. And so the, I I think their approach of relying heavily on machines to fight the fight is actually the right way. >>Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back in 2017 at Fort Net. Is that, where do the two stand in your >>Yeah, it's funny cuz if you talk to the two vendors, they don't really see each other in a lot of accounts because Fort Net's more small market mid-market. It's the same strategy to some degree where Fort Net relies heavily on in-house development in Palo Alto relies heavily on acquisition. Yeah. And so I think from a consistently feature set, you know, Fort Net has an advantage there because it, it's all run off their, their their silicon. Where, where Palo's able to innovate very quickly. The, it it requires a lot of work right? To, to bring the front end and back ends together. But they're serving different markets. So >>Do you see that as a differentiator? The integration strategy that Palo Alto has as a differentiator? We talk to so many companies who have an a strong m and a strategy and, and execution arm. But the challenge is always integrating the technology so that the customer to, you know, ultimately it's the customer. >>I actually think they're, they're underrated as a, an acquirer. In fact, Dave wrote a post to a prior on Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank 'em as an acquirer and they were in the middle of the pack, >>Right? It was, it was. So it was Oracle, VMware, emc, ibm, Cisco, ServiceNow, and Palo Alto. Yeah. Or Oracle got very high marks. It was like 8.5 out of, you know, 10. Yeah. VMware I think was 6.5. Naira was high emc, big range. IBM five to seven. Cisco was three to eight. Yeah. Yeah, right. ServiceNow was a seven. And then, yeah, Palo Alto was like a five. And I, which I think it was unfair. Well, >>And I think it depends on how you look at it. And I, so I think a lot of the acquisitions Palo Alto's made, they've done a good job of integrating the backend data and they've almost ignored the front end. And so when you buy some of the products, it's a little clunky today. You know, if you work with Prisma Cloud, it could be a little bit cleaner. And even with, you know, the SD wan that took 'em a long time to bring CloudGenix in and stuff. But I think the approach is right. I don't, I don't necessarily believe you should integrate the front end until you've integrated the back end. >>That's >>The hard part, right? Because UL ultimately what you're gonna get, you're gonna get two panes of glass and one pane of glass and it might look pretty and all mush together, but ultimately you're not solving the bigger problem, right. Of, of being able to create that big data lake to, to fight security. And so I think, you know, the approach they've taken is the right one. I think from a user standpoint, maybe it doesn't show up as neatly because you don't see the frontend integration, but the way they're doing it is the right way to do it. And I'm glad they're doing it that way versus caving to the pressures of what, you know, the industry might want or >>Showed up in the performance of the company. I mean, this company was basically gonna double revenues to 7 billion from 2020 to >>2023. Think about that at that. That makes, >>I mean that's unbelievable, right? I mean, and then and they wanna double again. Yeah. You know, so, well >>What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. He didn't give a timeline market >>Cap. Right. >>Market cap, right. Do what I wanna get both of your opinions on what you saw and heard and felt this week. What do you think the likelihood is? And and do you have any projections on how, you know, how many years it's gonna take for them to get there? >>Well, >>Well I think so if they're gonna get that big, right? And, and we were talking about this pre-show, any company that's becoming a big company does it through ecosystem >>Bingo >>Go, right? And that when you look around the show floor, it's not that impressive. No. And if that, if there's an area they need to focus on, it's building that ecosystem. And it's not with other security vendors, it's with application vendors and it's with the cloud companies and stuff. And they've got some relationships there, but they need to do more. I actually challenge 'em on that. One of the analyst sessions. They said, look, we've got 800 cortex partners. Well where are they? Right? Why isn't there a cortex stand here with a bunch of the small companies here? So I do think that that is an area they need to focus on. If they are gonna get to that, that market caps number, they will do so do so through ecosystem. Because every company that's achieved that has done it through ecosystem. >>A hundred percent agree. And you know, if you look at CrowdStrike's ecosystem, it's, I mean, pretty similar. Yeah. You know, it doesn't really, you know, make much, much, not much different from this, but I went back and just looked at some, you know, peak valuations during the pandemic and shortly thereafter CrowdStrike was 70 billion. You know, that's what their roughly their peak Palo Alto was 56, fortune was 59 for the actually diverged. Right. And now Palo Alto has taken the, the top mantle, you know, today it's market cap's 52. So it's held 93% of its peak value. Everybody else is tanking. Even Okta was 45 billion. It's been crushed as you well know. But, so Palo Alto wasn't always, you know, the number one in terms of market cap. But I guess my point is, look, if CrowdStrike could got to 70 billion during Yeah. During the frenzy, I think it's gonna take, to answer your question, I think it's gonna be five years. Okay. Before they get back there. I think this market's gonna be tough for a while from a valuation standpoint. I think generally tech is gonna kind of go up and down and sideways for a good year and a half, maybe even two years could be even longer. And then I think there's gonna be some next wave of productivity innovation that that hits. And then you're gonna, you're almost always gonna exceed the previous highs. It's gonna take a while. Yeah. >>Yeah, yeah. But I think their ability to disrupt the SIM market actually is something that I, I believe they're gonna do. I've been calling for the death of the sim for a long time and I know some people of Palo Alto are very cautious about saying that cuz the Splunks and the, you know, they're, they're their partners. But I, I think the, you know, it's what I said before, the, the tools are catching them, but they're, it's not in a way that's useful for the IT pro and, but I, I don't think the SIM vendors have that ecosystem of insight across network cloud endpoint. Right. Which is what you need in order to make a sim useful. >>CISO at an ETR round table said, if, if it weren't for my regulators, I would chuck my sim. >>Yes. >>But that's the only reason that, that this person was keeping it. No. >>Yeah. And I think the, the fact that most of those companies have moved to a perpetual MO or a a recurring revenue model actually helps unseat them. Typically when you pour a bunch of money into something, you remember the old computer associate says nobody ever took it out cuz the sunk dollars you spent to do it. But now that you're paying an annual recurring fee, it's actually makes it easier to take out. So >>Yeah, it's just an ebb and flow, right? Yeah. Because the maintenance costs were, you know, relatively low. Maybe it was 20% of the total. And then, you know, once every five years you had to do a refresh and you were still locked into the sort of maintenance and, and so yeah, I think you're right. The switching costs with sas, you know, in theory anyway, should be less >>Yeah. As long as you can migrate the data over. And I think they've got a pretty good handle on that. So, >>Yeah. So guys, I wanna get your perspective as a whole bunch of announcements here. We've only been here for a couple days, not a big conference as, as you can see from behind us. What Zs in your opinion was Palo Alto's main message and and what do you think about it main message at this event? And then same question for you. >>Yeah, I, I think their message largely wrapped around disruption, right? And, and they, and The's keynote already talked about that, right? And where they disrupted the firewall market by creating a NextGen firewall. In fact, if you look at all the new services they added to their firewall, you, you could almost say it's a NextGen NextGen firewall. But, but I do think the, the work they've done in the area of cloud and cortex actually I think is, is pretty impressive. And I think that's the, the SOC is ripe for disruption because it's for, for the most part, most socks still, you know, run off legacy playbooks. They run off legacy, you know, forensic models and things and they don't work. It's why we have so many breaches today. The, the dirty little secret that nobody ever wants to talk about is the bad guys are using machine learning, right? And so if you're using a signature based model, all they gotta do is tweak their model a little bit and it becomes, it bypasses them. So I, I think the only way to fight the the bad guys today is with you're gonna fight fire with fire. And I think that's, that's the path they've, they've headed >>Down. Yeah. The bad guys are hiding in plain sight, you know? Yeah, >>Yeah. Well it's, it's not hard to do now with a lot of those legacy tools. So >>I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, you know, the ETR data shows that are, that are that last survey around 35% of the respondents said we are actively consolidating, sorry, 44%, sorry, 35 says who are actively consolidating vendors, redundant vendors today that number's up to 44%. Yeah. It's by far the number one cost optimization technique. That's what these guys are pitching. And I think it's gonna resonate with people and, and I think to your point, they're integrating at the backend, their beeps are technical, right? I mean, they can deal with that complexity. Yeah. And so they don't need eye candy. Eventually they, they, they want to have that cuz it'll allow 'em to have deeper market penetration and make people more productive. But you know, that consolidation message came through loud and clear. >>Yeah. The big change in this industry too is all the new startups are all cloud native, right? They're all built on Amazon or Google or whatever. Yeah. And when your cloud native and you buy a cloud native integration is fast. It's not like having to integrate this big monolithic software stack anymore. Right. So I, I think their pace of integration will only accelerate from here because everything's now cloud native. >>If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation we have, our board isn't necessarily aligned with our executives in terms of execution of a security strategy. How do you advise them where Palo Alto is concerned? >>Yeah. You know, a lot, a lot of this is just fighting legacy mindset. And I've, I was talking with some CISOs here from state and local governments and things and they're, you know, they can't get more budget. They're fighting the tide. But what they did find is through the use of automation technology, they're able to bring their people costs way down. Right. And then be able to use that budget to invest in a lot of new projects. And so with that, you, you have to start with your biggest pain points, apply automation where you can, and then be able to use that budget to reinvest back in your security strategy. And it's good for the IT pros too, the security pros, my advice to the IT pros is, is if you're doing things today that aren't resume building, stop doing them. Right. Find a way to automate the money your job. And so if you're patching systems and you're looking through log files, there's no reason machines can't do that. And you go do something a lot more interesting. >>So true. It's like storage guys 10 years ago, provisioning loans. Yes. It's like, stop doing that. Yeah. You're gonna be outta a job. So who, last question I have is, is who do you see as the big competitors, the horses on the track question, right? So obviously Cisco kind of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. You know who, who, who do you see as the real players going for that? You know, right now the market's three to 4%. The leader has three, three 4% of the market. You know who they're all going for? 10, 15, maybe 20% of the market. Who, who are the likely candidates? Yeah, >>I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I I think they've had a nice run, but I, we might start to see the follow 'em. I think Microsoft is gonna be for middle. They've laid down the gauntlet, right? They are a security vendor, right? We, we were at Reinvent and a AWS is the platform for security vendors. Yes. Middle, somewhere in the middle. But Microsoft make no mistake, they're in security. They've got some good products. I think a lot of 'em are kind of good enough and they, they tie it to the licensing and I'm not sure that works in security, but they've certainly got the ear of a lot of it pros. >>It might work in smb. >>Yeah, yeah. It, it might. And, and I do like Zscaler. I, I know these guys poo poo the proxy model, but they've, they've done about as much with prox as you can. And I, I think it's, it's a battle of, I love the, the, the near, you know, proxies are dead and Jay's model, you know, Jay over at csca, throw 'em back at 'em. So I, it's good to see that kind of fight going on between the >>Two. Oh, it's great. Well, and, and again, ZScaler's coming at it from their cloud security angle. CrowdStrike's coming at it from endpoint. I, I do think CrowdStrike has an opportunity to build out the portfolio through m and a and maybe ecosystem. And then obviously, you know, Palo Alto's getting it done. How about Cisco? >>Yeah, Cisco's interesting. And I I think if Cisco can make the network matter in security and it should, right? We're talking about how a lot of you need a lot of forensics to fight security today. Well, they're gonna see things long before anybody else because they have all that network data. If they can tie network security, I, I mean they could really have that business take off. But we've been saying that about Cisco for 20 years. >>But big install based though. Yeah. It's hard for a company, any company to say, okay, hey Cisco customer sweep the floor and come with us. That's, that's >>A tough thing. They have a lot of good peace parts, right? And like duo's a good product and umbrella's a good product. They've, they've not done a good job. >>They're the opposite of these guys. >>They've not done a good job of the backend integration and that, that's where Cisco needs to, to focus. And I do think g G two Patel there fixed the WebEx group and I think he's now, in fact when you talk to him, he's doing very little on WebEx that that group's running itself and he's more focused in security. So I, I think we could see a resurgence there. But you know, they have a, from a revenue perspective, it's a little misleading cuz they have this big legacy base that's in decline while they're moving to cloud and stuff. So, but they, but they, there's a lot of Rick there trying to, to tie to network. >>Lots of fuel for conversation. We're gonna have to carry this on, on Silicon angle.com guys. Yes. And Wi KeePon. Lets do see us. Thank you so much for joining Dave and me giving us your insights as to this event. Where are gonna be next? Are you gonna be on >>Vacation? There's nothing more fun than mean on the cube. So what's outside of that though? Yeah, you know, Christmas coming up, I gotta go see family and be the obligatory, although for me that's a lot of travel, so I guess >>More planes. Yeah. >>Hopefully not in Vegas. >>Not in Vegas. >>Awesome. Nothing against Vegas. Yeah, no, >>We love it. We love >>It. Although I will say my year started off with ces. Yeah. And it's finishing up with Palo Alto here. The bookends. Yeah, exactly. In Vegas bookends. >>Well thanks so much for joining us. Thank you Dave. Always a pleasure to host a show with you and hear your insights. Reading your breaking analysis always kicks off my prep for show. And it, it's always great to see, but predictions come true. So thank you for being my co-host bet. All right. For Dave Valante Enz as Carla, I'm Lisa Martin. You've been watching The Cube, the leader in live, emerging and enterprise tech coverage. Thanks for watching.

Published Date : Dec 15 2022

SUMMARY :

The Cube presents Ignite 22, brought to you by Palo Alto It's the Cube Live at A friend of the Cube Guys, it's great to have you here. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were And I think it's safe to say they're more than firewall today. And so I think the old model of security of create Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, And I think that's something they need to work on changing. And so, cuz cuz because you know, we've talked about this, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR And the only proof point you need, Dave, is look at every big breach that we've had over the last five And so the, I I think their approach of relying heavily on Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back And so I think from a consistently you know, ultimately it's the customer. Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank you know, 10. And I think it depends on how you look at it. you know, the approach they've taken is the right one. I mean, this company was basically gonna double revenues to 7 billion That makes, I mean, and then and they wanna double again. What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. And and do you have any projections on how, you know, how many years it's gonna take for them to get And that when you look around the show floor, it's not that impressive. And you know, if you look at CrowdStrike's ecosystem, it's, But I, I think the, you know, it's what I said before, the, the tools are catching I would chuck my sim. But that's the only reason that, that this person was keeping it. you remember the old computer associate says nobody ever took it out cuz the sunk dollars you spent to do it. And then, you know, once every five years you had to do a refresh and you were still And I think they've got a pretty good handle on that. Palo Alto's main message and and what do you think about it main message at this event? it's for, for the most part, most socks still, you know, run off legacy playbooks. Yeah, So I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, And when your cloud native and you buy a cloud native If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation And you go do something a lot more interesting. So obviously Cisco kind of service has led for a while and you know, big portfolio company, I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I love the, the, the near, you know, proxies are dead and Jay's model, And then obviously, you know, Palo Alto's getting it done. And I I think if Cisco can hey Cisco customer sweep the floor and come with us. And like duo's a good product and umbrella's a good product. And I do think g G two Patel there fixed the WebEx group and I think he's now, Thank you so much for joining Dave and me giving us your insights as to this event. you know, Christmas coming up, I gotta go see family and be the obligatory, although for me that's a lot of travel, Yeah. Yeah, no, We love it. And it's finishing up with Palo Alto here. Always a pleasure to host a show with you and hear your insights.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Lisa MartinPERSON

0.99+

CiscoORGANIZATION

0.99+

Dave ValantePERSON

0.99+

OracleORGANIZATION

0.99+

20%QUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

Fort NetORGANIZATION

0.99+

2017DATE

0.99+

AmazonORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

VegasLOCATION

0.99+

CarlaPERSON

0.99+

70 billionQUANTITY

0.99+

80%QUANTITY

0.99+

IBMORGANIZATION

0.99+

10QUANTITY

0.99+

93%QUANTITY

0.99+

Palo AltoLOCATION

0.99+

AWSORGANIZATION

0.99+

five yearsQUANTITY

0.99+

2020DATE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

JayPERSON

0.99+

45 billionQUANTITY

0.99+

7 billionQUANTITY

0.99+

Dave Valante EnzPERSON

0.99+

yesterdayDATE

0.99+

KaralaPERSON

0.99+

PaloORGANIZATION

0.99+

44%QUANTITY

0.99+

ibmORGANIZATION

0.99+

two vendorsQUANTITY

0.99+

35QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Palo AltoORGANIZATION

0.99+

two panesQUANTITY

0.99+

threeQUANTITY

0.99+

ChristmasEVENT

0.99+

VMwareORGANIZATION

0.99+

8.5QUANTITY

0.99+

bothQUANTITY

0.99+

two yearsQUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

56QUANTITY

0.99+

oneQUANTITY

0.99+

15QUANTITY

0.99+

second dayQUANTITY

0.99+

firstQUANTITY

0.99+

ReinventORGANIZATION

0.99+

LaceworkORGANIZATION

0.99+

ServiceNowORGANIZATION

0.99+

second pointQUANTITY

0.99+

59QUANTITY

0.99+

emcORGANIZATION

0.99+

4%QUANTITY

0.98+

OneQUANTITY

0.98+

twoQUANTITY

0.98+

todayDATE

0.98+

Ignite22ORGANIZATION

0.98+

two weeks agoDATE

0.98+

NairaORGANIZATION

0.98+

The CubeTITLE

0.98+

2023DATE

0.98+

RickPERSON

0.98+

Manoj Nair & Adi Sharabani, Snyk | AWS re:Invent 2022


 

(soft electronic music) >> Good afternoon guys and gals. Welcome back to theCube's Live coverage of AWS re:Invent 2022. We've been in Sin City since Monday night, giving you a load of content. I'm sure you've been watching the whole time, so you already know. Lisa Martin here with John Furrier. John, we love having these conversations at AWS re:Invent. So many different topics of conversation. We also love talking to AWS's partner ecosystem. There's so much emphasis on it, so much growth and innovation. >> Yeah, and the thing is we got two great leaders from a very popular company that's doing very well. Security, security's a big part of the story. Data and security. Taking up all the keynote time, you're hearing a lot of it. This company's a company we've been following from the beginning. Doing really good stuff in open source, cloud native, security, shifting-left. Snyk's just a great company. With the CTO and the head of the product organization, these guys have the keys to the kingdom in security. We're going to have a great conversation. >> Yeah, we are. Both from Snyk, Manoj Nair joins us, rejoins us, for your, I believe, 11th visit. Chief Product Officer of Snyk. Adi Sharabani, Chief Technology Officer. Welcome guys. Great to have you. >> Yeah, thank you. >> Great to be back. >> So what's going on at Snyk? I know we get to talk to you often, but Manoj, give us the lowdown on what are some of the things that are new since we last connected with Snyk. >> A lot of innovation going on. We just had a major launch last month and you know when we talked to our customers three big themes are happening in parallel. One is the shift to going from traditional development to, really, DevOps, but we need to make that DevSecOps and Snyk was ahead of, that was the genesis of Snyk, but we're still, you know, maybe 15, 20% of organizations have realized that. So that one big theme. Supply chain security, top of mind for everyone. And then really, cloud and, you know, how do you really take advantage of cloud. Cloud is code. So our innovation map to those three big themes, we have done a lot in terms of that shift-left. And Adi will talk about, kind of, some of our original, like, you know, thinking behind that. But we flipped the security paradigm on its head. Was to make sure developers loved what they were, you know, experiencing with Snyk. And oh, by the way, they're fixing security issues. The second one, supply chain. So you know, SBOMs and everyone hears about this and executive orders, what do you do? Who does what with that? So we launched a few things in terms of simplifying that. You can go to our website and, you know, just upload your SBOM. It'll tell you using the best security intelligence data. In fact, the same data is used by AWS inside their products, inside Inspector. So we use that data from Snyk's intelligence to light up and tell you what vulnerabilities do your third party code have. Even things that you might not be scanning. And then the last one is really code to cloud. Cloud is code. So we have brought the ability to monitor your cloud environments all the way into your platform and the security engineering teams, rather than later on and after the fact. Those are some of the big ones that we're working on. >> Lisa: Lots going on. >> Yeah. >> Lisa: Wow. >> Lots going on there. I mean, SBOMs, Software Bill of Materials. I mean, who would've thought in the developer community, going back a decade, that we'd be talking about bill of materials, open source becomes so popular. You guys are cloud native. Developer productivity's a hot trend. Not much going on here, talking about developer productivity. Maybe Werner, keynote tomorrow will talk about it. Software supply chain, huge security risk. You guys are in the front lines. I want to understand, if you can share, why is Snyk successful? Everyone is hearing about you guys. Your business is doing great. What's the secret sauce of your success? Why are you guys so successful? >> I think that, you know, I've been doing application security for more than two decades now and in the past we always saw the potential associated with transferring, shifting-left in a sense, before the term, right? Taking those security solutions out of the hands of the security people and putting it in the hands of developers. It's speeds up the process. It's very, very clear to anyone. The problem was that we always looked at it the wrong way. We did shift-left, and shift-left is not enough because in my terminology shift-left, meaning let's take those security solution put it earlier in the cycle, but that's not enough because the developer is not speaking those terms. The developer is not a security persona. The security persona is thinking in terms of risk. What are the risks that a specific issue creates? The developer is thinking in terms of the application. What would be the impact on application of a change I would might make into it. And so the root cause of Snyk success, in my opinion, is the fact that from the get-go we scratch that, we build a solution for the developer that is based on how the workflows of the developer, whether it's the ID, whether it's the change management, the pull request. Whether it's integration with the Gits and so on. And whether it's with integration with the cloud and the interaction with the cloud providers. And doing that properly, addressing the developers how they want to context, to get, with the context they want to get as part of the issues, with the workflows they want to get. That's kind of the secret sauce, in a sense. And very easy maybe to say, but very, very hard to implement properly. >> This is huge. I want to unpack that. I want to just, great call out, great description. This is huge. This is a, we're seeing the past three years in particular, maybe three with the pandemic. Okay, maybe go a couple years earlier, then. The developers' behavior is driving the change. And you know, if you look at the past three DockerCons we've covered, we've been powering that site, been following that community very closely since the beginning, as well. It just seems in the past three to four years that the developers choices at scale, not what they're buying or who's pushing tools to them, has been one big trend. >> Yeah. >> They're setting the pace. >> Developer is the king. >> If it's self-service, we've seen self-service. Whether it's freemium to paid, that works. This is the new equation. Developer, developer choice is critical. So self-service they want. And two, the language barrier or jargon between or mindsets between security and developers. Okay, so DevOps brings IT into the workflow. Check. DevSecOps brings in there. You guys crack the code on that, is that what you're saying? >> Yes, and it's both the product, like how do you use the solution, as well as the go to market. How do you consume the solution? And you alluded to that with the PLG motion, that I think Synk has done the superb job at and that really helped our businesses. >> Okay, so Manoj, product, you got the keys to the kingdom, you got the product roadmap. I could imagine, and what I'd love to get your reaction too Adi, if you don't mind. If you do that, what you've done, the consequence of that is now security teams and the data teams can build guardrails. We're reporting a lot of that in the queue. We're hearing that we can provide guardrails. So the velocity of the developer seems to be increasing. Do you see that? Is that a consequence? >> That's something that we actually measure in the product. Right, so Snyk's focus is not finding issues, it's fixing issues. So one of the things we have been able to heuristically look at our thousands of customers and say, they're fixing issues 27 days faster than they were prior to Snyk. So, you know, I'm a Formula one fan. Guardrails, you say. I say there's a speed circuit. Developers love speed. We give them the speed. We give the security teams the ability to sit on those towers and, you know, put the right policies and guardrails in place to make sure that it's not speed without safety. >> And then I'm sure you guys are in the luxury box now, partying while the developers are (Lisa laughing) no more friction, no more fighting, right? >> The culture is changing. I had a discussion with a Fortune 50 CISO a month ago, and they told me, "Adi, it's the first time in my life where the development teams are coming to me, asking me, hey I want you to buy us this security solution." And for, that was mind blowing for him, right? Because it really changes the discussion with the security teams and the development teams >> Before Lisa jumps in, well how long, okay, let me ask you that question on that point. When did that tipping point change, culturally? Was it just the past few years? Has there, has DevOps kind of brought that in, can you? >> Yeah, I think it's a journey that happened together with Snyk's, kind of, growth. So if three years ago it was the very early adopters that were starting to consume that. So companies that are very, you know, modern in the way they developed and so on. And we saw it in our business. In the early days, most of our business came from the high tech industry. And now it's like everywhere. You have manufacturing, you have banks, you have like every segment whatsoever. >> Talk about that cultural shift. That's really challenging for organizations to achieve. Are you seeing, so that, that CISO was quite surprised that the developer came and said, this is what I want. Are you seeing more of that cultural changes? Is that becoming pervasive? >> Yeah, so I think that the root cause of that is that, you mentioned the growth, like the increased speed of velocity in applications. We have 30 million developers in the world today. 30 millions. By the end of the decade it's going to be 45 millions and all of them are using open source, third party code. Look at what's going on here in the event, right? This accelerates the speed for which they develop. So with that, what happened in the digital transformation world, the organizations are facing that huge growth, exponential growth in the amount of technology and products that are being built by their teams. But the way they manage that before, from a security perspective, just doesn't scale. And it breaks and it breaks and it breaks. This is why you need a different approach. A solution that is based on the developers, who are the ones that created the problems and the ones that will be responsible of fixing the issues. This is why we are kind of centering ourselves around them. >> And the world has changed, right? What is cloud? It's code, it's not infrastructure. Old infrastructure, hosted infrastructure. So if cloud is code and cloud native applications are all code and they're being deployed with Terraform packages and cloud formations, that's code. Why take an old school approach of scanning it outside-in. I talked to CISO today who said, I feel bad that, you know, our policy makes it such that a terraform change takes six months. What did I do? I made cloud look like infrastructure. >> Yeah, it's too slow. >> So that, you know, so both sides, you know, CISOs want something that the business, you know, accepts and adopts and it's, culture changes happen because the power is with the developers because all of this is code, and we enabled that whole seamless journey, all the way from code to cloud. So it's kind, you know, I think that this is a part of it. It's by direction, it's a bridge and both sides are meeting in the middle here. >> It's a bridge. I'm curious, how are you facilitating that bridge? You, we talk about the developers being the kings and queens and really so influential in business decisions these days. And you're talking about the developers now embracing Snyk. But you're also talking to CISOs. Is your customer conversation level changing as a result of security folks understanding why it needs to shift-left. >> We had a breakfast meeting with customers, prospects and everyone, I think this morning. It was interesting, we were remarking. There are CTOs, VPs of engineering, CISOs, VPs of AppSec. And it was such a rich conversation on both sides, right? So just the joy of facilitating that conversation and dialogue. CISOs, and so the levels are changing. It started for us in CTOs and VPs of engineering and now it's both because, you know, one of the things Adi talks about is, like, that security has to become development aware. And that's starting to be like the reality. Me getting another solution, with maybe a better acronym than the old acronym, but it's still outside-in, it's scan based. I light up up the Christmas tree, who is going to fix it? And with the speed of cloud, now I got throw in more lights. Those lights are no longer valid. >> The automation. >> The automation without prioritization and actual empowerment is useless. >> All right, I know we got a couple minutes left, but I want to get into that point about automation because inside-out, you've made me think about this. I want to get your thought Adi, if you don't mind. The integration challenges now are much more part of the ecosystem, more joint engineering. You mentioned these meetings are not just salesperson and customer buyer, it's teams are talking to each other. There's a lot of that going on. How do you guys look at that? Because now the worst things that I hear and when I talk to customers is, I hate the word PenTest and AppSec review. It slows things down. People want to go faster. So how do you guys look at that? What's Snyk doing around making the AppSec review process, integration across companies, work better? >> So I'll give you an example from the cloud and then I will relate to the AppSec. And this relates to what you mentioned before. We had a discussion yesterday with a CISO that said, we are scanning the cloud, we are opening the lights, we see this issue. Now what do I do? Who needs to fix this? So they have this long process of finding the actual team that is required to fix it. Now they get to the team and they say, why didn't you tell me about it when I developed it? The same goes for AppSec, right? The audit is a very late stage of the game. You want to make sure that the testing, that the policies, everything is under the same structure, the same policies. So when you do the same thing, it's part of the first time of code that you create, it's part of the change management, it's part of the build, it's part of the deployment and it's part of the audit. And you have everything together being done under the same platform. And this is, kind of, one of the strengths that we bring to the table. The discussion changes because now you have an aligned strategy, rather than kind of blocks that we have, kind of, mashed up together. >> So the new workflow, it's a new workflow, basically, in the mindset of the customer. They got to get their arms around that thing. If we don't design it in, the wheels could come off the bus at the 11th hour. >> Adi: Yeah. >> And everything slows down. >> I had a discussion with Amazon today, actually, that they had an internal discussion and they said, like, some of the teams were like, why have you blocked my app from being released? And they said, have you ever scanned your app? Have you ever looked at your, like, and, and they're like, if you haven't, then you're not really onboard with the platform and it just breaks. This is what happens. >> Great conversation. I know we don't, I wish we had more time. We'll do a follow up on theCube for sure. Should we get into the new twist? >> I've got one final question for you guys. We're making some Instagram reels, so think about your elevator pitch in 30 seconds. And I want to ask you about Snyk's evolution. Manoj, I want to start with you. What is that elevator pitch about Snyk's evolution to the end user customer? >> Empower developers, help them go faster, more productive and do it in a way that security is really built in, not bolted on. And that's really, you know, from a, the evolution and the power that we are giving is make the organization more productive because security is just happening as a part of making the developer more productive. >> Awesome. And Adi, question for you, how, your elevator pitch on how Snyk is really an enabler for CISOs these days? >> Yeah, so I always ask the CISO first of all, are you excited about the way your environment looks like today? Do you need to have a cultural change? Because if you need to have a cultural change, if you want to get those two teams working closely together, we are here to enable that. And it goes from the product, it goes from our education pieces that we can talk about in another section, and it works around the language that we build to allow and enable that discussion. >> Awesome. Guys, that was a double mic drop for both of you. >> Manoj: Thank you. >> Adi: Thank you, Lisa. >> Thank you so much for joining John and me, talking about what's happening with Snyk, what you're enabling customers to do and how, really, you're enabling cultural change. That's hard to do. That's awesome stuff guys. And congratulations on your 11th and your first Cube. >> Second, second, >> Second. >> Adi: I will be here more, but (laughs) >> You got it, you got it. You have to come back because we have too much to talk about. >> Adi: Exactly. (laughs) >> Thanks guys, we appreciate it. >> If we can without Manoj, so I can catch up. (Manoj laughs) >> Okay. We'll work on that. >> Bring you in the studio. (everyone laughing) >> Exactly. >> Eight straight interviews. (John and Lisa laughing) >> We hope you've enjoyed this conversation. We want to thank our guests. For John Furrier, I'm Lisa Martin. You're watching theCUBE, the leader in emerging and enterprise tech coverage. (soft electronic music)

Published Date : Nov 30 2022

SUMMARY :

so you already know. Yeah, and the thing is Great to have you. to you often, but Manoj, One is the shift to going You guys are in the front lines. and the interaction with that the developers choices at scale, This is the new equation. Yes, and it's both the product, of that in the queue. So one of the things we have been able and the development teams Was it just the past few years? So companies that are very, you know, that the developer came and and the ones that will be And the world has changed, right? because the power is with the developers being the kings and queens CISOs, and so the levels are changing. and actual empowerment is useless. I hate the word PenTest and AppSec review. and it's part of the audit. basically, in the mindset of the customer. of the teams were like, I know we don't, I wish we had more time. And I want to ask you and the power that we are giving And Adi, question for you, And it goes from the product, Guys, that was a Thank you so much You got it, you got it. Adi: Exactly. If we can without We'll work on that. Bring you in the studio. (John and Lisa laughing) the leader in emerging and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

LisaPERSON

0.99+

AmazonORGANIZATION

0.99+

SnykORGANIZATION

0.99+

ManojPERSON

0.99+

John FurrierPERSON

0.99+

Adi SharabaniPERSON

0.99+

Sin CityLOCATION

0.99+

30 secondsQUANTITY

0.99+

yesterdayDATE

0.99+

11thQUANTITY

0.99+

thousandsQUANTITY

0.99+

Eight straight interviewsQUANTITY

0.99+

45 millionsQUANTITY

0.99+

bothQUANTITY

0.99+

WernerPERSON

0.99+

SecondQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

Manoj NairPERSON

0.99+

AppSecTITLE

0.99+

firstQUANTITY

0.99+

two teamsQUANTITY

0.99+

last monthDATE

0.99+

both sidesQUANTITY

0.99+

secondQUANTITY

0.99+

AdiPERSON

0.99+

first timeQUANTITY

0.99+

SynkORGANIZATION

0.99+

twoQUANTITY

0.99+

27 daysQUANTITY

0.99+

Monday nightDATE

0.99+

30 millionsQUANTITY

0.98+

tomorrowDATE

0.98+

second oneQUANTITY

0.98+

11th hourQUANTITY

0.98+

BothQUANTITY

0.98+

s agoDATE

0.98+

oneQUANTITY

0.97+

OneQUANTITY

0.97+

15, 20%QUANTITY

0.97+

a month agoDATE

0.96+

ChristmasEVENT

0.96+

pandemicEVENT

0.96+

two great leadersQUANTITY

0.96+

DevSecOpsTITLE

0.95+

three big themesQUANTITY

0.95+

threeQUANTITY

0.95+

one final questionQUANTITY

0.95+

SnykPERSON

0.95+

three yearQUANTITY

0.95+

InstagramORGANIZATION

0.94+

more than two decadesQUANTITY

0.93+

DevOpsTITLE

0.93+

Formula oneORGANIZATION

0.93+

AppSecORGANIZATION

0.92+

CISOORGANIZATION

0.92+

ML & AI Keynote Analysis | AWS re:Invent 2022


 

>>Hey, welcome back everyone. Day three of eight of us Reinvent 2022. I'm John Farmer with Dave Volante, co-host the q Dave. 10 years for us, the leader in high tech coverage is our slogan. Now 10 years of reinvent day. We've been to every single one except with the original, which we would've come to if Amazon actually marketed the event, but they didn't. It's more of a customer event. This is day three. Is the machine learning ai keynote sws up there. A lot of announcements. We're gonna break this down. We got, we got Andy Thra here, vice President, prince Constellation Research. Andy, great to see you've been on the cube before one of our analysts bringing the, bringing the, the analysis, commentary to the keynote. This is your wheelhouse. Ai. What do you think about Swami up there? I mean, he's awesome. We love him. Big fan Oh yeah. Of of the Cuban we're fans of him, but he got 13 announcements. >>A lot. A lot, >>A lot. >>So, well some of them are, first of all, thanks for having me here and I'm glad to have both of you on the same show attacking me. I'm just kidding. But some of the announcement really sort of like a game changer announcements and some of them are like, meh, you know, just to plug in the holes what they have and a lot of golf claps. Yeah. Meeting today. And you could have also noticed that by, when he was making the announcements, you know, the, the, the clapping volume difference, you could say, which is better, right? But some of the announcements are, are really, really good. You know, particularly we talked about, one of that was Microsoft took that out of, you know, having the open AI in there, doing the large language models. And then they were going after that, you know, having the transformer available to them. And Amazon was a little bit weak in the area, so they couldn't, they don't have a large language model. So, you know, they, they are taking a different route saying that, you know what, I'll help you train the large language model by yourself, customized models. So I can provide the necessary instance. I can provide the instant volume, memory, the whole thing. Yeah. So you can train the model by yourself without depending on them kind >>Of thing. So Dave and Andy, I wanna get your thoughts cuz first of all, we've been following Amazon's deep bench on the, on the infrastructure pass. They've been doing a lot of machine learning and ai, a lot of data. It just seems that the sentiment is that there's other competitors doing a good job too. Like Google, Dave. And I've heard folks in the hallway, even here, ex Amazonians saying, Hey, they're train their models on Google than they bring up the SageMaker cuz it's better interface. So you got, Google's making a play for being that data cloud. Microsoft's obviously putting in a, a great kind of package to kind of make it turnkey. How do they really stand versus the competition guys? >>Good question. So they, you know, each have their own uniqueness and the we variation that take it to the field, right? So for example, if you were to look at it, Microsoft is known for as industry or later things that they are been going after, you know, industry verticals and whatnot. So that's one of the things I looked here, you know, they, they had this omic announcement, particularly towards that healthcare genomics space. That's a huge space for hpz related AIML applications. And they have put a lot of things in together in here in the SageMaker and in the, in their models saying that, you know, how do you, how do you use this transmit to do things like that? Like for example, drug discovery, for genomics analysis, for cancer treatment, the whole, right? That's a few volumes of data do. So they're going in that healthcare area. Google has taken a different route. I mean they want to make everything simple. All I have to do is I gotta call an api, give what I need and then get it done. But Amazon wants to go at a much deeper level saying that, you know what? I wanna provide everything you need. You can customize the whole thing for what you need. >>So to me, the big picture here is, and and Swami references, Hey, we are a data company. We started, he talked about books and how that informed them as to, you know, what books to place front and center. Here's the, here's the big picture. In my view, companies need to put data at the core of their business and they haven't, they've generally put humans at the core of their business and data. And now machine learning are at the, at the outside and the periphery. Amazon, Google, Microsoft, Facebook have put data at their core. So the question is how do incumbent companies, and you mentioned some Toyota Capital One, Bristol Myers Squibb, I don't know, are those data companies, you know, we'll see, but the challenge is most companies don't have the resources as you well know, Andy, to actually implement what Google and Facebook and others have. >>So how are they gonna do that? Well, they're gonna buy it, right? So are they gonna build it with tools that's kind of like you said the Amazon approach or are they gonna buy it from Microsoft and Google, I pulled some ETR data to say, okay, who are the top companies that are showing up in terms of spending? Who's spending with whom? AWS number one, Microsoft number two, Google number three, data bricks. Number four, just in terms of, you know, presence. And then it falls down DataRobot, Anaconda data icu, Oracle popped up actually cuz they're embedding a lot of AI into their products and, and of course IBM and then a lot of smaller companies. But do companies generally customers have the resources to do what it takes to implement AI into applications and into workflows? >>So a couple of things on that. One is when it comes to, I mean it's, it's no surprise that the, the top three or the hyperscalers, because they all want to bring their business to them to run the specific workloads on the next biggest workload. As you was saying, his keynote are two things. One is the A AIML workloads and the other one is the, the heavy unstructured workloads that he was talking about. 80%, 90% of the data that's coming off is unstructured. So how do you analyze that? Such as the geospatial data. He was talking about the volumes of data you need to analyze the, the neural deep neural net drug you ought to use, only hyperscale can do it, right? So that's no wonder all of them on top for the data, one of the things they announced, which not many people paid attention, there was a zero eight L that that they talked about. >>What that does is a little bit of a game changing moment in a sense that you don't have to, for example, if you were to train the data, data, if the data is distributed everywhere, if you have to bring them all together to integrate it, to do that, it's a lot of work to doing the dl. So by taking Amazon, Aurora, and then Rich combine them as zero or no ETL and then have Apaches Apaches Spark applications run on top of analytical applications, ML workloads. That's huge. So you don't have to move around the data, use the data where it is, >>I, I think you said it, they're basically filling holes, right? Yeah. They created this, you know, suite of tools, let's call it. You might say it's a mess. It's not a mess because it's, they're really powerful but they're not well integrated and now they're starting to take the seams as I say. >>Well yeah, it's a great point. And I would double down and say, look it, I think that boring is good. You know, we had that phase in Kubernetes hype cycle where it got boring and that was kind of like, boring is good. Boring means we're getting better, we're invisible. That's infrastructure that's in the weeds, that's in between the toes details. It's the stuff that, you know, people we have to get done. So, you know, you look at their 40 new data sources with data Wrangler 50, new app flow connectors, Redshift Auto Cog, this is boring. Good important shit Dave. The governance, you gotta get it and the governance is gonna be key. So, so to me, this may not jump off the page. Adam's keynote also felt a little bit of, we gotta get these gaps done in a good way. So I think that's a very positive sign. >>Now going back to the bigger picture, I think the real question is can there be another independent cloud data cloud? And that's the, to me, what I try to get at my story and you're breaking analysis kind of hit a home run on this, is there's interesting opportunity for an independent data cloud. Meaning something that isn't aws, that isn't, Google isn't one of the big three that could sit in. And so let me give you an example. I had a conversation last night with a bunch of ex Amazonian engineering teams that left the conversation was interesting, Dave. They were like talking, well data bricks and Snowflake are basically batch, okay, not transactional. And you look at Aerospike, I can see their booth here. Transactional data bases are hot right now. Streaming data is different. Confluence different than data bricks. Is data bricks good at hosting? >>No, Amazon's better. So you start to see these kinds of questions come up where, you know, data bricks is great, but maybe not good for this, that and the other thing. So you start to see the formation of swim lanes or visibility into where people might sit in the ecosystem, but what came out was transactional. Yep. And batch the relationship there and streaming real time and versus you know, the transactional data. So you're starting to see these new things emerge. Andy, what do you, what's your take on this? You're following this closely. This seems to be the alpha nerd conversation and it all points to who's gonna have the best data cloud, say data, super clouds, I call it. What's your take? >>Yes, data cloud is important as well. But also the computational that goes on top of it too, right? Because when, when the data is like unstructured data, it's that much of a huge data, it's going to be hard to do that with a low model, you know, compute power. But going back to your data point, the training of the AIML models required the batch data, right? That's when you need all the, the historical data to train your models. And then after that, when you do inference of it, that's where you need the streaming real time data that's available to you too. You can make an inference. One of the things, what, what they also announced, which is somewhat interesting, is you saw that they have like 700 different instances geared towards every single workload. And there are some of them very specifically run on the Amazon's new chip. The, the inference in two and theran tr one chips that basically not only has a specific instances but also is run on a high powered chip. And then if you have that data to support that, both the training as well as towards the inference, the efficiency, again, those numbers have to be proven. They claim that it could be anywhere between 40 to 60% faster. >>Well, so a couple things. You're definitely right. I mean Snowflake started out as a data warehouse that was simpler and it's not architected, you know, in and it's first wave to do real time inference, which is not now how, how could they, the other second point is snowflake's two or three years ahead when it comes to governance, data sharing. I mean, Amazon's doing what always does. It's copying, you know, it's customer driven. Cuz they probably walk into an account and they say, Hey look, what's Snowflake's doing for us? This stuff's kicking ass. And they go, oh, that's a good idea, let's do that too. You saw that with separating compute from storage, which is their tiering. You saw it today with extending data, sharing Redshift, data sharing. So how does Snowflake and data bricks approach this? They deal with ecosystem. They bring in ecosystem partners, they bring in open source tooling and that's how they compete. I think there's unquestionably an opportunity for a data cloud. >>Yeah, I think, I think the super cloud conversation and then, you know, sky Cloud with Berkeley Paper and other folks talking about this kind of pre, multi-cloud era. I mean that's what I would call us right now. We are, we're kind of in the pre era of multi-cloud, which by the way is not even yet defined. I think people use that term, Dave, to say, you know, some sort of magical thing that's happening. Yeah. People have multiple clouds. They got, they, they end up by default, not by design as Dell likes to say. Right? And they gotta deal with it. So it's more of they're inheriting multiple cloud environments. It's not necessarily what they want in the situation. So to me that is a big, big issue. >>Yeah, I mean, again, going back to your snowflake and data breaks announcements, they're a data company. So they, that's how they made their mark in the market saying that, you know, I do all those things, therefore you have, I had to have your data because it's a seamless data. And, and Amazon is catching up with that with a lot of that announcements they made, how far it's gonna get traction, you know, to change when I to say, >>Yeah, I mean to me, to me there's no doubt about Dave. I think, I think what Swamee is doing, if Amazon can get corner the market on out of the box ML and AI capabilities so that people can make it easier, that's gonna be the end of the day tell sign can they fill in the gaps. Again, boring is good competition. I don't know mean, mean I'm not following the competition. Andy, this is a real question mark for me. I don't know where they stand. Are they more comprehensive? Are they more deeper? Are they have deeper services? I mean, obviously shows to all the, the different, you know, capabilities. Where, where, where does Amazon stand? What's the process? >>So what, particularly when it comes to the models. So they're going at, at a different angle that, you know, I will help you create the models we talked about the zero and the whole data. We'll get the data sources in, we'll create the model. We'll move the, the whole model. We are talking about the ML ops teams here, right? And they have the whole functionality that, that they built ind over the year. So essentially they want to become the platform that I, when you come in, I'm the only platform you would use from the model training to deployment to inference, to model versioning to management, the old s and that's angle they're trying to take. So it's, it's a one source platform. >>What about this idea of technical debt? Adrian Carro was on yesterday. John, I know you talked to him as well. He said, look, Amazon's Legos, you wanna buy a toy for Christmas, you can go out and buy a toy or do you wanna build a, to, if you buy a toy in a couple years, you could break and what are you gonna do? You're gonna throw it out. But if you, if you, if part of your Lego needs to be extended, you extend it. So, you know, George Gilbert was saying, well, there's a lot of technical debt. Adrian was countering that. Does Amazon have technical debt or is that Lego blocks analogy the right one? >>Well, I talked to him about the debt and one of the things we talked about was what do you optimize for E two APIs or Kubernetes APIs? It depends on what team you're on. If you're on the runtime gene, you're gonna optimize for Kubernetes, but E two is the resources you want to use. So I think the idea of the 15 years of technical debt, I, I don't believe that. I think the APIs are still hardened. The issue that he brings up that I think is relevant is it's an end situation, not an or. You can have the bag of Legos, which is the primitives and build a durable application platform, monitor it, customize it, work with it, build it. It's harder, but the outcome is durability and sustainability. Building a toy, having a toy with those Legos glued together for you, you can get the play with, but it'll break over time. Then you gotta replace it. So there's gonna be a toy business and there's gonna be a Legos business. Make your own. >>So who, who are the toys in ai? >>Well, out of >>The box and who's outta Legos? >>The, so you asking about what what toys Amazon building >>Or, yeah, I mean Amazon clearly is Lego blocks. >>If people gonna have out the box, >>What about Google? What about Microsoft? Are they basically more, more building toys, more solutions? >>So Google is more of, you know, building solutions angle like, you know, I give you an API kind of thing. But, but if it comes to vertical industry solutions, Microsoft is, is is ahead, right? Because they have, they have had years of indu industry experience. I mean there are other smaller cloud are trying to do that too. IBM being an example, but you know, the, now they are starting to go after the specific industry use cases. They think that through, for example, you know the medical one we talked about, right? So they want to build the, the health lake, security health lake that they're trying to build, which will HIPPA and it'll provide all the, the European regulations, the whole line yard, and it'll help you, you know, personalize things as you need as well. For example, you know, if you go for a certain treatment, it could analyze you based on your genome profile saying that, you know, the treatment for this particular person has to be individualized this way, but doing that requires a anomalous power, right? So if you do applications like that, you could bring in a lot of the, whether healthcare, finance or what have you, and then easy for them to use. >>What's the biggest mistake customers make when it comes to machine intelligence, ai, machine learning, >>So many things, right? I could start out with even the, the model. Basically when you build a model, you, you should be able to figure out how long that model is effective. Because as good as creating a model and, and going to the business and doing things the right way, there are people that they leave the model much longer than it's needed. It's hurting your business more than it is, you know, it could be things like that. Or you are, you are not building a responsibly or later things. You are, you are having a bias and you model and are so many issues. I, I don't know if I can pinpoint one, but there are many, many issues. Responsible ai, ethical ai. All >>Right, well, we'll leave it there. You're watching the cube, the leader in high tech coverage here at J three at reinvent. I'm Jeff, Dave Ante. Andy joining us here for the critical analysis and breaking down the commentary. We'll be right back with more coverage after this short break.

Published Date : Nov 30 2022

SUMMARY :

Ai. What do you think about Swami up there? A lot. of, you know, having the open AI in there, doing the large language models. So you got, Google's making a play for being that data cloud. So they, you know, each have their own uniqueness and the we variation that take it to have the resources as you well know, Andy, to actually implement what Google and they gonna build it with tools that's kind of like you said the Amazon approach or are they gonna buy it from Microsoft the neural deep neural net drug you ought to use, only hyperscale can do it, right? So you don't have to move around the data, use the data where it is, They created this, you know, It's the stuff that, you know, people we have to get done. And so let me give you an example. So you start to see these kinds of questions come up where, you know, it's going to be hard to do that with a low model, you know, compute power. was simpler and it's not architected, you know, in and it's first wave to do real time inference, I think people use that term, Dave, to say, you know, some sort of magical thing that's happening. you know, I do all those things, therefore you have, I had to have your data because it's a seamless data. the different, you know, capabilities. at a different angle that, you know, I will help you create the models we talked about the zero and you know, George Gilbert was saying, well, there's a lot of technical debt. Well, I talked to him about the debt and one of the things we talked about was what do you optimize for E two APIs or Kubernetes So Google is more of, you know, building solutions angle like, you know, I give you an API kind of thing. you know, it could be things like that. We'll be right back with more coverage after this short break.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

George GilbertPERSON

0.99+

AmazonORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

AdrianPERSON

0.99+

DavePERSON

0.99+

AndyPERSON

0.99+

GoogleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

Adrian CarroPERSON

0.99+

Dave VolantePERSON

0.99+

Andy ThraPERSON

0.99+

90%QUANTITY

0.99+

15 yearsQUANTITY

0.99+

JohnPERSON

0.99+

AdamPERSON

0.99+

13 announcementsQUANTITY

0.99+

LegoORGANIZATION

0.99+

John FarmerPERSON

0.99+

Dave AntePERSON

0.99+

twoQUANTITY

0.99+

10 yearsQUANTITY

0.99+

AWSORGANIZATION

0.99+

DellORGANIZATION

0.99+

LegosORGANIZATION

0.99+

Bristol Myers SquibbORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Constellation ResearchORGANIZATION

0.99+

OneQUANTITY

0.99+

ChristmasEVENT

0.99+

second pointQUANTITY

0.99+

yesterdayDATE

0.99+

AnacondaORGANIZATION

0.99+

todayDATE

0.99+

Berkeley PaperORGANIZATION

0.99+

oneQUANTITY

0.99+

eightQUANTITY

0.98+

700 different instancesQUANTITY

0.98+

three yearsQUANTITY

0.98+

SwamiPERSON

0.98+

AerospikeORGANIZATION

0.98+

bothQUANTITY

0.98+

SnowflakeORGANIZATION

0.98+

two thingsQUANTITY

0.98+

60%QUANTITY

0.98+

Christoph Scholtheis, Emanuele Baldassarre, & Philip Schmokel | AWS Executive Summit 2022


 

foreign welcome to thecube's coverage of AWS re invent 2022. this is a part of our AWS executive Summit AT AWS re invent sponsored by Accenture I'm your host Lisa Martin I've got three guests here with me Christoph schulteis head of devops and infrastructure at Vodafone Germany joins us as well as IMAP baldasare the Accenture AWS business group Europe delivery lead attic Center and Philip schmuckel senior manager at Accenture technology we're going to be talking about what Vodafone Germany is doing in terms of its agile transformation the business and I.T gentlemen it's great to have you on thecube Welcome to the program thank you thanks for having us my pleasure Kristoff let's go ahead and start with you talk to us about what Vodafone Germany is doing in its transformation project with Accenture and with AWS certainly these are but let me first start with explaining what Vodafone does in general so Vodafone is one of the leading telephone and Technology service providers in Germany half of all German citizens are Vodafone customers using Vodafone technology to access the internet make calls and watch TV in the economic sector we provide connectivity for office farms and factories so this is vodafone's largest business and I.T transformation and we're happy to have several Partners on this journey with more than a thousand people working in scaled agile framework with eight Agile Release strings and one of the largest safe implementations in Europe why are we doing this transformation well not only since the recent uncertainties the Telco Market is highly volatile and there are a few challenges that Vodafone was facing in the last years as there are Market changes caused by disruptions from technological advances in competitors or changing customer customer expectations who for example use more of the top services like Netflix or Amazon Prime video what is coming up in the next wave is unknown so Technologies evolve continual disruption from non-tel causes to be expected and being able to innovate fast is the key Focus for everyone in order to be able to react to that we need to cope with that and do so in different aspects to become the leading digital technology company therefore Vodafone Germany is highly simplifying its products as well as processes for example introducing free product upgrades for customers we're driving the change from a business perspective and modernize the it landscape which we call the technology transformation so simply business-led but it driven for that Accenture is our integration partner and AWS provides the services for our platforms got it thank you for the background on the Vodafone the impact that it's making you mentioned the volatility in the Telecom market and also setting the context for what Vodafone Germany is doing with Accenture and AWS email I want to bring you into the conversation now talk to us about the partnership between Accenture and Vodafone in AWS and how is it set up to provide maximum value for customers yeah that's a great question actually well I mean working in Partnership allows obviously to bring in transparency and trust and these are key starting points for a program of this magnitude and a program like this comes out of strong willingness to change the game both internally and on the market so as you can imagine particular attention is required that's top level alignment in general when you implement a program like this you also need to couple the long-term vision of how you want to manage your customers what are the new products that you want to bring to the market with the long-term technology roadmap because the thing that you don't want to happen is that you invest many years and a lot of efforts and then when it comes the end of the journey you figure out that you have to restart a New Journey and then you enter in the NeverEnding Loop so obviously all these things must come together and they come together in what we call the power of three and it consists in AWS Vodafone and Accenture having a strategic Vision alignment and constant updates and most importantly the best of breed in terms of technology and also people so what we do in practice is uh we bring together Market understanding business Vision technical expertise energy collaboration and what is even more important we work as a unique team everybody succeeds here and this is a true win-win partnership more specifically Vodafone leads the Strategic Direction obviously they understand the market they are close to their customers AWS provides all the expertise around the cloud infrastructure insights on the roadmap and this is a key element elasticity both technical but also Financial and the then Accenture comes with its ability to deliver with the strong industry expertise flexibility and when you combine all these ingredients together obviously you understand it's easy to succeed together the power of three it sounds quite compelling it sounds like a very partnership that has a lot of flexibility elasticity as you mentioned and obviously the customer at the end of the day benefits tremendously from that Kristoff I'd like to bring you back into the conversation talk to us about the unified unified platform approach how is walk us through how Vodafone is implementing it with AWS and with Accenture so the applications that form the basis for the transformation program were originally pursuing all kinds of approaches for deployment and use of AWS services in order to support faster adoption and optimize the usage that I mentioned before and we have provided the Vodafone Cloud framework that has been The Trusted platform for several projects within the it in Germany as a side effect the framework facilitates the compliance with Vodafone security requirements and the unified approach also has the benefit that someone who is moving from one team to another will find a structure that looks familiar the best part of the framework though is the operative rights deployment process that helps us reducing the time from implementing for example a new stage from a few weeks to me hours and that together with improvements of the cicd pipeline greatly helped us reducing the time to speed up something and deploy the software on it in order to reach our Target kpis the unified platform provides all kinds of setups like AWS eks and the ecosystem that is commonly used with coping dentists like service mesh monitoring logging and tracing but it can also be used for non-continental erased applications that we have and provide the integration with security monitoring and other tools at the moment we are in contact with other markets of Vodafone to globally share our experience in our code which makes introducing a similar system into other markets straightforward we are also continuously improving our approach and the completely new version of the framework is currently being introduced into the program Germany is doing is really kind of setting the stage as you mentioned Christopher other parts of the business who want to learn from so that's a great thing there that that what you're building is really going to spread throughout the organization and make a positive impact Philip let's bring you into the conversation now let's talk about how you're using AWS specifically to build the new Vodafone Cloud integration platform talk to us about that as part of this overall transformation program sure and let's make it even more specific let's talk API management so looking at the program and from a technology point of view what it really is it is a bold step for Vodafone it's rebuilding huge parts of the infrastructure of their business ID infrastructure on AWS it's Greenfield it's new it's a bold step I would say and then if you put the perspective of API management or integration architecture what I call it it's a unique opportunity at the same time so what it what it gives you is the the opportunity to build the API management layer or an API platform with standardized apis right from the get-go so from the beginning you can build the API platform on top which is in contrast what we see throughout the industry where we see huge problems at our clients at other engagements that try to build these layers as well but they're building them on Legacy so that really makes it unique here for Vodafone and a unique opportunity to we have this API first platform built as part of the transformation program so what we have been built is exactly this platform and as of today there is more than 50 standardized apis throughout the application landscape already available to give you a few examples there is an API where I can change customer data for instance I can change the payment method of a customer straight from an API or I can reboot a customer equipment right from it from an API to fix a network issue other than that of course I can submit an order to order one of vodafone's gigabit internet offerings so on top of the platform there's a developer portal which gives me the option to explore all of the apis yeah in a convenient way in a portal and that's yeah that's developer experience meaning I can log into this portal look through the apis understand what I what I need and just try it out directly from the portal I see the response of an API live in the portal and this is it is really in contrast to what what we've seen before where you would have a long word document a cumbersome spreadsheet a long lasting process to get your hands on and this really gives you the opportunity to just go in try out an API and see how it works so it's really developer experience and a big step forward here then yeah how have we built this platform of course it's running on AWS it's Cloud native it's using eks but what I want to point out here is three principles that that we applied where the first one is of course the cloud native principle meaning we using AKs we are using containers we have infrastructure scales so we aim for every component being Cloud native being meant to be run in the cloud so our infrastructure will sleep at night to save Vodafone cost and it will wake up for the Christmas business where Vodafone intends to do the biggest business and scale of its platform second there is the uh the aim for open API specifications what we aim for is event non-vendor-specific apis so it should not matter whether there's an mdocs backend there's a net tracker back end or an sap Behind These apis it is really meant to decouple the different Business Systems of of a Vodafone by these apis that can be applied by a new custom front-end or by a new business to business application to integrate these apis last but not least there's the automate everything so there's infrastructure as code all around our platform where where I would say the biggest magic of cloud is if we were to lose our production environment lose all apis today it will take us just a few minutes to get everything back and whatever everything I mean redeploy the platform redeploy all apis all services do the configuration again and it will be back in a few minutes that's impressive as downtime is so costly for so many different reasons I think we're gonna know when the vision of this transformation project when it's been achieved how are you going to know that okay so it's kind of flipping the perspective a bit uh maybe uh when I joined Vodafone in in late 2019 I would say the vision for Vodafone was already set and it was really well well put out there it was lived in in the organization it was for Vodafone to become a digital company to become a digital service provider to to get the engineering culture into the company and I would say this Vision has not changed until today maybe now call it a North star and maybe pointing out two big Milestones that have been achieved with this transformation program so we've talked about the safe framework already so with this program we wrote out the one of the biggest safe implementations in the industry which is a big step for Vodafone in its agile Journey as of today there's the safe framework supporting more than 1 000 FTE or 1000 colleagues working and providing value in the transformation program second example or second big milestone was the first go-life of the program so moving stuff to production really proving it works showcasing to the business that it it is actually working there is actually a value provided or constant value provided with a platform and then of course you're asking for next steps right uh talking next steps there is a renewed focus on value and A Renewed focus on value between Accenture and Vodafone means focus on what really provides the most value to Vodafone and I would like to point out two things here the first being migrate more customers scale the platform really prove the the the the the cloud native platform by migrating more customers to it and then second it enables you to decommission the Legacy Stacks decommissioning Legacy Stacks is why we are doing it right so it's migrating to the new migrating to the new platform so last but not least maybe you can hear it we will continue this journey together with with Vodafone to become a digital company or to say that their own words from Telco to TECO I love that from Telco to technology gentlemen thank you so much for joining us on thecube today talking about the power of three Accenture AWS Vodafone how you're really enabling Vodafone to transform into that digital technology company that consumers at the end of the day that demanding consumers want we appreciate your insights and your time thank you so much thank you for having us my pleasure for my guests I'm Lisa Martin you're watching thecube's coverage of the AWS executive Summit AT AWS re invent sponsored by Accenture thanks for watching

Published Date : Nov 30 2022

SUMMARY :

so from the beginning you can build the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Christoph ScholtheisPERSON

0.99+

Emanuele BaldassarrePERSON

0.99+

Philip SchmokelPERSON

0.99+

Lisa MartinPERSON

0.99+

Philip schmuckelPERSON

0.99+

Lisa MartinPERSON

0.99+

VodafoneORGANIZATION

0.99+

GermanyLOCATION

0.99+

Christoph schulteisPERSON

0.99+

EuropeLOCATION

0.99+

AccentureORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Vodafone GermanyORGANIZATION

0.99+

TelcoORGANIZATION

0.99+

vodafoneORGANIZATION

0.99+

TECOORGANIZATION

0.99+

more than a thousand peopleQUANTITY

0.99+

late 2019DATE

0.99+

ChristopherPERSON

0.99+

todayDATE

0.99+

more than 1 000 FTEQUANTITY

0.99+

KristoffPERSON

0.98+

firstQUANTITY

0.98+

two thingsQUANTITY

0.98+

threeQUANTITY

0.98+

AgileTITLE

0.98+

three guestsQUANTITY

0.98+

first oneQUANTITY

0.98+

three principlesQUANTITY

0.98+

secondQUANTITY

0.98+

1000 colleaguesQUANTITY

0.97+

first platformQUANTITY

0.96+

oneQUANTITY

0.96+

one teamQUANTITY

0.93+

apisORGANIZATION

0.92+

AWS executive SummitEVENT

0.92+

NetflixORGANIZATION

0.92+

SiliconANGLE Report: Reporters Notebook with Adrian Cockcroft | AWS re:Invent 2022


 

(soft techno upbeat music) >> Hi there. Welcome back to Las Vegas. This is Dave Villante with Paul Gillon. Reinvent day one and a half. We started last night, Monday, theCUBE after dark. Now we're going wall to wall. Today. Today was of course the big keynote, Adam Selipsky, kind of the baton now handing, you know, last year when he did his keynote, he was very new. He was sort of still getting his feet wet and finding his guru swing. Settling in a little bit more this year, learning a lot more, getting deeper into the tech, but of course, sharing the love with other leaders like Peter DeSantis. Tomorrow's going to be Swamy in the keynote. Adrian Cockcroft is here. Former AWS, former network Netflix CTO, currently an analyst. You got your own firm now. You're out there. Great to see you again. Thanks for coming on theCUBE. >> Yeah, thanks. >> We heard you on at Super Cloud, you gave some really good insights there back in August. So now as an outsider, you come in obviously, you got to be impressed with the size and the ecosystem and the energy. Of course. What were your thoughts on, you know what you've seen so far, today's keynotes, last night Peter DeSantis, what stood out to you? >> Yeah, I think it's great to be back at Reinvent again. We're kind of pretty much back to where we were before the pandemic sort of shut it down. This is a little, it's almost as big as the, the largest one that we had before. And everyone's turned up. It just feels like we're back. So that's really good to see. And it's a slightly different style. I think there were was more sort of video production things happening. I think in this keynote, more storytelling. I'm not sure it really all stitched together very well. Right. Some of the stories like, how does that follow that? So there were a few things there and some of there were spelling mistakes on the slides, you know that ELT instead of ETL and they spelled ZFS wrong and something. So it just seemed like there was, I'm not quite sure just maybe a few things were sort of rushed at the last minute. >> Not really AWS like, was it? It's kind of remind the Patriots Paul, you know Bill Belichick's teams are fumbling all over the place. >> That's right. That's right. >> Part of it may be, I mean the sort of the market. They have a leader in marketing right now but they're going to have a CMO. So that's sort of maybe as lack of a single threaded leader for this thing. Everything's being shared around a bit more. So maybe, I mean, it's all fixable and it's mine. This is minor stuff. I'm just sort of looking at it and going there's a few things that looked like they were not quite as good as they could have been in the way it was put together. Right? >> But I mean, you're taking a, you know a year of not doing Reinvent. Yeah. Being isolated. You know, we've certainly seen it with theCUBE. It's like, okay, it's not like riding a bike. You know, things that, you know you got to kind of relearn the muscle memories. It's more like golf than is bicycle riding. >> Well I've done AWS keynotes myself. And they are pretty much scrambled. It looks nice, but there's a lot of scrambling leading up to when it actually goes. Right? And sometimes you can, you sometimes see a little kind of the edges of that, and sometimes it's much more polished. But you know, overall it's pretty good. I think Peter DeSantis keynote yesterday was a lot of really good meat there. There was some nice presentations, and some great announcements there. And today I was, I thought I was a little disappointed with some of the, I thought they could have been more. I think the way Andy Jesse did it, he crammed more announcements into his keynote, and Adam seems to be taking sort of a bit more of a measured approach. There were a few things he picked up on and then I'm expecting more to be spread throughout the rest of the day. >> This was more poetic. Right? He took the universe as the analogy for data, the ocean for security. Right? The Antarctic was sort of. >> Yeah. It looked pretty, >> yeah. >> But I'm not sure that was like, we're not here really to watch nature videos >> As analysts and journalists, You're like, come on. >> Yeah, >> Give it the meat >> That was kind the thing, yeah, >> It has always been the AWS has always been Reinvent has always been a shock at our approach. 100, 150 announcements. And they're really, that kind of pressure seems to be off them now. Their position at the top of the market seems to be unshakeable. There's no clear competition that's creeping up behind them. So how does that affect the messaging you think that AWS brings to market when it doesn't really have to prove that it's a leader anymore? It can go after maybe more of the niche markets or fix the stuff that's a little broken more fine tuning than grandiose statements. >> I think so AWS for a long time was so far out that they basically said, "We don't think about the competition, we are listen to the customers." And that was always the statement that works as long as you're always in the lead, right? Because you are introducing the new idea to the customer. Nobody else got there first. So that was the case. But in a few areas they aren't leading. Right? You could argue in machine learning, not necessarily leading in sustainability. They're not leading and they don't want to talk about some of these areas and-- >> Database. I mean arguably, >> They're pretty strong there, but the areas when you are behind, it's like they kind of know how to play offense. But when you're playing defense, it's a different set of game. You're playing a different game and it's hard to be good at both. I think and I'm not sure that they're really used to following somebody into a market and making a success of that. So there's something, it's a little harder. Do you see what I mean? >> I get opinion on this. So when I say database, David Foyer was two years ago, predicted AWS is going to have to converge somehow. They have no choice. And they sort of touched on that today, right? Eliminating ETL, that's one thing. But Aurora to Redshift. >> Yeah. >> You know, end to end. I'm not sure it's totally, they're fully end to end >> That's a really good, that is an excellent piece of work, because there's a lot of work that it eliminates. There's are clear pain points, but then you've got sort of the competing thing, is like the MongoDB and it's like, it's just a way with one database keeps it simple. >> Snowflake, >> Or you've got on Snowflake maybe you've got all these 20 different things you're trying to integrate at AWS, but it's kind of like you have a bag of Lego bricks. It's my favorite analogy, right? You want a toy for Christmas, you want a toy formula one racing car since that seems to be the theme, right? >> Okay. Do you want the fully built model that you can play with right now? Or do you want the Lego version that you have to spend three days building. Right? And AWS is the Lego technique thing. You have to spend some time building it, but once you've built it, you can evolve it, and you'll still be playing those are still good bricks years later. Whereas that prebuilt to probably broken gathering dust, right? So there's something about having an vulnerable architecture which is harder to get into, but more durable in the long term. And so AWS tends to play the long game in many ways. And that's one of the elements that they do that and that's good, but it makes it hard to consume for enterprise buyers that are used to getting it with a bow on top. And here's the solution. You know? >> And Paul, that was always Andy Chassy's answer to when we would ask him, you know, all these primitives you're going to make it simpler. You see the primitives give us the advantage to turn on a dime in the marketplace. And that's true. >> Yeah. So you're saying, you know, you take all these things together and you wrap it up, and you put a snowflake on top, and now you've got a simple thing or a Mongo or Mongo atlas or whatever. So you've got these layered platforms now which are making it simpler to consume, but now you're kind of, you know, you're all stuck in that ecosystem, you know, so it's like what layer of abstractions do you want to tie yourself to, right? >> The data bricks coming at it from more of an open source approach. But it's similar. >> We're seeing Amazon direct more into vertical markets. They spotlighted what Goldman Sachs is doing on their platform. They've got a variety of platforms that are supposedly targeted custom built for vertical markets. How do successful do you see that play being? Is this something that the customers you think are looking for, a fully integrated Amazon solution? >> I think so. There's usually if you look at, you know the MongoDB or data stacks, or the other sort of or elastic, you know, they've got the specific solution with the people that really are developing the core technology, there's open source equivalent version. The AWS is running, and it's usually maybe they've got a price advantage or it's, you know there's some data integration in there or it's somehow easier to integrate but it's not stopping those companies from growing. And what it's doing is it's endorsing that platform. So if you look at the collection of databases that have been around over the last few years, now you've got basically Elastic Mongo and Cassandra, you know the data stacks as being endorsed by the cloud vendors. These are winners. They're going to be around for a very long time. You can build yourself on that architecture. But what happened to Couch base and you know, a few of the other ones, you know, they don't really fit. Like how you going to bait? If you are now becoming an also ran, because you didn't get cloned by the cloud vendor. So the customers are going is that a safe place to be, right? >> But isn't it, don't they want to encourage those partners though in the name of building the marketplace ecosystem? >> Yeah. >> This is huge. >> But certainly the platform, yeah, the platform encourages people to do more. And there's always room around the edge. But the mainstream customers like that really like spending the good money, are looking for something that's got a long term life to it. Right? They're looking for a long commitment to that technology and that it's going to be invested in and grow. And the fact that the cloud providers are adopting and particularly AWS is adopting some of these technologies means that is a very long term commitment. You can base, you know, you can bet your future architecture on that for a decade probably. >> So they have to pick winners. >> Yeah. So it's sort of picking winners. And then if you're the open source company that's now got AWS turning up, you have to then leverage it and use that as a way to grow the market. And I think Mongo have done an excellent job of that. I mean, they're top level sponsors of Reinvent, and they're out there messaging that and doing a good job of showing people how to layer on top of AWS and make it a win-win both sides. >> So ever since we've been in the business, you hear the narrative hardware's going to die. It's just, you know, it's commodity and there's some truth to that. But hardware's actually driving good gross margins for the Cisco's of the world. Storage companies have always made good margins. Servers maybe not so much, 'cause Intel sucked all the margin out of it. But let's face it, AWS makes most of its money. We know on compute, it's got 25 plus percent operating margins depending on the seasonality there. What do you think happens long term to the infrastructure layer discussion? Okay, commodity cloud, you know, we talk about super cloud. Do you think that AWS, and the other cloud vendors that infrastructure, IS gets commoditized and they have to go up market or you see that continuing I mean history would say that still good margins in hardware. What are your thoughts on that? >> It's not commoditizing, it's becoming more specific. We've got all these accelerators and custom chips now, and this is something, this almost goes back. I mean, I was with some micro systems 20,30 years ago and we developed our own chips and HP developed their own chips and SGI mips, right? We were like, the architectures were all squabbling of who had the best processor chips and it took years to get chips that worked. Now if you make a chip and it doesn't work immediately, you screwed up somewhere right? It's become the technology of building these immensely complicated powerful chips that has become commoditized. So the cost of building a custom chip, is now getting to the point where Apple and Amazon, your Apple laptop has got full custom chips your phone, your iPhone, whatever and you're getting Google making custom chips and we've got Nvidia now getting into CPUs as well as GPUs. So we're seeing that the ability to build a custom chip, is becoming something that everyone is leveraging. And the cost of doing that is coming down to startups are doing it. So we're going to see many, many more, much more innovation I think, and this is like Intel and AMD are, you know they've got the compatibility legacy, but of the most powerful, most interesting new things I think are going to be custom. And we're seeing that with Graviton three particular in the three E that was announced last night with like 30, 40% whatever it was, more performance for HPC workloads. And that's, you know, the HPC market is going to have to deal with cloud. I mean they are starting to, and I was at Supercomputing a few weeks ago and they are tiptoeing around the edge of cloud, but those supercomputers are water cold. They are monsters. I mean you go around supercomputing, there are plumbing vendors on the booth. >> Of course. Yeah. >> Right? And they're highly concentrated systems, and that's really the only difference, is like, is it water cooler or echo? The rest of the technology stack is pretty much off the shelf stuff with a few tweets software. >> You point about, you know, the chips and what AWS is doing. The Annapurna acquisition. >> Yeah. >> They're on a dramatically different curve now. I think it comes down to, again, David Floyd's premise, really comes down to volume. The arm wafer volumes are 10 x those of X 86, volume always wins. And the economics of semis. >> That kind of got us there. But now there's also a risk five coming along if you, in terms of licensing is becoming one of the bottlenecks. Like if the cost of building a chip is really low, then it comes down to licensing costs and do you want to pay the arm license And the risk five is an open source chip set which some people are starting to use for things. So your dis controller may have a risk five in it, for example, nowadays, those kinds of things. So I think that's kind of the the dynamic that's playing out. There's a lot of innovation in hardware to come in the next few years. There's a thing called CXL compute express link which is going to be really interesting. I think that's probably two years out, before we start seeing it for real. But it lets you put glue together entire rack in a very flexible way. So just, and that's the entire industry coming together around a single standard, the whole industry except for Amazon, in fact just about. >> Well, but maybe I think eventually they'll get there. Don't use system on a chip CXL. >> I have no idea whether I have no knowledge about whether going to do anything CXL. >> Presuming I'm not trying to tap anything confidential. It just makes sense that they would do a system on chip. It makes sense that they would do something like CXL. Why not adopt the standard, if it's going to be as the cost. >> Yeah. And so that was one of the things out of zip computing. The other thing is the low latency networking with the elastic fabric adapter EFA and the extensions to that that were announced last night. They doubled the throughput. So you get twice the capacity on the nitro chip. And then the other thing was this, this is a bit technical, but this scalable datagram protocol that they've got which basically says, if I want to send a message, a packet from one machine to another machine, instead of sending it over one wire, I consider it over 16 wires in parallel. And I will just flood the network with all the packets and they can arrive in any order. This is why it isn't done normally. TCP is in order, the packets come in order they're supposed to, but this is fully flooding them around with its own fast retry and then they get reassembled at the other end. So they're not just using this now for HPC workloads. They've turned it on for TCP for just without any change to your application. If you are trying to move a large piece of data between two machines, and you're just pushing it down a network, a single connection, it takes it from five gigabits per second to 25 gigabits per second. A five x speed up, with a protocol tweak that's run by the Nitro, this is super interesting. >> Probably want to get all that AIML that stuff is going on. >> Well, the AIML stuff is leveraging it underneath, but this is for everybody. Like you're just copying data around, right? And you're limited, "Hey this is going to get there five times faster, pushing a big enough chunk of data around." So this is turning on gradually as the nitro five comes out, and you have to enable it at the instance level. But it's a super interesting announcement from last night. >> So the bottom line bumper sticker on commoditization is what? >> I don't think so. I mean what's the APIs? Your arm compatible, your Intel X 86 compatible or your maybe risk five one day compatible in the cloud. And those are the APIs, right? That's the commodity level. And the software is now, the software ecosystem is super portable across those as we're seeing with Apple moving from Intel to it's really not an issue, right? The software and the tooling is all there to do that. But underneath that, we're going to see an arms race between the top providers as they all try and develop faster chips for doing more specific things. We've got cranium for training, that instance has they announced it last year with 800 gigabits going out of a single instance, 800 gigabits or no, but this year they doubled it. Yeah. So 1.6 terabytes out of a single machine, right? That's insane, right? But what you're doing is you're putting together hundreds or thousands of those to solve the big machine learning training problems. These super, these enormous clusters that they're being formed for doing these massive problems. And there is a market now, for these incredibly large supercomputer clusters built for doing AI. That's all bandwidth limited. >> And you think about the timeframe from design to tape out. >> Yeah. >> Is just getting compressed It's relative. >> It is. >> Six is going the other way >> The tooling is all there. Yeah. >> Fantastic. Adrian, always a pleasure to have you on. Thanks so much. >> Yeah. >> Really appreciate it. >> Yeah, thank you. >> Thank you Paul. >> Cheers. All right. Keep it right there everybody. Don't forget, go to thecube.net, you'll see all these videos. Go to siliconangle.com, We've got features with Adam Selipsky, we got my breaking analysis, we have another feature with MongoDB's, Dev Ittycheria, Ali Ghodsi, as well Frank Sluman tomorrow. So check that out. Keep it right there. You're watching theCUBE, the leader in enterprise and emerging tech, right back. (soft techno upbeat music)

Published Date : Nov 30 2022

SUMMARY :

Great to see you again. and the ecosystem and the energy. Some of the stories like, It's kind of remind the That's right. I mean the sort of the market. the muscle memories. kind of the edges of that, the analogy for data, As analysts and journalists, So how does that affect the messaging always in the lead, right? I mean arguably, and it's hard to be good at both. But Aurora to Redshift. You know, end to end. of the competing thing, but it's kind of like you And AWS is the Lego technique thing. to when we would ask him, you know, and you put a snowflake on top, from more of an open source approach. the customers you think a few of the other ones, you know, and that it's going to and doing a good job of showing people and the other cloud vendors the HPC market is going to Yeah. and that's really the only difference, the chips and what AWS is doing. And the economics of semis. So just, and that's the entire industry Well, but maybe I think I have no idea whether if it's going to be as the cost. and the extensions to that AIML that stuff is going on. and you have to enable And the software is now, And you think about the timeframe Is just getting compressed Yeah. Adrian, always a pleasure to have you on. the leader in enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Adam SelipskyPERSON

0.99+

David FloydPERSON

0.99+

Peter DeSantisPERSON

0.99+

PaulPERSON

0.99+

Ali GhodsiPERSON

0.99+

Adrian CockcroftPERSON

0.99+

AWSORGANIZATION

0.99+

Frank SlumanPERSON

0.99+

Paul GillonPERSON

0.99+

AmazonORGANIZATION

0.99+

AppleORGANIZATION

0.99+

Andy ChassyPERSON

0.99+

Las VegasLOCATION

0.99+

AdamPERSON

0.99+

Dev IttycheriaPERSON

0.99+

Andy JessePERSON

0.99+

Dave VillantePERSON

0.99+

AugustDATE

0.99+

two machinesQUANTITY

0.99+

Bill BelichickPERSON

0.99+

10QUANTITY

0.99+

CiscoORGANIZATION

0.99+

todayDATE

0.99+

last yearDATE

0.99+

1.6 terabytesQUANTITY

0.99+

AMDORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

hundredsQUANTITY

0.99+

one machineQUANTITY

0.99+

three daysQUANTITY

0.99+

AdrianPERSON

0.99+

800 gigabitsQUANTITY

0.99+

TodayDATE

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

David FoyerPERSON

0.99+

two yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

yesterdayDATE

0.99+

this yearDATE

0.99+

SnowflakeTITLE

0.99+

NvidiaORGANIZATION

0.99+

five timesQUANTITY

0.99+

oneQUANTITY

0.99+

NetflixORGANIZATION

0.99+

thecube.netOTHER

0.99+

IntelORGANIZATION

0.99+

fiveQUANTITY

0.99+

both sidesQUANTITY

0.99+

MongoORGANIZATION

0.99+

ChristmasEVENT

0.99+

last nightDATE

0.99+

HPORGANIZATION

0.98+

25 plus percentQUANTITY

0.98+

thousandsQUANTITY

0.98+

20,30 years agoDATE

0.98+

pandemicEVENT

0.98+

bothQUANTITY

0.98+

two years agoDATE

0.98+

twiceQUANTITY

0.98+

tomorrowDATE

0.98+

X 86COMMERCIAL_ITEM

0.98+

AntarcticLOCATION

0.98+

PatriotsORGANIZATION

0.98+

siliconangle.comOTHER

0.97+

Sam Nicholls, Veeam | AWS re:Invent 2022


 

(bright music) >> Hello cloud computing friends and welcome back to theCUBE, where we are live from Las Vegas, Nevada, here at AWS re:Invent all week. My name is Savannah Peterson, very excited to be joined by Paul Gillan today. How are you doing? >> I'm doing great, Savannah. It's my first re:Invent. >> I was just going to ask you >> So it's quite an experience. >> If you've ever been to re:Invent. >> It's dazzling much like the sequins on your top. It's dazzling. >> Yes. >> It's a jam packed affair. I came to the COMDEX Conference for many years in Las Vegas, which was huge event and this really rivals it in terms of these crowd sizes. But I think there's more intensity here. There's more excitement. People are just jazzed about being here to the extent that I never saw at other computer conferences. >> I thought I would agree with you. It's my first re:Invent as well. I'm glad we could share this experience together. And the vibe, the pulse, I think being back in person is really contagious as well. Ooh, maybe the wrong word to use, but in a great way. The energy is definitely radiating between people here. I'll watch my words a little bit better. >> And in person we have with us Samuel Nicholls, the director of public cloud at Global Product Marketing at Veeam Software. Sam, is it Sam or Samuel? >> Depends if I'm in trouble, Paul. >> Savannah: But it depends on who's saying it out loud. >> Yeah, yeah. It's typically, Samuel is usually reserved for my mother, so- >> Yeah. >> (laughs) Well, Sam, thanks for joining us. >> We'll stick with Sam on the show. >> Yeah. >> So Veeam been a red hot company for several years. Really made its, uh, its reputation in the VMware world. Now you've got this whole-sail shift to the cloud, not that VMware is not important still, but how is that affecting, you're shifting with it, how is that affecting your role as a product manager and the business overall? >> Yeah, it's a fantastic question. Obviously Veeam was pioneered in terms of being the purpose-built backup and recovery company for VMware. And as these workloads are being transitioned from the data center into the cloud or just net new workloads being created in the cloud, there is that equal need for backup and recovery there. So it's incredibly important that we were able to provide a purpose-built backup and recovery solution for workloads that live in AWS as well. >> Paul: And how different is it backing up an AWS workload compared to a VMware workload? >> I think it depends on what kind of service a user is, is, is utilizing, right? There's infrastructure as a service, platform as a service, software as a service. And given the differences in what is exposed to that customer that can make backup and recovery quite challenging. So I would say that the primary thing that we want to look at is utilizing native snapshots is our first line of defense when it comes to backup and recovery, irrespective of what workload that right might be whether it's a virtual machine, Amazon EC2, some sort of database on Amazon RDS, a file share, so on. >> Savannah: I bet you're seeing a lot across verticals and across the industry given the support that you're giving customers. What are you seeing in the market and in customer environments? What are some of those trends? >> So I think the major trends that we highlight in our data protection trend support, which is a new update is coming very shortly in the new year, is- >> Savannah: We have to check that out. >> Yeah, absolutely. The physical server is on a decline within the data center. Virtualized workloads, namely VMware is relatively static, kind of flat. The real hockey stick is with the cloud workloads. And as I mentioned before, that is partially because workloads are being transitioned from physical to virtual machines to being cloud hosted but also we're creating more applications and the cloud has become lead de facto standard for new workloads. So you hear about cloud first initiatives, digital transformation, the cloud is central to that. >> You mentioned snapshotting, which is a relatively new phenomenon, although it's taken a hold rapidly, how does snapshotting work in the cloud versus in on your on-prem environment? >> Samuel: It's not wildly different at all. I think the snapshots is again, a great first line of defense for helping users achieve very low recovery point objectives. So the frequency that they can protect their data as well as very low recovery time objectives, how quickly that I can recover the data. Because that's why we're backing up, right? We need the ability to recover. However, snapshots certainly have their limitations as well. They are not independent of the workload that is being protected. So if there were to be some sort of cybersecurity event like ransomware that is prolific throughout pretty much every business, every vertical. When that snapshot is not independent, if the production system becomes compromised that snapshot's likely to be compromised as well. And then going back to the recovery piece, not going to have something to recover from. >> And it's not a one and done with ransomware. >> No. >> It's, yeah. So how, so what is the role that backup plays? I mean a lot of people, I feel like security is such a hot topic here in the show and just in general, attacks are coming in unique form factors for everyone. I mean, I feel like backup is, no pun intended, the backbone of a system here. How does that affect what you're creating, I mean? >> Yeah, absolutely. I think, like you say the backup is core to any comprehensive security strategy, right? I think when we talk about security, everyone tends to focus on the preventative, the proactive piece, stopping the bad guys from getting in. However, there is that remediative aspect as well because like you say, ransomware is relentless, right? You, you as a good guy have to pretty much fend off each and every single attack that comes your way. And that can be an infinite number of attacks. We're all human beings, we're fallible, right? And sometimes we can't defend against everything. So having a secure backup strategy is part of that remediative recovery component for a cybersecurity strategy is critical. And that includes things like encryption, immutability, logical separation of data and so forth. >> Paul: We know that ransomware is a scourge on-premises, typically begins with the end users, end user workstation. How does ransomware work in the cloud? And do the cloud providers have adequate protections against ransomware? Or can they? >> Samuel: Yeah, it's a, it's a fantastic question as well. I think when we look at the cloud, one of the common misconceptions is as we transition workloads to the cloud, we are transitioning responsibility to that cloud provider. And again, it's a misconception, right? It is a shared responsibility between the cloud provider in this case, AWS and the user. So as we transition these workloads across varying different services, infrastructure, platform, software as a service, we're always, always transitioning varying degrees of responsibility. But we always own our data and it is our responsibility to protect and secure that data, for the actual infrastructure components, the hardware that is on the onus of the cloud provider, so I'd say that's the major difference. >> Is ransomware as big a threat in the cloud as it is on-prem? >> Absolutely. There's no difference between a ransomware attack on-premises or in the cloud. Irrespective of where you are choosing to run your workloads, you need to have that comprehensive cybersecurity strategy in order to defend against that and ultimately recover as well if there's a successful attempt. >> Yeah, it's, ooh, okay. Let's get us out at the dark shadows real quick (laughs) and bring us back to a little bit of the business use case here. A lot of people using AWS. What do you think are some of the considerations, they should have when they're thinking about this, thinking about growing their (indistinct)? >> Well, if we're going to stick down the dark shadows, the cybersecurity piece. >> We can be the darkness. >> You and me kind of dark shadows business. >> Yeah, yeah. >> We can go rainbows and unicorns, nice and happy if you like. I think there's a number of considerations they need to keep up. Security is, is, is number one. The next piece is around the recovery as well. I think folks, when they, when we talk about backup and recovery, the focus is always on the backup piece of it. But again, we need to focus on why we're doing the backup. It's the recovery, it's the recovery component. So making sure that we have a clean verifiable backup that we're able to restore data from. Can we do that in a, in efficient and timely manner? And I think the other major consideration is looking at the entirety of our environments as well. Very few companies are a hundred percent sole sourced on a single cloud provider. It is typically hybrid cloud. It's around 80% of organizations are hybrid, right? So they have their on-premises data and they also have workloads running in one or multiple clouds. And when it comes to backup and recovery of all of these different infrastructures and environments, the way that we approach it is very different. And that often leads to multiple different point products from multiple different vendors. The average company utilizes three different backup products, sometimes as many as seven and that can introduce a management nightmare that's very complex, very resource intensive, expensive. So looking at the entirety of the environment and looking to utilize a backup provider that can cover the entirety of that environment while centralizing everything under a single management console helps folks be a lot more efficient, a lot more cost effective and ultimately better when it comes to data protection. >> Amazon and all cloud providers really are increasingly making regions transparent. Just at this conference, Amazon introduced failover controls from multiple multi-region access points. So you can, you can failover from one access from one region to another. What kind of challenges does that present to you as a backup provider? >> I don't think it represents any challenges. When we look at the native durability of the cloud, we look at availability zones, we look at multi-region failover. That is, that durability is ultimately founded on, on replication. And I wouldn't say that replication and backup, you would use one or the other. I would say that they are complimentary. So for replication, that is going to help with the failover scenario, that durability component. But then backup again is that independent copy. Because if we look at replication, if let's say the source data were to be compromised by ransomware or there was accidental deletion or corruption, that's simply going to be copied over to the target destination as well. Having that backup as an independent copy, again compliments that strategy as well. >> Paul: You need it in either, in any scenario. >> Samuel: In any scenario. >> I think the average person would probably say that backup is not the most exciting technology aspect of this industry. But, but you guys certainly made, build a great business on it. What excites you about what's coming in backup? What are the new technologies, new advancements that perhaps we haven't seen and productized yet that you think are going to change the game? >> I think actually what we offer right now is the most exciting piece which is just choice flexibility. So Veeam again is synonymous with VMware backup but we cover a multitude of environments including AWS, containerized workloads, Kubernetes physical systems and the mobility pieces is critical because as organizations look to act on their digital transformation, cloud first initiatives, they need to be able to mobilize their workloads across different infrastructures, maybe from on-premises into the cloud, one cloud to another, maybe it's cloud back to on-premises, 'cause we do also see that. That flexibility of choice is what excites me about Veeam because it's ultimately giving the users best in class data protection tool sets without any prescriptive approach from us in terms of where you should be running your workloads. That is the choice that you use. >> Yeah, Veeam is definitely more than VMware. We actually had a chance to chat with you all like KubeCon and CloudNativeCon in Detroit. So we, we've seen the multitude of things that you touch. I want to bring it back to something and something kind of fun because you talked a lot about the community and being able to serve them. It's very clear, actually I shouldn't say this, I shouldn't say it's very clear, but to me it appears clear that community is a big priority for Veeam. I just want to call this out 'cause this was one of the cooler pieces of swag. You all gave out a hundred massage guns. Okay, very hot topic. Hot Christmas gift for 2022. I feel like Vanna White right now. And, but I thought that I was actually really compelled by this because we do a swag segment on theCUBE but it's not just about the objects or getting stuff. It's really about who's looking out for their community and how are they saying thanks. I mean, swag is a brand activation but it's also a thank you and I loved that you were giving out massage guns to the AWS Heroes and Community Builders. >> Yep. >> What role does community play in the culture and the product development at Veeam? >> So community has always been at the heart of Veeam. If you have a look at pretty much every single development across all of our versions, across all of our products it's always did by the community, right? We have a wonderful Veeam forum where we got 400,000 plus users actively providing feedback on the product what they would like to see. And that is ultimately what steers the direction of the product. Of course market trends and technology chain. >> A couple other factors, I'm sure. >> A couple of other factors, but community is huge for us. And the same goes for AWS. So, you know, talking with the AWS Heroes, the Community Builders helps Veeam reach further into that, into that community and the AWS user base and empower those folks with data protection tools and massage guns, when your feet are tired from, you know, being standing on them all day in Vegas. >> (laughs) Yeah, well, I mean, everybody, everybody's working hard and it's nice to say, it's nice to say, thank you. So I love, I love to hear that and it's, it's clear from the breadth of products that you're creating, the ways that you're supporting your customers that you already, they care a lot about community. We have a new challenge on theCUBE this year at AWS re:Invent. Think of it as an Instagram reel of your thought leadership, your hot take on the show, key themes as we look into 2023. What do you think is the most important story or trend or thing going on here at the show? >> I think it's just the continuation of cybersecurity and the importance of backup as a comprehensive cybersecurity strategy. You know, some folks might say that secure backup is your last line of defense. Again, ransomware is relentless. These folks are going to keep coming and even if they're successful, it's not a one and done thing. It's going to happen again and again and again. So, you know, we have a look around the show floor, the presentations there is a huge cybersecurity focus and really just what folks should be doing as their best practice to secure their AWS environments. >> That's awesome. Well, Paul, any final, any final thoughts or questions? >> I just quickly, you've mentioned data security, you mentioned data protection and backup sort of interchangeably but they're not really the same thing, are they? I mean, what businesses do you see Veeam as being here? >> I would say that we are a data protection company because of, yes, there is backup, but there's also the replication component. There's the continuous data protection component where we've got, you know, near-zero RTOs and then we again look at the cybersecurity components of that. What can we do to really protect that data? So I would say that the two are different. Backup is a subset of data protection. >> Sam, thank you so much for being here with us on theCUBE. It's been a super insightful conversation. Hopefully we'll get you back soon and more of the teams, there seem to be celebrities here with us on theCUBE. Paul Gillan, thank you so much for being here with me. >> Pleasure Savannah. >> And I'm glad we get to celebrate our first re:Invent and most importantly, thank you to the audience for tuning in. Without you, we don't get to hang out here in fabulous Las Vegas, Nevada, where we're live from the show floor at AWS re:Invent. My name is Savannah Peterson with Paul Gillan. We're theCUBE and we are the leading source for high-tech coverage. (bright music)

Published Date : Nov 29 2022

SUMMARY :

How are you doing? It's my first re:Invent. to re:Invent. the sequins on your top. I came to the COMDEX Conference And the vibe, the pulse, the director of public cloud on who's saying it out loud. Samuel is usually reserved (laughs) Well, Sam, on the show. the business overall? being created in the cloud, And given the differences and across the industry given the support and the cloud has become We need the ability to recover. And it's not a one the backbone of a system here. on the preventative, And do the cloud providers for the actual infrastructure components, on-premises or in the cloud. of the business use case here. stick down the dark shadows, You and me kind of that can cover the entirety to you as a backup provider? durability of the cloud, we look either, in any scenario. that backup is not the most That is the choice that you use. but it's not just about the of the product. into that community and the AWS user base and it's nice to say, it's and the importance of backup Well, Paul, any final, any at the cybersecurity components of that. and more of the teams, are the leading source

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Paul GillanPERSON

0.99+

Samuel NichollsPERSON

0.99+

PaulPERSON

0.99+

SamPERSON

0.99+

SamuelPERSON

0.99+

Sam NichollsPERSON

0.99+

AmazonORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

Savannah PetersonPERSON

0.99+

AWSORGANIZATION

0.99+

SavannahPERSON

0.99+

Veeam SoftwareORGANIZATION

0.99+

VeeamPERSON

0.99+

VegasLOCATION

0.99+

twoQUANTITY

0.99+

Las VegasLOCATION

0.99+

2023DATE

0.99+

DetroitLOCATION

0.99+

Las Vegas, NevadaLOCATION

0.99+

400,000 plus usersQUANTITY

0.99+

VeeamORGANIZATION

0.99+

VMwareORGANIZATION

0.98+

re:InventEVENT

0.98+

first lineQUANTITY

0.98+

around 80%QUANTITY

0.98+

todayDATE

0.97+

Vanna WhitePERSON

0.97+

hundred percentQUANTITY

0.97+

oneQUANTITY

0.97+

this yearDATE

0.97+

2022DATE

0.96+

KubeConEVENT

0.96+

sevenQUANTITY

0.96+

firstQUANTITY

0.95+

three different backup productsQUANTITY

0.95+

CloudNativeConEVENT

0.95+

COMDEX ConferenceEVENT

0.94+

first initiativesQUANTITY

0.93+

ChristmasEVENT

0.93+

eachQUANTITY

0.92+

AWS re:InventEVENT

0.9+

AWS HeroesORGANIZATION

0.9+

one regionQUANTITY

0.89+

single management consoleQUANTITY

0.88+

one accessQUANTITY

0.87+

single cloud providerQUANTITY

0.84+

a hundred massage gunsQUANTITY

0.83+

InstagramORGANIZATION

0.82+

Global Product MarketingORGANIZATION

0.81+

EC2TITLE

0.79+

first reQUANTITY

0.79+

InventEVENT

0.77+

KubeCon Preview, John Furrier, theCUBE & Savannah Peterson, theCUBE | KubeCon+Cloudnative22


 

foreign [Music] my name is Savannah Peterson and I am very excited to be coming to you today from the cube in Palo Alto we're going to be talking about kubecon giving a little preview of the hype and what you might be able to expect in Detroit with the one and only co-founder and CEO of the cube and siliconangle John ferriere John hello how are you today thanks for hosting and doing the preview with me my goodness a pleasure I we got acquainted this time last year how do you think the ecosystem has changed are you excited well first of all I missed kubecon Valencia because I had covid I was so excited to be there this big trip plan and then couldn't make it but so much has gone on I mean we've been at every kubecon the cube was there at the beginning when openstack was still going on kubernetes just started came out of Google we were there having beers with Lou Tucker and a bunch of The Luminaries when it all kind of came together and then watch it year by year progress through and how it's changed the industry and mainly how open source has been really the wave behind it combining with the Linux foundation and then cncf and then open source movement and good kubernetes has been amazing and under it all containers has been the real driver and all this so you know Docker containers Docker was a well-funded company they had to Pivot and were restructured now they're pure open source so containers have gone Supernova on top of that kubernetes and with that's a complete ecosystem of opportunity to create the next operating system in in software development so to me kubecon is at the center of software software 2030 what do you want to call it super cloud it's that it's really action it's not where the old school is it's where the new school is excellent so what has you most excited this year what's the biggest change from this time last year and now well two things I'm looking at this year uh carefully both from an editorial lens and also from a sponsorship lenses where is the funding going on the sponsorships because again a very diverse ecosystem of Builders but also vendors so I'm going to see how that Dynamics going on but also on the software side a lot of white space going on in the stack or in the map if you will you know the run times you've got observability you got a lot of competition maybe projects might be growing some Rising some falling maybe merge together I'm going to see how that but there's a lot of white spaces developing so I'm curious to see what's new on that area and then service meshes is a big deal this year so I'm looking for what's going on so it's been kind of a I won't say cold war but kind of like uh you know where is this going to go and because it's a super important part of of the of the orchestration and managing containers and so be very interested to see how service mesh does istio and other versions out there have been around for a while so that and also the other controversy is the number of stars on GitHub a project may have so sometimes that carries a lot of weight but we're going to look at which ones are rising which ones are falling again um which ones are getting the most votes by the developers vote with their code yeah absolutely well we did definitely miss you down in Los Angeles but it will be great to be in Detroit what has you most excited do you think that we're going to see the number of people in person that we have in the past I know you've seen it since the beginning so I think this year is going to be explosive from that psychology angle because I think it was really weird because La was on they were a bold to make that move we're all there is first conference back it was a lot a lot of like badges don't touch me only handshakes fist pumps but it was at the beginning of the covid second wave right so it was kind of still not yet released where everyone's was not worried about it so I think it's in the past year in the past eight months I mean I've been places with no masks people have no masks Vegas other places so I think it's going to be a year where it will be a lot more people in person because the growth and the opportunities are so big it's going to drive a lot of people in person just like Amazon reinvent those yeah absolutely and as the most important and prominent event in the kubernetes space I think everyone's very excited to to get back together when we think about this space do you think there that anyone's the clear winner yet or do you think it's still a bit of a open territory in terms of the companies and Partnerships I think Red Hat has done a great job and they're you know I think they're going to see how well they can turn this into gold for them because they've positioned themselves very well open shift years ago was kind of waffling I won't say it in a bad way but like but once they got view on containers and kubernetes red has done an exceptional job in how they position their company being bought by ibms can be very interesting to see how that influences change so if Red Hat can stay red hat I think IBM will win I think customers that's one company I like the startups we're seeing companies like platform nine Rafi systems young companies coming out in the kubernetes as a service space because I think whoever can make kubernetes easier because I think that's the hard part right now even though that the show is called kubecon is a lot more than kubernetes I think the container layer what docker's doing has been exceptional that's the real action the question is how does that impact the kubernetes layers so kubernetes is not a done deal yet I think it hasn't really crossed the chasm yet it's certainly popular but not every company is adopting it so we're starting to see that we need to see more adoption of kubernetes seeing that happen it's going to decide who the winners are totally agree with that if you look at the data a lot of companies are and people are excited about kubernetes but they haven't taken the plunge to shifting over their stack or fully embracing it because of that complexity so I'm very curious to see what we learn this week about who those players might be moving forward how does it feel to be in Detroit when was the last time you were here I was there in 2007 was the last time I was in that town so uh we'll see what's like wow yeah but things have changed yeah the lions are good this year they've got great hockey goalies there so you know all right you've heard that sports fans let John know what you're thinking your Sports predictions for this season I love that who do you hope to get to meet while we're at the show I want to meet more end user customers we're gonna have Envoy again on the cube I think Red Hat was going to be a big sponsor this year they've been great um we're looking for end user project most looking for some editorial super cloud like um commentary because the cncf is kind of the developer Tech Community that's powering in my opinion this next wave of software development Cloud native devops is now Cloud native developers devops is kind of going away that's killed I.T in my opinion data and security Ops is the new kind of Ops the new it so it's good to see how devops turns into more of a software engineering meet supercloud so I think you're going to start to see the infrastructure become more programmable it's infrastructure as code so I think if anything I'm more excited to hear more stories about how infrastructure as code is now the new standard so if when that truly happens the super cloud model be kicking into high gear I love that let's you touched on it a little bit right there but I want to dig in a bit since you've been around since the beginning what is it that you appreciate or enjoy so much about the kubernetes community and the people around this I think there are authentic people and I think they're they're building they're also Progressive they're very diverse um they're open and inclusive they try stuff and um they can be critical but they're not jerks about it so when people try something um they're open-minded of a failure so it's a classic startup mentality I think that is embodied throughout the Linux Foundation but CNC in particular has to bridge the entrepreneurial and corporate Vibe so they've done an exceptional job doing that and that's what I like about this money making involved but there's also a lot of development and Innovation that comes out of it so the next big name and startup could come out of this community and that's what I hope to see coming out here is that next brand that no one's heard of that just comes out of nowhere and just takes a big position in the marketplace so that's going to be interesting to see hopefully we have on our stage there yeah that's the goal we're going to interview them all a year from now when we're sitting here again what do you hope to be able to say about this space or this event that we might not be able to say today I think it's going to be more of clarity around um the new modern software development techniques software next gen using AI more faster silicon chips you see Amazon with what they're doing the custom silicon more processing but I think Hardware matters we've been talking a lot about that I think I think it's we're going to shift from what's been innovative and what's changed I think I think if you look at what's been going on in the industry outside of crypto the infrastructure hasn't really changed much except for AWS what they've done so I'm expecting to see more Innovations at the physics level way down in the chips and then that lower end of the stack is going to be dominated by either one of the three clouds probably AWS and then the middle layer is going to be this where the abstraction is around making infrastructure as code really happen I think that's going to be Clarity coming out of this year next year we should have some visibility into the vertical applications and of the AI and machine learning absolutely digging in on that actually even more because I like what you're saying a lot what verticals do you think that kubernetes is going to impact the most looking even further out than say a year I mean I think that hot ones Healthcare fintech are obvious to get the most money they're spending I think they're the ones who are already kind of creating these super cloud models where they're actually changed over their their spending from capex to Opex and they're driving top line revenue as part of that so you're seeing companies that wants customers of the I.T vendors are now becoming the providers that's a big super cloud Trend we see the other verticals are going to be served by a lot of men in Surprise oil and gas you know all the classic versus Healthcare I mentioned that one those are the classic verticals retail is going to I think be massively huge as you get more into the internet of things that's truly internet based you're going to start to see a lot more Edge use cases so Telecom I think it's going to be completely disrupted by new brands so I think once that you see see how that plays out but all verticals are going to be disrupted just a casual statement to say yeah yeah no doubt in my mind that's great I'm personally really excited about the edge applications that are possible here and can't wait to see can't wait to see what happens next I'm curious as to your thoughts how based given your history here and we don't have to say number of years that you've been participating in in Cape Cod but give them your history what's the evolution looked like from that Community perspective when you were all just starting out having that first drink did you anticipate that we would be here with thousands of people in Detroit you know I knew the moment was happening around um 2017-2018 Dan Coney no longer with us he passed away I ran into him randomly in China and it was like what are you doing here he was with a bunch of Docker guys so they were already investing in so I knew that the cncf was a great Steward for this community because they were already doing the work Dan led a great team at that time and then they were they were they were kicking ass and they were just really setting the foundation they dig in they set the architecture perfectly so I knew that that was a moment that was going to be pretty powerful at the early days when we were talking about kubernetes before it even started we were always always talking about if this this could be the tcpip of of cloud then we could have kind of a de facto interoperability and Lou Tucker was working for Cisco at the time and we were called it interclouding inter-networking what that did during the the revolution Cloud yeah the revolution of the client server and PC Revolution was about connectivity and so tcpip was the disruptive enable that created massive amounts of wealth created a lot of companies created a whole generation of companies so I think this next inflection point is kind of happening right now I think kubernetes is one step of this abstraction layer but you start to see companies like snowflake who's built on AWS and then moved to multiple clouds Goldman Sachs Capital One you're going to see insurance companies so we believe that the rise of the super cloud is here that's going to be Cloud 3.0 that's software 3.0 it's software three what do you want to call it it's not yesterday's Cloud lift and shift and run a SAS application it's a true Enterprise digital digital transformation so that's that's kind of the trend that we see riding in now and so you know if you're not on that side of the street you're going to get washed away from that wave so it's going to be interesting to see how how it all plays out so it's fun to watch who's on the wrong side it is very fun I hope you all are listening to this really powerful advice from John he's dropping some serious knowledge bombs on us well holding the back for kubecon because we've got we got all the great guests coming on and that's where all the content comes from I mean the best part of the community is that they're sharing yeah absolutely so just for old time's sake and it's because it's how I met your fabulous team last year Define kubernetes for the audience kubernetes is like what someone said it was a magical Christmas I heard that was a well good explanation with that when I heard that one um you mean the technical definition or like the business definition or maybe both you can give us an interpretive dance if you'd like I mean the simplest way to describe kubernetes is an orchestration layer that orchestrates containers that are containing applications and it's a way to keep things running and runtime assembly of like the of the data so if you've got you're running containers you can containerize applications kubernetes gives you that capability to run applications at scale which feeds into uh the development uh cycle of the pipelining of apps so if you're writing applications and you want to scale up it's a fast way to stand up massive amounts of scale using containers and kubernetes so a variety of other things that are in the in the in the system too so that was pretty good there's a lot more under the hood but that's the oversimplified version I think that's what we were going for I think it's actually I mean it's harder to oversimplify it sometimes in this case it connects it connects well it's the connective tissue between all the container applications yes last question for you John we are here at the cube we're very excited to be headed to Detroit very soon what can people expect from the cube at coupon this year so we'll be broadcasting Wednesday Thursday and Friday we'll be there early I'll be there Monday and Tuesday we'll do our normal kind of hanging around getting some scoop on the on the ground floor you'll see us there Monday and Tuesday probably in the in the lounge too um come up and say hi to us um again we're looking for more stories this year we believe this is the year that you're going to hear a lot more storytelling coming out of this community as people get more proof points so come up to us share your email your your handle give us yours give us your story we'll publish it we think we think this is going to be the year that cloud native developers start showing the signs of the of the rise of the supercloud that's going to come out of this this community so you know if you got something to say you know we're open to share stories so we're here all that speaking of John how can people say hi to you and the team on Twitter at Furrier at siliconangle at thecube thecube.net siliconangle.com LinkedIn Dave vellantis they were open on all channels all right signal Instagram WhatsApp perfect well pick your channel we really hope to hear from you John thank you so much for joining us for this preview session and thank you for tuning in my name is Savannah Peterson here in Palo Alto at thecube Studios looking forward to Detroit we can't wait to hear your thoughts do let us know in the comments and let us know if you're headed to Michigan cheers [Music] thank you

Published Date : Oct 11 2022

SUMMARY :

be great to be in Detroit what has you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
2007DATE

0.99+

Savannah PetersonPERSON

0.99+

DetroitLOCATION

0.99+

JohnPERSON

0.99+

IBMORGANIZATION

0.99+

Cape CodLOCATION

0.99+

Los AngelesLOCATION

0.99+

Palo AltoLOCATION

0.99+

ChinaLOCATION

0.99+

Palo AltoLOCATION

0.99+

DanPERSON

0.99+

AmazonORGANIZATION

0.99+

Dave vellantisPERSON

0.99+

CiscoORGANIZATION

0.99+

Red HatORGANIZATION

0.99+

TuesdayDATE

0.99+

MondayDATE

0.99+

AWSORGANIZATION

0.99+

Lou TuckerPERSON

0.99+

thousands of peopleQUANTITY

0.99+

MichiganLOCATION

0.99+

Linux FoundationORGANIZATION

0.99+

WednesdayDATE

0.99+

siliconangle.comOTHER

0.99+

John ferrierePERSON

0.99+

todayDATE

0.99+

last yearDATE

0.99+

John FurrierPERSON

0.99+

first drinkQUANTITY

0.99+

Cloud 3.0TITLE

0.99+

ibmsORGANIZATION

0.98+

this yearDATE

0.98+

FridayDATE

0.98+

yesterdayDATE

0.98+

Red HatORGANIZATION

0.98+

DockerORGANIZATION

0.98+

bothQUANTITY

0.98+

theCUBEORGANIZATION

0.97+

ChristmasEVENT

0.97+

Dan ConeyPERSON

0.97+

KubeConEVENT

0.96+

this weekDATE

0.96+

CNCORGANIZATION

0.95+

oneQUANTITY

0.95+

two thingsQUANTITY

0.95+

three cloudsQUANTITY

0.95+

siliconangleOTHER

0.95+

VegasLOCATION

0.94+

a lot more peopleQUANTITY

0.93+

GitHubORGANIZATION

0.93+

TwitterORGANIZATION

0.92+

Goldman Sachs Capital OneORGANIZATION

0.91+

one stepQUANTITY

0.91+

ThursdayDATE

0.91+

first conferenceQUANTITY

0.91+

next yearDATE

0.9+

LaPERSON

0.9+

LinkedInORGANIZATION

0.9+

GoogleORGANIZATION

0.9+

past eight monthsDATE

0.9+

kubeconORGANIZATION

0.89+

past yearDATE

0.89+

yearsDATE

0.88+

FurrierPERSON

0.88+

one companyQUANTITY

0.86+

Adam Meyers, CrowdStrike | CrowdStrike Fal.Con 2022


 

>> We're back at the ARIA Las Vegas. We're covering CrowdStrike's Fal.Con 22. First one since 2019. Dave Vellante and Dave Nicholson on theCUBE. Adam Meyers is here, he is the Senior Vice President of Intelligence at CrowdStrike. Adam, thanks for coming to theCUBE. >> Thanks for having me. >> Interesting times, isn't it? You're very welcome. Senior Vice President of Intelligence, tell us what your role is. >> So I run all of our intelligence offerings. All of our analysts, we have a couple hundred analysts that work at CrowdStrike tracking threat actors. There's 185 threat actors that we track today. We're constantly adding more of them and it requires us to really have that visibility and understand how they operate so that we can inform our other products: our XDR, our Cloud Workload Protections and really integrate all of this around the threat actor. >> So it's that threat hunting capability that CrowdStrike has. That's what you're sort of... >> Well, so think of it this way. When we launched the company 11 years ago yesterday, what we wanted to do was to tell customers, to tell people that, well, you don't have a malware problem, you have an adversary problem. There are humans that are out there conducting these attacks, and if you know who they are what they're up to, how they operate then you're better positioned to defend against them. And so that's really at the core, what CrowdStrike started with and all of our products are powered by intelligence. All of our services are our OverWatch and our Falcon complete, all powered by intelligence because we want to know who the threat actors are and what they're doing so we can stop them. >> So for instance like you can stop known malware. A lot of companies can stop known malware, but you also can stop unknown malware. And I infer that the intelligence is part of that equation, is that right? >> Absolutely. That that's the outcome. That's the output of the intelligence but I could also tell you who these threat actors are, where they're operating out of, show you pictures of some of them, that's the threat intel. We are tracking down to the individual persona in many cases, these various threats whether they be Chinese nation state, Russian threat actors, Iran, North Korea, we track as I said, quite a few of these threats. And over time, we develop a really robust deep knowledge about who they are and how they operate. >> Okay. And we're going to get into some of that, the big four and cyber. But before we do, I want to ask you about the eCrime index stats, the ECX you guys call it a little side joke for all your nerds out there. Maybe you could explain that Adam >> Assembly humor. >> Yeah right, right. So, but, what is that index? You guys, how often do you publish it? What are you learning from that? >> Yeah, so it was modeled off of the Dow Jones industrial average. So if you look at the Dow Jones it's a composite index that was started in the late 1800s. And they took a couple of different companies that were the industrial component of the economy back then, right. Textiles and railroads and coal and steel and things like that. And they use that to approximate the overall health of the economy. So if you take these different stocks together, swizzle 'em together, and figure out some sort of number you could say, look, it's up. The economy's doing good. It's down, not doing so good. So after World War II, everybody was exuberant and positive about the end of the war. The DGI goes up, the oil crisis in the seventies goes down, COVID hits goes up, sorry, goes down. And then everybody realizes that they can use Amazon still and they can still get the things they need goes back up with the eCrime index. We took that approach to say what is the health of the underground economy? When you read about any of these ransomware attacks or data extortion attacks there are criminal groups that are working together in order to get things spammed out or to buy credentials and things like that. And so what the eCrime index does is it takes 24 different observables, right? The price of a ransom, the number of ransom attacks, the fluctuation in cryptocurrency, how much stolen material is being sold for on the underground. And we're constantly computing this number to understand is the eCrime ecosystem healthy? Is it thriving or is it under pressure? And that lets us understand what's going on in the world and kind of contextualize it. Give an example, Microsoft on patch Tuesday releases 56 vulnerabilities. 11 of them are critical. Well guess what? After hack Tuesday. So after patch Tuesday is hack Wednesday. And so all of those 11 vulnerabilities are exploitable. And now you have threat actors that have a whole new array of weapons that they can deploy and bring to bear against their victims after that patch Tuesday. So that's hack Wednesday. Conversely we'll get something like the colonial pipeline. Colonial pipeline attack May of 21, I think it was, comes out and all of the various underground forums where these ransomware operators are doing their business. They freak out because they don't want law enforcement. President Biden is talking about them and he's putting pressure on them. They don't want this ransomware component of what they're doing to bring law enforcement, bring heat on them. So they deplatform them. They kick 'em off. And when they do that, the ransomware stops being as much of a factor at that point in time. And the eCrime index goes down. So we can look at holidays, and right around Thanksgiving, which is coming up pretty soon, it's going to go up because there's so much online commerce with cyber Monday and such, right? You're going to see this increase in online activity; eCrime actors want to take advantage of that. When Christmas comes, they take vacation too; they're going to spend time with their families, so it goes back down and it stays down till around the end of the Russian Orthodox Christmas, which you can probably extrapolate why that is. And then it goes back up. So as it's fluctuating, it gives us the ability to really just start tracking what that economy looks like. >> Realtime indicator of that crypto. >> I mean, you talked about, talked about hack Wednesday, and before that you mentioned, you know, the big four, and I think you said 185 threat actors that you're tracking, is 180, is number 185 on that list? Somebody living in their basement in their mom's basement or are the resources necessary to get on that list? Such that it's like, no, no, no, no. this is very, very organized, large groups of people. Hollywood would have you believe that it's guy with a laptop, hack Wednesday, (Dave Nicholson mimics keyboard clacking noises) and everything done. >> Right. >> Are there individuals who are doing things like that or are these typically very well organized? >> That's a great question. And I think it's an important one to ask and it's both it tends to be more, the bigger groups. There are some one-off ones where it's one or two people. Sometimes they get big. Sometimes they get small. One of the big challenges. Have you heard of ransomware as a service? >> Of course. Oh my God. Any knucklehead can be a ransomwarist. >> Exactly. So we don't track those knuckleheads as much unless they get onto our radar somehow, they're conducting a lot of operations against our customers or something like that. But what we do track is that ransomware as a service platform because the affiliates, the people that are using it they come, they go and, you know, it could be they're only there for a period of time. Sometimes they move between different ransomware services, right? They'll use the one that's most useful for them that that week or that month, they're getting the best rate because it's rev sharing. They get a percentage that platform gets percentage of the ransom. So, you know, they negotiate a better deal. They might move to a different ransomware platform. So that's really hard to track. And it's also, you know, I think more important for us to understand the platform and the technology that is being used than the individual that's doing it. >> Yeah. Makes sense. Alright, let's talk about the big four. China, Iran, North Korea, and Russia. Tell us about, you know, how you monitor these folks. Are there different signatures for each? Can you actually tell, you know based on the hack who's behind it? >> So yeah, it starts off, you know motivation is a huge factor. China conducts espionage, they do it for diplomatic purposes. They do it for military and political purposes. And they do it for economic espionage. All of these things map to known policies that they put out, the Five Year Plan, the Made in China 2025, the Belt and Road Initiative, it's all part of their efforts to become a regional and ultimately a global hegemon. >> They're not stealing nickels and dimes. >> No they're stealing intellectual property. They're stealing trade secrets. They're stealing negotiation points. When there's, you know a high speed rail or something like that. And they use a set of tools and they have a set of behaviors and they have a set of infrastructure and a set of targets that as we look at all of these things together we can derive who they are by motivation and the longer we observe them, the more data we get, the more we can get that attribution. I could tell you that there's X number of Chinese threat groups that we track under Panda, right? And they're associated with the Ministry of State Security. There's a whole other set. That's too associated with the People's Liberation Army Strategic Support Force. So, I mean, these are big operations. They're intelligence agencies that are operating out of China. Iran has a different set of targets. They have a different set of motives. They go after North American and Israeli businesses right now that's kind of their main operation. And they're doing something called hack and lock and leak. With a lock and leak, what they're doing is they're deploying ransomware. They don't care about getting a ransom payment. They're just doing it to disrupt the target. And then they're leaking information that they steal during that operation that brings embarrassment. It brings compliance, regulatory, legal impact for that particular entity. So it's disruptive >> The chaos creators that's.. >> Well, you know I think they're trying to create a they're trying to really impact the legitimacy of some of these targets and the trust that their customers and their partners and people have in them. And that is psychological warfare in a certain way. And it, you know is really part of their broader initiative. Look at some of the other things that they've done they've hacked into like the missile defense system in Israel, and they've turned on the sirens, right? Those are all things that they're doing for a specific purpose, and that's not China, right? Like as you start to look at this stuff, you can start to really understand what they're up to. Russia very much been busy targeting NATO and NATO countries and Ukraine. Obviously the conflict that started in February has been a huge focus for these threat actors. And then as we look at North Korea, totally different. They're doing, there was a major crypto attack today. They're going after these crypto platforms, they're going after DeFi platforms. They're going after all of this stuff that most people don't even understand and they're stealing the crypto currency and they're using it for revenue generation. These nuclear weapons don't pay for themselves, their research and development don't pay for themselves. And so they're using that cyber operation to either steal money or steal intelligence. >> They need the cash. Yeah. >> Yeah. And they also do economic targeting because Kim Jong Un had said back in 2016 that they need to improve the lives of North Koreans. They have this national economic development strategy. And that means that they need, you know, I think only 30% of North Korea has access to reliable power. So having access to clean energy sources and renewable energy sources, that's important to keep the people happy and stop them from rising up against the regime. So that's the type of economic espionage that they're conducting. >> Well, those are the big four. If there were big five or six, I would presume US and some Western European countries would be on there. Do you track, I mean, where United States obviously has you know, people that are capable of this we're out doing our thing, and- >> So I think- >> That defense or offense, where do we sit in this matrix? >> Well, I think the big five would probably include eCrime. We also track India, Pakistan. We track actors out of Columbia, out of Turkey, out of Syria. So there's a whole, you know this problem is getting worse over time. It's proliferating. And I think COVID was also, you know a driver there because so many of these countries couldn't move human assets around because everything was getting locked down. As machine learning and artificial intelligence and all of this makes its way into the cameras at border and transfer points, it's hard to get a human asset through there. And so cyber is a very attractive, cheap and deniable form of espionage and gives them operational capabilities, not, you know and to your question about US and other kind of five I friendly type countries we have not seen them targeting our customers. So we focus on the threats that target our customers. >> Right. >> And so, you know, if we were to find them at a customer environment sure. But you know, when you look at some of the public reporting that's out there, the malware that's associated with them is focused on, you know, real bad people, and it's, it's physically like crypted to their hard drive. So unless you have sensor on, you know, an Iranian or some other laptop that might be target or something like that. >> Well, like Stuxnet did. >> Yeah. >> Right so. >> You won't see it. Right. See, so yeah. >> Well Symantec saw it but way back when right? Back in the day. >> Well, I mean, if you want to go down that route I think it actually came from a company in the region that was doing the IR and they were working with Symantec. >> Oh, okay. So, okay. So it was a local >> Yeah. I think Crisis, I think was the company that first identified it. And then they worked with Symantec. >> It Was, they found it, I guess, a logic controller. I forget what it was. >> It was a long time ago, so I might not have that completely right. >> But it was a seminal moment in the industry. >> Oh. And it was a seminal moment for Iran because you know, that I think caused them to get into cyber operations. Right. When they realized that something like that could happen that bolstered, you know there was a lot of underground hacking forums in Iran. And, you know, after Stuxnet, we started seeing that those hackers were dropping their hacker names and they were starting businesses. They were starting to try to go after government contracts. And they were starting to build training offensive programs, things like that because, you know they realized that this is an opportunity there. >> Yeah. We were talking earlier about this with Shawn and, you know, in the nuclear war, you know the Cold War days, you had the mutually assured destruction. It's not as black and white in the cyber world. Right. Cause as, as Robert Gates told me, you know a few years ago, we have a lot more to lose. So we have to be somewhat, as the United States, careful as to how much of an offensive posture we take. >> Well here's a secret. So I have a background on political science. So mutually assured destruction, I think is a deterrent strategy where you have two kind of two, two entities that like they will destroy each other if they so they're disinclined to go down that route. >> Right. >> With cyber I really don't like that mutually assured destruction >> That doesn't fit right. >> I think it's deterrents by denial. Right? So raising the cost, if they were to conduct a cyber operation, raising that cost that they don't want to do it, they don't want to incur the impact of that. Right. And think about this in terms of a lot of people are asking about would China invade Taiwan. And so as you look at the cost that that would have on the Chinese military, the POA, the POA Navy et cetera, you know, that's that deterrents by denial, trying to, trying to make the costs so high that they don't want to do it. And I think that's a better fit for cyber to try to figure out how can we raise the cost to the adversary if they operate against our customers against our enterprises and that they'll go someplace else and do something else. >> Well, that's a retaliatory strike, isn't it? I mean, is that what you're saying? >> No, definitely not. >> It's more of reducing their return on investment essentially. >> Yeah. >> And incenting them- disincening them to do X and sending them off somewhere else. >> Right. And threat actors, whether they be criminals or nation states, you know, Bruce Lee had this great quote that was "be like water", right? Like take the path of least resistance, like water will. Threat actors do that too. So, I mean, unless you're super high value target that they absolutely have to get into by any means necessary, then if you become too hard of a target, they're going to move on to somebody that's a little easier. >> Makes sense. Awesome. Really appreciate your, I could, we'd love to have you back. >> Anytime. >> Go deeper. Adam Myers. We're here at Fal.Con 22, Dave Vellante, Dave Nicholson. We'll be right back right after this short break. (bouncy music plays)

Published Date : Sep 21 2022

SUMMARY :

he is the Senior Vice Senior Vice President of Intelligence, so that we can inform our other products: So it's that threat hunting capability And so that's really at the core, And I infer that the intelligence that's the threat intel. the ECX you guys call it What are you learning from that? and positive about the end of the war. and before that you mentioned, you know, One of the big challenges. And it's also, you know, Tell us about, you know, So yeah, it starts off, you know and the longer we observe And it, you know is really part They need the cash. And that means that they need, you know, people that are capable of this And I think COVID was also, you know And so, you know, See, so yeah. Back in the day. in the region that was doing the IR So it was a local And then they worked with Symantec. It Was, they found it, I so I might not have that completely right. moment in the industry. like that because, you know in the nuclear war, you know strategy where you have two kind of two, So raising the cost, if they were to It's more of reducing their return and sending them off somewhere else. that they absolutely have to get into to have you back. after this short break.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

SymantecORGANIZATION

0.99+

Dave NicholsonPERSON

0.99+

Dave NicholsonPERSON

0.99+

Adam MyersPERSON

0.99+

Bruce LeePERSON

0.99+

Adam MeyersPERSON

0.99+

AdamPERSON

0.99+

FebruaryDATE

0.99+

2016DATE

0.99+

NATOORGANIZATION

0.99+

TurkeyLOCATION

0.99+

AmazonORGANIZATION

0.99+

IranLOCATION

0.99+

Robert GatesPERSON

0.99+

twoQUANTITY

0.99+

SyriaLOCATION

0.99+

oneQUANTITY

0.99+

11 vulnerabilitiesQUANTITY

0.99+

Ministry of State SecurityORGANIZATION

0.99+

World War IIEVENT

0.99+

ShawnPERSON

0.99+

CrowdStrikeORGANIZATION

0.99+

Kim Jong UnPERSON

0.99+

WednesdayDATE

0.99+

ColumbiaLOCATION

0.99+

IsraelLOCATION

0.99+

56 vulnerabilitiesQUANTITY

0.99+

Cold WarEVENT

0.99+

May of 21DATE

0.99+

ChristmasEVENT

0.99+

sixQUANTITY

0.99+

24 different observablesQUANTITY

0.99+

late 1800sDATE

0.99+

ChinaORGANIZATION

0.99+

2019DATE

0.99+

People's Liberation Army Strategic Support ForceORGANIZATION

0.99+

firstQUANTITY

0.98+

bothQUANTITY

0.98+

185 threat actorsQUANTITY

0.98+

PresidentPERSON

0.98+

two peopleQUANTITY

0.98+

ChinaLOCATION

0.98+

MicrosoftORGANIZATION

0.98+

RussiaORGANIZATION

0.98+

two entitiesQUANTITY

0.98+

ThanksgivingEVENT

0.98+

TuesdayDATE

0.98+

North KoreaORGANIZATION

0.98+

HollywoodORGANIZATION

0.98+

todayDATE

0.97+

Dow JonesOTHER

0.97+

ChineseOTHER

0.97+

11 of themQUANTITY

0.97+

eachQUANTITY

0.97+

OneQUANTITY

0.97+

IranORGANIZATION

0.96+

First oneQUANTITY

0.96+

30%QUANTITY

0.96+

POA NavyORGANIZATION

0.96+

StuxnetPERSON

0.95+

IsraeliOTHER

0.94+

Las VegasLOCATION

0.94+

180QUANTITY

0.94+

RussianOTHER

0.94+

USLOCATION

0.94+

Fal.Con 22EVENT

0.91+

fiveQUANTITY

0.9+

ARIAORGANIZATION

0.89+

United StatesLOCATION

0.89+

CrisisORGANIZATION

0.88+

North KoreansPERSON

0.87+

eCrimeORGANIZATION

0.85+

11 years ago yesterdayDATE

0.84+

few years agoDATE

0.84+

Ameya Talwalker & Subbu Iyer, Cequence Security | AWS Startup Showcase S2 E4 | Cybersecurity


 

>>Hello, and welcome to the cubes presentation of the AWS startup showcase. This is season two, episode four, the ongoing series covering exciting startups from the AWS ecosystem to talk about cyber security. I'm your host, John feer. And today we're excited to join by a Mediatel Walker, CEO of Quin security and sub IER, vice president of product management of sequence security gentlemen, thanks for joining us today on this showcase. >>Thank you, John PRAs. >>So the title of this session is continuous API protection life cycle to discover, detect, and defend security. APIs are part of it. They're hardened, everyone's using them, but they're they're target for malicious behavior. This is the focus of this segment. You guys are in the leading edge of this. What are the biggest challenges for organizations right now in assessing their security risks? Because you're seeing APIs all over the place in the news, just even this week, Twitter had a whistleblower come out from the security group, talking about their security plans, misleading the FTC on the bots and some of the malicious behavior inside the API interface of Twitter. This is really a mainstream Washington post is reporting on it. New York times, all the global outlets are talking about this story. This is the risk. I mean, yeah, this is what you guys do protect against this. >>Yeah, this is absolutely top of mind for a lot of security folks today. So obviously in the media and the type of attack that that is being discussed with this whistleblower coming out is called reputation bombing. This is not new. This has been going on since I would say at least eight to 10 years where the, the bad actors are using bots or automation and ultimately using APIs on these large social media platforms, whether it's Facebook, whether it's Twitter or some other social media platform and messing with the reputation system of those large platforms. And what I mean by that is they will do fake likes, fake commenting, fake retweeting in the case of Twitter. And what that means is that things that are, should not be very popular, all of a sudden become popular. That that way they're able to influence things like elections, shopping habits, personnel. >>We, we work with similar profile companies and we see this all the time. We, we mostly work on some of the secondary platforms like dating and other sort of social media platforms around music sharing and things like video sharing. And we see this all the time. These, these bots are bad. Actors are using bots, but ultimately it's an API problem. It's not just a bot problem. And that's what we've been trying to sort of preach to the world, which is your bot problem is subset of your API security challenges that you deal as an organization. >>You know, IMIA, we talked about this in the past on a previous conversation, but this really is front and center mainstream for the whole world to see around the challenges. All companies face, every CSO, every CIO, every board member organizations out there looking at this security posture that spans not just information technology, but physical and now social engineering. You have all kinds of new payloads of malicious behavior that are being compromised through, through things like APIs. This is not just about CSO, chief information security officer. This is chief security officer issues. What's your reaction >>Very much so I think the, this is a security problem, but it's also a reputation problem. In some cases, it's a data governance problem. We work with several companies which have very restrictive data governance and data regulations or data residency regulations there to conform to those regulations. And they have to look at that. It's not just a CSO problem anymore. In case of the, the news of the day to day, this is a platform problem. This goes all the way to the, that time CTO of Twitter. And now the CEO of Twitter, who was in charge of dealing with these problems. We see as just to give you an example, we, we work, we work with a similar sort of social media platform that allows Oop based login to their platform that is using tokens. You can sort of sign in with Facebook, sign in with Twitter, sign in with Google. These are API keys that are generated and trusted by these social media platforms. When we saw that Facebook leaked about 50 million of these login credentials or API keys, this was about three, four years ago. I wrote a blog about it. We saw a huge spike in those API keys being used to log to other social media platforms. So although one social platform might be taking care of its, you know, API or what problem, if something else gets reached somewhere else, it has a cascading impact on a variety of platforms. >>You know, that's a really interesting dynamic. And if you think about just the token piece that you mentioned, that's kind of under the coverage, that's a technology challenge, but also you get in the business logic. So let's go back and, and unpack that, okay, they discontinue the tokens. Now they're being reused here. In the case of Twitter, I was talking to an executive here in Silicon valley and they said, yeah, it's a cautionary tale, for sure. Although Twitter's a unique situation, but they abstract out the business value and say, Hey, they had an M and a deal on the table. And so if someone wants to unwind that deal, all I gotta say is, Hey, there's a bot problem. And now you have essentially new kinds of risk in the business have nothing to do with some sign the technology, okay. They got a security breach, but here with Twitter, you have an, an, an M and a deal, an acquisition that's being contested because of the, the APIs. So, so if you're in business, you gotta think to yourself, what am I risking with my API? So every organization should be assessing their security risks, tied to their APIs. This is a huge awakening for them. Where should they start? And that's the, that's the core question. Okay. You got my attention risks with the API. What do I do? >>So when I talked to you in my previous interview, the start is basically knowing what to, in most cases, you see these that are hitting the wire much. Every now there is a major in cases you'll find these APIs are targeted, that are not poorly protected. They're absolutely just not protected at all, which means the security team or any sort of team that is responsible for protecting these APIs are just completely unaware of these APIs being there in the first place. And this is where we talk about the shadow it or shadow API problem. Large enterprises have teams that are geo distributed, and this problem is escalated after the pandemic even more because now you have teams that are completely distributed. They do M and a. So they acquire new companies and have no visibility into their API or security practices. And so there are a lot of driving factors why these APIs are just not protected and, and just unknown even more to the security team. So the first step has to be discover your API attack surface, and then prioritize which APIs you wanna target in terms of runtime protection. >>Yeah. I wanna dig into that API kind of attack surface area management, runtime monitoring capability in a second, but so I wanna get you in here too, because we're talking about APIs, we're talking about attacks. What does an API attack look like? >>Yeah, that's a very good question, John, there are really two different forms of attacks of APIs, one type of attack, exploits, APIs that have known vulnerabilities or some form of vulnerabilities. For instance, APIs that may use a weak form of authentication or are really built with no authentication at all, or have some sort of vulnerability that makes them very good targets for an attacker to target. And the second form of attack is a more subtle one. It's called business logic abuse. It's, it's utilizing APIs in completely legitimate manner manners, but exploiting those APIs to exfiltrate information or key sensitive information that was probably not thought through by the developer or the designers or those APIs. And really when we do API protection, we really need to be able to handle both of those scenarios, protect against abuse of APIs, such as broken authentication, or broken object level authorization APIs with that problem, as well as protecting APIs from business logic abuse. And that's really how we, you know, differentiate against other vendors in this >>Market. So just what are the, those key differentiated ways to identify the, in the malicious intents with APIs? Can you, can you just summarize that real quick, the three ways? >>Sure. Yeah, absolutely. There are three key ways that we differentiate against our competition. One is in the, we have built out a, in the ability to actually detect such traffic. We have built out a very sophisticated threat intelligence network built over the entire lifetime of the company where we have very well curated information about malicious infrastructures, malicious operators around the world, including not just it address ranges, but also which infrastructures do they operate on and stuff like that, which actually helps a lot in, in many environments in especially B2C environments, that alone accounts for a lot of efficacy for us in detecting our weed out bad traffic. The second aspect is in analyzing the request that are coming in the API traffic that is coming in and from the request itself, being able to tell if there is credential abuse going on or credential stuffing going on or known patterns that the traffic is exhibiting, that looks like it is clearly trying to attack the attack, the APM. >>And the third one is, is really more sophisticated as they go farther and farther. It gets more sophisticated where sequence actually has a lot of machine learning models built in which actually profile the traffic that is coming in and separate. So the legitimate or learns the legitimate traffic from the anomalous or suspicious traffic. So as the traffic, as the API requests are coming in, it automatically can tell that this traffic does not look like legitimate traffic does not look like the traffic that this API typically gets and automatically uses that to figure out, okay, where is this traffic coming from? And automatically takes action to prevent that attack? >>You know, it's interesting APIs have been part of the goodness of cloud and cloud scale. And it reminds me of the old Andy Grove quote, founder of, in one of the founders of Intel, you know, let chaos, let, let the chaos happen, then reign it in it's APIs. You know, a lot of people have been creating them and you've got a lot of different stakeholders involved in creating them. And so now securing them and now manage them. So a lot of creation now you're starting to secure them and now you gotta manage 'em. This all is now big focus. As you pointed out, what are some of the dynamics that customers who have to deal with on the product side and, and organization, let, let chaos rain, and then rain in the chaos, as, as the saying goes, what, what do companies do? >>Yeah. Typically companies start off with like, like a mayor talked about earlier. Discovery is really the key thing to start with, like figuring out what your API attack surfaces and really getting your arms around that problem. And typically we are finding customers start that off from the security organization, the CSO organization to really go after that problem. And in some cases, in some customers, we even find like dedicated centers of excellence that are created for API security, which go after that problem to be able to get their arms around the whole API attack surface and the API protection problem statement. So that's where usually that problem starts to get addressed. >>I mean, organizations and your customers have to stop the attacks. A lot of different techniques, you know, run time. You mentioned that earlier, the surface area monitoring, what's the choice. What's the, where are, where are, where is everybody? Is everyone in the, in the boiling water, like the frog and boiling water or they do, they know it's happening? Like what did they do? What's their opportunity to get in >>Position? Yeah. So I, I think let's take a step back a little bit, right? What has happened is if you draw the cloud security market, if you will, right. Which is the journey to the cloud, the security of these applications or APIs at a container level, in terms of vulnerabilities and, and other things that market grew with the journey to the cloud, pretty much locked in lockstep. What has happened in the API side is the API space has kind of lacked behind the growth and explosion in the API space. So what that means is APIs are getting published way faster than the security teams are able to sort of control and secure them. APIs are getting published in environments that the security completely unaware of. We talked about in the past about the parameter, the parameter, as we know, it doesn't exist anymore. It used to be the case that you hit a CDN, you terminate your SSL, you stop your layer three and four DDoS. >>And then you go into the application and do the business logic. That parameter is just gone because it's now could be living in multi-cloud environment. It could be living in the on-prem environment, which is PubNet is friendly. And so security teams that are used to protecting apps, using a perimeter defense plus changes, it's gone. You need to figure out where your perimeter is. And therefore we sort of recommend an approach, which is have a uniform view across all your APIs, wherever they could be distributed and have a single point of control across those with a solution like sequence. And there are others also in this space, which is giving you that uniform view, which is first giving you that, you know, outside and looking view of what APIs to protect. And then let's, you sort of take the journey of securing the API life cycle. >>So I would say that every company now hear me out on this indulges me for a second. Every company in the world will be non perimeter based, except for maybe 5% because of maybe unique reason, proprietary lockdown, information, whatever. But for most, most companies, everyone will be in the cloud or some cloud native, non perimeter based security posture. So the question is, how does your platform fit into that trajectory? And specifically, why are you guys in the position in your mind to help customers solve this API problem? Because again, APIs have been the greatest thing about the cloud, right? Yeah. So the goodness is there because of APS. Now you gotta reign it in reign in the chaos. Yeah. What, what about your platform share? What is it, why is it win? Why should customers care about this? >>Absolutely. So if you think about it, you're right, the parameter doesn't exist. People have APIs deployed in multiple environments, multicloud hybrid, you name it sequence is uniquely positioned in a way that we can work with your environment. No matter what that environment is. We're the only player in this space that can protect your APIs purely as a SA solution or purely as an on-prem deployment. And that could be a SaaS platform. It doesn't need to be RackN, but we also support that and we could be a hybrid deployment. We have some deployments which are on your prem and the rest of this solution is in our SA. If you think about it, customers have secured their APIs with sequence with 15 minutes, you know, going live from zero to life and getting that protection instantaneously. We have customers that are processing a billion API calls per day, across variety of different cloud environments in sort of six different brands. And so that scale, that flexibility of where we can plug into your infrastructure or be completely off of your infrastructure is something unique to sequence that we offer that nobody else is offering >>Today. Okay. So I'll be, I'll be a naysayer. Yeah, look, it, we are perfectly coded APIs. We are the best in the business. We're locked down. Our APIs are as tight as a drum. Why do I need you? >>So that goes back to who's answer. Of course, >>Everyone's say that that's, that's great, but that's my argument. >>There are two types of API attacks. One is a tactic problem, which is exploiting a vulnerability in an API, right? So what you're saying is my APIs are secure. It does not have any vulnerability I've taken care of all vulnerabilities. The second type of attack that targets APIs is the business logic. Use this stuff in the news this week, which is the whistleblower problem, which is, if you think APIs that Twitter is publishing for users are perfectly secure. They are taking care of all the vulnerabilities and patching them when they find new ones. But it's the business logic of, you know, REWE liking or commenting that the bots are targeting, which they have no against. Right. And then none of the other social networks too. Yeah. So there are many examples. Uber wrote a program to impersonate users in different geo locations to find lifts, pricing, and driver information and passenger information, completely legitimate use of APIs for illegitimate, illegitimate purpose using bots. So you don't need bots by the way, don't, don't make this about bot versus not. Yeah. You can use APIs sort of for the, the purpose that they're not designed for sort of exploiting their business logic, either using a human interacting, a human farm, interacting with those APIs or a bot form targeting those APIs, I think. But that's the problem when you have, even when you've secured all your problem, all your APIs, you still have to worry about these of challenges. >>I think that's the big one. I think the business logic one, certainly the Twitter highlights that the Uber example is a good one. That is basically almost the, the backlash of having a simplistic API, which people design to. Right. Yeah. You know, as you point out, Twitter is very simple API, hardened, very strong security, but they're using it to maliciously manipulate what's inside. So in a way that perimeter's dead too. Right. So how do you stop that business logic? What's the, what's the solution what's the customer do about that? Because their goal is to create simple, scalable APIs. >>Yeah. I'll, I'll give you a little bit, and then I think Subaru should maybe go into a little bit of the depth of the problem, but what I think that the answer lies in what Subaru spoke earlier, which is our ML. AI is, is good at profiling plus split between the API users, are these legitimate users, humans versus bots. That's the first split we do. The split second split we do is even when these, these are classified users as bots, we will say there are some good bots that are necessary for the business and bad bots. So we are able to split this across three types of users, legitimate humans, good bots and bad bots. And just to give you an example of good bots is there are in the financial work, there are aggregators that are scraping your data and aggregating for end users to consume, right? Your, your, and other type of financial aggregators FinTech companies like MX. These are good bots and you wanna allow them to, you know, use your APIs, whereas you wanna stop the bad bots from using your APIs super, if you wanna add so, >>So good bots versus bad bots, that's the focus. Go ahead. Weigh in, weigh in on your thought on this >>Really breaks down into three key areas that we talk about here, sequence, right? One is you start by discovering all your APIs. How many APIs do I have in my environment that ly immediately highlight and say, Hey, you have, you know, 10,000 APIs. And that usually is an eye opener to many customers where they go, wow. I thought we had a 10th of that number. That usually is an eyeopener for them to, to at least know where they're at. The second thing is to tell them detection information. So discover, detect, and defend detect will tell them, Hey, your APIs are getting traffic from. So and so it addresses so and so infrastructure. So and so countries and so on that usually is another eye opener for them. They then get to see where their API traffic is coming from. Let's say, if you are a, if you're running a pizza delivery service out of California and your traffic is coming from Eastern Europe to go, wait a minute, nobody's trying, I'm not, I'm not, I don't deliver pizzas in Eastern Europe. Why am I getting traffic from that part of the world? So that sort of traffic immediately comes up and it will tell you that it is hitting your unauthenticated API. It is hitting your API. That has, that is vulnerable to a broken object level, that authorization, vulnerable be and so on. >>Yeah, I think, and >>Then comes the different aspect. Yeah. The different aspect is where you can take action and say, I wanna block certain types of traffic, or I wanna rate limit certain types of traffic. If, if you're seeing spikes there or you could maybe insert header so that it passes on to the end application and the application team can use that bit to essentially take a, a conscious response. And so, so the platform is very flexible in allowing them to take an action that suits their needs. >>Yeah. And I think this is the big trend. This is why I like what you guys are doing. One APIs we're built for the goodness of cloud. They're now the plumbing, you know, anytime you see plumbing involved, connection points, you know, that's pretty important. People are building it out and it has made the cloud what it is. Now, you got a security challenge. You gotta add more intelligence, more smarts to it. This is where I think platform versus tools matter. Can you guys just quickly share your thoughts on that? Cuz a lot of your customers and, and future customers have dealt with the sprawls of all these different tools. Right? I got a tool for this. I got a tool for that, but people are gravitating towards platforms, but how many platforms can a customer have? So again, this brings up the point point around how you guys are engaging with customers. Can you share your thoughts on tooling platforms? Your customers are constantly inundated with the same tsunami. Isn't new thing. Why, what, how should they look at this? >>Yeah, I mean, we don't wanna be, we don't wanna add to that alert fatigue problem that affects much of the cybersecurity industry by generating a whole bunch of alerts and so on. So what we do is we actually integrate very well with S IEM systems or so systems and allow customers to integrate the information that we are detecting or mitigating and feed them onto enterprise systems like a Splunk or a Datadog where they may have sophisticated processes built in to monitor, you know, spikes in anomalous traffic or actions that are taken by sequence. And that can be their dashboard where a whole bunch of alerting and reporting actually happens. So we play in the security ecosystem very well by integrating with other products and integrate very tightly with them, right outta the box. >>Okay. Mia, this is a wrap up now for the showcase. Really appreciate you guys sharing your awesome technology and very relevant product for your customers and where we are right now in this we call Supercloud or now multi-cloud or hybrid world of cloud. Share a, a little bit about the company, how people can get involved in your solution, how they can consume it and things they should know about, about sequence security. >>Yeah, we've been on this journey, an exciting journey it's been for, for about eight years. We have very large fortune 100 global 500 customers that use our platform on a daily basis. We have some amazing logos, both in Europe and, and, and in us customers are, this is basically not the shelf product customers not only use it, but depend on sequence. Several retailers. We are sitting in front of them handling, you know, black Friday, cyber, Monday, Christmas shopping, or any sort of holiday seasonality shopping. And we have handled that the journey starts by, by just simply looking at your API attack surface, just to a discover call with sequence, figure out where your APIs are posted work with you to prioritize how to protect them in a sort of a particular order and take the whole life cycle with sequence. This is, this is an exciting phase exciting sort of stage in the company's life. We just raised a very sort of large CDC round of funding in December from Menlo ventures. And we are excited to see, you know, what's next in, in, in the next, you know, 12 to 18 months. It certainly is the, you know, one of the top two or three items on the CSOs, you know, budget list for next year. So we are extremely busy, but we are looking for, for what the next 12 to 18 months are, are in store for us. >>Well, congratulations to all the success. So will you run the roadmap? You know, APIs are the plumbing. If you will, you know, they connection points, you know, you want to kind of keep 'em simple, as they say, keep the pipes dumb and make the intelligence around it. You seem to see more and more intelligence coming around, not just securing it, but does, where does this go in your mind? Where, where do we go beyond once we secure everything and manage it properly, APRs, aren't going away, they're only gonna get better and smarter. Where's the intelligence coming share a little bit. >>Absolutely. Yeah. I mean, there's not a dull moment in the space. As digital transformation happens to most enterprise systems, many applications are getting transformed. We are seeing an absolute explosion in the volume of APIs and the types of APIs as well. So the applications that were predominantly limited to data centers sort of deployments are now splintered across multiple different cloud environments are completely microservices based APIs, deep inside a Kubernetes cluster, for instance, and so on. So very exciting stuff in terms of proliferation of volume of APIs, as well as types of APIs, there's nature of APIs. And we are building very sophisticated machine learning models that can analyze traffic patterns of such APIs and automatically tell legitimate behavior from anomalous or suspicious behavior and so on. So very exciting sort of breadth of capabilities that we are looking at. >>Okay. I mean, yeah. I'll give you the final words since you're the CEO for the CSOs out there, the chief information security officers and the chief security officers, what do you want to tell them? If you could give them a quick shout out? What would you say to them? >>My shout out is just do an assessment with sequence. I think this is a repeating thing here, but really get to know your APIs first, before you decide what and where to protect them. That's the one simple thing I can mention for thes >>Am. Thank you so much for, for joining me today. Really appreciate it. >>Thank you. >>Thank you. Okay. That is the end of this segment of the eight of his startup showcase. Season two, episode four, I'm John for your host and we're here with sequin security. Thanks for watching.

Published Date : Sep 7 2022

SUMMARY :

This is season two, episode four, the ongoing series covering exciting startups from the AWS ecosystem So the title of this session is continuous API protection life cycle to discover, So obviously in the media and the type of attack that that is being discussed And that's what we've been trying to sort of preach to the world, which is your bot problem is mainstream for the whole world to see around the challenges. the news of the day to day, this is a platform problem. of risk in the business have nothing to do with some sign the technology, okay. So the first step has to be discover your API attack surface, runtime monitoring capability in a second, but so I wanna get you in here too, And that's really how we, you know, differentiate against other So just what are the, those key differentiated ways to identify the, in the malicious in the ability to actually detect such traffic. So the legitimate or learns the legitimate traffic from the anomalous or suspicious traffic. And it reminds me of the old Andy Grove quote, founder of, in one of the founders of Intel, Discovery is really the key thing to start with, You mentioned that earlier, the surface area monitoring, Which is the journey to the cloud, the security of And there are others also in this space, which is giving you that uniform And specifically, why are you guys in the position in your mind to help customers solve And so that scale, that flexibility of where we can plug into your infrastructure or We are the best in the business. So that goes back to who's answer. in the news this week, which is the whistleblower problem, which is, if you think APIs So how do you stop that business logic? And just to give you an example of good bots is there are in the financial work, there are aggregators that So good bots versus bad bots, that's the focus. So that sort of traffic immediately comes up and it will tell you that it is hitting your unauthenticated And so, so the platform is very flexible in They're now the plumbing, you know, anytime you see plumbing involved, connection points, in to monitor, you know, spikes in anomalous traffic or actions that are taken by Really appreciate you guys sharing your awesome And we are excited to see, you know, what's next in, in, in the next, So will you run the roadmap? So the applications that were predominantly limited to data centers sort of I'll give you the final words since you're the CEO for the CSOs out there, but really get to know your APIs first, before you decide what and where Am. Thank you so much for, for joining me today. Season two, episode four, I'm John for your host and we're here with sequin security.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
EuropeLOCATION

0.99+

CaliforniaLOCATION

0.99+

JohnPERSON

0.99+

DecemberDATE

0.99+

SubaruORGANIZATION

0.99+

UberORGANIZATION

0.99+

5%QUANTITY

0.99+

TwitterORGANIZATION

0.99+

Andy GrovePERSON

0.99+

15 minutesQUANTITY

0.99+

FacebookORGANIZATION

0.99+

two typesQUANTITY

0.99+

OneQUANTITY

0.99+

eightQUANTITY

0.99+

GoogleORGANIZATION

0.99+

Silicon valleyLOCATION

0.99+

Ameya TalwalkerPERSON

0.99+

10thQUANTITY

0.99+

todayDATE

0.99+

second aspectQUANTITY

0.99+

AWSORGANIZATION

0.99+

three waysQUANTITY

0.99+

12QUANTITY

0.99+

bothQUANTITY

0.99+

IntelORGANIZATION

0.99+

10,000 APIsQUANTITY

0.99+

next yearDATE

0.99+

third oneQUANTITY

0.99+

first splitQUANTITY

0.99+

Eastern EuropeLOCATION

0.98+

about 50 millionQUANTITY

0.98+

second thingQUANTITY

0.98+

three key waysQUANTITY

0.98+

MondayDATE

0.98+

18 monthsQUANTITY

0.98+

second formQUANTITY

0.98+

firstQUANTITY

0.98+

Quin securityORGANIZATION

0.98+

oneQUANTITY

0.98+

this weekDATE

0.97+

TodayDATE

0.97+

singleQUANTITY

0.97+

first stepQUANTITY

0.97+

one typeQUANTITY

0.97+

six different brandsQUANTITY

0.97+

MenloORGANIZATION

0.97+

IMIAORGANIZATION

0.97+

second typeQUANTITY

0.97+

New YorkLOCATION

0.96+

second splitQUANTITY

0.96+

about eight yearsQUANTITY

0.95+

500 customersQUANTITY

0.95+

Subbu IyerPERSON

0.95+

four years agoDATE

0.95+

10 yearsQUANTITY

0.94+

John PRAsPERSON

0.94+

a billion API callsQUANTITY

0.94+

first placeQUANTITY

0.93+

REWEORGANIZATION

0.92+

MiaPERSON

0.91+

two different formsQUANTITY

0.91+

PubNetORGANIZATION

0.9+

three itemsQUANTITY

0.9+

Season twoQUANTITY

0.88+

SupercloudORGANIZATION

0.88+

Mediatel WalkerORGANIZATION

0.88+

one simpleQUANTITY

0.87+

a minuteQUANTITY

0.86+

twoQUANTITY

0.86+

*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group


 

(bright music) >> Welcome back everyone. theCube's live coverage here. Day two, of two sets, three days of theCube coverage here at VMware Explore. This is our 12th year covering VMware's annual conference, formerly called VM World. I'm John Furrier, with Dave Vellante. We'd love seeing the progress and we've got great security comes Tom Gill, senior vices, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. >> Thanks. for having me. >> Yeah, really happy we could have you on. >> I think this is my sixth edition on the theCube. Do I get frequent flyer points or anything? >> Yeah. >> You first get the VIP badge. We'll make that happen. You can start getting credits. >> Okay, there we go. >> We won't interrupt you. Seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not called out and blown up and talked specifically about on stage. It's kind of in all the narratives in the VM World for this year. But you guys have an amazing security story. So let's just step back and to set context. Tell us the security story for what's going on here at VMware and what that means to this supercloud, multi-cloud and ongoing innovation with VMware. >> Yeah, sure thing. So probably the first thing I'll point out is that security's not just built in at VMware. It's built differently. So, we're not just taking existing security controls and cut and pasting them into our software. But we can do things because of our platform, because of the virtualization layer that you really can't do with other security tools. And where we're very, very focused is what we call lateral security or East-West movement of an attacker. 'Cause frankly, that's the name of the game these days. Attackers, you've got to assume that they're already in your network. Already assume that they're there. Then how do we make it hard for them to get to the stuff that you really want? Which is the data that they're going after. And that's where we really should. >> All right. So we've been talking a lot, coming into VMware Explore, and here, the event. About two things. Security, as a state. >> Yeah. >> I'm secure right now. >> Yeah. >> Or I think I'm secure right now, even though someone might be in my network or in my environment. To the notion of being defensible. >> Yeah. >> Meaning I have to defend and be ready at a moment's notice to attack, fight, push back, red team, blue team. Whatever you're going to call it. But something's happening. I got to be able to defend. >> Yeah. So what you're talking about is the principle of Zero Trust. When I first started doing security, the model was we have a perimeter. And everything on one side of the perimeter is dirty, ugly, old internet. And everything on this side, known good, trusted. What could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So Zero Trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? 'Cause for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine. But they're not going to find 250 million credit cards. >> Right. >> Or the script of a new movie or the super secret aircraft plans. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done and that's where VMware shines. >> So if they don't have the right to get to that database, they're not in. >> And it's not even just the right. So they're so clever and so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So, it's like they have the key to unlock each one of these doors. And we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key, we're like wait a minute. That's not a real CIS Admin making a change. That's ransomware. And that's where you. >> You have to earn your way in. >> That's right. That's right. Yeah. >> And we're all kinds of configuration errors. But also some user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guys scour, the dark web for passwords that have been exposed. >> Correct. >> And go test them against different accounts. Oh one hit over here. >> Correct. >> And people don't change their passwords all the time. >> Correct. >> That's a known vector. >> Just the idea that users are going to be perfect and never make a mistake. How long have we been doing this? Humans are the weakest link. So people are going to make mistakes. Attackers are going to be in. Here's another way of thinking about it. Remember log4j? Remember that whole fiasco? Remember that was at Christmas time. That was nine months ago. And whoever came up with that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that said, "Oh yeah, I wasn't impacted by log4j." So here's some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one, right? We haven't heard anything. So the point is, the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. It's untenable, in the real world, right? >> Right. >> We don't know in there, hiding in the closet. >> They're still in. >> They're watching everything. >> Hiding in your closet, exactly. >> Moving around, nibbling on your cookies. >> Drinking your beer. >> Yeah. >> So let's talk about how this translates into the new reality of cloud-native. Because now you hear about automated pentesting is a new hot thing right now. You got antivirus on data is hot within APIs, for instance. >> Yeah. >> API security. So all kinds of new hot areas. Cloud-native is very iterative. You know, you can't do a pentest every week. >> Right. >> You got to do it every second. >> So this is where it's going. It's not so much simulation. It's actually real testing. >> Right. Right. >> How do you view that? How does that fit into this? 'cause that seems like a good direction to me. >> Yeah. If it's right in, and you were talking to my buddy, Ahjay, earlier about what VMware can do to help our customers build cloud native applications with Tanzu. My team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within. Looking at the individual piece parts and how they talk to each other and figuring out, wait a minute, that should never happen. By almost having an x-ray machine on the innards of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based. And we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with a hypervisor with NSX. We see all the inner workings. In a container world we have this thing called a service mesh that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. This API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit cards. That doesn't make any sense. The anomalies stick out like a sore thumb. If you can see them. At VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that East-West or lateral security. >> You don't belong in this room, get out or that that's some weird call from an in memory database, something over here. >> Exactly. Where other security solutions won't even see that. It's not like there algorithms aren't as good as ours or better or worse. It's the access to the data. We see the inner plumbing of the app and therefore we can protect the app from. >> And there's another dimension that I want to get in the table here. 'Cause to my knowledge only AWS, Google, I believe Microsoft and Alibaba and VMware have this. >> Correct >> It's Nitro. The equivalent of a Nitro. >> Yes. >> Project Monterey. >> Yeah. >> That's unique. It's the future of computing architectures. Everybody needs a Nitro. I've written about this. >> Yeah. >> Right. So explain your version. >> Yeah. >> It's now real. >> Yeah. >> It's now in the market, right? >> Yeah. >> Or soon will be. >> Here's our mission. >> Salient aspects. >> Yeah. Here's our mission of VMware. Is that we want to make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud. >> And secure. >> And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Not just on the edges of it. Okay. How do we go on that journey? As you pointed out, the public cloud providers realized five years ago that the right way to build computers was not just a CPU and a graphics process unit, GPU. But there's this third thing that the industry's calling a DPU, data processing unit. And so there's kind of three pieces of a computer. And the DPU is sometimes called a Smartnic. It's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what Nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So with vSphere 8, we have the ability to take the network processing, that East-West inspection I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that Ahjay and team are building. >> So no performance degradation at all? >> Correct. To CPU offload. >> So even the opposite, right? I mean you're running it basically Bare Metal speeds. >> Yes, yes and yes. >> And you're also isolating the storage from the security, the management, and. >> There's an isolation angle to this, which is that firewall, that we're putting everywhere. Not just that the perimeter, but we put it in each little piece of the server is running when it runs on one of these DPUs it's a different memory space. So even if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >> So who has access to that resource? >> Pretty much just the infrastructure layer, the cloud provider. So it's Amazon, Google, Microsoft, and the enterprise. >> Application can't get in. >> Can't get in there. Cause you would've to literally bridge from one memory space to another. Never say never, but it would be very. >> But it hasn't earned the trust to get. >> It's more than barbwire. It's multiple walls. >> Yes. And it's like an air gap. It puts an air gap in the server itself so that if the server is compromised, it's not going to get into the network. Really powerful. >> What's the big thing that you're seeing with this supercloud transition. We're seeing multi-cloud and this new, not just SaaS hosted on the cloud. >> Yeah. >> You're seeing a much different dynamic of, combination of large scale CapEx, cloud-native, and then now cloud-native drills on premises and edge. Kind of changing what a cloud looks like if the cloud's on a cloud. >> Yeah. >> So we're the customer, I'm building on a cloud and I have on premise stuff. So, I'm getting scale CapEx relief from the hyperscalers. >> I think there's an important nuance on what you're talking about. Which is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really going to work. Oh some people realize. >> It's not secure. >> Yeah. It's not secure. >> That one's like, no, no, no it's secure. It works. And it's good. So then there was this sort of over rush. Let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm going to move those onto the cloud. You got to take them all apart, put them on the cloud and put them all back together again. And little tiny details like changing an IP address. It's actually much harder than it looks. So my argument is, for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. We pretty much every. >> And the benefit of the customer is what. >> You can literally VMotion and just pick it up and move it from private to public, public to private, private to public, Back and forth. >> Remember when we called Vmotion BS, years ago? >> Yeah. Yeah. >> VMotion is powerful. >> We were very skeptical. We're like, that'll never happen. I mean we were. This supposed to be pat ourselves on the back. >> Well because alchemy. It seems like what you can't possibly do that. And now we do it across clouds. So it's not quite VMotion, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine. Things got super tense, super fast and they had to go from their private cloud data center in the Ukraine, to a public cloud data center out of harm's way. They did it over a weekend. 48 hours. If you've ever migrated a data center, that's usually six months. Right. And a lot of heartburn and a lot of angst. Boop. They just drag and dropped and moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructures defined in software. If you're relying on hardware, load balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, they're really, really expensive. And by the way, they eat a lot of power. So that was an architecture from the 90's. In the cloud operating model your data center. And this comes back to what you were talking about is just racks and racks of X86 with these magic DPUs, or smart nics, to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >> We just had Ahjay taking us to school, and everyone else to school on applications, middleware, abstraction layer. And Kit Culbert was also talking about this across cloud. We're talking supercloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It feels to me, and again, this is your wheelhouse. If supercloud happens with this kind of past layer where there's vMotioning going on. All kinds of spanning applications and data across environments. >> Yeah. Assume there's an operating system working on behind the scenes. >> Right. >> What's the security posture in all this? >> Yeah. So remember my narrative about the bad guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff, is you've got to understand it at what we call Layer 7. At the application layer. Trying to do security to the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible. It's buried in some cloud provider. So Layer 7 understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Nothing to do with the infrastructure. >> And where's the progress bar on that paradigm. One to ten. Ten being everyone's doing it. >> Right now. Well, okay. So we as a vendor can do this today. All the stuff I talked about, reading APIs, understanding the individual services looking at, Hey, wait a minute this credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle? Early days 10%. So there's a whole lot of headroom for people to understand, Hey, I can put these controls in place. They're software based. They don't require appliances. It's Layer 7, so it has contextual awareness and it's works on every single cloud. >> We talked about the pandemic being an accelerator. It really was a catalyst to really rethink. Remember we used to talk about Pat as a security do over. He's like, yes, if it's the last thing I do, I'm going to fix security. Well, he decided to go try to fix Intel instead. >> He's getting some help from the government. >> But it seems like CISOs have totally rethought their security strategy. And at least in part, as a function of the pandemic. >> When I started at VMware four years ago, Pat sat me down in his office and he said to me what he said to you, which is like, "Tom," he said, "I feel like we have fundamentally changed servers. We fundamentally change storage. We fundamentally change networking. The last piece of the puzzle of security. I want you to go fundamentally change it." And I'll argue that the work that we're doing with this horizontal security, understanding the lateral movement. East- West inspection. It fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with Endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so Pat, thanks for the mission. We delivered it and it's available now. >> Those WET web applications firewall for instance are around, I mean. But to your point, the perimeter's gone. >> Exactly. >> And so you got to get, there's no perimeter. so it's a surface area problem. >> Correct. And access. And entry. >> Correct. >> They're entering here easy from some manual error, or misconfiguration or bad password that shouldn't be there. They're in. >> Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall. Bad guys come in the window. >> And then the windows open. With a ladder. >> Oh my God. Cause it's hot, bad user behavior trumps good security every time. >> And then they move around room to room. We're the room to room people. We see each little piece of the thing. Wait, that shouldn't happen. Right. >> I want to get you a question that we've been seeing and maybe we're early on this or it might be just a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CISOs and CSOs, two roles. Chief information security officer, and then chief security officer. Amazon, actually Steven Schmidt is now CSO at Reinforce. They actually called that out. And the interesting point that he made, we had some other situations that verified this, is that physical security is now tied to online, to your point about the service area. If I get a password, I still got the keys to the physical goods too. >> Right. So physical security, whether it's warehouse for them or store or retail. Digital is coming in there. >> Yeah. So is there a CISO anymore? Is it just CSO? What's the role? Or are there two roles you see that evolving? Or is that just circumstance. >> I think it's just one. And I think that the stakes are incredibly high in security. Just look at the impact that these security attacks are having on. Companies get taken down. Equifax market cap was cut 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. It determines the fate of nations. I know that sounds grand, but it's true. And so companies care so much about it they're looking for one leader, one throat to choke. One person that's going to lead security in the virtual domain, in the physical domain, in the cyber domain, in the actual. >> I mean, you mention that, but I mean, you look at Ukraine. I mean that cyber is a component of that war. I mean, it's very clear. I mean, that's new. We've never seen. this. >> And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. >> Yeah. >> So the US, we have a policy of strategic deterrence. Where we develop some of the most sophisticated cyber weapons in the world. We don't use them. And we hope never to use them. Because our adversaries, who could do stuff like, I don't know, wipe out every bank account in North America. Or turn off the lights in New York City. They know that if they were to do something like that, we could do something back. >> This is the red line conversation I want to go there. So, I had this discussion with Robert Gates in 2016 and he said, "We have a lot more to lose." Which is really your point. >> So this brand. >> I agree that there's to have freedom and liberty, you got to strike back with divorce. And that's been our way to balance things out. But with cyber, the red line, people are already in banks. So they're are operating below the red line line. Red line meaning before we know you're in there. So do we move the red line down because, hey, Sony got hacked. The movie. Because they don't have their own militia. >> Yeah. >> If their were physical troops on the shores of LA breaking into the file cabinets. The government would've intervened. >> I agree with you that it creates tension for us in the US because our adversaries don't have the clear delineation between public and private sector. Here you're very, very clear if you're working for the government. Or you work for an private entity. There's no ambiguity on that. >> Collaboration, Tom, and the vendor community. I mean, we've seen efforts to try to. >> That's a good question. >> Monetize private data and private reports. >> So at VMware, I'm very proud of the security capabilities we've built. But we also partner with people that I think of as direct competitors. We've got firewall vendors and Endpoint vendors that we work with and integrate. And so coopetition is something that exists. It's hard. Because when you have these kind of competing. So, could we do more? Of course we probably could. But I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera. And as the threats get worse, you'll probably see us continue to do more. >> And the government is going to trying to force that too. >> And the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called processing quantum. >> Quantum. Quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. That's not good at all because our whole system is built around these private communications. So the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption. So, when the day quantum becomes available, we can change them and stay ahead of these quantum people. >> Well, didn't NIST just put out a quantum proof algo that's being tested right now by the community? >> There's a lot of work around that. Correct. And NIST is taking the lead on this, but Google's working on it. VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is a, it's an x-ray machine. It's like a dilithium crystal that can power a whole ship. It's a really, really, really powerful tool. >> Bad things will happen. >> Bad things could happen. >> Well, Tom, great to have you on the theCube. Thanks for coming on. Take the last minute to just give a plug for what's going on for you here at VMWorld this year, just VMware Explore this year. >> Yeah. We announced a bunch of exciting things. We announced enhancements to our NSX family, with our advanced load balancer. With our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and Zero Trust built into everything you do. And that's what we're working on. Pushing that further and further. >> Tom Gill, senior vices president, head of the networking at VMware. Thanks for coming on. We do appreciate it. >> Thanks for having us. >> Always getting the security data. That's killer data and security of the two ops that get the most conversations around DevOps and Cloud Native. This is The theCube bringing you all the action here in San Francisco for VMware Explore 2022. I'm John Furrier with Dave Vellante. Thanks for watching. (bright music)

Published Date : Sep 1 2022

SUMMARY :

We'd love seeing the progress for having me. we could have you on. edition on the theCube. You first get the VIP It's kind of in all the narratives So probably the first thing and here, the event. To the notion of being defensible. I got to be able to defend. the model was we have a perimeter. or the super secret aircraft plans. right to get to that database, And it's not even just the right. Yeah. systems that the bad guys scour, And go test them And people don't change So the point is, the goal of attackers hiding in the closet. nibbling on your cookies. into the new reality of cloud-native. So all kinds of new hot areas. So this is where it's going. Right. a good direction to me. of the application. get out or that that's some weird call It's the access to the data. 'Cause to my knowledge only AWS, Google, The equivalent of a Nitro. It's the future of So explain your version. as efficient as the public cloud. that the right way to build computers So even the opposite, right? from the security, the management, and. Not just that the perimeter, Microsoft, and the enterprise. from one memory space to another. It's more than barbwire. server itself so that if the not just SaaS hosted on the cloud. if the cloud's on a cloud. relief from the hyperscalers. of the cloud customers. It's not secure. Let's put everything on the cloud. And the benefit of and move it from private to public, ourselves on the back. in the Ukraine, to a What does the security posture look like? Yeah. and reading the content. One to ten. All the stuff I talked We talked about the help from the government. function of the pandemic. And I'll argue that the work But to your point, the perimeter's gone. And so you got to get, And access. password that shouldn't be there. You put the front door of your house, And then the windows Cause it's hot, bad user behavior We're the room to room people. the keys to the physical goods too. So physical security, whether What's the role? in the cyber domain, in the actual. component of that war. the stuff that we see So the US, we have a policy This is the red line I agree that there's to breaking into the file cabinets. have the clear delineation and the vendor community. and private reports. And as the threats get worse, And the government is going And the government So the industry is having conversations And NIST is taking the lead on this, Take the last minute to just So I like to say 0, 0, 0. head of the networking at VMware. that get the most conversations

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

IBMORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

Tom GillPERSON

0.99+

AmazonORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

Tom GillisPERSON

0.99+

PatPERSON

0.99+

UkraineLOCATION

0.99+

2016DATE

0.99+

Steven SchmidtPERSON

0.99+

AWSORGANIZATION

0.99+

20,000QUANTITY

0.99+

TomPERSON

0.99+

SonyORGANIZATION

0.99+

John FurrierPERSON

0.99+

New York CityLOCATION

0.99+

San FranciscoLOCATION

0.99+

nine monthsQUANTITY

0.99+

six monthsQUANTITY

0.99+

Zero TrustORGANIZATION

0.99+

ReinforceORGANIZATION

0.99+

two setsQUANTITY

0.99+

NISTORGANIZATION

0.99+

North AmericaLOCATION

0.99+

VMwareORGANIZATION

0.99+

sixth editionQUANTITY

0.99+

Kit CulbertPERSON

0.99+

48 hoursQUANTITY

0.99+

Robert GatesPERSON

0.99+

two rolesQUANTITY

0.99+

80%QUANTITY

0.99+

12th yearQUANTITY

0.99+

AhjayPERSON

0.99+

three daysQUANTITY

0.99+

two opsQUANTITY

0.99+

TenQUANTITY

0.99+

third thingQUANTITY

0.99+

five an hourQUANTITY

0.99+

EquifaxORGANIZATION

0.99+

tenQUANTITY

0.98+

zero ticketsQUANTITY

0.98+

nine months agoDATE

0.98+

one customerQUANTITY

0.98+

four years agoDATE

0.98+

bothQUANTITY

0.98+

LALOCATION

0.98+

250 million credit cardsQUANTITY

0.98+

Day twoQUANTITY

0.98+

five years agoDATE

0.98+

a million credit cardsQUANTITY

0.98+

firstQUANTITY

0.97+

10 years agoDATE

0.97+

IntelORGANIZATION

0.97+

this yearDATE

0.97+

90'sDATE

0.97+

one storyQUANTITY

0.97+

oneQUANTITY

0.96+

todayDATE

0.96+

Layer 7OTHER

0.96+

20 years agoDATE

0.96+

One personQUANTITY

0.96+

ChristmasEVENT

0.96+

three piecesQUANTITY

0.96+

NitroORGANIZATION

0.95+

TanzuORGANIZATION

0.95+

OneQUANTITY

0.94+

10%QUANTITY

0.94+

one leaderQUANTITY

0.94+

*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group


 

>>Welcome back everyone Cube's live coverage here. Day two, two sets, three days of cube coverage here at VMware Explorer. This is our 12th year covering VMware's annual conference, formally called world I'm Jean Dave ante. We'd love seeing the progress and we've got great security comes Tom Gill, senior rights, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. Thanks >>For having me. Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Like, do I get freaking flyer points or anything? >>Yeah, you get first get the VIP badge. We'll make that happen. You can start getting credits. >>Okay. There we go. >>We won't interrupt you. No, seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not like called out and, and blown up and talked specifically about on stage. It's kind of in all the narratives in, in the VM world for this year. Yeah. But you guys have an amazing security story. So let's just step back into set context. Tell us the security story for what's going on here at VMware and what that means to this super cloud multi-cloud and ongoing innovation with VMware. Yeah, >>Sure thing. So, so probably the first thing I'll point out is that, that security's not just built in at VMware it's built differently, right? So we're not just taking existing security controls and cut and pasting them into, into our software. But we can do things because of our platform because of the virtualization layer that you really can't do with other security tools and where we're very, very focused is what we call lateral security or east west movement of an attacker. Cuz frankly, that's the name of the game these days. Right? Attackers, you gotta assume that they're already in your network. Okay. Already assume that they're there, then how do we make it hard for them to get to what the, the stuff that you really want, which is the data that they're, they're going after. Right. And that's where we, >>We really should. All right. So we've been talking a lot coming into world VMware Explorer and here the event about two things security as a state. Yeah. I'm secure right now. Yeah. Or I, I think I'm secure right now, even though someone might be in my network or in my environment to the notion of being defensible. Yeah. Meaning I have to defend and be ready at a moment's notice to attack, fight, push back red team, blue team, whatever you're gonna call it, but something's happening. I gotta be a to defend. Yeah. >>So you, what you're talking about is the principle of zero trust. So the, the, when we, when I first started doing security, the model was we have a perimeter and everything on one side of the perimeter is dirty, ugly, old internet and everything on this side known good, trusted what could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So zero trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? Cuz for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine, but they're not gonna find 250 million credit cards. Right. Or the, the script of a new movie or the super secret aircraft plans, right. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done. Yeah. And that's where VMware shines. If they don't >>Have the right to get to that database, they're >>Not >>In and it's not even just the right, like, so they're so clever. And so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So it's like they have the key to unlock each one of these doors and we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key where like, wait a minute, that's not a real CIS admin making a change. That's ransomware. Yeah. Right. And that's, that's where we, you have to earn your way in. That's right. That's >>Right. Yeah. And we're all, there's all kinds of configuration errors. But also some, some I'll just user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guy's scour, the dark web for passwords that have been exposed. Correct. And go test them against different accounts. Oh one hit over here. Correct. And people don't change their passwords all the time. Correct? Correct. That's a known, known vector. We, >>We just, the idea that users are gonna be perfect and never make mistake. Like how long have we been doing this? Like humans with the weakest link. Right. So, so, so people are gonna make mistakes. Attackers are gonna be in here's another way of thinking about it. Remember log for J. Remember that whole ago, remember that was a Christmas time. That was nine months ago. And whoever came up with that, that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that was said, oh yeah, I wasn't impacted by log for J. So seers, some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one. Right? We haven't heard anything. So the point is the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. Like it's untenable, the real world. Right, right. >>We don't even go in there. They're still in there >>Watching your closet. Exactly. Moving around, nibbling on your ni line, your cookies. You know what I mean? Drinking your beer. >>Yeah. So, so let's talk about how this translates into the new reality of cloud native, because now know you hear about, you know, automated pen testing is a, a new hot thing right now you got antivirus on data. Yeah. Is hot is hot within APIs, for instance. Yeah. API security. So all kinds of new hot areas, cloud native is very iterative. You know, you, you can't do a pen test every week. Right. You gotta do it every second. Right. So this is where it's going. It's not so much simulation. It's actually real testing. Right. Right. How do you view that? How does that fit into this? Cuz that seems like a good direction to me. >>Yeah. It, it, it fits right in. And you were talking to my buddy AJ earlier about what VMware can do to help our customers build cloud native applications with, with Zu, my team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within looking at the individual piece parts and how they talk to each other and figuring out, wait a minute. That, that, that, that, that should never happen by like almost having an x-ray machine on the ins of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based and we, and we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with the hypervisor, with NSX, we see all the inner workings in a container world. >>We have this thing called a service me that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. You know, this API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit card that doesn't make any sense. Right? The anomalies stick out like a sore thumb. If you can see them. And VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that east west or lateral >>Security. Yeah. You don't belong in this room, get out or that that's right. Some weird call from an in-memory database, something over >>Here. Exactly. Where other, other security solutions won't even see that. Right. It's not like there algorithms aren't as good as ours or, or better or worse. It's that, it's the access to the data. We see the, the, the, the inner plumbing of the app. And therefore we can protect >>The app from, and there's another dimension that I wanna get in the table here, cuz to my knowledge only AWS, Google, I, I believe Microsoft and Alibaba and VMware have this, it nitro the equivalent of a nitro. Yes. Project Monterey. Yeah. That's unique. It's the future of computing architectures. Everybody needs a nitro. I've I've written about this. Yeah. Right. So explain your version. Yeah. Project. It's now real. It's now in the market right. Or soon will be. Yeah. Here. Here's our mission salient aspects. Yeah. >>Here's our mission of VMware is that we wanna make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud >>And secure >>And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Right. Not just on the edges of it. So, so, so, okay. How do we go on that journey? As you pointed out, the public cloud providers realized, you know, five years ago that the right way to build computers was not just a CPU and a GPU graphics process, unit GPU, but there's this third thing that the industry's calling a DPU data processing unit. So there's kind of three pieces of a computer. And the DPU is sometimes called a smart Nick it's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So, so with vSphere eight, we have the ability to take the network processing that east west inspection. I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that AJ and team are building. >>So no performance degradation at all, correct. >>To CPU >>Offload. So even the opposite, right? I mean you're running it basically bare metal speeds. >>Yes, yes. And yes. >>And, and, and you're also isolating the, the storage right from the, from the, the, the security, the management. And >>There's an isolation angle to this, which is that firewall that we're putting everywhere. Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, it's a different memory space. So even if, if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >>So who has access to that? That, that resource >>Pretty much just the infrastructure layer, the cloud provider. So it's Google Microsoft, you know, and the enterprise, the >>Application can't get in, >>Can't get in there. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be very, very, >>It hasn't earned the trust >>To get it's more than Bob wire. It's, it's, it's multiple walls and, and >>It's like an air gap. It puts an air gap in the server itself so that if the server's compromised, it's not gonna get into the network really powerful. >>What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, multicloud and this new, not just SAS hosted on the cloud. Yeah. You're seeing a much different dynamic of combination of large scale CapEx, cloud native. And then now cloud native develops on premises and edge kind of changing what a cloud looks like if the cloud's on a cloud. So rubber customer, I'm building on a cloud and I have on-prem stuff. So I'm getting scale CapEx relief from the, from the cap, from the hyperscalers. >>I, I think there's an important nuance on what you're talking about, which is, is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really gonna work. And some people realize >>It's not secure. Yeah. >>It, it's not secure that one's like, no, no, no, it's secure. It works. And it, and it's good. So then there was this sort of over rush. Like let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm gonna move those onto the cloud. You gotta take 'em all apart, put 'em on the cloud and put 'em all back together again. And little tiny details, like changing an IP address. It's actually much harder than it looks. So my argument is for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. Right. We pretty much every, and >>The benefit of the customer is what you >>Can literally vMotion and just pick it up and move it from private to public public, to private, private, to public, public, back and forth. >>Remember when we called VMO BS years ago. Yeah, yeah, yeah. >>We were really, skeptic is >>Powerful. We were very skeptical. We're like, that'll never happen. I mean, we were, I mean, it's supposed to be pat ourselves on the back. We, well, >>Because it's alchemy, it seems like what you can't possibly do that. Right. And so, so, so, and now we do it across clouds, right? So we can, you know, it's not quite VMO, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine, things got super tense, super fast, and they had to go from their private cloud data center in the Ukraine to a public cloud data center outta harm's way. They did it over a weekend, 48 hours. If you've ever migrated data, that's usually six months, right? And a lot of heartburn and a lot of angst, boom. They just drag and drop, moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructure's defined in software. >>If you're relying on hardware, load, balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, really, really expensive. And by the way, they eat a lot of power, right? So that was an architecture from the nineties in the cloud operating model, your data center. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU or smart necks to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >>We just said, AJ taking us to school and everyone else to school on applications, middleware abstraction layer. Yeah. And kit Culver was also talking about this across cloud. We're talking super cloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It has. It feels to me. And again, this is, this is your wheelhouse. If super cloud happens with this kind of past layer where there's B motioning going on, all kinds of yeah. Spanning applications and data. Yeah. Across environments. Yeah. Assume there's an operating system working on behind the scenes. Right. What's the security posture in all this. Yeah. >>So remember my narrative about like VA guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff is you've gotta understand it at what, you know, we call layer seven at the application layer the in, you know, trying to do security, the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, right. It's buried in some cloud provider. So layer seven, understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Right. Nothing to do with >>The infras. And where's the progress bar on that, that paradigm early one at the 10, 10 being everyone's doing it >>Right now. Well, okay. So we, as a vendor can do this today. All the stuff I talked about about reading APIs, understanding the, the individual services looking at, Hey, wait a minute. This credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle, early days, 10%. So, so there's a whole lot of headroom. We, for people to understand, Hey, I can put these controls in place. There's software based. They don't require appliances. It's layer seven. So it has contextual awareness and it's works on every single cloud. >>You know, we talk about the pandemic. Being an accelerator really was a catalyst to really rethink. Remember we used to talk about pat his security a do over. He's like, yes, if it's the last thing I'm due, I'm gonna fix security. Well, he decided to go try to fix Intel instead, but, >>But, but he's getting some help from the government, >>But it seems like, you know, CISOs have totally rethought, you know, their security strategy. And, and at least in part is a function of the pandemic. >>When I started at VMware four years ago, pat sat me down in his office and he said to me what he said to you, which is like Tom, he said, I feel like we have fundamentally changed servers. We fundamentally changed storage. We fundamentally changed networking. The last piece of the puzzle of security. I want you to go fundamentally change it. And I'll argue that the work that we're doing with this, this horizontal security understanding the lateral movement east west inspection, it fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so pat, thanks for the mission. We delivered it and available >>Those, those wet like web applications firewall for instance are, are around. I mean, but to your point, the perimeter's gone. Exactly. And so you gotta get, there's no perimeter. So it's a surface area problem. Correct. And access and entry, correct. They're entering here easy from some manual error or misconfiguration or bad password that shouldn't be there. They're >>In. Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall bad guys, come in the window. Right. And >>Then the window's open and the window with a ladder room. Oh my >>God. Cause it's hot, bad user behavior. Trump's good security >>Every time. And then they move around room to room. We're the room to room people. Yeah. We see each little piece of the thing. Wait, that shouldn't happen. Right. >>I wanna get you a question that we've been seeing and maybe we're early on this, or it might be just a, a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CSOs and CSOs, two roles, chief information security officer, and then chief security officer Amazon, actually, Steven Schmidt is now CSO at reinforced. They actually called that out. Yeah. And the, and the interesting point that he made, we've had some other situations that verified. This is that physical security is now tied to online to your point about the service area. If I get a password, I still at the keys to the physical goods too. Right. Right. So physical security, whether it's warehouse for them is, or store or retail digital is coming in there. Yeah. So is there a CSO anymore? Is it just CSO? What's the role or are there two roles you see that evolving or is that just, >>Well, >>I circumstance, >>I, I think it's just one. And I think that, that, you know, the stakes are incredibly high in security. Just look at the impact that these security attacks are having on it. It, you know, companies get taken down, Equifax market cap was cut, you know, 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. Right. It determines the fate of nations. I know that sounds grand, but it's true. Yeah. And so, so, so companies care so much about it. They're looking for one liter, one throat to choke, you know, one person that's gonna lead security in the virtual domain, in the physical domain, in the cyber domain, in, in, you know, in the actual, well, it is, >>I mean, you mentioned that, but I mean, mean you look at Ukraine. I mean the, the, that, that, that cyber is a component of that war. I mean, that's very clear. I mean, that's, that's new, we've never seen >>This. And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. Yeah, yeah. Right. So the us, we have a policy of, of strategic deterrents where we develop some of the most sophisticated cyber weapons in the world. We don't use them and we hope never to use them because the, the, our adversaries who could do stuff like, oh, I don't know, wipe out every bank account in north America, or turn off the lights in New York city. They know that if they were to do something like that, we could do something back. >>I, this discuss, >>This is the red line conversation I wanna go there. So >>I had this discussion with Robert Gates in 2016 and he said, we have a lot more to lose, which is really >>Your point. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce and that's been our way to, to balance things out. Yeah. But with cyber, the red line, people are already in banks. So they're addresses are operating below the red line, red line, meaning before we know you're in there. So do we move the red line down because Hey, Sony got hacked the movie because they don't have their own militia. Yeah. If they were physical troops on the shores of LA breaking into the file cabinets. Yeah. The government would've intervened. >>I, I, I agree with you that it creates, it creates tension for us in the us because our, our adversaries don't have the clear delineation between public and private sector here. You're very, very clear if you're working for the government or you work for an private entity, there's no ambiguity on that. And so, so we have different missions in each department. Other countries will use the same cyber capabilities to steal intellectual, you know, a car design as they would to, you know, penetrate a military network. And that creates a huge hazard for us on the us. Cause we don't know how to respond. Yeah. Is that a civil issue? Is that a, a, a military issue? And so, so it creates policy ambiguity. I still love the clarity of separation of, you know, sort of the various branches of government separation of government from, >>But that, but, but bureau on multinational corporation, you then have to, your cyber is a defensible. You have to build the defenses >>A hundred percent. And I will also say that even though there's a clear D mark between government and private sector, there's an awful lot of cooperation. So, so our CSO, Alex toshe is actively involved in the whole intelligence community. He's on boards and standards and we're sharing because we have a common objective, right? We're all working together to fight these bad guys. And that's one of the things I love about cyber is that that even direct competitors, two big banks that are rivals on the street are working together to share security information and, and private, is >>There enough? Is collaboration Tom in the vendor community? I mean, we've seen efforts to try to, that's a good question, monetize private data, you know? Yeah. And private reports and, >>And, you know, like, so at VMware, we, we, I'm very proud of the security capabilities we've built, but we also partner with people that I think of as direct competitors, we've got firewall vendors and endpoint vendors that we work with and integrate. And so cooperation is something that exists. It's hard, you know, because when you have these kind of competing, you know, so could we do more? Of course we probably could, but I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera, you know, and, you know, as the threats get worse, you'll probably see us continue to do more. >>And the governments is gonna trying to force that too. >>And, and the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called quantum processing, calling out. Yeah. Yeah. Quantum, quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. Right. That's not good at all because our whole system is built around these private communications. So, so the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption? So when the day quantum becomes available, we can change them and stay ahead of these quantum people. Well, >>Didn't this just put out a quantum proof algo that's being tested right now by the, the community. >>There's a lot of work around that. Correct. And, and, and this is taking the lead on this, but you know, Google's working on it, VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is like a, it's a, it's a x-ray machine. You know, it's like, it's like a, a, a di lithium crystal that can power a whole ship. Right. It's a really, really, really powerful >>Tool. It's bad. Things will happen. >>Bad things could happen. >>Well, Tom, great to have you on the cube. Thanks for coming. Take the last minute to just give a plug for what's going on for you here at world this year, VMware explore this year. Yeah. >>We announced a bunch of exciting things. We announced enhancements to our, our NSX family, with our advanced load balancer, with our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and zero trust built into everything you do. And that's, that's what we're working on and pushing that further and further. >>Tom Gill, senior vices president head of the networking at VMware. Thanks for coming up for you. Appreciate >>It. Yes. Thanks for having guys >>Always getting the security data. That's killer data and security of the two ops that get the most conversations around dev ops and cloud native. This is the queue bringing you all the action here in San Francisco for VMware. Explore 2022. I'm John furrier with Dave, Alan. Thanks for watching.

Published Date : Aug 31 2022

SUMMARY :

We'd love seeing the progress and we've got great security Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Yeah, you get first get the VIP badge. It's kind of in all the narratives in, them to get to what the, the stuff that you really want, which is the data that they're, the notion of being defensible. the model was we have a perimeter and everything on one side of the perimeter is dirty, In and it's not even just the right, like, so they're so clever. and systems that the bad guy's scour, the dark web for passwords So the point is the goal of attackers is to get in and stay We don't even go in there. Moving around, nibbling on your ni line, your cookies. So this is where it's going. So for VMs, we do it with the hypervisor, And once you can see that stuff, then you can actually apply. something over It's that, it's the access to the data. It's the future of computing architectures. Here's our mission of VMware is that we wanna make every one of our enterprise customers. And the DPU is sometimes called a So even the opposite, right? And yes. And Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, Pretty much just the infrastructure layer, the cloud provider. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be To get it's more than Bob wire. it's not gonna get into the network really powerful. What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, And some people realize Yeah. And I had a lot of customers that took VM based to private, private, to public, public, back and forth. Remember when we called VMO BS years ago. I mean, we were, I mean, So we can, you know, it's not quite VMO, but it's the same idea. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU And again, this is, this is your wheelhouse. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, And where's the progress bar on that, that paradigm early one at the 10, All the stuff I talked about about reading You know, we talk about the pandemic. But it seems like, you know, CISOs have totally rethought, you know, And I'll argue that the work that we're doing with this, this horizontal And so you gotta get, there's no perimeter. You put the front door of your house, you put a big strong door and a big lock. Then the window's open and the window with a ladder room. Trump's good security We're the room to room people. If I get a password, I still at the keys to the physical goods too. in the cyber domain, in, in, you know, in the actual, well, it is, I mean, you mentioned that, but I mean, mean you look at Ukraine. So the us, we have a policy of, of strategic deterrents where This is the red line conversation I wanna go there. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce And so, so we have different missions in each department. You have to build the defenses on the street are working together to share security information and, Is collaboration Tom in the vendor community? And so cooperation is something that exists. Quantum, quantum computers have the potential to crack any crypto cipher of the attackers and the bad guys? Things will happen. Take the last minute to just give a plug for what's going on So I like to say 0, 0, 0. Thanks for coming up for you. This is the queue bringing you all the action here in San

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Tom GillPERSON

0.99+

AlibabaORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

Tom GillisPERSON

0.99+

TrumpPERSON

0.99+

UkraineLOCATION

0.99+

Steven SchmidtPERSON

0.99+

2016DATE

0.99+

20,000QUANTITY

0.99+

48 hoursQUANTITY

0.99+

San FranciscoLOCATION

0.99+

TomPERSON

0.99+

nine monthsQUANTITY

0.99+

AWSORGANIZATION

0.99+

six monthsQUANTITY

0.99+

SonyORGANIZATION

0.99+

80%QUANTITY

0.99+

two rolesQUANTITY

0.99+

VMwareORGANIZATION

0.99+

north AmericaLOCATION

0.99+

10%QUANTITY

0.99+

sixth editionQUANTITY

0.99+

oneQUANTITY

0.99+

three daysQUANTITY

0.99+

five an hourQUANTITY

0.99+

each departmentQUANTITY

0.99+

nine months agoDATE

0.99+

one literQUANTITY

0.99+

third thingQUANTITY

0.99+

AJPERSON

0.99+

two setsQUANTITY

0.99+

12th yearQUANTITY

0.99+

firstQUANTITY

0.99+

EquifaxORGANIZATION

0.99+

2022DATE

0.99+

two opsQUANTITY

0.99+

Jean DavePERSON

0.99+

Robert GatesPERSON

0.99+

250 million credit cardsQUANTITY

0.98+

four years agoDATE

0.98+

Day twoQUANTITY

0.98+

this yearDATE

0.98+

IntelORGANIZATION

0.98+

five years agoDATE

0.98+

LALOCATION

0.98+

NSXORGANIZATION

0.98+

one customerQUANTITY

0.98+

bothQUANTITY

0.98+

todayDATE

0.98+

10 years agoDATE

0.98+

one storyQUANTITY

0.97+

three piecesQUANTITY

0.97+

AlanPERSON

0.97+

10QUANTITY

0.97+

zero ticketsQUANTITY

0.97+

one personQUANTITY

0.96+

ZuPERSON

0.96+

20 years agoDATE

0.96+

two big banksQUANTITY

0.96+

each little pieceQUANTITY

0.96+

VMOORGANIZATION

0.96+

John furrierPERSON

0.96+

one thingQUANTITY

0.95+

first thingQUANTITY

0.95+

one sideQUANTITY

0.94+

Advanced Security Business GroupORGANIZATION

0.92+

one throatQUANTITY

0.92+

David Friend, Wasabi | Secure Storage Hot Takes


 

>> The rapid rise of ransomware attacks has added yet another challenge that business technology executives have to worry about these days. Cloud storage, immutability and air gaps have become a must have arrows in the quiver of organization's data protection strategies. But the important reality that practitioners have embraced is data protection, it can't be an afterthought or a bolt on, it has to be designed into the operational workflow of technology systems. The problem is oftentimes data protection is complicated with a variety of different products, services, software components, and storage formats. This is why object storage is moving to the forefront of data protection use cases because it's simpler and less expensive. The put data get data syntax has always been alluring but object storage historically was seen as this low cost niche solution that couldn't offer the performance required for demanding workloads, forcing customers to make hard trade offs between cost and performance. That has changed. The ascendancy of cloud storage generally in the S3 format specifically has catapulted object storage to become a first class citizen in a mainstream technology. Moreover, innovative companies have invested to bring object storage performance to parody with other storage formats. But cloud costs are often a barrier for many companies as the monthly cloud bill and egress fees in particular steadily climb. Welcome to Secure Storage Hot Takes. My name is Dave Vellante and I'll be your host of the program today, where we introduce our community to Wasabi, a company that is purpose built to solve this specific problem with what it claims to be the most cost effective and secure solution on the market. We have three segments today to dig into these issues. First up is David Friend, the well known entrepreneur, who co-founded Carbonite and now Wasabi. We'll then dig into the product with Drew Schlussel of Wasabi. And then we'll bring in the customer perspective with Kevin Warenda of the Hotchkiss, cool. Let's get right into it. We're here with David Friend, the President and CEO, and co-founder of Wasabi, the hot storage company. David, welcome to theCUBE. >> Thanks, Dave. Nice to be here. >> Great to have you. So look, you hit a home run with Carbonite back when building a unicorn was a lot more rare than it has been in the last few years. Why did you start Wasabi? >> Well, when I was still CEO of Wasabi, my genius co-founder, Jeff Flowers, and our chief architect came to me and said, you know, when we started this company, a state of the art disc drive was probably 500 gigabytes. And now we're looking at eight terabyte, 16 terabyte, 20 terabyte, even hundred terabyte drives coming down the road. And, you know, sooner or later the old architectures that were designed around these much smaller disc drives is going to run out of steam, because even though the capacities are getting bigger and bigger, the speed with which you can get data on and off of a hard drive isn't really changing all that much. And Jeff foresaw a day when the architectures of sort of legacy storage like Amazon S3 and so forth, was going to become very inefficient and slow. And so he came up with a new highly parallelized architecture, and he said, I want to go off and see if I can make this work. So I said, you know, good luck go to it. And they went off and spent about a year and a half in the lab designing and testing this new storage architecture. And when they got it working, I looked at the economics of this and I said, holy cow, we could sell cloud storage for a fraction of the price of Amazon, still make very good gross margins and it will be faster. So this is a whole new generation of object storage that you guys have invented. So I recruited a new CEO for Carbonite and left to found Wasabi because the market for cloud storage is almost infinite, you know? When you look at all the world's data, you know, IDC has these crazy numbers, 120 zettabytes or something like that. And if you look at that as, you know, the potential market size during that data we're talking trillions of dollars, not billions. And so I said, look, this is a great opportunity. If you look back 10 years, all the world's data was on prem. If you look forward 10 years, most people agree that most of the world's data is going to live in the cloud. We're at the beginning of this migration, we've got an opportunity here to build an enormous company. >> That's very exciting. I mean, you've always been a trend spotter and I want to get your perspectives on data protection and how it's changed. It's obviously on people's minds with all the ransomware attacks and security breaches but thinking about your experiences and past observations, what's changed in data protection and what's driving the current very high interest in the topic? >> Well, I think, you know, from a data protection standpoint, immutability, the equivalent of the old worm tapes but applied to cloud storage is, you know, become core to the backup strategies and disaster recovery strategies for most companies. And if you look at our partners who make backup software like VEEAM, Commvault, Veritas, Arcserve, and so forth, most of them are really taking advantage of mutable cloud storage as a way to protect customer data, customers backups from ransomware. So the ransomware guys are pretty clever and they, you know, they discovered early on that if someone could do a full restore from their backups they're never going to pay a ransom. So once they penetrate your system, they get pretty good at sort of watching how you do your backups and before they encrypt your primary data, they figure out some way to destroy or encrypt your backups as well so that you can't do a full restore from your backups, and that's where immutability comes in. You know, in the old days you wrote what was called a worm tape, you know? Write once read many. And those could not be overwritten or modified once they were written. And so we said, let's come up with an equivalent of that for the cloud. And it's very tricky software, you know, it involves all kinds of encryption algorithms and blockchain and this kind of stuff. But, you know, the net result is, if you store your backups in immutable buckets in a product like Wasabi, you can't alter it or delete it for some period of time. So you could put a timer on it, say a year or six months or something like that. Once that date is written, you know, there's no way you can go in and change it, modify it or anything like that, including even Wasabi's engineers. >> So, David, I want to ask you about data sovereignty, it's obviously a big deal. I mean, especially for companies with a presence overseas but what's really is any digital business these days? How should companies think about approaching data sovereignty? Is it just large firms that should be worried about this? Or should everybody be concerned? What's your point of view? >> Well, all around the world countries are imposing data sovereignty laws. And if you're in the storage business, like we are, if you don't have physical data storage in country you're probably not going to get most of the business. You know, since Christmas we've built data centers in Toronto, London, Frankfurt, Paris, Sydney, Singapore and I've probably forgotten one or two. But the reason we do that is twofold. One is, you know, if you're closer to the customer, you're going to get better response time, lower latency and that's just a speed of light issue. But the bigger issue is, if you've got financial data, if you have healthcare data, if you have data relating to security, like surveillance videos and things of that sort, most countries are saying that data has to be stored in country, so you can't send it across borders to some other place. And if your business operates in multiple countries, you know, dealing with data sovereignty is going to become an increasingly important problem. >> So in may of 2018, that's when the fines associated with violating GDPR went into effect and GDPR was like this main spring of privacy and data protection laws. And we've seen it spawn other public policy things like the CCPA and it continues to evolve. We see judgements in Europe against big tech and this tech lash that's in the news in the US and the elimination of third party cookies. What does this all mean for data protection in the 2020s? >> Well, you know, every region and every country, you know, has their own idea about privacy, about security, about the use of, even the use of metadata surrounding, you know, customer data and things to this sort. So, you know, it's getting to be increasingly complicated because GDPR, for example, imposes different standards from the kind of privacy standards that we have here in the US. Canada has a somewhat different set of data sovereignty issues and privacy issues. So it's getting to be an increasingly complex, you know, mosaic of rules and regulations around the world. And this makes it even more difficult for enterprises to run their own, you know, infrastructure because companies like Wasabi where we have physical data centers in all kinds of different markets around the world. And we've already dealt with the business of how to meet the requirements of GDPR and how to meet the requirements of some of the countries in Asia, and so forth. You know, rather than an enterprise doing that just for themselves, if you running your applications or keeping your data in the cloud, you know, now a company like Wasabi with, you know, 34,000 customers, we can go to all the trouble of meeting these local requirements on behalf of our entire customer base. And that's a lot more efficient and a lot more cost effective than if each individual country has to go deal with the local regulatory authorities. >> Yeah. It's compliance by design, not by chance. Okay, let's zoom out for the final question, David. Thinking about the discussion that we've had around ransomware and data protection and regulations. What does it mean for a business's operational strategy and how do you think organizations will need to adapt in the coming years? >> Well, you know, I think there are a lot of forces driving companies to the cloud and, you know, and I do believe that if you come back five or 10 years from now, you're going to see majority of the world's data is going to be living in the cloud. And I think, storage, data storage is going to be a commodity much like electricity or bandwidth. And it's going to be done right, it will comply with the local regulations, it'll be fast, it'll be local. And there will be no strategic advantage that I can think of for somebody to stand up and run their own storage, especially considering the cost differential. You know, the most analysts think that the full all in costs of running your own storage is in the 20 to 40 terabytes per month range. Whereas, you know, if you migrate your data to the cloud like Wasabi, you're talking probably $6 a month. And so I think people are learning how to, are learning how to deal with the idea of an architecture that involves storing your data in the cloud, as opposed to, you know, storing your data locally. >> Wow. That's like a six X more expensive and the clouds more than six X. >> Yeah. >> All right, thank you, David. Go ahead, please. >> In addition to which, you know, just finding the people to babysit this kind of equipment has become nearly impossible today. >> Well, and with a focus on digital business you don't want to be wasting your time with that kind of heavy lifting. David, thanks so much for coming on theCUBE. Great Boston entrepreneur, we've followed your career for a long time and looking forward to the future. >> Thank you. >> Okay, in a moment, Drew Schlussel will join me and we're going to dig more into product. You're watching theCUBE, the leader in enterprise and emerging tech coverage. Keep it right there. (upbeat music)

Published Date : Jul 12 2022

SUMMARY :

and secure solution on the market. So look, you hit a home run with Carbonite the speed with which you can get data and I want to get your perspectives but applied to cloud storage is, you know, you about data sovereignty, One is, you know, if you're and the elimination of and how to meet the requirements and how do you think organizations is in the 20 to 40 more expensive and the In addition to which, you know, and looking forward to the future. the leader in enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Kevin WarendaPERSON

0.99+

Dave VellantePERSON

0.99+

Drew SchlusselPERSON

0.99+

DavePERSON

0.99+

Drew SchlusselPERSON

0.99+

SydneyLOCATION

0.99+

WasabiORGANIZATION

0.99+

ParisLOCATION

0.99+

AmazonORGANIZATION

0.99+

LondonLOCATION

0.99+

TorontoLOCATION

0.99+

SingaporeLOCATION

0.99+

Jeff FlowersPERSON

0.99+

FrankfurtLOCATION

0.99+

AsiaLOCATION

0.99+

CarboniteORGANIZATION

0.99+

USLOCATION

0.99+

JeffPERSON

0.99+

20QUANTITY

0.99+

16 terabyteQUANTITY

0.99+

20 terabyteQUANTITY

0.99+

hundred terabyteQUANTITY

0.99+

2020sDATE

0.99+

twoQUANTITY

0.99+

FirstQUANTITY

0.99+

a yearQUANTITY

0.99+

six monthsQUANTITY

0.99+

oneQUANTITY

0.99+

billionsQUANTITY

0.99+

34,000 customersQUANTITY

0.99+

GDPRTITLE

0.99+

500 gigabytesQUANTITY

0.99+

fiveQUANTITY

0.99+

eight terabyteQUANTITY

0.99+

EuropeLOCATION

0.99+

OneQUANTITY

0.99+

David FriendPERSON

0.99+

trillions of dollarsQUANTITY

0.98+

120 zettabytesQUANTITY

0.98+

about a year and a halfQUANTITY

0.98+

IDCORGANIZATION

0.98+

BostonLOCATION

0.98+

40 terabytesQUANTITY

0.97+

ChristmasEVENT

0.97+

10 yearsQUANTITY

0.97+

$6 a monthQUANTITY

0.97+

HotchkissORGANIZATION

0.95+

todayDATE

0.95+

six XQUANTITY

0.93+

three segmentsQUANTITY

0.91+

may of 2018DATE

0.91+

VeritasORGANIZATION

0.91+

CanadaLOCATION

0.9+

theCUBEORGANIZATION

0.9+

more than six X.QUANTITY

0.9+

CommvaultORGANIZATION

0.89+

twofoldQUANTITY

0.88+

WasabiPERSON

0.87+

ArcserveORGANIZATION

0.85+

each individual countryQUANTITY

0.85+

first classQUANTITY

0.83+

VEEAMORGANIZATION

0.78+

yearsDATE

0.75+

cowPERSON

0.75+

dayQUANTITY

0.75+

CCPAORGANIZATION

0.74+

lastDATE

0.64+

S3TITLE

0.59+

Wasabi |Secure Storage Hot Takes


 

>> The rapid rise of ransomware attacks has added yet another challenge that business technology executives have to worry about these days, cloud storage, immutability, and air gaps have become a must have arrows in the quiver of organization's data protection strategies. But the important reality that practitioners have embraced is data protection, it can't be an afterthought or a bolt on it, has to be designed into the operational workflow of technology systems. The problem is, oftentimes, data protection is complicated with a variety of different products, services, software components, and storage formats, this is why object storage is moving to the forefront of data protection use cases because it's simpler and less expensive. The put data get data syntax has always been alluring, but object storage, historically, was seen as this low-cost niche solution that couldn't offer the performance required for demanding workloads, forcing customers to make hard tradeoffs between cost and performance. That has changed, the ascendancy of cloud storage generally in the S3 format specifically has catapulted object storage to become a first class citizen in a mainstream technology. Moreover, innovative companies have invested to bring object storage performance to parity with other storage formats, but cloud costs are often a barrier for many companies as the monthly cloud bill and egress fees in particular steadily climb. Welcome to Secure Storage Hot Takes, my name is Dave Vellante, and I'll be your host of the program today, where we introduce our community to Wasabi, a company that is purpose-built to solve this specific problem with what it claims to be the most cost effective and secure solution on the market. We have three segments today to dig into these issues, first up is David Friend, the well known entrepreneur who co-founded Carbonite and now Wasabi will then dig into the product with Drew Schlussel of Wasabi, and then we'll bring in the customer perspective with Kevin Warenda of the Hotchkiss School, let's get right into it. We're here with David Friend, the President and CEO and Co-founder of Wasabi, the hot storage company, David, welcome to theCUBE. >> Thanks Dave, nice to be here. >> Great to have you, so look, you hit a home run with Carbonite back when building a unicorn was a lot more rare than it has been in the last few years, why did you start Wasabi? >> Well, when I was still CEO of Wasabi, my genius co-founder Jeff Flowers and our chief architect came to me and said, you know, when we started this company, a state of the art disk drive was probably 500 gigabytes and now we're looking at eight terabyte, 16 terabyte, 20 terabyte, even 100 terabyte drives coming down the road and, you know, sooner or later the old architectures that were designed around these much smaller disk drives is going to run out of steam because, even though the capacities are getting bigger and bigger, the speed with which you can get data on and off of a hard drive isn't really changing all that much. And Jeff foresaw a day when the architectures sort of legacy storage like Amazon S3 and so forth was going to become very inefficient and slow. And so he came up with a new, highly parallelized architecture, and he said, I want to go off and see if I can make this work. So I said, you know, good luck go to it and they went off and spent about a year and a half in the lab, designing and testing this new storage architecture and when they got it working, I looked at the economics of this and I said, holy cow, we can sell cloud storage for a fraction of the price of Amazon, still make very good gross margins and it will be faster. So this is a whole new generation of object storage that you guys have invented. So I recruited a new CEO for Carbonite and left to found Wasabi because the market for cloud storage is almost infinite. You know, when you look at all the world's data, you know, IDC has these crazy numbers, 120 zetabytes or something like that and if you look at that as you know, the potential market size during that data, we're talking trillions of dollars, not billions and so I said, look, this is a great opportunity, if you look back 10 years, all the world's data was on-prem, if you look forward 10 years, most people agree that most of the world's data is going to live in the cloud, we're at the beginning of this migration, we've got an opportunity here to build an enormous company. >> That's very exciting. I mean, you've always been a trend spotter, and I want to get your perspectives on data protection and how it's changed. It's obviously on people's minds with all the ransomware attacks and security breaches, but thinking about your experiences and past observations, what's changed in data protection and what's driving the current very high interest in the topic? >> Well, I think, you know, from a data protection standpoint, immutability, the equivalent of the old worm tapes, but applied to cloud storage is, you know, become core to the backup strategies and disaster recovery strategies for most companies. And if you look at our partners who make backup software like Veeam, Convo, Veritas, Arcserve, and so forth, most of them are really taking advantage of mutable cloud storage as a way to protect customer data, customers backups from ransomware. So the ransomware guys are pretty clever and they, you know, they discovered early on that if someone could do a full restore from their backups, they're never going to pay a ransom. So, once they penetrate your system, they get pretty good at sort of watching how you do your backups and before they encrypt your primary data, they figure out some way to destroy or encrypt your backups as well, so that you can't do a full restore from your backups. And that's where immutability comes in. You know, in the old days you, you wrote what was called a worm tape, you know, write once read many, and those could not be overwritten or modified once they were written. And so we said, let's come up with an equivalent of that for the cloud, and it's very tricky software, you know, it involves all kinds of encryption algorithms and blockchain and this kind of stuff but, you know, the net result is if you store your backups in immutable buckets, in a product like Wasabi, you can't alter it or delete it for some period of time, so you could put a timer on it, say a year or six months or something like that, once that data is written, you know, there's no way you can go in and change it, modify it, or anything like that, including even Wasabi's engineers. >> So, David, I want to ask you about data sovereignty. It's obviously a big deal, I mean, especially for companies with the presence overseas, but what's really is any digital business these days, how should companies think about approaching data sovereignty? Is it just large firms that should be worried about this? Or should everybody be concerned? What's your point of view? >> Well, all around the world countries are imposing data sovereignty laws and if you're in the storage business, like we are, if you don't have physical data storage in-country, you're probably not going to get most of the business. You know, since Christmas we've built data centers in Toronto, London, Frankfurt, Paris, Sydney, Singapore, and I've probably forgotten one or two, but the reason we do that is twofold; one is, you know, if you're closer to the customer, you're going to get better response time, lower latency, and that's just a speed of light issue. But the bigger issue is, if you've got financial data, if you have healthcare data, if you have data relating to security, like surveillance videos, and things of that sort, most countries are saying that data has to be stored in-country, so, you can't send it across borders to some other place. And if your business operates in multiple countries, you know, dealing with data sovereignty is going to become an increasingly important problem. >> So in May of 2018, that's when the fines associated with violating GDPR went into effect and GDPR was like this main spring of privacy and data protection laws and we've seen it spawn other public policy things like the CCPA and think it continues to evolve, we see judgments in Europe against big tech and this tech lash that's in the news in the U.S. and the elimination of third party cookies, what does this all mean for data protection in the 2020s? >> Well, you know, every region and every country, you know, has their own idea about privacy, about security, about the use of even the use of metadata surrounding, you know, customer data and things of this sort. So, you know, it's getting to be increasingly complicated because GDPR, for example, imposes different standards from the kind of privacy standards that we have here in the U.S., Canada has a somewhat different set of data sovereignty issues and privacy issues so it's getting to be an increasingly complex, you know, mosaic of rules and regulations around the world and this makes it even more difficult for enterprises to run their own, you know, infrastructure because companies like Wasabi, where we have physical data centers in all kinds of different markets around the world and we've already dealt with the business of how to meet the requirements of GDPR and how to meet the requirements of some of the countries in Asia and so forth, you know, rather than an enterprise doing that just for themselves, if you running your applications or keeping your data in the cloud, you know, now a company like Wasabi with, you know, 34,000 customers, we can go to all the trouble of meeting these local requirements on behalf of our entire customer base and that's a lot more efficient and a lot more cost effective than if each individual country has to go deal with the local regulatory authorities. >> Yeah, it's compliance by design, not by chance. Okay, let's zoom out for the final question, David, thinking about the discussion that we've had around ransomware and data protection and regulations, what does it mean for a business's operational strategy and how do you think organizations will need to adapt in the coming years? >> Well, you know, I think there are a lot of forces driving companies to the cloud and, you know, and I do believe that if you come back five or 10 years from now, you're going to see majority of the world's data is going to be living in the cloud and I think storage, data storage is going to be a commodity much like electricity or bandwidth, and it's going to be done right, it will comply with the local regulations, it'll be fast, it'll be local, and there will be no strategic advantage that I can think of for somebody to stand up and run their own storage, especially considering the cost differential, you know, the most analysts think that the full, all in costs of running your own storage is in the 20 to 40 terabytes per month range, whereas, you know, if you migrate your data to the cloud, like Wasabi, you're talking probably $6 a month and so I think people are learning how to deal with the idea of an architecture that involves storing your data in the cloud, as opposed to, you know, storing your data locally. >> Wow, that's like a six X more expensive in the clouds, more than six X, all right, thank you, David,-- >> In addition to which, you know, just finding the people to babysit this kind of equipment has become nearly impossible today. >> Well, and with a focus on digital business, you don't want to be wasting your time with that kind of heavy lifting. David, thanks so much for coming in theCUBE, a great Boston entrepreneur, we've followed your career for a long time and looking forward to the future. >> Thank you. >> Okay, in a moment, Drew Schlussel will join me and we're going to dig more into product, you're watching theCUBE, the leader in enterprise and emerging tech coverage, keep it right there. ♪ Whoa ♪ ♪ Brenda in sales got an email ♪ ♪ Click here for a trip to Bombay ♪ ♪ It's not even called Bombay anymore ♪ ♪ But you clicked it anyway ♪ ♪ And now our data's been held hostage ♪ ♪ And now we're on sinking ship ♪ ♪ And a hacker's in our system ♪ ♪ Just 'cause Brenda wanted a trip ♪ ♪ She clicked on something stupid ♪ ♪ And our data's out of our control ♪ ♪ Into the hands of a hacker's ♪ ♪ And he's a giant asshole. ♪ ♪ He encrypted it in his basement ♪ ♪ He wants a million bucks for the key ♪ ♪ And I'm pretty sure he's 15 ♪ ♪ And still going through puberty ♪ ♪ I know you didn't mean to do us wrong ♪ ♪ But now I'm dealing with this all week long ♪ ♪ To make you all aware ♪ ♪ Of all this ransomware ♪ ♪ That is why I'm singing you this song ♪ ♪ C'mon ♪ ♪ Take it from me ♪ ♪ The director of IT ♪ ♪ Don't click on that email from a prince Nairobi ♪ ♪ 'Cuz he's not really a prince ♪ ♪ Now our data's locked up on our screen ♪ ♪ Controlled by a kid who's just fifteen ♪ ♪ And he's using our money to buy a Ferrari ♪ (gentle music) >> Joining me now is Drew Schlussel, who is the Senior Director of Product Marketing at Wasabi, hey Drew, good to see you again, thanks for coming back in theCUBE. >> Dave, great to be here, great to see you. >> All right, let's get into it. You know, Drew, prior to the pandemic, Zero Trust, just like kind of like digital transformation was sort of a buzzword and now it's become a real thing, almost a mandate, what's Wasabi's take on Zero Trust. >> So, absolutely right, it's been around a while and now people are paying attention, Wasabi's take is Zero Trust is a good thing. You know, there are too many places, right, where the bad guys are getting in. And, you know, I think of Zero Trust as kind of smashing laziness, right? It takes a little work, it takes some planning, but you know, done properly and using the right technologies, using the right vendors, the rewards are, of course tremendous, right? You can put to rest the fears of ransomware and having your systems compromised. >> Well, and we're going to talk about this, but there's a lot of process and thinking involved and, you know, design and your Zero Trust and you don't want to be wasting time messing with infrastructure, so we're going to talk about that, there's a lot of discussion in the industry, Drew, about immutability and air gaps, I'd like you to share Wasabi's point of view on these topics, how do you approach it and what makes Wasabi different? >> So, in terms of air gap and immutability, right, the beautiful thing about object storage, which is what we do all the time is that it makes it that much easier, right, to have a secure immutable copy of your data someplace that's easy to access and doesn't cost you an arm and a leg to get your data back. You know, we're working with some of the best, you know, partners in the industry, you know, we're working with folks like, you know, Veeam, Commvault, Arc, Marquee, MSP360, all folks who understand that you need to have multiple copies of your data, you need to have a copy stored offsite, and that copy needs to be immutable and we can talk a little bit about what immutability is and what it really means. >> You know, I wonder if you could talk a little bit more about Wasabi's solution because, sometimes people don't understand, you actually are a cloud, you're not building on other people's public clouds and this storage is the one use case where it actually makes sense to do that, tell us a little bit more about Wasabi's approach and your solution. >> Yeah, I appreciate that, so there's definitely some misconception, we are our own cloud storage service, we don't run on top of anybody else, right, it's our systems, it's our software deployed globally and we interoperate because we adhere to the S3 standard, we interoperate with practically hundreds of applications, primarily in this case, right, we're talking about backup and recovery applications and it's such a simple process, right? I mean, just about everybody who's anybody in this business protecting data has the ability now to access cloud storage and so we've made it really simple, in many cases, you'll see Wasabi as you know, listed in the primary set of available vendors and, you know, put in your private keys, make sure that your account is locked down properly using, let's say multifactor authentication, and you've got a great place to store copies of your data securely. >> I mean, we just heard from David Friend, if I did my math right, he was talking about, you know, 1/6 the cost per terabyte per month, maybe even a little better than that, how are you able to achieve such attractive economics? >> Yeah, so, you know, I can't remember how to translate my fractions into percentages, but I think we talk a lot about being 80%, right, less expensive than the hyperscalers. And you know, we talked about this at Vermont, right? There's some secret sauce there and you know, we take a different approach to how we utilize the raw capacity to the effective capacity and the fact is we're also not having to run, you know, a few hundred other services, right? We do storage, plain and simple, all day, all the time, so we don't have to worry about overhead to support, you know, up and coming other services that are perhaps, you know, going to be a loss leader, right? Customers love it, right, they see the fact that their data is growing 40, 80% year over year, they know they need to have some place to keep it secure, and, you know, folks are flocking to us in droves, in fact, we're seeing a tremendous amount of migration actually right now, multiple petabytes being brought to Wasabi because folks have figured out that they can't afford to keep going with their current hyperscaler vendor. >> And immutability is a feature of your product, right? What the feature called? Can you double-click on that a little bit? >> Yeah, absolutely. So, the term in S3 is Object Lock and what that means is your application will write an object to cloud storage, and it will define a retention period, let's say a week. And for that period, that object is immutable, untouchable, cannot be altered in any way, shape, or form, the application can't change it, the system administration can't change it, Wasabi can't change it, okay, it is truly carved in stone. And this is something that it's been around for a while, but you're seeing a huge uptick, right, in adoption and support for that feature by all the major vendors and I named off a few earlier and the best part is that with immutability comes some sense of, well, it comes with not just a sense of security, it is security. Right, when you have data that cannot be altered by anybody, even if the bad guys compromise your account, they steal your credentials, right, they can't take away the data and that's a beautiful thing, a beautiful, beautiful thing. >> And you look like an S3 bucket, is that right? >> Yeah, I mean, we're fully compatible with the S3 API, so if you're using S3 API based applications today, it's a very simple matter of just kind of redirecting where you want to store your data, beautiful thing about backup and recovery, right, that's probably the simplest application, simple being a relative term, as far as lift and shift, right? Because that just means for your next full, right, point that at Wasabi, retain your other fulls, you know, for whatever 30, 60, 90 days, and then once you've kind of made that transition from vine to vine, you know, you're often running with Wasabi. >> I talked to my open about the allure of object storage historically, you know, the simplicity of the get put syntax, but what about performance? Are you able to deliver performance that's comparable to other storage formats? >> Oh yeah, absolutely, and we've got the performance numbers on the site to back that up, but I forgot to answer something earlier, right, you said that immutability is a feature and I want to make it very clear that it is a feature but it's an API request. Okay, so when you're talking about gets and puts and so forth, you know, the comment you made earlier about being 80% more cost effective or 80% less expensive, you know, that API call, right, is typically something that the other folks charge for, right, and I think we used the metaphor earlier about the refrigerator, but I'll use a different metaphor today, right? You can think of cloud storage as a magical coffee cup, right? It gets as big as you want to store as much coffee as you want and the coffee's always warm, right? And when you want to take a sip, there's no charge, you want to, you know, pop the lid and see how much coffee is in there, no charge, and that's an important thing, because when you're talking about millions or billions of objects, and you want to get a list of those objects, or you want to get the status of the immutable settings for those objects, anywhere else it's going to cost you money to look at your data, with Wasabi, no additional charge and that's part of the thing that sets us apart. >> Excellent, so thank you for that. So, you mentioned some partners before, how do partners fit into the Wasabi story? Where do you stop? Where do they pick up? You know, what do they bring? Can you give us maybe, a paint a picture for us example, or two? >> Sure, so, again, we just do storage, right, that is our sole purpose in life is to, you know, to safely and securely store our customer's data. And so they're working with their application vendors, whether it's, you know, active archive, backup and recovery, IOT, surveillance, media and entertainment workflows, right, those systems already know how to manage the data, manage the metadata, they just need some place to keep the data that is being worked on, being stored and so forth. Right, so just like, you know, plugging in a flash drive on your laptop, right, you literally can plug in Wasabi as long as your applications support the API, getting started is incredibly easy, right, we offer a 30-day trial, one terabyte, and most folks find that within, you know, probably a few hours of their POC, right, it's giving them everything they need in terms of performance, in terms of accessibility, in terms of sovereignty, I'm guessing you talked to, you know, Dave Friend earlier about data sovereignty, right? We're global company, right, so there's got to be probably, you know, wherever you are in the world some place that will satisfy your sovereignty requirements, as well as your compliance requirements. >> Yeah, we did talk about sovereignty, Drew, this is really, what's interesting to me, I'm a bit of a industry historian, when I look back to the early days of cloud, I remember the large storage companies, you know, their CEOs would say, we're going to have an answer for the cloud and they would go out, and for instance, I know one bought competitor of Carbonite, and then couldn't figure out what to do with it, they couldn't figure out how to compete with the cloud in part, because they were afraid it was going to cannibalize their existing business, I think another part is because they just didn't have that imagination to develop an architecture that in a business model that could scale to see that you guys have done that is I love it because it brings competition, it brings innovation and it helps lower clients cost and solve really nagging problems. Like, you know, ransomware, of mutability and recovery, I'll give you the last word, Drew. >> Yeah, you're absolutely right. You know, the on-prem vendors, they're not going to go away anytime soon, right, there's always going to be a need for, you know, incredibly low latency, high bandwidth, you know, but, you know, not all data's hot all the time and by hot, I mean, you know, extremely hot, you know, let's take, you know, real time analytics for, maybe facial recognition, right, that requires sub-millisecond type of processing. But once you've done that work, right, you want to store that data for a long, long time, and you're going to want to also tap back into it later, so, you know, other folks are telling you that, you know, you can go to these like, you know, cold glacial type of tiered storage, yeah, don't believe the hype, you're still going to pay way more for that than you would with just a Wasabi-like hot cloud storage system. And, you know, we don't compete with our partners, right? We compliment, you know, what they're bringing to market in terms of the software vendors, in terms of the hardware vendors, right, we're a beautiful component for that hybrid cloud architecture. And I think folks are gravitating towards that, I think the cloud is kind of hitting a new gear if you will, in terms of adoption and recognition for the security that they can achieve with it. >> All right, Drew, thank you for that, definitely we see the momentum, in a moment, Drew and I will be back to get the customer perspective with Kevin Warenda, who's the Director of Information technology services at The Hotchkiss School, keep it right there. >> Hey, I'm Nate, and we wrote this song about ransomware to educate people, people like Brenda. >> Oh, God, I'm so sorry. We know you are, but Brenda, you're not alone, this hasn't just happened to you. >> No! ♪ Colonial Oil Pipeline had a guy ♪ ♪ who didn't change his password ♪ ♪ That sucks ♪ ♪ His password leaked, the data was breached ♪ ♪ And it cost his company 4 million bucks ♪ ♪ A fake update was sent to people ♪ ♪ Working for the meat company JBS ♪ ♪ That's pretty clever ♪ ♪ Instead of getting new features, they got hacked ♪ ♪ And had to pay the largest crypto ransom ever ♪ ♪ And 20 billion dollars, billion with a b ♪ ♪ Have been paid by companies in healthcare ♪ ♪ If you wonder buy your premium keeps going ♪ ♪ Up, up, up, up, up ♪ ♪ Now you're aware ♪ ♪ And now the hackers they are gettin' cocky ♪ ♪ When they lock your data ♪ ♪ You know, it has gotten so bad ♪ ♪ That they demand all of your money and it gets worse ♪ ♪ They go and the trouble with the Facebook ad ♪ ♪ Next time, something seems too good to be true ♪ ♪ Like a free trip to Asia! ♪ ♪ Just check first and I'll help before you ♪ ♪ Think before you click ♪ ♪ Don't get fooled by this ♪ ♪ Who isn't old enough to drive to school ♪ ♪ Take it from me, the director of IT ♪ ♪ Don't click on that email from a prince in Nairobi ♪ ♪ Because he's not really a prince ♪ ♪ Now our data's locked up on our screen ♪ ♪ Controlled by a kid who's just fifteen ♪ ♪ And he's using our money to buy a Ferrari ♪ >> It's a pretty sweet car. ♪ A kid without facial hair, who lives with his mom ♪ ♪ To learn more about this go to wasabi.com ♪ >> Hey, don't do that. ♪ Cause if we had Wasabi's immutability ♪ >> You going to ruin this for me! ♪ This fifteen-year-old wouldn't have on me ♪ (gentle music) >> Drew and I are pleased to welcome Kevin Warenda, who's the Director of Information Technology Services at The Hotchkiss School, a very prestigious and well respected boarding school in the beautiful Northwest corner of Connecticut, hello, Kevin. >> Hello, it's nice to be here, thanks for having me. >> Yeah, you bet. Hey, tell us a little bit more about The Hotchkiss School and your role. >> Sure, The Hotchkiss School is an independent boarding school, grades nine through 12, as you said, very prestigious and in an absolutely beautiful location on the deepest freshwater lake in Connecticut, we have 500 acre main campus and a 200 acre farm down the street. My role as the Director of Information Technology Services, essentially to oversee all of the technology that supports the school operations, academics, sports, everything we do on campus. >> Yeah, and you've had a very strong history in the educational field, you know, from that lens, what's the unique, you know, or if not unique, but the pressing security challenge that's top of mind for you? >> I think that it's clear that educational institutions are a target these days, especially for ransomware. We have a lot of data that can be used by threat actors and schools are often underfunded in the area of IT security, IT in general sometimes, so, I think threat actors often see us as easy targets or at least worthwhile to try to get into. >> Because specifically you are potentially spread thin, underfunded, you got students, you got teachers, so there really are some, are there any specific data privacy concerns as well around student privacy or regulations that you can speak to? >> Certainly, because of the fact that we're an independent boarding school, we operate things like even a health center, so, data privacy regulations across the board in terms of just student data rights and FERPA, some of our students are under 18, so, data privacy laws such as COPPA apply, HIPAA can apply, we have PCI regulations with many of our financial transactions, whether it be fundraising through alumni development, or even just accepting the revenue for tuition so, it's a unique place to be, again, we operate very much like a college would, right, we have all the trappings of a private college in terms of all the operations we do and that's what I love most about working in education is that it's all the industries combined in many ways. >> Very cool. So let's talk about some of the defense strategies from a practitioner point of view, then I want to bring in Drew to the conversation so what are the best practice and the right strategies from your standpoint of defending your data? >> Well, we take a defense in-depth approach, so we layer multiple technologies on top of each other to make sure that no single failure is a key to getting beyond those defenses, we also keep it simple, you know, I think there's some core things that all organizations need to do these days in including, you know, vulnerability scanning, patching , using multifactor authentication, and having really excellent backups in case something does happen. >> Drew, are you seeing any similar patterns across other industries or customers? I mean, I know we're talking about some uniqueness in the education market, but what can we learn from other adjacent industries? >> Yeah, you know, Kevin is spot on and I love hearing what he's doing, going back to our prior conversation about Zero Trust, right, that defense in-depth approach is beautifully aligned, right, with the Zero Trust approach, especially things like multifactor authentication, always shocked at how few folks are applying that very, very simple technology and across the board, right? I mean, Kevin is referring to, you know, financial industry, healthcare industry, even, you know, the security and police, right, they need to make sure that the data that they're keeping, evidence, right, is secure and immutable, right, because that's evidence. >> Well, Kevin, paint a picture for us, if you would. So, you were primarily on-prem looking at potentially, you know, using more cloud, you were a VMware shop, but tell us, paint a picture of your environment, kind of the applications that you support and the kind of, I want to get to the before and the after Wasabi, but start with kind of where you came from. >> Sure, well, I came to The Hotchkiss School about seven years ago and I had come most recently from public K12 and municipal, so again, not a lot of funding for IT in general, security, or infrastructure in general, so Nutanix was actually a hyperconverged solution that I implemented at my previous position. So when I came to Hotchkiss and found mostly on-prem workloads, everything from the student information system to the card access system that students would use, financial systems, they were almost all on premise, but there were some new SaaS solutions coming in play, we had also taken some time to do some business continuity, planning, you know, in the event of some kind of issue, I don't think we were thinking about the pandemic at the time, but certainly it helped prepare us for that, so, as different workloads were moved off to hosted or cloud-based, we didn't really need as much of the on-premise compute and storage as we had, and it was time to retire that cluster. And so I brought the experience I had with Nutanix with me, and we consolidated all that into a hyper-converged platform, running Nutanix AHV, which allowed us to get rid of all the cost of the VMware licensing as well and it is an easier platform to manage, especially for small IT shops like ours. >> Yeah, AHV is the Acropolis hypervisor and so you migrated off of VMware avoiding the VTax avoidance, that's a common theme among Nutanix customers and now, did you consider moving into AWS? You know, what was the catalyst to consider Wasabi as part of your defense strategy? >> We were looking at cloud storage options and they were just all so expensive, especially in egress fees to get data back out, Wasabi became across our desks and it was such a low barrier to entry to sign up for a trial and get, you know, terabyte for a month and then it was, you know, $6 a month for terabyte. After that, I said, we can try this out in a very low stakes way to see how this works for us. And there was a couple things we were trying to solve at the time, it wasn't just a place to put backup, but we also needed a place to have some files that might serve to some degree as a content delivery network, you know, some of our software applications that are deployed through our mobile device management needed a place that was accessible on the internet that they could be stored as well. So we were testing it for a couple different scenarios and it worked great, you know, performance wise, fast, security wise, it has all the features of S3 compliance that works with Nutanix and anyone who's familiar with S3 permissions can apply them very easily and then there was no egress fees, we can pull data down, put data up at will, and it's not costing as any extra, which is excellent because especially in education, we need fixed costs, we need to know what we're going to spend over a year before we spend it and not be hit with, you know, bills for egress or because our workload or our data storage footprint grew tremendously, we need that, we can't have the variability that the cloud providers would give us. >> So Kevin, you explained you're hypersensitive about security and privacy for obvious reasons that we discussed, were you concerned about doing business with a company with a funny name? Was it the trial that got you through that knothole? How did you address those concerns as an IT practitioner? >> Yeah, anytime we adopt anything, we go through a risk review. So we did our homework and we checked the funny name really means nothing, there's lots of companies with funny names, I think we don't go based on the name necessarily, but we did go based on the history, understanding, you know, who started the company, where it came from, and really looking into the technology and understanding that the value proposition, the ability to provide that lower cost is based specifically on the technology in which it lays down data. So, having a legitimate, reasonable, you know, excuse as to why it's cheap, we weren't thinking, well, you know, you get what you pay for, it may be less expensive than alternatives, but it's not cheap, you know, it's reliable, and that was really our concern. So we did our homework for sure before even starting the trial, but then the trial certainly confirmed everything that we had learned. >> Yeah, thank you for that. Drew, explain the whole egress charge, we hear a lot about that, what do people need to know? >> First of all, it's not a funny name, it's a memorable name, Dave, just like theCUBE, let's be very clear about that, second of all, egress charges, so, you know, other storage providers charge you for every API call, right? Every get, every put, every list, everything, okay, it's part of their process, it's part of how they make money, it's part of how they cover the cost of all their other services, we don't do that. And I think, you know, as Kevin has pointed out, right, that's a huge differentiator because you're talking about a significant amount of money above and beyond what is the list price. In fact, I would tell you that most of the other storage providers, hyperscalers, you know, their list price, first of all, is, you know, far exceeding anything else in the industry, especially what we offer and then, right, their additional cost, the egress costs, the API requests can be two, three, 400% more on top of what you're paying per terabyte. >> So, you used a little coffee analogy earlier in our conversation, so here's what I'm imagining, like I have a lot of stuff, right? And I had to clear up my bar and I put some stuff in storage, you know, right down the street and I pay them monthly, I can't imagine having to pay them to go get my stuff, that's kind of the same thing here. >> Oh, that's a great metaphor, right? That storage locker, right? You know, can you imagine every time you want to open the door to that storage locker and look inside having to pay a fee? >> No, that would be annoying. >> Or, every time you pull into the yard and you want to put something in that storage locker, you have to pay an access fee to get to the yard, you have to pay a door opening fee, right, and then if you want to look and get an inventory of everything in there, you have to pay, and it's ridiculous, it's your data, it's your storage, it's your locker, you've already paid the annual fee, probably, 'cause they gave you a discount on that, so why shouldn't you have unfettered access to your data? That's what Wasabi does and I think as Kevin pointed out, right, that's what sets us completely apart from everybody else. >> Okay, good, that's helpful, it helps us understand how Wasabi's different. Kevin, I'm always interested when I talk to practitioners like yourself in learning what you do, you know, outside of the technology, what are you doing in terms of educating your community and making them more cyber aware? Do you have training for students and faculty to learn about security and ransomware protection, for example? >> Yes, cyber security awareness training is definitely one of the required things everyone should be doing in their organizations. And we do have a program that we use and we try to make it fun and engaging too, right, this is often the checking the box kind of activity, insurance companies require it, but we want to make it something that people want to do and want to engage with so, even last year, I think we did one around the holidays and kind of pointed out the kinds of scams they may expect in their personal life about, you know, shipping of orders and time for the holidays and things like that, so it wasn't just about protecting our school data, it's about the fact that, you know, protecting their information is something do in all aspects of your life, especially now that the folks are working hybrid often working from home with equipment from the school, the stakes are much higher and people have a lot of our data at home and so knowing how to protect that is important, so we definitely run those programs in a way that we want to be engaging and fun and memorable so that when they do encounter those things, especially email threats, they know how to handle them. >> So when you say fun, it's like you come up with an example that we can laugh at until, of course, we click on that bad link, but I'm sure you can come up with a lot of interesting and engaging examples, is that what you're talking about, about having fun? >> Yeah, I mean, sometimes they are kind of choose your own adventure type stories, you know, they stop as they run, so they're telling a story and they stop and you have to answer questions along the way to keep going, so, you're not just watching a video, you're engaged with the story of the topic, yeah, and that's what I think is memorable about it, but it's also, that's what makes it fun, you're not just watching some talking head saying, you know, to avoid shortened URLs or to check, to make sure you know the sender of the email, no, you're engaged in a real life scenario story that you're kind of following and making choices along the way and finding out was that the right choice to make or maybe not? So, that's where I think the learning comes in. >> Excellent. Okay, gentlemen, thanks so much, appreciate your time, Kevin, Drew, awesome having you in theCUBE. >> My pleasure, thank you. >> Yeah, great to be here, thanks. >> Okay, in a moment, I'll give you some closing thoughts on the changing world of data protection and the evolution of cloud object storage, you're watching theCUBE, the leader in high tech enterprise coverage. >> Announcer: Some things just don't make sense, like showing up a little too early for the big game. >> How early are we? >> Couple months. Popcorn? >> Announcer: On and off season, the Red Sox cover their bases with affordable, best in class cloud storage. >> These are pretty good seats. >> Hey, have you guys seen the line from the bathroom? >> Announcer: Wasabi Hot Cloud Storage, it just makes sense. >> You don't think they make these in left hand, do you? >> We learned today how a serial entrepreneur, along with his co-founder saw the opportunity to tap into the virtually limitless scale of the cloud and dramatically reduce the cost of storing data while at the same time, protecting against ransomware attacks and other data exposures with simple, fast storage, immutability, air gaps, and solid operational processes, let's not forget about that, okay? People and processes are critical and if you can point your people at more strategic initiatives and tasks rather than wrestling with infrastructure, you can accelerate your process redesign and support of digital transformations. Now, if you want to learn more about immutability and Object Block, click on the Wasabi resource button on this page, or go to wasabi.com/objectblock. Thanks for watching Secure Storage Hot Takes made possible by Wasabi. This is Dave Vellante for theCUBE, the leader in enterprise and emerging tech coverage, well, see you next time. (gentle upbeat music)

Published Date : Jul 11 2022

SUMMARY :

and secure solution on the market. the speed with which you and I want to get your perspectives but applied to cloud storage is, you know, you about data sovereignty. one is, you know, if you're and the elimination of and every country, you know, and how do you think in the cloud, as opposed to, you know, In addition to which, you know, you don't want to be wasting your time money to buy a Ferrari ♪ hey Drew, good to see you again, Dave, great to be the pandemic, Zero Trust, but you know, done properly and using some of the best, you know, you could talk a little bit and, you know, put in your private keys, not having to run, you know, and the best part is from vine to vine, you know, and so forth, you know, the Excellent, so thank you for that. and most folks find that within, you know, to see that you guys have done that to be a need for, you know, All right, Drew, thank you for that, Hey, I'm Nate, and we wrote We know you are, but this go to wasabi.com ♪ ♪ Cause if we had Wasabi's immutability ♪ in the beautiful Northwest Hello, it's nice to be Yeah, you bet. that supports the school in the area of IT security, in terms of all the operations we do and the right strategies to do these days in including, you know, and across the board, right? kind of the applications that you support planning, you know, in the and then it was, you know, and really looking into the technology Yeah, thank you for that. And I think, you know, as you know, right down the and then if you want to in learning what you do, you know, it's about the fact that, you know, and you have to answer awesome having you in theCUBE. and the evolution of cloud object storage, like showing up a little the Red Sox cover their it just makes sense. and if you can point your people

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

KevinPERSON

0.99+

DrewPERSON

0.99+

Kevin WarendaPERSON

0.99+

Dave VellantePERSON

0.99+

Drew SchlusselPERSON

0.99+

BrendaPERSON

0.99+

DavePERSON

0.99+

ParisLOCATION

0.99+

Jeff FlowersPERSON

0.99+

SydneyLOCATION

0.99+

Drew SchlusselPERSON

0.99+

SingaporeLOCATION

0.99+

TorontoLOCATION

0.99+

LondonLOCATION

0.99+

WasabiORGANIZATION

0.99+

30-dayQUANTITY

0.99+

FrankfurtLOCATION

0.99+

AmazonORGANIZATION

0.99+

BombayLOCATION

0.99+

ConnecticutLOCATION

0.99+

CarboniteORGANIZATION

0.99+

15QUANTITY

0.99+

20QUANTITY

0.99+

JeffPERSON

0.99+

Red SoxORGANIZATION

0.99+

AsiaLOCATION

0.99+

NairobiLOCATION

0.99+

80%QUANTITY

0.99+

The Hotchkiss SchoolORGANIZATION

0.99+

JBSORGANIZATION

0.99+

16 terabyteQUANTITY

0.99+

NatePERSON

0.99+

David FriendPERSON

0.99+

60QUANTITY

0.99+

30QUANTITY

0.99+

U.S.LOCATION

0.99+

S3TITLE

0.99+

threeQUANTITY

0.99+

May of 2018DATE

0.99+

oneQUANTITY

0.99+

2020sDATE

0.99+

twoQUANTITY

0.99+

fifteenQUANTITY

0.99+

Hotchkiss SchoolORGANIZATION

0.99+

Zero TrustORGANIZATION

0.99+

100 terabyteQUANTITY

0.99+

500 acreQUANTITY

0.99+

firstQUANTITY

0.99+

200 acreQUANTITY

0.99+

ConvoORGANIZATION

0.99+

a yearQUANTITY

0.99+

one terabyteQUANTITY

0.99+

34,000 customersQUANTITY

0.99+

Naina Singh & Roland Huß, Red Hat | Kubecon + Cloudnativecon Europe 2022


 

>> Announcer: "theCUBE" presents KubeCon and CloudNativeCon Europe 2022 brought to you by Red Hat, the Cloud Native Computing Foundation and its ecosystem partners. >> Welcome to Valencia, Spain and KubeCon and CloudNativeCon Europe 2022. I'm Keith Townsend, my co-host, Paul Gillin, Senior Editor Enterprise Architecture for SiliconANGLE. We're going to talk, or continue to talk to amazing people. The coverage has been amazing, but also the city of Valencia is beautiful. I have to eat a little crow, I landed and I saw the convention center, Paul, have you got out and explored the city at all? >> Absolutely, my first reaction to Valencia when we were out in this industrial section was, "This looks like Cincinnati." >> Yes. >> But then I got on the bus second day here, 10 minutes to downtown, another world, it's almost a middle ages flavor down there with these little winding streets and just absolutely gorgeous city. >> Beautiful city. I compared it to Charlotte, no disrespect to Charlotte, but this is an amazing city. Naina Singh, Principal Product Manager at Red Hat, and Roland Huss, also Principal Product Manager at Red Hat. We're going to talk a little serverless. I'm going to get this right off the bat. People get kind of feisty when we call things like Knative serverless. What's the difference between something like a Lambda and Knative? >> Okay, so I'll start. Lambda is, like a function as a server, right? Which is one of the definitions of serverless. Serverless is a deployment platform now. When we introduced serverless to containers through Knative, that's when the serverless got revolutionized, it democratized serverless. Lambda was proprietary-based, you write small snippets of code, run for a short duration of time on demand, and done. And then Knative which brought serverless to containers, where all those benefits of easy, practical, event-driven, running on demand, going up and down, all those came to containers. So that's where Knative comes into picture. >> Yeah, I would also say that Knative is based on containers from the very beginning, and so, it really allows you to run arbitrary workloads in your container, whereas with Lambda you have only a limited set of language that you can use and you have a runtime contract there which is much easier with Knative to run your applications, for example, if it's coming in a language that is not supported by Lambda. And of course the most important benefit of Knative is it's run on top of Kubernetes, which allows you- >> Yes. >> To run your serverless platform on any other Kubernetes installation, so I think this is one of the biggest thing. >> I think we saw about three years ago there was a burst of interest around serverless computing and really some very compelling cost arguments for using it, and then it seemed to die down, we haven't heard a lot about serverless, and maybe I'm just not listening to the right people, but what is it going to take for serverless to kind of break out and achieve its potential? >> Yeah, I would say that really the big advantage of course of Knative in that case is that you can scale down to zero. I think this is one of the big things that will really bring more people onto board because you really save a lot of money with that if your applications are not running when they're not used. Yeah, I think also that, because you don't have this vendor log in part thing, when people realize that you can run really on every Kubernete platform, then I think that the journey of serverless will continue. >> And I will add that the event-driven applications, there hasn't been enough buzz around them yet. There is, but serverless is going to bring a new lease on life on them, right? The other thing is the ease of use for developers. With Knative, we are introducing a new programming model, the functions, where you don't even have to create containers, it would do create containers for you. >> So you create the servers, but not the containers? >> Right now, you create the containers and then you deploy them in a serverless fashion using Knative. But the container creation was on the developers, and functions is going to be the third component of Knative that we are developing upstream, and Red Hat donated that project, is going to be where code to cloud capability. So you bring your code and everything else will be taken care of, so. >> So, I'd call a function or, it's funny, we're kind of circular with this. What used to be, I'd write a function and put it into a container, this server will provide that function not just call that function as if I'm developing kind of a low code no code, not no code, but a low code effort. So if there's a repetitive thing that the community wants to do, you'll provide that as a predefined function or as a server. >> Yeah, exactly. So functions really helps the developer to bring their code into the container, so it's really kind of a new (indistinct) on top of Knative- >> on top op. >> And of course, it's also a more opinionated approach. It's really more closer coming to Lambda now because it also comes with a programming model, which means that you have certain signature that you have to implement and other stuff. But you can also create your own templates, because at the end what matters is that you have a container at the end that you can run on Knative. >> What kind of applications is serverless really the ideal platform? >> Yeah, of course the ideal application is a HTTP-based web application that has no state and that has a very non-uniform traffic shape, which means that, for example, if you have a business where you only have spikes at certain times, like maybe for Super Bowl or Christmas, when selling some merchandise like that, then you can scale up from zero very quickly at a arbitrary high depending on the load. And this is, I think, the big benefit over, for example, Kubernetes Horizontal Pod Autoscaling where it's more like indirect measures of value scaling based on CPR memory, but here, it directly relates one to one to the traffic that is coming in to concurrent request. Yeah, so this helps a lot for non-uniform traffic shapes that I think this has become one of the ideal use case. >> Yeah. But I think that is one of the most used or defined one, but I do believe that you can write almost all applications. There are some, of course, that would not be the right load, but as long as you are handling state through external mechanism. Let's say, for example you're using database to save the state, or you're using physical volume amount to save the state, it increases the density of your cluster because when they're running, the containers would pop up, when your application is not running, the container would go down, and the resources can be used to run any other application that you want to us, right? >> So, when I'm thinking about Lambda, I kind of get the event-driven nature of Lambda. I have a S3 bucket, and if a S3 event is driven, then my functions as the server will start, and that's kind of the listening servers. How does that work with Knative or a Kubernetes-based thing? 'Cause I don't have an event-driven thing that I can think of that kicks off, like, how can I do that in Kubernetes? >> So I'll start. So it is exactly the same thing. In Knative world, it's the container that's going to come up and your servers in the container, that will do the processing of that same event that you are talking. So let's say the notification came from S3 server when the object got dropped, that would trigger an application. And in world of Kubernetes, Knative, it's the container that's going to come up with the servers in it, do the processing, either find another servers or whatever it needs to do. >> So Knative is listening for the event, and when the event happens, then Knative executes the container. >> Exactly. >> Basically. >> So the concept of Knative source which is kind of adapted to the external world, for example, for the S3 bucket. And as soon as there is an event coming in, Knative will wake up that server, will transmit this event as a cloud event, which is another standard from the CNCF, and then when the server is done, then the server spins down again to zero so that the server is only running when there are events, which is very cost effective and which people really actually like to have this kind of way of dynamic scaling up from zero to one and even higher like that. >> Lambda has been sort of synonymous with serverless in the early going here, is Knative a competitor to Lambda, is it complimentary? Would you use the two together? >> Yeah, I would say that Lambda is a offering from AWS, so it's a cloud server there. Knative itself is a platform, so you can run it in the cloud, and there are other cloud offerings like from IBM, but you can also run it on-premise for example, that's the alternative. So you can also have hybrid set scenarios where you really can put one part into the cloud, the other part on-prem, and I think there's a big difference in that you have a much more flexibility and you can avoid this kind of Windows login compared to AWS Lambda. >> Because Knative provides specifications and performance tests, so you can move from one server to another. If you are on IBM offering that's using Knative, and if you go to a Google offering- >> A google offering. >> That's on Knative, or a Red Hat offering on Knative, it should be seamless because they're both conforming to the same specifications of Knative. Whereas if you are in Lambda, there are custom deployments, so you are only going to be able to run those workloads only on AWS. >> So KnativeCon, co-located event as part of KubeCon, I'm curious as to the level of effort in the user interaction for deploying Knative. 'Cause when I think about Lambda or cloud-run or one of the other functions as a servers, there is no backend that I have to worry about. And I think this is where some of the debate becomes over serverless versus some other definition. What's the level of lifting that needs to be done to deploy Knative in my Kubernetes environment? >> So if you like... >> Is this something that comes as based part of the OpenShift install or do I have to like, you know, I have to... >> Go ahead, you answer first. >> Okay, so actually for OpenShift, it's a code layer product. So you have this catalog of operator that you can choose from, and OpenShift Serverless is one part of that. So it's really kind of a one click install where you have also get a default configuration, you can flexibly configure it as you like. Yeah, we think that's a good user experience and of course you can go to these cloud offerings like Google Cloud one or IBM Code Engine, they just have everything set up for you. And the idea of other different alternatives, you have (indistinct) charts, you can install Knative in different ways, you also have options for the backend systems. For example, we mentioned that when an event comes in, then there's a broker in the middle of something which dispatches all the events to the servers, and there you can have a different backend system like Kafka or AMQ. So you can have very production grade messaging system which really is responsible for delivering your events to your servers. >> Now, Knative has recently, I'm sorry, did I interrupt you? >> No, I was just going to say that Knative, when we talk about, we generally just talk about the serverless deployment model, right? And the Eventing gets eclipsed in. That Eventing which provides this infrastructure for producing and consuming event is inherent part of Knative, right? So you install Knative, you install Eventing, and then you are ready to connect all your disparate systems through Events. With CloudEvents, that's the specification we use for consistent and portable events. >> So Knative recently admitted to the, or accepted by the Cloud Native Computing Foundation, incubating there. Congratulations, it's a big step. >> Thank you. >> Thanks. >> How does that change the outlook for Knative adoption? >> So we get a lot of support now from the CNCF which is really great, so we could be part of this conference, for example which was not so easy before that. And we see really a lot of interest and we also heard before the move that many contributors were not, started into looking into Knative because of this kind of non being part of a mutual foundation, so they were kind of afraid that the project would go away anytime like that. And we see the adoption really increases, but slowly at the moment. So we are still ramping up there and we really hope for more contributors. Yeah, that's where we are. >> CNCF is almost synonymous with open source and trust. So, being in CNCF and then having this first KnativeCon event as part of KubeCon, we are hoping, and it's a recent addition to CNCF as well, right? So we are hoping that this events and these interviews, this will catapult more interest into serverless. So I'm really, really hopeful and I only see positive from here on out for Knative. >> Well, I can sense the excitement. KnativeCon sold out, congratulations on that. >> Thank you. >> I can talk about serverless all day, it's a topic that I really love, it's a fascinating way to build applications and manage applications, but we have a lot more coverage to do today on "theCUBE" from Spain. From Valencia, Spain, I'm Keith Townsend along with Paul Gillin, and you're watching "theCUBE," the leader in high-tech coverage. (gentle upbeat music)

Published Date : May 19 2022

SUMMARY :

brought to you by Red Hat, I have to eat a little crow, reaction to Valencia 10 minutes to downtown, another world, I compared it to Charlotte, Which is one of the that you can use and you of the biggest thing. that you can run really the functions, where you don't even have and then you deploy them that the community wants So functions really helps the developer that you have a container at the end Yeah, of course the but I do believe that you can and that's kind of the listening servers. it's the container that's going to come up So Knative is listening for the event, so that the server is only running in that you have a much more flexibility and if you go so you are only going to be able that needs to be done of the OpenShift install and of course you can go and then you are ready So Knative recently admitted to the, that the project would go to CNCF as well, right? Well, I can sense the excitement. coverage to do today

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Keith TownsendPERSON

0.99+

Paul GillinPERSON

0.99+

Naina SinghPERSON

0.99+

IBMORGANIZATION

0.99+

Red HatORGANIZATION

0.99+

SpainLOCATION

0.99+

twoQUANTITY

0.99+

10 minutesQUANTITY

0.99+

Roland HussPERSON

0.99+

ValenciaLOCATION

0.99+

LambdaTITLE

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

CincinnatiLOCATION

0.99+

second dayQUANTITY

0.99+

ChristmasEVENT

0.99+

PaulPERSON

0.99+

CharlotteLOCATION

0.99+

AWSORGANIZATION

0.99+

OpenShiftTITLE

0.99+

Super BowlEVENT

0.99+

KnativeORGANIZATION

0.99+

one partQUANTITY

0.99+

Valencia, SpainLOCATION

0.99+

KubeConEVENT

0.99+

Roland HußPERSON

0.98+

KnativeConEVENT

0.98+

S3TITLE

0.98+

one clickQUANTITY

0.98+

bothQUANTITY

0.98+

zeroQUANTITY

0.98+

GoogleORGANIZATION

0.98+

CNCFORGANIZATION

0.97+

oneQUANTITY

0.96+

googleORGANIZATION

0.96+

theCUTITLE

0.95+

CloudNativeCon Europe 2022EVENT

0.95+

todayDATE

0.95+

KubernetesTITLE

0.95+

firstQUANTITY

0.94+

one serverQUANTITY

0.93+

KnativeTITLE

0.93+

KubeconORGANIZATION

0.91+

KuberneteTITLE

0.91+

WindowsTITLE

0.9+

CloudEventsTITLE

0.9+

DockerCon 2022 | Knox Anderson


 

(upbeat bright music) >> Hello, welcome back to theCUBE's main stage coverage of DockerCon 2022. I'm John for your host of theCUBE. We have Knox Anderson, vice president of Product Management, Sysdig. Knox, welcome to theCUBE. >> Thanks for having me. Glad to be back. >> So IAC containers is going crazy madness in terms of adoption, standard, even mainstream enterprise, IT and cloud are all containerized. It's only getting better, and it increases the complications when you start thinking about scale and supportability. This is a huge discussion, and it ranges from how do you support, how do you run operations, how do you secure in the supply chain. All this is happening, and with the growth of cloud and server (indistinct) seeing Kubernetes at the center of everything. So I got to ask you, how has Kubernetes changed how you secure cloud infrastructure? >> Yeah, so Kubernetes is really the modern operating system for the cloud. And with that, you get a lot of facilities. So you get things like Kubernetes' network policies, you can use things like admission controllers. And with that, you're securing multiple layers, whether it's the control plane, individual workloads. And so there's a nice mixture of built-in tools, and part of the Kubernetes platform that then you can leverage to do prevention, auditing, and things like that. But it really requires an entire rethink of your stack and the tools you bring in alongside your people and processes. And so it's an exciting time because it gives you an opportunity to be more secure, but really have to rethink your approach there. >> And I want to get into the whole observability trend here 'cause you start thinking about the mobility, what containers enables. And getting all the data is everything. And then also that feeds into kind of having a good sense of what is going on. And when you hear about shift left and data as code, you know, developers don't want to get stopped coding, right? And then have to come back and go dig into things that they thought they had taken care of. So you kind of got this kind of flywheel going in the wrong direction. So that's causing teams to be disrupted. So how do teams keep up with the changes to the containerized applications or what to prioritize around that? Because if I shift left, am I done or what? And these are the things that come up all the time. >> Yeah. You have to shift left but also watch the right. Like, shifting left is a little bit harder from a people and process perspective. Like you put a tool in place, then it's a gating factor for getting in. And so that runtime context on the right is equally as important. And it's often easier to roll out a runtime tool just because you're not going in and introducing new processes. And that runtime visibility can also make shift left much better. If you're scanning a container image, you might get a thousand different vulnerabilities that you need to address, but only three of those are in packages that are actually executed at runtime. And so we recently released a feature called risk spotlight which does that exact feedback loop. And that's something that's important whether you're addressing vulnerabilities, misconfigurations, or responding to event. What's on the right, what's on the left, and then tie those together. >> Yeah, it's like left, right, it's like driving training here in the United States. You got a stop sign, you want to be moving, always be moving. I got to ask you what are some of the side effects of infrastructure automation and the result in code artifacts? >> Yeah, it's really, like, Kubernetes is nice because it's a declarative system, but it doesn't always work out that way. Like, someone might have a Helm chart and then someone else changes it in production. So understanding what is drift is really important in these environments. And then it also has enabled real remediation workflows. I think previously, you might patch something, a week later there's a new deploy, that patch gets written over. And so because Kubernetes and the rise of IAC, it's now easier to see a misconfiguration in production, open a poll request, and then fix that at source, which provides that full kind of visibility across those different environments. And it allows you to actually fix issues versus constantly being in that kind of whack-a-mole of patching things and moving on. >> Yeah, I mean this is all about cloud native development, and you look at, you know, some of the things going on, you're starting to see best practices developed. What do you guys see as a best practice for getting started with designing and securing cloud native applications? What are some of the tools that people should look at for beginners and for the entry-level position? And then as they get traction, what does that turn into? >> Yeah, so the pattern we've often seen is like someone gets started on the open source side, whether you're using Open Policy Agent or Falco, which Laurice who've you met with before created. And so really when you're starting, choose kind of the open source option. Learn from that. And then often what we've seen with customers is at scale, there's some companies like if you're in Uber, or Snapchat, and Apple, you can maybe build something around open source, but a lot of other people start to really consolidate platforms that are built on top of those open source technologies, and trying to get that really single view into what's happening in their environment, what are those events. And the thing that I would say, process wise, is most important is build that container center of excellence, that cloud center of excellence, whatever you call it, that brings together people from your ops team, your infrastructure team, your dev team, your security team. Everyone's got to have a seat at the table to have containers be successful. It's a big shift, and if you do it right, it really takes off, but each team really needs to be included there. >> Yeah, there's a lot of operational discussions going on around the devs, and the devs are being pulled to the front lines. We've been saying this for a decade, but now when you got edge computing, you got cloud native operations, on-premises, you start to see that they're getting pulled even further to the frontline. So, you know, what are you guys up to Sysdig? You know, they got a lot of developers here at DockerCon, what's in it for them? Why Sysdig, why should they care? What would you say to the old developers that are watching? What's in it for them? >> Yeah, we really make it easier for you to prioritize what to fix and what to address in your environment. I know I've built something before and like, my test suite or my scanner just lights up like a Christmas tree, and you just want to move to another task because it's just too much to deal with at that time. And so we really help you focus on what matters and get the most bang for your buck. Everyone has way too much time or too many things going on and not enough time. And so being able to understand effective risk, your different vulnerabilities, what to fix, is really key to delivering secure software. >> I mean, it's like a doctor needs to know what to work on with the patient, if you will, when to, and what's important, and then the dependencies, and you got, a system's mindset, you got to know what the consequences. So it sounds easy, just knock down a list of things, but isn't that easy. You got to want to hit things that you know that will be, to have an impact right away. That seems to be the big aha moment here. >> Yeah, definitely. >> So we're going to be at KubeCon in Europe, you guys going to have booth there, what's the quick plug for the company? Give a shout out to what's happening at Sysdig and cloud native world. >> Yeah, really excited to be in Valencia. We have a ton of people at, sorry, at DockerCon with, giving a couple different talks here. So the first is Master Your Container Security Model and then Software Supply Chain Security and Standards. On the supply chain one, we're getting deep into SBOMs. So if that's a topic that's important to you, please join that one. >> Awesome, and then that's a big topic supply chain. We've got a minute and a half left. What's the most important thing people should pay attention to as open source continues to grow in prominence, not just from a code standpoint, but as a social environment, as people's doing ventures and venture capitalists are mining the area, what should they pay attention to as supply chain becomes important, what's the big thing? >> There's a lot of companies I think going around the SBOM space, and kind of trying to certify like where did this come from, and have that providence across the entire supply chain. We, under the hood, use those SBOMs to understand kind of what have you built, what packages are used, and then tie that with that runtime data. So a lot of the things that we talked around before with RiskSpotlight is based on that deep SBOM knowledge. And that's something that, I think the standards are still getting kind of worked out where there's CycloneDX, SBX. And so people really are saying, "Hey, I need to generate SBOMs," and we're regenerating them, but there's going to be more and more applications on "Okay what do you do with that? How does it integrate with other tools?" So it's kind of I think in the little bit of the early data lake phases where it's like, "I've taken all my data, I put it here. Now I need to do more with it." And so that's where I think we'll start to see some pretty exciting things over the next year or two. >> It's super exciting. On one hand you got the attackers, and that's a zero trust environment, and you get the builders, the developers where trust is everything. You got to know what it's in the code. It's really interesting time and super important to scale. So Knox, thanks for for coming on theCUBE and sharing the Sysdig update. Appreciate it, thanks for coming on. Now back to you at the DockerCon main stage, this is theCUBE. I'm John for your host. Thanks for watching. (upbeat bright music)

Published Date : May 11 2022

SUMMARY :

of DockerCon 2022. Glad to be back. and it ranges from how do you support, And with that, you get And then have to come back And so that runtime context on the right I got to ask you what are And it allows you to actually fix issues and you look at, you know, and if you do it right, and the devs are being and you just want to move to another task and you got, you guys going to have booth there, Yeah, really excited to be in Valencia. Awesome, and then that's kind of what have you built, Now back to you at the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LauricePERSON

0.99+

JohnPERSON

0.99+

AppleORGANIZATION

0.99+

EuropeLOCATION

0.99+

SysdigORGANIZATION

0.99+

UberORGANIZATION

0.99+

Knox AndersonPERSON

0.99+

ValenciaLOCATION

0.99+

KnoxPERSON

0.99+

DockerConEVENT

0.99+

each teamQUANTITY

0.99+

SnapchatORGANIZATION

0.99+

a week laterDATE

0.99+

United StatesLOCATION

0.98+

DockerConORGANIZATION

0.98+

firstQUANTITY

0.98+

theCUBEORGANIZATION

0.97+

DockerCon 2022EVENT

0.96+

next yearDATE

0.96+

threeQUANTITY

0.96+

zero trustQUANTITY

0.95+

KubernetesTITLE

0.95+

oneQUANTITY

0.94+

singleQUANTITY

0.93+

ChristmasEVENT

0.9+

IACORGANIZATION

0.88+

CycloneDXTITLE

0.85+

Open Policy AgentTITLE

0.81+

IACTITLE

0.81+

kSpotlightORGANIZATION

0.81+

SBXTITLE

0.79+

Kubernetes'TITLE

0.79+

RisORGANIZATION

0.74+

KubeConEVENT

0.74+

a decadeQUANTITY

0.74+

SBOMORGANIZATION

0.66+

a minute and a halfQUANTITY

0.65+

FalcoORGANIZATION

0.64+

thousand different vulnerabilitiesQUANTITY

0.61+

SBOMsORGANIZATION

0.58+

twoQUANTITY

0.54+

SysdigPERSON

0.54+

theCUBETITLE

0.52+

Cassie Wang & Jonathan Allen, Microsoft | Coupa Insp!re 2022


 

(upbeat music) >> Hey, welcome back to Las Vegas. Lisa Martin here, covering Coupa Insp!re 2022. theCUBE is really happy to be here at this event. About 2,500 folks are here, which is great to see. I have two guests from Microsoft with me. Please, welcome Jonathan Allen, the director of global network modeling design and planning, and Cassie Wang, senior global network model and design engineer. Guys, thanks so much for joining me today. >> No problem. Thanks Lisa for having us. >> Thank you. >> So let's talk about what's going on at Microsoft, the Microsoft supply chain. Supply chain is a term that's on everyone's lips these days for some interesting reason, but talk to me a little bit about the Microsoft supply chain and how does it scale to meet the needs of business? >> Yeah, Lisa, it's really an interesting design at Microsoft. When you look at all the products we service, from Xbox consoles, controllers, Xbox games, Xbox Live cards, service devices for retail customers, for consumer customers and commercial customers. And then the way we go to market through distributors, retailers, and direct to consumer homes, we have to have a supply chain that actually executes across all the products and customer needs based on seasonality. When you think about our products, Xbox console heavy Christmas, heavy consumer, heavy retail commercial devices for service, heavy quarter ends, heavy periods of time back to school. So, we have to have a supply chain that effectively works across all of our products, all of our customers, and all the differences analogies that we have to manage. >> And do so globally? >> And do so globally. >> So talk to me about the transformation. That's a word that we talk a lot about digital transformation, right? >> Yes. >> Before COVID, now we've seen the acceleration of digital transformation during COVID, we've seen challenges with the supply chain. Talk to me about Microsoft supply chain journey from a digitalization perspective, what you guys have gone through. >> Yeah, absolutely. Data is the key. And I have a philosophy which is around managing a business by facts and figures. And so, when Cassie first came on about a year and a half ago, our focus was on digitizing our supply chain. So how do you take our physical supply chain, digitize it in a way that you have a digital mapping and a duplication of what's happening physically in a digital way across the supply chain. So about every single day, we're grabbing in about 500 gigabytes of data, that then allows us to understand the physical and the virtual world of our supply chain, to understand how it's moving, how it's executing and how it's delivering. As for example, we were able to, when the war began in Ukraine, to understand where our trains were, how they were moving, and if they were continuing to move versus stopping. On the second side, we're leveraging that data now to make decisions about where our supply chain is today, which is really focused in the changing environments that are real time occurring. That's driving opportunities, whether it's about reducing carbon, whether it's driving cost down or whether it's servicing the customers to make real time decisions, while at the same time planning for three to five years out based on our growth, our projections, and making sure we'll have the right infrastructure partner supply chain in place to service with those changes in growth. >> Basically you need a crystal ball? >> Basically. >> Essentially? >> Yes. >> And Cassie, it sounds like from what Jonathan just said, you joined the team during the pandemic? >> Yes. >> So, during a time of massive change? >> Fully remote, yeah. Talk to me a little bit about that and some of the opportunities that you saw in helping the supply chain modernization. >> Yeah, definitely. So when I joined Microsoft, it's great time. And it's all the risks and challenges and dynamic changing environment that's really involved. So we spent a long time, like from the time I joined Microsoft, we spent the time to set up this digital chain of our supply chain. So really to transform what is happening physically to how do we see it digitally. So just to bring the visibility of the supply chain. So the great thing is we are able to leverage the tool from Coupa, the digital transformation and also supply chain design optimization tool to help us really build the digital twin, and also the model for Microsoft device supply chain. >> Now, interesting comment. So when I met Casie, the first time I met her, was in person when I interviewed her. Second time I met her in person was here at Coupa, and I was afraid I wouldn't recognize her. (all laughing) >> Of course, challenges of last year. Talk to me about speaking of challenges, talk to me about some of the challenges that Microsoft saw and said, "We need a partner like Coupa to help us eliminate these challenges. We don't have time. Real time is no longer nice to have. We've got to be able to transform, so we have that visibility in real time." >> Absolutely. When you think about time, time and decisions, overnight, cities get locked down in China, cities get locked down in Europe. And if you wait days or wait hours, that could be the difference between product on a boat, product on a plane, or product not arriving to support your customer needs. >> Right. And then the question is knowing that with that real time, how are you making decisions real time to change, to alternate airports? Making changes on the products you're making to make sure that, I was making this but now I should make this, because I have a risk of getting product to show. >> And you've got to do all that with very limited amount of time. And of course, cause there's the consumer. I mean, we think about the Microsoft on the business side but the consumer side, you mentioned some of the consumer products you don't offend the Xbox, the service consumers. One of the things that was really in short supply during the pandemic and probably still is to some degree, is patience. >> Yes. >> The consumer experience is so critical for a brand. >> Correct. >> And as is the employee experience. >> Yes. >> Talk to me a little bit about, from a supply chain digitization perspective, what was some of the executive sponsorships? Who were some of those executive sponsors that were involved in going, "Yeah, we need to move in this direction with Coupa, and it's got to be now."? >> The real supporter behind that is, my manager, Jeff Davidson, and then his leader, which is Donna Wharton, where they are truly about what are we doing next? How are we going to leverage the tools and the capabilities that are provided by others that allow us to do our job? So let's be clear on, let's use those that are designed to do what they're supposed to do, and then build where we need to. And that was the big difference, the digitization of the data, create the data, create the information so that we could then leverage the tools to create the information, right? And that information is then about bringing the facts, the information and the data forward, to have very fact-based conversations, which is back to manage the business by facts and figures. >> Right. Well, Cassie, one of the things that we've also learned in the last couple years, is that every company is a data company. If they're not a data company they're probably not going to be around. I even think of my grocery store and all that data that they have on me to be able to surface up. What did I buy last time, and I want to buy that again? Talk to me a little bit about why was Coupa the right choice to help facilitate this data strategy so that the visibility and the supply chain and the ability to tweak things on demand is there? >> Yeah. So, the main stuff that we are leveraging from Coupa are the data group and also the supply chain group. So data group enable us to really, for the people who do not have a intensive data manipulation backgrounds, they can use data group very straightfowardly to work on the data so they can build, they can grab the data transactional level and aggregate to the leadership level to see data in different aspects, tell the trends to get the key information. So that's the power of getting the massive data on a level that's like everybody can say, "Oh, wow! This is what it means." And another is definitely leveraging the data to get into a model, which is what we just talked about, the digital twin of our physical supply chain. So, we are able to like make analysis based on very easy design, like sensitive analysis, what-if analysis, to test out what our future supply chain can be. And what is the cost benefits? What is all the impacts on the on the lead times? On the carbons? So, yeah. So that's the power of leveraging the data. >> Speaking of carbons, how is Microsoft working towards being carbon negative, zero waste? What's some of the things that are going on there from a corporate responsibility perspective? >> Yeah, that's a really important one. As known about two years ago, we came out with a pledge to be carbon neutral by 2030. >> 2030. >> And so, the company as a whole is doing massive initiatives from different groups, but specifically in supply chain, we're constantly focusing on cutting our carbon footprint, whether it's the way we're making the products and designing the products, whether it's the way that we're designing our warehouses. So for example, just recently, we launched a Carbon Neutral DC in Europe, which is all solar panel based. We're about to do that as well in one of our US operations. We're working on other things that allow us to think about alternative pallets that eliminate the weight of wood, to a much lighter pallet that has a huge carbon reduction when you think about shipping things via the air and the carbon impact there. So, everything that we work on is really around three things; service, cost and sustainability. And our biggest objective is really taking all three of those objectives and trying to bring them closer to each other so that the decisions aren't as large against each other when you make one versus the other. That's our objective. So, how do we continue to move that ball forward, challenge the paradigms of the old, that we're so accustomed to and really move forward to changing? >> How does Coupa help with that? >> Oh, I can't say that, yeah. >> Yeah, so one of the actual dimensions, Microsoft our goal is to achieve carbon neutral by 2030. So traditionally, the trade off might be between cost and service, right? >> Okay. And now, the carbon is the most important priority. So the trade off, the balance, are between cost, service, time and carbon. So one of the great thing that Coupa can help us is in the network modeling. There is actually objective for lowering the carbon emissions. So that can be the top priority that you wanted to solve through your network modeling like in parallel to cost, to service. So you can just like very straightforwardly put more weight into carbon when you're making your decisions, like that can be a higher penalty cost when you have more carbon emissions. It's like a very straightforward way to translate the carbon goal into some quantifiable goal into the modeling and data. >> Jonathan, I'm curious from a Microsoft strategic partnership perspective, how important is it from Microsoft to partner with companies that have that strong commitment to help facilitate being carbon neutral by 2030, having a strong ESG initiative? >> It's critical. Microsoft for the most part is an outsourced supply chain in which we measure partners across the network. We have our partners run our distribution and centers, we have outsource manufacturing, we have outsourced logistics. And it's important that we're working with them about what their plans are, because they're just simply an extension of the Microsoft supply chain. >> Right. >> Right. They're not not just companies we work with, they're companies we partner with, to think about how can we change the future? What are the alternatives that we can do? How do we think about alternative fuels? How do we think about alternative shipping ways? How do we think about creating density in the network? So one of the biggest things when you really think about optimization is really around creating deensity. How do I create more with less, and make sure I'm taking, for every dollar spent, for every shipment made, I maximize it to its fullest, and leave no waste behind it? That's the goal. And so, partners challenging us is probably the most important piece because they're on the front line. They actually see our shipments, they see our loads, they see the work we're doing and how it's translating to their environment. And it's important that they give us that hard feedback back that allows us know where we're not meeting the bar. >> Got it. Cassie, you guys are giving a presentation in about a couple of hours. Talk to me about some of the things that the audience, like if you had to summarize the top three takeaways that the audience is going to learn from the top, what would they be? >> I think the first is sustainability. So we want everybody to know that this is the key mission for Microsoft. That's one of the priorities for the next eight years for Microsoft to achieve. And the second is just how Coupa can help us achieve that goal. And how do we leverage the the applications, the tools, the cutting edge technologies for us to achieve a sweet balance between sustainability and technology supplychain? >> I think one of the greatest things about conferences like this, is that Coupa is great with that customer centricity, is it the opportunity to hear from the voice of the customer? What challenges you had? Why you chose Coupa? How you resolved them? And that crystal ball that you talked about in terms of where we're going from here. I think that there's so much value. I'm sure in what you're going to share today with the audience. Jonathan, last question for you, for other folks in any industry that are about to embark on, or are in the midst of a supply chain, digital transformation, what's your advice? What recommendations would you give? >> For me, it's really about two things. First and foremost is about creating data. Focus on data, not an answer, not a conversation. What is the information that you require? And then the second piece about that is then how do you make sure you stitch it together? And how you create, whether it's manufacturing data, whether it's purchase order data, whether it's sales order data, whether it's shipment data, whatever it is, making sure that you can stitch end-to-end together, because each individual decision by itself, may be right, but could be wrong, because ultimately, it's about the decision for the whole, not the decision for the one. And then making sure you focus on the cultural change, which is around, it's just not my area, it's just not my thing, it's about the end, it's about the planet, it's about Microsoft, it's about the customer, it's about the future, and making sure you're really really focused on making that change, right? Not my change. >> Right, and Rob Bernstein even alluded to that a little bit this morning in his keynote talking about one of the things that Coupa breaks is silos. >> Yes. >> Organizations that, cause to your point, something might be really good for sales or operations, but not good for marketing or logistics, for example, need to be able to have that visibility across, but also another thing that Coupa is famous for is collaboration. >> Correct. >> Being able to enable that collaboration across lines of business, across teams, across partners. >> Yep. And an important statement of that is, when you think about change, think of it like a stream, right? Streams, they create pathways with persistence. When you believe in something and you're truly behind it, just stay the path, right? There'll be a time and a place, cause sometimes the decisions just aren't now, but they will become. There's a lot of things that, for example, myself and Cassie are constantly working on, that might not be right now, but they will be right in the future. And it takes sometimes, just the right opportunity, the right situation, but the key is making ysure you understand those things so when those opportunities present themselves, you can just step in. >> Yep. Another thing we've learned, I think in the last two years, I'm losing count, is it's not a matter of if, but when. >> Correct. >> And you can apply that general statement to pretty much anything these days. >> Absolutely. >> Guys, thank you so much for joining me talking about Microsoft's transformation of the supply chain, the digital twin that you've created. Have a great time in your session. I'm sure folks are going to learn a lot from you. >> Thank you very much. >> Thank you so much. >> All right, my pleasure. For Jonathan Allen and Cassie Wang, I'm Lisa Martin. You're watching the the CUBE's coverage of Coupa Insp!re 2022 from Las Vegas. Stick around, be right back with my next guest. (upbeat msuic)

Published Date : Apr 6 2022

SUMMARY :

the director of Thanks Lisa for having us. about the Microsoft supply chain and all the differences analogies So talk to me about the transformation. Talk to me about Microsoft Data is the key. and some of the opportunities that you saw And it's all the risks and challenges the first time I met her, talk to me about some of the challenges that could be the difference Making changes on the products One of the things that is so critical for a brand. and it's got to be now."? the digitization of the data, so that the visibility and also the supply chain group. to be carbon neutral so that the decisions aren't as large Yeah, so one of the actual dimensions, So that can be the top priority of the Microsoft supply chain. What are the alternatives that we can do? that the audience, And the second is it the opportunity to hear What is the information that you require? talking about one of the things need to be able to have to enable that collaboration just the right opportunity, is it's not a matter of if, but when. And you can apply of the supply chain, For Jonathan Allen and Cassie Wang,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

JonathanPERSON

0.99+

Jeff DavidsonPERSON

0.99+

Jonathan AllenPERSON

0.99+

Cassie WangPERSON

0.99+

CassiePERSON

0.99+

LisaPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Rob BernsteinPERSON

0.99+

CoupaORGANIZATION

0.99+

threeQUANTITY

0.99+

EuropeLOCATION

0.99+

Las VegasLOCATION

0.99+

Donna WhartonPERSON

0.99+

ChinaLOCATION

0.99+

2030DATE

0.99+

two guestsQUANTITY

0.99+

secondQUANTITY

0.99+

last yearDATE

0.99+

CasiePERSON

0.99+

five yearsQUANTITY

0.99+

FirstQUANTITY

0.99+

second pieceQUANTITY

0.99+

second sideQUANTITY

0.99+

UkraineLOCATION

0.99+

XboxCOMMERCIAL_ITEM

0.99+

todayDATE

0.99+

firstQUANTITY

0.99+

USLOCATION

0.99+

oneQUANTITY

0.98+

Second timeQUANTITY

0.98+

two thingsQUANTITY

0.98+

first timeQUANTITY

0.98+

about 500 gigabytesQUANTITY

0.97+

each individualQUANTITY

0.97+

OneQUANTITY

0.97+

About 2,500 folksQUANTITY

0.96+

Xbox LiveCOMMERCIAL_ITEM

0.95+

ChristmasEVENT

0.92+

pandemicEVENT

0.92+

Nick Banich, Miebach Consulting | Coupa Insp!re 2022


 

(soft bright music) (logo swooshing) (crowd murmuring) >> Hey everyone, welcome to Las Vegas! Lisa Martin here on the ground with theCUBE about Coupa Inspire 2022. And can you hear the buzz behind me? It is so great to be in person. Nick Banich joins me, the Chief Revenue Officer and Global Partnership Manager for the Coupa Alliance at Miebach Consulting. Nick, it's great to have you on the program. >> Thanks for having me, Lisa. First time here at Inspire and it's exciting. >> Is it exciting? It's great to see this room packed. >> It is! It feels, like, the pandemic is finally- >> It does. >> Maybe behind us. >> Right, fingers crossed. (Nick chuckles) So talk to us a little bit about Miebach Consulting and a little bit about the Coupa Partnership, so the audience gets that understanding of what you guys do. >> Yeah, guess, we're kind of new to the Coupa ecosystem. You could say, we came as part of the acquisition of LLamasoft. So Miebach is a supply chain focus, advisory, consultancy, engineering firm. So we have three different business lines. Supply chain strategy, where we do things like supply chain design and the Coupa platform, planning, inventory, engineering, automation studies, and distribution centers, with the labor crunch that we're facing right now. As well as we have a digital transformation group that works on getting the decision-making as a supply chain industry into the digital realm and away from Microsoft Excel. >> Let's talk about the digitization of the supply chain. You know, one of the things that we've seen in the last couple of years is this massive acceleration to digital because businesses in every industry had no choice. But where are, what are the current trends from a digital supply chain perspective? >> You know, I think the, kind of the integration of the compression of the decision-making cycle has really gotten companies to not look at strategic decisions then operational decisions and tactical decisions in execution. That all has to be compressed now with the volatility we've all been exposed to. I mean, basically, for the past 20 years, we took the supply chain and turned it into a Swiss watch. It was very long, very well orchestrated. But with the volatility, with labor issues, with the land war in Europe, this volatility and change is requiring companies to be much more adaptive. And they've had to compress that decision cycle down and the Coupa platform, certainly, from a supply chain standpoint, absolutely helps infuse that process to shorten time from question to answer and allow you to address strategic and tactical topics in parallel to one another and not kind of waterfall down over the decision making product. >> That's important, 'cause these days, there is no time for waterfalls. So let's unpack the Coupa supply chain design platform. Talk to me about it, what it does and how it is helping that acceleration? >> Yeah, so it's incredibly powerful. And what it allows you to do is create that digital representation. We can take a three dimensional world and put it into a two dimensional linear program. And within the same platform we can optimize strategically and take a look at end to end type of supply chain decisions, nearshoring, onshoring, supplier diversification, and risk aspects. We can look at it more operationally. We're actually looking at which manufacturing plans should make what? What distribution centers should serve what customers? How do I segment my products? How do I segment my customers? Then within the same modules, you can use and go to your inventory optimization, not only optimize inventory, but also simulate it, which gives you phenomenal power in a world where there is so much uncertainty. You can apply risk in those questions of what if, so you're ready. So that way, when the thing happens, you're not that scrambling to have analysts crunch Excel files to see what do you do to normalize inventory levels or normalize your supplier base. You're able to be more proactive with the predictive and prescriptive analytics that the full suite provides for you. >> That is essential. If that's one of the lessons we've learned in the last couple of years, not if, but when. >> Nick: Yes. >> Talk to me about customers that are using the platform. What are some of the, using it well. What are some of the things that they have in common? >> You know, I think the organizations that are implementing it well, look for it. They view it as a real platform. You know, historically, supply chain design, network optimization, was seen as a tool, and companies implement it as a tool. You purchase licenses, you assign a couple of people to work on it from your analytical department and you just went with it. This is a very powerful platform to completely revolutionize how you make decisions within your supply chain. And you need to approach it the same way you approach a new warehouse management system, a new planning platform, a new labor management system, the change management aspects, the organizational aspects, the education of stakeholders on what is this, demystifying it. So it's not a black box and everybody knows what it can and should do and how best to utilize it. So those organizations that view it as more than a distribution network tool, "Hey, where do I put my new warehouse? Hey, this lease is coming up in Central Europe. It's coming up in Ohio. Do I extend the lease? Do I need to move?" That's, like, a level zero maturity on our maturity graph. The very mature companies are using it and infusing it both strategically, operational, technically, and are using it for distribution decisions, transportation decisions around mode selection, production footprint decisions. You have the capability to have a digital twin. And by having, the other thing companies struggle with is, they just build one model. >> Uh-hmm. >> I start out, I buy the product. You know, I get it built in, I move everything to the cloud and then I do a distribution solve for the U.S. And then the European group says, "Hey, that was great. That was insightful. Can we do the same thing in Europe?" And you take that model and then you add Europe into it. And then the production group says, "Hey, you know, we're thinking about changing some of our make-buy decisions. Can you model what the effect would be on total cost if we did do some nearshoring?" And all of a sudden, you turn your one model that you had built for a specific purpose into this Christmas tree where everybody's hanging their ornaments. And what you really need to do is having a modeling strategy. What type, you should have a volume, a portfolio of models you can pull from and say, "Hey, here's our strategic end to end model. Hey, here's our tactical Asian production models. Hey, here's our total landed cost for top 15% of our customers." And having that set of models, so you have right models, the right questions. >> Uh-hmm. >> That's what the companies that are really scaling this and really excelling. And you'll notice a pattern. The companies that are excelling that have the Coupa platform, typically, you'll find them on list, like, Gartner's Top 25 and things along those lines. Because it is a very powerful platform when you unlock the art of the possible with it. >> Sounds, like, those are companies that are very innovative. But where does the company, that maybe isn't there yet? How do they start? 'Cause it sounds, like, there's a tremendous wealth of potential and opportunities that the technology can deliver. Do they have to start with executive buy-in? What do you see as kind of, like, some of those early steps? >> This is a change management exercise from the very beginning. So creating that sense of urgency, creating your powerful coalition. You have to start with that. If you view this as, "Hey, we're going to have a tool, we're going to use this once, and then our supply chain's fixed for the next 10 years." I mean, I think most leaders are realizing that those days are long gone. That supply chain design has to be a continual topic at the top levels. You know, supply chain is on the lips of every politician and every (chuckles) board member right now. So this is a wonderful moment for those supply chain leaders that have wanted to infuse a greater level of digital decision-making. This is the perfect opportunity. You can get buy-in, like, you never had before. Your CFO is probably analyzing labor inflation, fuel inflation rates, disruptions on supply base, and you're probably having to deal with more pressure out of the CFO and its department than you ever had to in the past. We see it with our clients. The pressure is on with those leaders. And this allows you to very quickly be much more holistic in that decision-making. You're not relying on how good was the analyst, that made this Excel file that told you to open up this plan, move this distribution center, serve this customer base in this way. It's not based on how that data looks and how good that analyst was, you're infusing an entire practice into your organization. >> That's critical, because every company these days is a data company. If they're not, they're not going to be around. It's about the ability to have visibility extract the value from the data to make those data-driven decisions, because we don't have time. We heard a lot about that from a real-time perspective and the keynote this morning that's table stakes run any organization. >> Yeah, and with the move of the platform to the cloud, as part of the Coupa ecosystem, with the DDM, with the rapid model builder, and all those things that come along with it, it will significantly squash the amount out of time you have from question to answer. Because the first time you do this, it probably takes four months. And of that four months to ask that question, and get an answer, build your model, you know, replicate the 3D world in that 2D environment. Over half of that time is spent on cleaning data, building the baseline model, aligning with finance, they peanut butter spread certain aspects of cost onto the onto SKUs and really getting correct cost allocations for A, B, and C SKUs. You spend half your time just playing around with your data to get the model to work right now. Once you add that model, next time, question and answer infinitely quicker. But you have to have a good data strategy. You have to have the right data architecture. If you don't have that specific to supply chain, leaders really need to get on that. Because what we see a lot of times is organizations will have an enterprise data strategy. >> Uh-hmm. >> And they're going to build a data warehouse or a data lake, you know, whatever, I'm a consultant, so I'm also guilty of the buzz words. But, we kind of call it the supply chain data plan. You don't need to wait for the whole enterprise to get ready to have all of your data sorted out in a single instance, homogenize. Start collecting that supply chain data, have a data strategy around it. So that way, you can start replicating these things then you can feed it back into the enterprise data strategy. But you have to get your data right. It's the old adage garbage in garbage out. >> Right. >> It's still true to this day. No matter how powerful the analytical tools are, we're infusing machine learning, artificial intelligence into some of the solves in the platform. But if you don't have that good data, you're going to struggle. So that's a key piece to it, getting that executive buy-in and having that right data strategy will set you on a much smoother path to success than if you don't do those things. >> Right, the data strategy is critical. If not, one of the biggest competitive differentiators these days. Where is the chief data officer, the chief digital officer, the chief information officer, in these conversations that Miebach is having with customers? >> Too often, not at the forefront enough. >> Lisa: Really? >> Those clients that have that group, have that organization, and they have influencing power, those programs go much quicker, much simpler. The rate of adoption, the scalability of the program. All of a sudden, you're not thinking about, "What am I going to do with one or two analysts interacting with the product?" You're now developing apps. You have your planners interfacing with it. You have capacity managers interacting with the digital model. Those that don't have that, do have much more impetus, because it's always the adage of, "Oh, IT, what do we do? And our data's a mess. We have this data program and our IT resources are super constrained." So you have to bring those people to the table. You have to have them part of the conversation, 'cause they can be an incredible enabler if you bring them and get them bought in. >> That's a great point of those enablers. And especially, given the fact that nobody has extra time to waste here. This is a, everything is so fast moving. You mentioned supply chain being on the lips of every politician. Everybody's lips, everybody's expecting some delivery that is delayed for whatever reason. >> I mean, 12 years ago when I started with the firm, and people, "Oh, what does the firm do?" I'm like, "Oh we're a global supply chain consultancy." And they're like, "What?" >> Yeah. (laughs) >> You know, now everybody knows. And they're like, "Oh, yeah!" It's amazing that the revolution, I mean, the pandemic has been incredibly unfortunate with all the hardships and deaths and everything and still dealing with hotspots and things. I think it did bring supply chain, supply chain was struggling for a while to get a seat at the table. Organizations started having chief supply chain officers. You know, that was a new thing not that long ago. This has brought table stakes to the supply chain organization. My challenge back to us is what do we do with this now? >> Right. >> For years, as an industry, we've asked to be at the table, we're here now, spotlight's on us. It's time for us to deliver. Things like the Coupa platform are an incredible enabler of that. But you got to get it right when you roll it out. >> The spotlight's on you, but there's also a skill shortage. Talk to me about that. I just saw you do a big sigh. How can Miebach and Coupa with this platform help to mitigate some of the supply chain skills gap that organizations in every industry are facing? >> You know, it really comes down to the human element and when people talk a lot about sustainability, they talk about environmental conditions. There's a human sustainability topic we have to cover. Nobody likes being assigned to be a data analyst on a transformational project. And you're crunching Excel spreadsheets and running it sequel coding. No, no, that's not an enjoyable fulfilling task for many people. >> Lisa: No. >> There are special people that it is, and God bless (chuckles) them. So with things, like, the apps, with things, like, building out, so that way, we can take the people that you do have and have them making decisions, driving discussions around the insights the platform's giving versus just crunching numbers and building models. This is where you're going to have a much higher retainment. People are going to be excited about the job. They're going to have fun at the job because you do see a turnover of organizations that don't get the data strategy right, that people don't like being in a supply chain center of excellence in perpetuity. Again, there are certain people that are, but a lot of times, once the people get this analytical insight to how strategically the design of the company is set up, business units will grab them and give them a significant role. And then you're continually churning and replacing your COE talent. So having a talent strategy for your COE and having a strategy of how you're going to leverage, you know, we're in a world where my first grader's are learning coding, right? Like, you need to have a data strategy. So that way, that becomes your people strategy as well. And too many times, people think, "Hey, I buy the platform. I need a project strategy. What are the projects we're going to do?" And not often enough, do they talk about the people element of it to really make this work. And it absolutely has to be part of the discussion as you're setting up your center of excellence, it's people, it's processes and it's technology. >> Absolutely! >> You got to bring those three together or you real struggle a bit. >> You do. And then change management is not an easy thing to do for anybody. But one of the things you talked about, this is the pandemic as an accelerator of getting the supply chain folks to the table, being able to accelerate, getting data into the hands of people that can actually take in clean insights and make decisions based on that. So if you look into a crystal ball, what's the future of supply chain design? Where is it going? >> I believe we're going to see a lot more of movement towards applications and infusing of artificial intelligence and machine learning. It's there. It's ready to go. What a lot of companies are lacking and it goes back to what we already talked about is the data piece of it. I mean, we have been developing algorithms in a machine learning environment for three, four years now. It goes back to garbage in, and garbage out. So I think it's going to be a big element of supply chain talent, securing that, figuring out with robotic product process automation and things like that. How do you take non-value added work so you can take the talent you do have and give them more fulfilling work? I think companies are going to need to have data strategies and all that unlocks applications and things. So you can democratize, right? You have this digital twin in the cloud. How many people within the organization cross-functionally have questions about the supply chain? >> Right. >> What if this happens? What if that happens? Hey, if we do this, what does it effect upstream downstream? >> Right. >> So once you build that cloud, develop the applications that allow the entire enterprise to interface with this digital representation to play around and see what the effect is to then make better, more informed, more holistic decisions, drive more conversational, cross functionally amongst leaders, and even below the top leadership level. I think this is really where we're going to go and the companies that don't just survive, but thrive in this new normal, whatever that's going to be, is going to be the companies that get that right. >> They have to embrace that. There's no doubt. >> Nick: Have to embrace it. >> Nick, it's been great having you on the program, talking about supply chain, what's going on there, the accelerators, but also the opportunities. Thank you so much for sharing your insights. >> I appreciate the opportunity. So it's been a great conversation. I look forward to the rest of the event! >> I agree. For Nick Banich, I'm Lisa Martin on the ground in Las Vegas at Coupa Inspire 2022. Stick around, I'll be back with my next guest shortly. (bright music)

Published Date : Apr 5 2022

SUMMARY :

the ground with theCUBE Inspire and it's exciting. It's great to see this room packed. so the audience gets that and the Coupa platform, You know, one of the and the Coupa platform, Talk to me about it, to see what do you do to in the last couple of years, What are some of the things the same way you approach a new that you had built for a specific purpose that have the Coupa platform, and opportunities that the You have to start with that. It's about the ability to of the platform to the cloud, So that way, you can start of the solves in the platform. Where is the chief data officer, You have to have them that nobody has extra time to waste here. and people, "Oh, what does the firm do?" It's amazing that the revolution, Things like the Coupa platform to mitigate some of the down to the human element that don't get the data strategy right, You got to bring those three together But one of the things you talked about, and it goes back to what and even below the top leadership level. They have to embrace that. but also the opportunities. I look forward to the rest of the event! I'm Lisa Martin on the ground in Las Vegas

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

LisaPERSON

0.99+

Nick BanichPERSON

0.99+

OhioLOCATION

0.99+

EuropeLOCATION

0.99+

Miebach ConsultingORGANIZATION

0.99+

oneQUANTITY

0.99+

LLamasoftORGANIZATION

0.99+

Las VegasLOCATION

0.99+

Central EuropeLOCATION

0.99+

NickPERSON

0.99+

ExcelTITLE

0.99+

four monthsQUANTITY

0.99+

threeQUANTITY

0.99+

MiebachORGANIZATION

0.99+

15%QUANTITY

0.99+

CoupaORGANIZATION

0.99+

four yearsQUANTITY

0.98+

Coupa AllianceORGANIZATION

0.98+

InspireORGANIZATION

0.98+

pandemicEVENT

0.98+

one modelQUANTITY

0.98+

U.S.LOCATION

0.98+

MicrosoftORGANIZATION

0.98+

first timeQUANTITY

0.98+

bothQUANTITY

0.97+

12 years agoDATE

0.97+

First timeQUANTITY

0.96+

GartnerORGANIZATION

0.96+

firstQUANTITY

0.95+

Coupa PartnershipORGANIZATION

0.93+

single instanceQUANTITY

0.92+

two analystsQUANTITY

0.92+

twinQUANTITY

0.92+

ChristmasEVENT

0.89+

Top 25QUANTITY

0.84+

this morningDATE

0.84+

CoupaTITLE

0.83+

GodPERSON

0.82+

EuropeanOTHER

0.82+

twoQUANTITY

0.82+

SwissOTHER

0.81+

AsianOTHER

0.8+

last couple of yearsDATE

0.8+

half your timeQUANTITY

0.76+

zeroQUANTITY

0.75+

next 10 yearsDATE

0.73+

Coupa Inspire 2022EVENT

0.73+

past 20 yearsDATE

0.73+

three different business linesQUANTITY

0.67+

2022DATE

0.63+

onceQUANTITY

0.62+

yearsQUANTITY

0.6+

2DQUANTITY

0.55+

Inspire 2022TITLE

0.47+

halfQUANTITY

0.46+

Breaking Analysis: Governments Should Heed the History of Tech Antitrust Policy


 

>> From "theCUBE" studios in Palo Alto, in Boston, bringing you data driven insights from "theCUBE" and ETR. This is "Breaking Analysis" with Dave Vellante. >> There are very few political issues that get bipartisan support these days, nevermind consensus spanning geopolitical boundaries. But whether we're talking across the aisle or over the pond, there seems to be common agreement that the power of big tech firms should be regulated. But the government's track record when it comes to antitrust aimed at big tech is actually really mixed, mixed at best. History has shown that market forces rather than public policy have been much more effective at curbing monopoly power in the technology industry. Hello, and welcome to this week's "Wikibon CUBE" insights powered by ETR. In this "Breaking Analysis" we welcome in frequent "CUBE" contributor Dave Moschella, author and senior fellow at the Information Technology and Innovation Foundation. Dave, welcome, good to see you again. >> Hey, thanks Dave, good to be here. >> So you just recently published an article, we're going to bring it up here and I'll read the title, "Theory Aside, Antitrust Advocates Should Keep Their "Big Tech" Ambitions Narrow". And in this post you argue that big sweeping changes like breaking apart companies to moderate monopoly power in the tech industry have been ineffective compared to market forces, but you're not saying government shouldn't be involved rather you're suggesting that more targeted measures combined with market forces are the right answer. Can you maybe explain a little bit more the premise behind your research and some of your conclusions? >> Sure, and first let's go back to that title, when I said, theory aside, that is referring to a huge debate that's going on in global antitrust circles these days about whether antitrust should follow the traditional path of being invoked when there's real harm, demonstrable harm to consumers or a new theory that says that any sort of vast monopoly power inevitably will be bad for competition and consumers at some point, so your best to intervene now to avoid harms later. And that school, which was a very minor part of the antitrust world for many, many years is now quite ascendant and the debate goes on doesn't matter which side of that you're on the questions sort of there well, all right, well, if you're going to do something to take on big tech and clearly many politicians, regulators are sort of issuing to do something, what would you actually do? And what are the odds that that'll do more good than harm? And that was really the origins of the piece and trying to take a historical view of that. >> Yeah, I learned a new word, thank you. Neo-brandzian had to look it up, but basically you're saying that traditionally it was proving consumer harm versus being proactive about the possibility or likelihood of consumer harm. >> Correct, and that's a really big shift that a lot of traditional antitrust people strongly object to, but is now sort of the trendy and more send and view. >> Got it, okay, let's look a little deeper into the history of tech monopolies and government action and see what we can learn from that. We put together this slide that we can reference. It shows the three historical targets in the tech business and now the new ones. In 1969, the DOJ went after IBM, Big Blue and it's 13 years later, dropped its suit. And then in 1984 the government broke Ma Bell apart and in the late 1990s, went after Microsoft, I think it was 1998 in the Wintel monopoly. And recently in an interview with tech journalist, Kara Swisher, the FTC chair Lena Khan claimed that the government played a major role in moderating the power of tech giants historically. And I think she even specifically referenced Microsoft or maybe Kara did and basically said the industry and consumers from the dominance of companies like Microsoft. So Dave, let's briefly talk about and Kara by the way, didn't really challenge that, she kind of let it slide. But let's talk about each of these and test this concept a bit. Were the government actions in these instances necessary? What were the outcomes and the consequences? Maybe you could start with IBM and AT&T. >> Yeah, it's a big topic and there's a lot there and a lot of history, but I might just sort of introduce by saying for whatever reasons antitrust has been part of the entire information technology industry history from mainframe to the current period and that slide sort of gives you that. And the reasons for that are I think once that we sort of know the economies of scale, network effects, lock in safe choices, lot of things that explain it, but the good bit about that is we actually have so much history of this and we can at least see what's happened in the past and when you look at IBM and AT&T they both were massive antitrust cases. The one against IBM was dropped and it was dropped in as you say, in 1980. Well, what was going on in at that time, IBM was sort of considered invincible and unbeatable, but it was 1981 that the personal computer came around and within just a couple of years the world could see that the computing paradigm had change from main frames and minis to PCs lines client server and what have you. So IBM in just a couple of years went from being unbeatable, you can't compete with them, we have to break up with them to being incredibly vulnerable and in trouble and never fully recovered and is sort of a shell of what it once was. And so the market took care of that and no action was really necessary just by everybody thinking there was. The case of AT&T, they did act and they broke up the company and I would say, first question is, was that necessary? Well, lots of countries didn't do that and the reality is 1980 breaking it up into long distance and regional may have made some sense, but by the 1990 it was pretty clear that the telecom world was going to change dramatically from long distance and fixed wires services to internet services, data services, wireless services and all of these things that we're going to restructure the industry anyways. But AT& T one to me is very interesting because of the unintended consequences. And I would say that the main unintended consequence of that was America's competitiveness in telecommunications took a huge hit. And today, to this day telecommunications is dominated by European, Chinese and other firms. And the big American sort of players of the time AT&T which Western Electric became Lucent, Lucent is now owned by Nokia and is really out of it completely and most notably and compellingly Bell Labs, the Bell Labs once the world's most prominent research institution now also a shell of itself and as it was part of Lucent is also now owned by the Finnish company Nokia. So that restructuring greatly damaged America's core strength in telecommunications hardware and research and one can argue we've never recovered right through this 5IG today. So it's a very good example of the market taking care of, the big problem, but meddling leading to some unintended consequences that have hurt the American competitiveness and as we'll talk about, probably later, you can see some of that going on again today and in the past with Microsoft and Intel. >> Right, yeah, Bell Labs was an American gem, kind of like Xerox PARC and basically gone now. You mentioned Intel and Microsoft, Microsoft and Intel. As many people know, some young people don't, IBM unwillingly handed its monopoly to Intel and Microsoft by outsourcing the micro processor and operating system, respectively. Those two companies ended up with IBM ironically, agreeing to take OS2 which was its proprietary operating system and giving Intel, Microsoft Windows not realizing that its ability to dominate a new disruptive market like PCs and operating systems had been vaporized to your earlier point by the new Wintel ecosystem. Now Dave, the government wanted to break Microsoft apart and split its OS business from its application software, in the case of Intel, Intel only had one business. You pointed out microprocessors so it couldn't bust it up, but take us through the history here and the consequences of each. >> Well, the Microsoft one is sort of a classic because the antitrust case which was raging in the sort of mid nineties and 1998 when it finally ended, those were the very, once again, everybody said, Bill Gates was unstoppable, no one could compete with Microsoft they'd buy them, destroy them, predatory pricing, whatever they were accusing of the attacks on Netscape all these sort of things. But those the very years where it was becoming clear first that Microsoft basically missed the early big years of the internet and then again, later missed all the early years of the mobile phone business going back to BlackBerrys and pilots and all those sorts of things. So here we are the government making the case that this company is unstoppable and you can't compete with them the very moment they're entirely on the defensive. And therefore wasn't surprising that that suit eventually was dropped with some minor concessions about Microsoft making it a little bit easier for third parties to work with them and treating people a little bit more, even handling perfectly good things that they did. But again, the more market took care of the problem far more than the antitrust activities did. The Intel one is also interesting cause it's sort of like the AT& T one. On the one hand antitrust actions made Intel much more likely and in fact, required to work with AMD enough to keep that company in business and having AMD lowered prices for consumers certainly probably sped up innovation in the personal computer business and appeared to have a lot of benefits for those early years. But when you look at it from a longer point of view and particularly when look at it again from a global point of view you see that, wow, they not so clear because that very presence of AMD meant that there's a lot more pressure on Intel in terms of its pricing, its profitability, its flexibility and its volumes. All the things that have made it harder for them to A, compete with chips made in Taiwan, let alone build them in the United States and therefore that long term effect of essentially requiring Intel to allow AMD to exist has undermined Intel's position globally and arguably has undermined America's position in the long run. And certainly Intel today is far more vulnerable to an ARM and Invidia to other specialized chips to China, to Taiwan all of these things are going on out there, they're less capable of resisting that than they would've been otherwise. So, you thought we had some real benefits with AMD and lower prices for consumers, but the long term unintended consequences are arguably pretty bad. >> Yeah, that's why we recently wrote in Intel two "Strategic To Fail", we'll see, Okay. now we come to 2022 and there are five companies with anti-trust targets on their backs. Although Microsoft seems to be the least susceptible to US government ironically intervention at this this point, but maybe not and we show "The Cincos Comas Club" in a homage to Russ Hanneman of the show "Silicon Valley" Apple, Microsoft, Google, and Amazon all with trillion dollar plus valuations. But meta briefly crossed that threshold like Mr. Hanneman lost a comma and is now well under that market cap probably around five or 600 million, sorry, billion. But under serious fire nonetheless Dave, people often don't realize the immense monopoly power that IBM had which relatively speaking when measured its percent of industry revenue or profit dwarf that of any company in tech ever, but the industry is much smaller then, no internet, no cloud. Does it call for a different approach this time around? How should we think about these five companies their market power, the implications of government action and maybe what you suggested more narrow action versus broad sweeping changes. >> Yeah, and there's a lot there. I mean, if you go back to the old days IBM had what, 70% of the computer business globally and AT&T had 90% or so of the American telecom market. So market shares that today's players can only dream of. Intel and Microsoft had 90% of the personal computer market. And then you look at today the big five and as wealthy and as incredibly successful as they've been, you sort of have almost the argument that's wrong on the face of it. How can five companies all of which compete with each other to at least some degree, how can they all be monopolies? And the reality is they're not monopolies, they're all oligopolies that are very powerful firms, but none of them have an outright monopoly on anything. There are competitors in all the spaces that they're in and increasing and probably increasingly so. And so, yeah, I think people conflate the extraordinary success of the companies with this belief that therefore they are monopolist and I think they're far less so than those in the past. >> Great, all right, I want to do a quick drill down to cloud computing, it's a key component of digital business infrastructure in his book, "Seeing Digital", Dave Moschella coined a term the matrix or the key which is really referred to the key technology platforms on which people are going to build digital businesses. Dave, we joke you should have called it the metaverse you were way ahead of your time. But I want to look at this ETR chart, we show spending momentum or net score on the vertical access market share or pervasiveness in the dataset on the horizontal axis. We show this view a lot, we put a dotted line at the 40% mark which indicates highly elevated spending. And you can sort of see Microsoft in the upper right, it's so far up to the right it's hidden behind the January 22 and AWS is right there. Those two dominate the cloud far ahead of the pack including Google Cloud. Microsoft and to a lesser extent AWS they dominate in a lot of other businesses, productivity, collaboration, database, security, video conferencing. MarTech with LinkedIn PC software et cetera, et cetera, Googles or alphabets of business of course is ads and we don't have similar spending data on Apple and Facebook, but we know these companies dominate their respective business. But just to give you a sense of the magnitude of these companies, here's some financial data that's worth looking at briefly. The table ranks companies by market cap in trillions that's the second column and everyone in the club, but meta and each has revenue well over a hundred billion dollars, Amazon approaching half a trillion dollars in revenue. The operating income and cash positions are just mind boggling and the cash equivalents are comparable or well above the revenues of highly successful tech companies like Cisco, Dell, HPE, Oracle, and Salesforce. They're extremely profitable from an operating income standpoint with the clear exception of Amazon and we'll come back to that in a moment and we show the revenue multiples in the last column, Apple, Microsoft, and Google, just insane. Dave, there are other equally important metrics, CapX is one which kind of sets the stage for future scale and there are other measures. >> Yeah, including our research and development where those companies are spending hundreds of billions of dollars over the years. And I think it's easy to look at those numbers and just say, this doesn't seem right, how can any companies have so much and spend so much? But if you think of what they're actually doing, those companies are building out the digital infrastructure of essentially the entire world. And I remember once meeting some folks at Google, and they said, beyond AI, beyond Search, beyond Android, beyond all the specific things we do, the biggest thing we're actually doing is building a physical infrastructure that can deliver search results on any topic in microseconds and the physical capacity they built costs those sorts of money. And when people start saying, well, we should have lots and lots of smaller companies well, that sounds good, yeah, it's all right, but where are those companies going to get the money to build out what needs to be built out? And every country in the world is trying to build out its digital infrastructure and some are going to do it much better than others. >> I want to just come back to that chart on Amazon for a bit, notice their comparatively tiny operating profit as a percentage of revenue, Amazon is like Bezos giant lifestyle business, it's really never been that profitable like most retail. However, there's one other financial data point around Amazon's business that we want to share and this chart here shows Amazon's operating profit in the blue bars and AWS's in the orange. And the gray line is the percentage of Amazon's overall operating profit that comes from AWS. That's the right most access, so last quarter we were well over a hundred percent underscoring the power of AWS and the horrendous margins in retail. But AWS is essentially funding Amazon's entrance into new markets, whether it's grocery or movies, Bezos moves into space. Dave, a while back you collaborated with us and we asked our audience, what could disrupt Amazon? And we came up with your detailed help, a number of scenarios as shown here. And we asked the audience to rate the likelihood of each scenario in terms of its likelihood of disrupting Amazon with a 10 being highly likely on average the score was six with complacency, arrogance, blindness, you know, self-inflicted wounds really taking the top spot with 6.5. So Dave is breaking up Amazon the right formula in your view, why or why not? >> Yeah, there's a couple of things there. The first is sort of the irony that when people in the sort of regulatory world talk about the power of Amazon, they almost always talk about their power in consumer markets, whether it's books or retail or impact on malls or main street shops or whatever and as you say that they make very little money doing that. The interest people almost never look at the big cloud battle between Amazon, Microsoft and lesser extent Google, Alibaba others, even though that's where they're by far highest market share and pricing power and all those things are. So the regulatory focus is sort of weird, but you know, the consumer stuff obviously gets more appeal to the general public. But that survey you referred to me was interesting because one of the challenges I sort of sent myself I was like okay, well, if I'm going to say that IBM case, AT&T case, Microsoft's case in all those situations the market was the one that actually minimized the power of those firms and therefore the antitrust stuff wasn't really necessary. Well, how true is that going to be again, just cause it's been true in the past doesn't mean it's true now. So what are the possible scenarios over the 2020s that might make it all happen again? And so each of those were sort of questions that we put out to others, but the ones that to me by far are the most likely I mean, they have the traditional one of company cultures sort of getting fat and happy and all, that's always the case, but the more specific ones, first of all by far I think is China. You know, Amazon retail is a low margin business. It would be vulnerable if it didn't have the cloud profits behind it, but imagine a year from now two years from now trade tensions with China get worse and Christmas comes along and China just says, well, you know, American consumers if you want that new exercise bike or that new shoes or clothing, well, anything that we make well, actually that's not available on Amazon right now, but you can get that from Alibaba. And maybe in America that's a little more farfetched, but in many countries all over the world it's not farfetched at all. And so the retail divisions vulnerability to China just seems pretty obvious. Another possible disruption, Amazon has spent billions and billions with their warehouses and their robots and their automated inventory systems and all the efficiencies that they've done there, but you could argue that maybe someday that's not really necessary that you have Search which finds where a good is made and a logistical system that picks that up and delivers it to customers and why do you need all those warehouses anyways? So those are probably the two top one, but there are others. I mean, a lot of retailers as they get stronger online, maybe they start pulling back some of the premium products from Amazon and Amazon takes their cut of whatever 30% or so people might want to keep more of that in house. You see some of that going on today. So the idea that the Amazon is in vulnerable disruption is probably is wrong and as part of the work that I'm doing, as part of stuff that I do with Dave and SiliconANGLE is how's that true for the others too? What are the scenarios for Google or Apple or Microsoft and the scenarios are all there. And so, will these companies be disrupted as they have in the past? Well, you can't say for sure, but the scenarios are certainly plausible and I certainly wouldn't bet against it and that's what history tells us. And it could easily happen once again and therefore, the antitrust should at least be cautionary and humble and realize that maybe they don't need to act as much as they think. >> Yeah, now, one of the things that you mentioned in your piece was felt like narrow remedies, were more logical. So you're not arguing for totally Les Affaire you're pushing for remedies that are more targeted in scope. And while the EU just yesterday announced new rules to limit the power of tech companies and we showed the article, some comments here the regulators they took the social media to announce a victory and they had a press conference. I know you watched that it was sort of a back slapping fest. The comments however, that we've sort of listed here are mixed, some people applauded, but we saw many comments that were, hey, this is a horrible idea, this was rushed together. And these are going to result as you say in unintended consequences, but this is serious stuff they're talking about applying would appear to be to your point or your prescription more narrowly defined restrictions although a lot of them to any company with a market cap of more than 75 billion Euro or turnover of more than 77.5 billion Euro which is a lot of companies and imposing huge penalties for violations up to 20% of annual revenue for repeat offenders, wow. So again, you've taken a brief look at these developments, you watched the press conference, what do you make of this? This is an application of more narrow restrictions, but in your quick assessment did they get it right? >> Yeah, let's break that down a little bit, start a little bit of history again and then get to Europe because although big sweeping breakups of the type that were proposed for IBM, Microsoft and all weren't necessary that doesn't mean that the government didn't do some useful things because they did. In the case of IBM government forces in Europe and America basically required IBM to make it easier for companies to make peripherals type drives, disc drives, printers that worked with IBM mainframes. They made them un-bundle their software pricing that made it easier for database companies and others to sell their of products. With AT&T it was the government that required AT&T to actually allow other phones to connect to the network, something they argued at the time would destroy security or whatever that it was the government that required them to allow MCI the long distance carrier to connect to the AT network for local deliveries. And with that Microsoft and Intel the government required them to at least treat their suppliers more even handly in terms of pricing and policies and support and such things. So the lessons out there is the big stuff wasn't really necessary, but the little stuff actually helped a lot and I think you can see the scenarios and argue in the piece that there's little stuff that can be done today in all the cases for the big five, there are things that you might want to consider the companies aren't saints they take advantage of their power, they use it in ways that sometimes can be reigned in and make for better off overall. And so that's how it brings us to the European piece of it. And to me, the European piece is much more the bad scenario of doing too much than the wiser course of trying to be narrow and specific. What they've basically done is they have a whole long list of narrow things that they're all trying to do at once. So they want Amazon not to be able to share data about its selling partners and they want Apple to open up their app store and they don't want people Google to be able to share data across its different services, Android, Search, Mail or whatever. And they don't want Facebook to be able to, they want to force Facebook to open up to other messaging services. And they want to do all these things for all the big companies all of which are American, and they want to do all that starting next year. And to me that looks like a scenario of a lot of difficult problems done quickly all of which might have some value if done really, really well, but all of which have all kinds of risks for the unintended consequence we've talked before and therefore they seem to me being too much too soon and the sort of problems we've seen in the past and frankly to really say that, I mean, the Europeans would never have done this to the companies if they're European firms, they're doing this because they're all American firms and the sort of frustration of Americans dominance of the European tech industry has always been there going back to IBM, Microsoft, Intel, and all of them. But it's particularly strong now because the tech business is so big. And so I think the politics of this at a time where we're supposedly all this great unity of America and NATO and Europe in regards to Ukraine, having the Europeans essentially go after the most important American industry brings in the geopolitics in I think an unavoidable way. And I would think the story is going to get pretty tense over the next year or so and as you say, the Europeans think that they're taking massive actions, they think they're doing the right thing. They think this is the natural follow on to the GDPR stuff and even a bigger version of that and they think they have more to come and they see themselves as the people taming big tech not just within Europe, but for the world and absent any other rules that they may pull that off. I mean, GDPR has indeed spread despite all of its flaws. So the European thing which it doesn't necessarily get huge attention here in America is certainly getting attention around the world and I would think it would get more, even more going forward. >> And the caution there is US public policy makers, maybe they can provide, they will provide a tailwind maybe it's a blind spot for them and it could be a template like you say, just like GDPR. Okay, Dave, we got to leave it there. Thanks for coming on the program today, always appreciate your insight and your views, thank you. >> Hey, thanks a lot, Dave. >> All right, don't forget these episodes are all available as podcast, wherever you listen. All you got to do is search, "Breaking Analysis Podcast". Check out ETR website, etr.ai. We publish every week on wikibon.com and siliconangle.com. And you can email me david.vellante@siliconangle.com or DM me @davevellante. Comment on my LinkedIn post. This is Dave Vellante for Dave Michelle for "theCUBE Insights" powered by ETR. Have a great week, stay safe, be well and we'll see you next time. (slow tempo music)

Published Date : Mar 27 2022

SUMMARY :

bringing you data driven agreement that the power in the tech industry have been ineffective and the debate goes on about the possibility but is now sort of the trendy and in the late 1990s, and the reality is 1980 breaking it up and the consequences of each. of the internet and then again, of the show "Silicon Valley" 70% of the computer business and everyone in the club, and the physical capacity they built costs and the horrendous margins in retail. but the ones that to me Yeah, now, one of the and argue in the piece And the caution there and we'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave MoschellaPERSON

0.99+

AmazonORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

IBMORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

DellORGANIZATION

0.99+

DavePERSON

0.99+

AppleORGANIZATION

0.99+

Bell LabsORGANIZATION

0.99+

AT&TORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Kara SwisherPERSON

0.99+

AT& TORGANIZATION

0.99+

Dave MoschellaPERSON

0.99+

Lena KhanPERSON

0.99+

TaiwanLOCATION

0.99+

KaraPERSON

0.99+

Palo AltoLOCATION

0.99+

AWSORGANIZATION

0.99+

1980DATE

0.99+

1998DATE

0.99+

IntelORGANIZATION

0.99+

Big BlueORGANIZATION

0.99+

Dave VellantePERSON

0.99+

HannemanPERSON

0.99+

AlibabaORGANIZATION

0.99+

EUORGANIZATION

0.99+

Western ElectricORGANIZATION

0.99+

AmericaLOCATION

0.99+

NATOORGANIZATION

0.99+

1969DATE

0.99+

90%QUANTITY

0.99+

sixQUANTITY

0.99+

LucentORGANIZATION

0.99+

HPEORGANIZATION

0.99+

Richard Hummel, Netscout Episode 2


 

>>Kicking things off I'm Lisa Martin with Richard Hummel manager of threat intelligence at NetScout in this segment, we're going to be talking about the rise of server class bot net armies. Richard. Good to see you >>Again, Lisa, as always >>Likewise, so botnet armies, it sounds a bit ominous, especially given the current global climate. Now the first botnets came in the early 1990s. Those were comprised of servers followed over the years by PCs and then it botnets. But recently in the second half of 2021, what have you seen with respect to botnets and the armies? >>Yeah, so I think it's important for us to look at the history of where did we come from? How did we get here? What kind of kicked off this phenomena of botnets specifically DDoSs related botnets and bonnets have existed for a long time. Lisa, you mentioned it in the nineties, and then we move into kind of the two thousands and talking about IOT devices entering the scene. And then 2013, you start to see, hear more about these IOT botnets and in their surge, but then it wasn't until 2016, when the Mariah code was publicly released. And we all heard about the dine attacks at the time, which were record-breaking oh man, we launched this 600 gigabit per second attack using an IOT button and the world's is on fire and everything's going to burn down. And that was kind of the feeling at the time. >>Uh, little did we know that IOT based botnets typically have limits? And the reason for that as an IOT device itself, doesn't have a whole lot of processing capability. Often they're sitting in home networks, home networks that maybe don't have high bandwidth high throughput. Now that is changing, right? The world is adopting this 5g. And even for jeez, you're using mobile hotspots and now IOT devices being directly connected to 5g networks, you're talking about much more bandwidth throughput capabilities. However, they're still limited to what that device is capable of doing. And so an IOT device itself probably can't generate a whole lot of throughput or bandwidth, but what happens if you're able to compromise really high powered devices, such as routers or even server grade routers or even servers themselves sitting in data centers. So inter kind of what we're seeing the second half of the year, I think a lot of us heard about some of the recent attacks with the nearest bottleneck taking down notable websites and Maris is a little bit different because it uses what's called HTTP pipeline. >>And essentially what that does is the bot itself will take all of its butted nodes. And in today is sitting on Microtech routers using a old vulnerability from 2018 managed to be able to compromise these things. And it will generate a bunch of these HTTP requests and then it will release the gate. And so all of these requests essentially flood a web server and the web server just can't handle it. So maybe the first few thousand it can process, but eventually it starts to slow, slow down before it completely chokes off. And so that's kind of how that attack works. Now, the Maris button itself leveraging these Microtech routers. And again, like I said, a vulnerability from 2018 that a lot of these used to compromise these routers on, but what was notable about that vulnerability is that you could force the router itself to give you the username and password, and even patching those routers in, unless you explicitly change the usernames and passwords and those persistent the patch. >>And so inter a new button that called the Venice that also takes advantage of this same existing vulnerability, but leveraging these credentials that then are able to compromise. So now you have two botnets operating on these Microtech riders that often sit in high bandwidth, high throughput networks, being able to launch these really fast potent attacks. Now into the third one here, getting a ride. This is a version of Mariah that has been forked and now uses your vulnerability or an exploit against get servers and where to compromise server grade hardware. So if it wasn't bad enough that you have these high powered routers. Now you're talking about a server that maybe it has a TIG 10 gig interface. What happens if you get a hundred or even a thousand of these things launching a really fast attack? And so, yes, it's the rise of a server class button at army and army I think is very apt here. >>Um, often we think about button ads and we used to use the term zombies or zombie network and ever really heard that too much lately because zombie is basically these things exist. They're kind of out there. They don't really get initiated until they're used, but in the DDoSs world, these botnets are typically always active. So I don't really consider them zombies, um, because they're always brute forcing, and they're always trying to propagate and they're doing this automatically. And so a lot of times when we see these connections coming into like things like our honeypot, these are Muray or Satoria Lucifer GAF kit XR DDoSs I could go on, right? There's a lot of these different IOT botnets out there, but more and more they're turning towards these more high powered hardware in these servers in order to up the potency of their attacks. >>Let's talk about speed for a second. You mentioned the new server class, Mariah botnets. One of the things that the report uncovered was that online criminals were able to really quickly employ them to launch attacks that were details had talks that were pretty vicious. Why were they able to do that so quickly? >>The ecosystem and the criminal underground is so fast. It's so rapid. They have no red tape. You know, let's look at it from a defensive standpoint, there's a new hardware software that rolls out. There's a new patch that rolls out. What do we have to do? We have to go through this process of validating, testing it against our network, figuring out is it going to tip anything over? Maybe we deploy a first to a staging environment. Then we have to get executive bless off and approval. It has to evaluate this. We have to go to industry standards, okay, is it meeting these benchmarks? And we have this whole process, right? And sometimes even for critical patches, it can take us months to be able to roll these out for deployment. Adversaries have none of that. They have no, they have no oversight. A new vulnerability comes out. New capability comes out new exploits, come out the very next day, we're seeing this in metal split modules. A couple of days later, we're seeing it in Mariah and various other IOT flavors of Mauer. And so these guys have super fast, rapid adoption of new things that are coming out with zero overhead. And so they can implement this in practice very, very quickly, not just in bots, but even in DDoS for hire platforms. They're starting to use these kinds of novel attack vectors very, very quickly after they'd been uncovered or reveal >>No overhead, no red table. That must be like another thing that I noticed in the report in the second half of 2021 was that NetScout saw the first known terabit class direct path DDoSs attack terabit class. What's the significance of that. >>And so the significance here is, like I said, with IOT, achieving those kinds of levels is very, very difficult because IOT devices cannot gen up to that amount of bandwidth. But with these botnets existing on segments of the internet that have one gig or even 10 gig of capacity and the power by which to generate enough traffic to achieve those volumes. So it's, it's something we've never seen before, even going all the way back to the diner tacks with the IOT and marae, we were talking to hundreds of thousands of devices here contributing to that 600 gigabit per second range. That was a lot by those standards, right. And I would say that we probably have more button that's existing today, but the more fragmented, right? So you might have 30,000 over here. You might have 50,000 over here. Maybe you have a hundred thousand over here. Um, and so a lot of these botnets are a little bit smaller, but now if we can do 10,000 routers with one particular button ad that has the capacity to do one gig each, I mean, we're talking massive amounts of traffic here. And so that's really, it, that's the evolution that we're seeing. And I think that the, the advent and introduction of 5g more and more across the world is going to make this exponentially worse in terms of what botnets are capable of launching. >>Let's dig into that in about a minute or so. The significance of 5g, you know, we were talking about that as so much opportunity that that's going to unlock, but is that potentially going to be a bad thing? >>It could be in the DDoSs world. Um, we have some statistics actually, where we're already starting to see more attacks against the wireless. And so wireless is in, uh, it used to be Latin time would have a lot of wireless and mobile type stuff because a lot of gamers over there use mobile hotspots, but we're seeing them move over to the lad time. And in fact, globally, we saw 32% increase in wireless attacks. And I believe firmly that a lot of that is attributed to this rollout of 5g across the world. >>Interesting. We'll have to keep our eye on that. Well, I'm sure not Scott. Well, another thing, if we think about one of the things that we've been through the last couple of years in the pandemic, the adoption and the embracing of this hybrid work model, that we're many of us still in, what does NetScout expect to see with respect to expansion of botnets into our homes, into our residences. >>That is the key question there, because what, what happened when COVID kicked off, everybody took their corporate machines. We took all of our devices that were sitting inside a corporate office. We went home, we went home behind routers that have no firewall that had no IDs to have no IPS. In fact, most of us probably don't even know how to log into our routers to change things. And so they're using your default usernames and passwords, or maybe you haven't patched it, or there's no auto patching setup. So you are taking all of your essential vital components for working in you're leaving the castle. And now you are out in an open field and adversaries have free reign to do whatever they want. Couple that with the fact that a lot of us don't even care about the security of our IOT devices, uh, I always like to use this example of Christmas day. >>You get these cool new gadgets and tech devices. And for me, that's pretty much all I get because I love tech. And if you see this now I've got four monitors, plus my laptop and all kinds of stuff here on my desktop. But when I get a new device on Christmas morning, it's not my first instinct or gut reaction to get online and change my default using passwords, or to make sure it's patched or to update it. Now, sometimes those are being forced now, which is awesome. We need to do more of that, but it's not your first reaction, but we know that as soon as an IOT device goes online, you have about five minutes at most before you start getting inundated with, through forcing attempts. And so, yeah, the, the global work from home has really changed how we need to think about security and how organizations and enterprises really should consider how they secure those at-home devices versus being inside the enterprise. >>A lot to think about Richard. And if you're not thinking about it first on Christmas day, then I certainly am not thinking about it. Thanks so much for talking to us about what you guys uncovered with respect to that armies. A lot of interesting evolution there, and the fact that there's no red tape. Wow. What an environment in a moment, Richard and I are going to be back to talk about the vertical industries where attackers zeroed in for DDoSs attacks. You're watching the cube, the leader in tech enterprise coverage.

Published Date : Mar 22 2022

SUMMARY :

Good to see you But recently in the second half of 2021, what have you seen with respect to botnets And then 2013, you start to see, hear more about these IOT botnets and And the reason for that as an IOT device itself, doesn't have a whole lot of processing capability. And so all of these requests essentially flood a And so inter a new button that called the Venice that also takes advantage of this same And so a lot of times when we see these connections coming into like things like our honeypot, these are Muray One of the things that the report And so these guys have super fast, What's the significance of that. And so that's really, it, that's the evolution that we're seeing. much opportunity that that's going to unlock, but is that potentially going to be a bad thing? And I believe firmly that a lot of that is attributed to this rollout of 5g across the world. We'll have to keep our eye on that. And so they're using your default usernames and passwords, or maybe you haven't patched it, or there's no auto patching setup. And if you see this now I've got four monitors, plus my laptop and all kinds of stuff here on my desktop. Thanks so much for talking to us about what you guys uncovered with respect to that armies.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

50,000QUANTITY

0.99+

30,000QUANTITY

0.99+

LisaPERSON

0.99+

10 gigQUANTITY

0.99+

2016DATE

0.99+

2013DATE

0.99+

one gigQUANTITY

0.99+

10,000 routersQUANTITY

0.99+

NetScoutORGANIZATION

0.99+

two botnetsQUANTITY

0.99+

ScottPERSON

0.99+

firstQUANTITY

0.99+

third oneQUANTITY

0.99+

2018DATE

0.99+

early 1990sDATE

0.99+

MicrotechORGANIZATION

0.99+

first botnetsQUANTITY

0.99+

600 gigabitQUANTITY

0.98+

first reactionQUANTITY

0.98+

first instinctQUANTITY

0.98+

todayDATE

0.98+

OneQUANTITY

0.96+

oneQUANTITY

0.96+

first few thousandQUANTITY

0.96+

second half of 2021DATE

0.96+

a hundredQUANTITY

0.96+

ChristmasEVENT

0.95+

two thousandsQUANTITY

0.95+

ninetiesDATE

0.95+

5gQUANTITY

0.93+

MurayORGANIZATION

0.93+

about five minutesQUANTITY

0.93+

pandemicEVENT

0.91+

A couple of days laterDATE

0.91+

next dayDATE

0.89+

about a minuteQUANTITY

0.87+

a thousandQUANTITY

0.87+

one particular buttonQUANTITY

0.86+

last couple of yearsDATE

0.85+

NetscoutTITLE

0.85+

CoupleQUANTITY

0.85+

hundreds of thousands of devicesQUANTITY

0.84+

second rangeQUANTITY

0.84+

32% increaseQUANTITY

0.83+

MariahTITLE

0.83+

SatoriaORGANIZATION

0.82+

600 gigabit per second attackQUANTITY

0.82+

four monitorsQUANTITY

0.81+

Christmas dayEVENT

0.77+

hundred thousandQUANTITY

0.77+

a secondQUANTITY

0.76+

MariahPERSON

0.73+

halfQUANTITY

0.65+

of the yearDATE

0.64+

eachQUANTITY

0.61+

LatinLOCATION

0.61+

secondDATE

0.58+

zeroQUANTITY

0.51+

MauerORGANIZATION

0.49+

EpisodeQUANTITY

0.46+

MarisORGANIZATION

0.45+

LuciferCOMMERCIAL_ITEM

0.42+

COVIDEVENT

0.41+

2OTHER

0.38+

5gOTHER

0.36+

Steve Mullaney, Aviatrix | AWS re:Invent 2021


 

(bright music) >> Welcome back to AWS re:Invent. You're watching theCUBE. And we're here with Steve Mullaney, who is the president and CEO of Aviatrix. Steve, I got to tell ya, great to see you man. >> We started the whole pandemic, last show we did was with you guys. >> Steve: Don't say we started, we didn't start it. (steve chuckles) >> Right, we kicked it off (all cross talking) >> It's going to be great. >> Our virtual coverage, that hybrid coverage that we did, how ironic? >> Steve: Yeah, was as the world was shutting down. >> So, great to see you face to face. >> Steve: Great to see you too. >> Wow, so you're two years in? >> Steve: Two and a half years yeah. >> Started, the company was standing start $2 billion valuation, raised a bunch of dough. >> Steve: Yeah. >> That's good, you got to feel good about that. >> We were 38 people, two and a half years ago, we're now 400. We had a couple million in ARR, we're now going to be over a 100 million next year, next calendar year, so significant growth. We just raised $200 million, three months ago at a $2 billion valuation. Now have 550 customers, 54 of them are fortune 500, when I started two and a half years ago, we didn't have any fortune 500s, we had probably about a 100 customers. So, massive growth, big growth (indistinct). >> Awesome, I got to ask you, I love to ask CEO's, entrepreneurs, how did you know when to scale? >> You just know it, when you see it. (indistinct) Yeah, there's no formula, you just know it and what you look for is that point where you say, okay, we've now proven the model and until you do that you minimize things and we actually just went through this. We had 12 sales teams, four months ago, we now have 50. 50, five zero and it's that step function as a company, you don't want to linearly grow 'cause you want to hold until you say, it's happening. And then once you say it's happening, okay, the dogs are eating the dog food, this is good then you flip the other way, and then you say, let's grow as fast as we possibly can and that's kind of the mode we're in right now. >> Okay, You've... >> You just know it when you see it. >> Other piece of that is how fast do you scale? And now you're sort of doing that step function as your going. >> Steve: We are going as fast as we possibly can. >> Wow, that's awesome, congratulations and I know you've got to long way to go. So okay, let's talk about the big trends that you're seeing that Aviatrix has taken advantage of, maybe explain a little bit about what you guys do. >> Yeah. So we are, what I like to call Multi- Cloud Native Networking and Network Security. So, if you think of... >> David: What is multicloud native? You got to explain that. >> I got to to explain that. Here's what's happened, it's happening and what I mean by it's happening is, enterprises at two and a half years ago, this is why I joined Aviatrix, all decided for the first time, we mean it now, we are going into Cloud 'cause before that they were just mouthing it. And they said, "We're going into the Cloud." And oh by the way, I knew two and a half years ago of course it was going to be multicloud, 'cause enterprises run workloads where they run best. That's what they do, it's sometimes it's AWS, sometimes it's ads or sometimes it's Google, it's of course going to be multicloud. And so from an enterprise perspective, they love the DevOps, they love the simplicity, the automation, the infrastructure is code, the Terraform, that Cloud operational model, because this is a business transformation, moving to Cloud is not a technology transformation it's the business. It's the CEO saying we are digitizing we have an existential threat to the survival of our company, I want to grow a market share, I want to be more competitive, we're doing this, stop laying across the tracks technology people, will run you over, we're doing this. And so when they do that as an enterprise, I'm BNY Mellon, I'm United Airlines, you name it, your favorite enterprise. I need the visibility and control from a networking and network security perspective like I used to have on-prem. Now I'm not going to do it in the horrible complex operational model the Cisco 1994 data center, do not bring that crap into my wonderful Cloud, so that ain't happening but, all I get from the Native constructs, I don't get enough of that visibility and control, it's a little bit of a black box, I don't get that. So where do I get the best of the Cloud from an operational model, but yet with the visibility and control that I need, that I used to have on-prem from networking network security, that's Aviatrix. And that's where people find us and so from a networking and network security, so that's why I call it multicloud Native because what we do is, create a layer basically an abstraction layer above all the different Clouds, we create one architecture for networking and network security with advanced services not basic services that run on AWS, Azure, Google, Oracle, Ali Cloud, Top Secret Clouds, GovClouds, you name it. And now the customer has one architecture, which is what enterprises want, I want one network, I want one network security architecture, not AWS Native, Azure Native, Google Native. >> David: Right. >> We leverage those native constructs, abstract it, and then provide a single common architecture with demand services, irrespective of what Cloud you're on. >> Dave, I've been saying this for a couple of years now, that Cloud Native... >> Does that make sense Dave? >> Absolutely. >> That abstraction layer, right? And I said, "The guys who do this, who figure this out are going to make a lot of dough." >> Yeah. >> Snowflakes obviously doing it. >> Yeah. >> You guys are doing it, it's the future. >> Yeah. >> And it's really an obvious construct when you look back at the world of call it Legacy IT for a moment... >> Steve: Yeah. >> Because did we have different networks to hookup different things in a data center? >> No, one network. >> One network of course. I don't care if the physical stack comes from Dell, HP or IBM. >> Steve: That's right, I want an attraction layer above that, yeah. >> Exactly. >> So the other thing that happens is, everybody and you'll understand this from being at Oracle, everybody wants to forget about the network. Network security, it's down in the bowels, it's like plumbing, electricity, it's just, it has to be there but people want to forget about it and so you see Datadog, you see Snowflake, you see HashiCorp going IPO in early December. Guess what? That next layer underneath that, I call it the horsemen of the multicloud infrastructure is networking and network security, that's going to be Aviatrix. >> Well, you guys make some announcements recently in that space, every company is a security company but you're really deep into it. >> Well, that's the interesting thing about it. So I said multicloud Native Networking and Network Security, it's integrated, so guess where network security is going to be done in the Cloud? In the network. >> David: Network. >> Yeah in the network. >> What a strange concept but guess what on-prem it's not, you deflect traffic to this thing called a firewall. Well, why was that? I was at Synoptics, I was at Cisco 'cause we didn't care about network security, so that's why firewall companies existed. >> Dave: Right. >> It should be integrated into the infrastructure. So now in the Cloud, your security posture is way worse than it was on-prem. You're connected to the internet by default so guess what? You want your network to do network security, so we announced two things in security; one, we're now a security competency partner for AWS, they do not give that out lightly. We were networks competency four years ago, we're now network security competency. One of the few that are both, they don't do that, that took us nine months of working with them to get there. And they only do that for the people that really are delivering value. And then what we just announced what we call, 'ThreatIQ with ThreatGuard.' So again, built into the network because we are the network, we understand the traffic, we're the control plane and the data plane, we see all traffic. We integrate into the network, we subscribe to threat databases, public databases, where we see what are the malicious IPS. If we have any traffic anywhere in your overall, and this is multicloud, not just AWS, every single Cloud, if we see that malicious traffic going some into IP guess what? It's probably BIT Mining, Bitcoin, crypto mining, it's probably some sort of data ex filtration. It could be some tour thing that you're connected to, whatever it is, you should not have traffic going. And so we do two things we alert and we show you where that all is and then with ThreatGuard, we actually will do a firewall rule right at that gateway, at that point that it's going out and immediately gone. >> You'll take the action. >> We'll take the action. >> Okay. >> And so every single customer, Dave and David, that we've shown this new capability to, it lights up like a Christmas tree. >> Yeah al bet. Okay, but now you've made some controversial statements... >> Steve: Which time? >> Okay, so you said Cisco, I think VMware... >> Dave: He's writing them down. >> I know but I can back it up. >> I think you said the risk, Cisco, VMware and Arista, they're not even in the Cloud conversation now. Arista, Jayshree Ullal is a business hero of mine, so I don't want to... >> Steve: Yeah, mine too. >> I don't want to interrogate her, she's awesome. >> Steve: Yeah. >> But what do you mean by that? Because can't Cisco come at this from their networking perspective and security and bring that in? What do you mean by they're not in the Cloud conversation? >> They're not in the conversation. >> David: Okay, defend that. >> And the reason is they were about four years ago. So when you're four years ago, you're moving into the Cloud, what's the first thing you do? I'm going to grab my CSR and I'm going to try to jam it in the Cloud. Guess what? The CSR doesn't even know it's in the Cloud, it's looking for ports, right? And so what happens is the operational model is horrendous, so all the Cloud people, it just is like oil and water, so they go, oh, that was horrendous. So no one's doing that, so what happens in the Cloud is they realize the number one thing is the Cloud operational model. I need that simplicity, I have to be a single Terraform provider, infrastructure is code. Where do I put my box with my wires? That's what the on-prem hardware people think. >> David: The selling ports your saying? >> The selling boxes. >> David: Yeah. >> And so they'll say, "Oh, we got us software version of it, it runs as a VM, it has no idea it's in the Cloud." It is not Cloud Native, I call that Cloud naive, they don't understand so then the model doesn't work. And so then they say, "Okay, I'm not going to do that." Then the only other thing they can do, is they look at the Cloud providers themselves and they say, "All right, I'm going to use Native constructs, what do you got?" And what happens basically is the Cloud providers say, "Well, we do everything and anything you'll ever need and networking and network security." And the customers, "Oh my God, it's fantastic." Then they try to use it and what they realize is you get very basic level services, and you get no visibility and control because they're a black box, you don't get to go in. How about troubleshooting, Packet Captures, simple things? How about security controls, performance traffic engineering, performance controls, visibility nothing, right? And so then they go, "Oh shit, I'm an enterprise, I'm not just some DevOps Danny three years ago, who was just spinning up workloads and didn't care about security." No, that was the Cloud three years ago. This is now United, BNY, Nike. This is like elite of elite. So when my VC was here, he said, "It's happening." That's what he meant, it's happening. Meaning enterprises, the dogs are eating the dog food and they need visibility and control, they cannot get it from the Cloud providers. >> It's happening in early days Dave. >> So Steve, we're going to stipulate that you can't jam this stuff into Cloud, but those dinosaurs are real and they're there. Explain how you... >> Steve: Well you called them dinosaurs not me but they're roaming the earth and they're going to run out of food pretty soon. (all laughing) The comet hit the earth. >> Hey, they're going to go down fighting. (all laughing) >> But the dinosaurs didn't all die the day after the comet hit the earth... >> Steve: That's right. >> They took awhile. >> Steve: They took a while. >> So, how are you going to saddle them up? That's the question because you're... >> Steve: It's over there walking dead, I don't need to do anything. >> Is it the captain Kirk to con, let them die. >> Steve: Yeah. >> Because you're in the Cloud, you're multicloud... >> Steve: Yeah. >> That's great, but 80% of my IT still on-prem and I still have Cisco switches. Isn't that just not your market or? >> When IBM and DEC did we have to do anything with IBM and DEC in the 90s, early 90s, when we created BC client server, IP architectures? No, they weren't in the conversation. >> David: Yeah. >> So, we dint compete with them, just like whatever they do on-prem, keep doing it, I wish you the best. >> But you need to integrate with them and play with them. >> Steve: No. >> Not at all? >> No, no we integrate, here is the thing that's going to happen, so to the on-prem people, it's all point of reference. They look at Cloud as off-prem, I'm going to take my operational model on-prem and I'm going to push it into the Cloud. And if I push it into multiple Clouds, they're going to call that multicloud, see we are multicloud. You're pushing your operational model into the Cloud. What's happening is Cloud has won, it won two and a half years ago with every enterprise. It's like a rock in the water. And what's going to happen is that operational model is moving out to the edge, it's moving to the branch, it's moving to the data center and it's moving into edge computing. That's what's happening... >> So outpost, so I put an outpost in my data center... >> Outpost looks like... >> Is that Aviatrix? >> Absolutely, we're going to get dragged with that... >> Dave: Okay, alright. >> Because we're the networking and network security provider, and as the company pushes out, that operational model is going to move out, not the existing on-prem OT, IT branch office then pushing in. And so, what's happening is you're coming at it from the wrong perspective. And this wave is just going to push over and so I'm just following behind this wave of AWS and Azure and Google. >> Here's the thing, you can do this and you don't have a bunch of legacy deductible debt... >> Steve: Yeah. >> So you can be Cloud Native, multicloud native, I think you called it? >> Steve: Yeah, yeah. >> I love it, you're building castles on the sand. >> Steve: Yeah. >> Jerry Chen's thing. >> Steve: Yeah. >> Now, the thing is, today's executives, they're not as naive as Ken Olsen, UNIX as, "Snake oil," who would need a PC, so they're not in denial. >> They're probably not in denial, yeah. >> Right, and so they have some resources, so the problem is they can't move as fast as you can. So, you're going to do really well. >> Steve: Yeah. >> I think they'll eventually get there Steve, but you're going to be, I don't know how many, four or five years ahead, that's a nice lead. >> That's a bet I'll take any day. >> David: Then what you don't think they'll ever get there? >> No, 10 years. (steve laughing) >> Okay, but they're not going out of business. >> No, I didn't say that. >> I know you didn't. >> What they're doing, I wish them all the best. >> Because a lot of their customers move... >> I don't compete with them. >> Yeah. We were out of time. >> Yeah. >> What did you mean by AWS is like Sandals? You mean like cool like Sandals? >> Steve: Oh, no, no, no. I don't want to... >> You mean like the vacation place? >> Have you ever been to Sandals? >> I never done it. What do you mean by that? >> There coming, there coming. Which version of sandals (indistinct)? (people cross talking) >> This is for an enterprise by the way, and look, Sandals is great for a lot of people but if you're a Cloud provider, you have to provide the common set of services for the masses because you need to make money. And oh, by the way, when you go to Sandals, go try it, like get a bottle of wine, they say, "We got red wine or white wine?" "Oh, great, what kind of red wine?" "No, red wine and it's in a box." And they hope that you won't know the difference. The problem is some people in enterprises want Four Seasons, so they want to be able to swipe the card and get a good bottle of wine. And so that's the thing with the Cloud, but the Cloud can't offer up a 200 bottle of wine to everybody. My mom loves box wine, so give her box wine. Where ISBs like us come in, is great but complimentary to the Cloud provider for that person who wants that nice bottle of wine because if AWS had to provide all this level of functionality for everybody, their instant sizes would be too big, >> Too much cost for that. (people cross talking) You're right on. And as long as you can innovate fast and stay ahead of that and keep adding value... >> Well, here's the thing, they're not going to do it for multicloud either though. >> David: I wouldn't trust them to do it with multicloud. >> No. >> David: I wouldn't. >> No enterprise would and I don't think they would ever do it anyway. >> That makes sense. Steve, we've got to go man. You're awesome, love to have you on theCUBE, come back anytime. >> Awesome, thank you. >> All right, keep it right there everybody. You're watching theCUBE, the leader in enterprise tech coverage. (bright music)

Published Date : Dec 2 2021

SUMMARY :

great to see you man. last show we did was with you guys. Steve: Don't say we Steve: Yeah, was as the Started, the company was standing start That's good, you got we didn't have any fortune 500s, and that's kind of the is how fast do you scale? Steve: We are going as So okay, let's talk about the big trends So, if you think of... You got to explain that. It's the CEO saying we are digitizing and then provide a single for a couple of years now, And I said, "The guys who do this, when you look back at the world of call it I don't care if the physical stack I want an attraction and so you see Datadog, you see Snowflake, Well, you guys make Well, that's the you deflect traffic to this and we show you where that all is And so every single Okay, but now you've made some Okay, so you said I think you said the risk, I don't want to interrogate And the reason is they and you get no visibility and control that you can't jam this stuff into Cloud, and they're going to run Hey, they're going to go down fighting. But the dinosaurs didn't all die That's the question because you're... I don't need to do anything. Is it the captain Kirk Because you're in the and I still have Cisco switches. When IBM and DEC did I wish you the best. But you need to integrate with them here is the thing that's going to happen, So outpost, so I put an to get dragged with that... and as the company pushes out, Here's the thing, you can do this building castles on the sand. Now, the thing is, today's executives, so the problem is they can't I don't know how many, No, 10 years. Okay, but they're not What they're doing, I Because a lot of Yeah. I don't want to... do you mean by that? (people cross talking) And so that's the thing with the Cloud, And as long as you can innovate Well, here's the thing, them to do it with multicloud. and I don't think they to have you on theCUBE, the leader in enterprise tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

StevePERSON

0.99+

IBMORGANIZATION

0.99+

DavePERSON

0.99+

AWSORGANIZATION

0.99+

Steve MullaneyPERSON

0.99+

DellORGANIZATION

0.99+

HPORGANIZATION

0.99+

AviatrixORGANIZATION

0.99+

DECORGANIZATION

0.99+

Ken OlsenPERSON

0.99+

CiscoORGANIZATION

0.99+

NikeORGANIZATION

0.99+

nine monthsQUANTITY

0.99+

$2 billionQUANTITY

0.99+

12 sales teamsQUANTITY

0.99+

Jerry ChenPERSON

0.99+

Jayshree UllalPERSON

0.99+

BNYORGANIZATION

0.99+

80%QUANTITY

0.99+

$200 millionQUANTITY

0.99+

SynopticsORGANIZATION

0.99+

United AirlinesORGANIZATION

0.99+

two yearsQUANTITY

0.99+

VMwareORGANIZATION

0.99+

OracleORGANIZATION

0.99+

OneQUANTITY

0.99+

GoogleORGANIZATION

0.99+

38 peopleQUANTITY

0.99+

10 yearsQUANTITY

0.99+

next yearDATE

0.99+

DannyPERSON

0.99+

550 customersQUANTITY

0.99+

90sDATE

0.99+

BNY MellonORGANIZATION

0.99+

three years agoDATE

0.99+

Linda Tong, Cisco AppDynamics & Garrick Linn, Match.com | AWS re:Invent 2021


 

(upbeat music) >> Hello, welcome back to theCUBE's coverage of AWS re:Invent 2021. We're here in the studios in Palo Alto, California. Two great guests Linda Tong, general manager of Cisco AppDynamics and Garrick Linn, architect of operations at Match.com. Thanks for joining us. We're talking about AppDynamics, Match.com and customer experience. Mainly around cloud migration. So Linda, great to see you and Garrick, thanks for coming on theCUBE. >> Great to see you again. Thank you for having us. >> Same here. >> Linda, you're a CUBE alumni. we've talked about cloud migration application performance, modern application development, all powered by the Cloud, right? So this is really key and people are relying on the cloud and cloud scale and data to drive the digital transformation, the digital services and applications right now. How has the pandemic affected your customers and their expectations for digital experiences? >> Oh boy, I mean the pandemic has been, it has been rough for our customers, you know, and part of that is what Garrick's going to tell you a little bit more about today, but folks are seeing this increase in expectancy of accelerated speed and delivering innovation, building great applications and iterating on them quickly. And frankly, their customers' demands we're engaging with them through digital services. And that has led to this massive increase in, one, the types of technologies that they're consuming to build and deliver these applications. And two the complexity upon how they actually wrap their arms around it and understand what's going on and deliver these great experiences. And so it's been a rough road for our customers and what we find with AppDynamics and Cisco is our ability to partner with our customers to help them wrap their arms around that complexity. >> John: Garrick, I'd love to get your commentary on this because I'll say, Match.com has been at large-scale for many, many years, and now the pandemic comes in now a new user experience, more accelerated, more action, more things are happening, right? So this is truly the hybrid world coming together. I mean, it is kind of the same game, but kind of new patterns are emerging. What have you seen in the pandemic around the expectations and the services and you guys are providing in the digital experiences? >> Yeah, sure. So as you mentioned, Match has been around for quite some time. We've been here for over 25 years. We have an interesting mix, heterogeneous, technology, some old stuff, some new stuff. A lot of the mentality that we try to bring is to innovate. The pandemic was, it brought a lot of uncertainty. We weren't really sure how people were going to react. Was it going to be everybody kind of hunkers down on dating definitely is something that requires human interaction in multiple levels. And it turned out that people were still very much interested in getting to a place where they can find human connections and you know Match as a premium product tries to make that delightful. And so we had our hands full, especially at the beginning, things like, by checking the video features, how does that work? What are the expectations? Is that going to creep people out? If we try to offer that, are they going to use it? How are they going to date? How are they going to talk? How can we make sure that they're safe? All these kinds of things went into it. And so when we have been using AppDynamics for you know, years now, well before the pandemic, and we use that in order to get a gauge, not just on the type of traffic and load, but also, "Hey, you've got these new features, "how do they fit into this huge complex environment?" And so some of those timelines that maybe were a little bit more relaxed were very much accelerated, And like a lot of companies, we had to figure out how to deliver on that. >> John: Yeah, Linda, I want to get your thoughts. We've talked about in the past, AppDynamics has been a leader in really accelerating the value for customers. Now with the pandemic, you mentioned these new experiences are being pulled in from the physical world, right? So you have things that were happening on digital in the application space. Now you have more experiences coming in because there's no places to meet face to face. Now it's coming together, but people have been seeing the value. Well, if I can't meet in person Match.com are going to do some things, new things, online chat, whatever. This dynamic of old way, new way is changing and cloud is powering that. What are you seeing in terms of your customers' journeys around what was once pre-pandemic and now post-pandemic? >> Well, a big part of that is more and more of these experiences rely on digital services and these amazing sort of ways to connect with each other and in a very digital space, expectations of customers have changed. So not only do you experience applications and you want it to be simple, easy to use, delightful, and it delivers on the needs that you want. But on top of that, you expect it to be performant. You expect it to be secure. You expect there to be frankly, no hiccups whatsoever, because now this is your way to connect with others. This is your way to find dates or go on dates. And the last thing you want, is watching your screen pixelate, as you're trying to have an important conversation. And these kinds of experiences and these challenges as people build more and more of these digital services to build these connections, frankly, require a lot more of folks like Garrick and his team. They now have to deliver amazing experiences with perfect performance, no security risks, no bumps in the night. And that's really tough, right? Expectations have gone through the roof. >> John: Yeah, the whole story on that one point, just to kind of add live in this was that that whole concept of moving fast used to take months, right? I mean, weeks, months, now it's days and hours. So months to weeks, days and hours but Garrick, this is the challenge. This is the opportunity with the cloud. Can you just take us through your cloud journey and your goals and some of the impacts that has had on your transition to the cloud? What does that look like? >> Yeah, so we've had our on-prem data centers for quite some time, and we started putting our toe in, I guess, although it was a kind of intense at the beginning, just trying to get people on board and to say, "Hey, this is possible." We started out with a fairly small SWAT team then managed within a couple of months, working closely with our developers. We have a lot of smart people, you know, with background or overall, just security folks over devs to just demonstrate that we could do it. So we managed to take something like 80% of our front end traffic for most of the day, just kind of spinning that up, learning lessons from that, knowing what we didn't know. AppDynamics, if we didn't have that would have been almost impossible to get a read if for no other reason, then just one little tidbit. We used to have a data center in Virginia. And so physics being what it is, you know, there's just been a flight that we have to contend with. And for a couple, few years, we hadn't had the 30 millisecond or so round trip latency on there. So all of a sudden we're going back to the cloud that reintroduced this latency. So what does that mean? Will you be asked to sort of glide by and absorb it? How do we track it? How can we figure out what the Delta is between, you know, here's how we've done things on-prem. Here's how it looks out here. If you are the cross, you know, calls and, you know, AppDynamics was what we used to be able to get a read and say, "Hey, look, it isn't as good as we know we can make it, but it's something, it's a starting point. Here's why, we can show you the graphs. We can show you the data. Let's do this thing." So we then pulled back and we have focused this year on actually our affinity apps, which is a collection of applications that are also going to be okay just in, and so we've been asked to get those completely migrated over. We're going to be running in hybrid mode for a while. We're going to need to be able to compare apples to apples, apples to orangutans, all that. And this is one of the main things for you, we describe. >> {John] If I can just follow up on that just real quick, because I think this is a good point. You got the data points, you double down on that. You're looking at real data, and then you look at success and you double down, that's the playbook. So, and the other thing is that you guys actually have a real operation that's running full throttled, right? (John laughs) So, yeah, so I can see that nice balance. What does the future look like beyond that? Because when you got a business that's scaling, it's running, it's like changing the airplane engine out at 30,000 feet. You got to continue to push the envelope. >> Yup, so, and no, exactly right. Again, we're a premium product. And so we've got to back that up. And that means, maintaining high availability. And so over the next few years, we're going to be looking at what have we already do? What can we move in piecemeal kind of way where it makes sense? What are the things that we can rethink? We're also using AppDynamics as part of our containerization initiative. You know, we've got lots of virtual infrastructure, but what is it, again, what does it look like on-prem, in a container, go down the list of different things that might be different. And then to be able to compare that to what it looks like, in the cloud. So it's going to be a while yet, but like a lot of companies, when we got into this, we didn't think it was going to be done in six months. Even if we have to deliver those features at a much faster rate, we know that the long haul, we got to make smart decisions and plan the capacity, and, you know, get there. (chuckles) >> John: That's a real pragmatic approach. Linda, you and I both are sports fans. We've talked in the past about sports, and the old adage, what inning are we in growth? It's to use that baseball metaphor. I would say it's a double header, game one won by the cloud, game two is happening now. And the trend is this end-to-end mature, operationally focused customer base. And IT, where IT has shifted to the cloud right now. And they're having this new view of what modern is. End-to-end, understanding different stacks relative to applications. It's not as simple as it was before, but it's relevant. Can you share your views on how that's playing out because, or do you agree with that? And do you see that as an important part of the customer? >> Yeah, I mean, I think it's, that complexity that the IT organizations are seeing now, as they fully adopt the cloud for all their new applications and start to migrate some of their existing applications over. That world is only increasing in complexity. The way that you can virtualize your applications, break them out into millions of services, the dependencies you have on third party applications or SaaS services. These things only add that many more data points that you now have to cover and think about and make sure that those things deliver upon their SLAs, right? And wrapping your arms around that requires a partner to help you separate signal from noise. Because now you're going into a world without simplicity that you just mentioned has gotten to some point where it's beyond what you can actually sort of keep in your mind. Beyond what you can just look at data and sift through and understand, you really need tools and systems that come together, and understand that data for you and start to represent your business to you in a new way and abstract away those layers of complexity. While you do that, because I think, as you talk about those innings, that first inning, second inning, or rather first game, second game in the series, it's not a full migration to the cloud, right? There are going to be some applications that stay on-prem that stay in their traditional environments and may never move. And then some of them are going to go hybrid. Some will keep parts of the applications on-prem, and they're going to start to modularize components of it. And so it's not going to be sort of a mass scale migration. And then we're all in the promised land. And we deal with the cloud complexity. It's going to be ever increasing complexity. As we now introduce so many variants of applications, so many variants of technology, and what people are going to need is someone who can help them cover that entire estate and understand it at scale. >> John: Yeah, I mean, I think it's the enterprise conversion, if you will of cloud operations on-premises because of the reasons. And now you've got the edge. Garrick, this is the whole kind of end-to-end stack conversation view. And by the way, there isn't one tech stack to rule them all because you have different use cases. You might have an application that needs a financial gateway or have other capabilities. So integration's huge. This only increases the point Linda was making about complexity behind the scenes. How does AppDynamics help you with this for Match.com? >> So we have quite a bit of infrastructure, you know, a lot of it is shared, well, most of all, maintaining, sandboxes for user data and that sort of thing. And so now the navigating that space is always interesting. So for instance, one of the new things that we have coming out is Star.com It's out there right now. It's a dating site that's geared towards single parents. It does share some of the infrastructure, but we're realizing what that means, how is that different, how our registration flow is different, how our subscription flow is different. Where are the things that DevOps are actively trying to improve on and rethink? That's one of the things that we try to focus on when we're trying to kind of pick out, like, is this a good candidate to move over to the cloud sooner or later? Is this a good candidate for something that needs to be maybe bake a little bit more? And having established those baselines with the shared infrastructure, and having a pretty good understanding of how they react, how they work really helps us, you know, tee up these new initiatives and in front of those needs in a more efficient way. So yeah, absolutely. >> John: What's some of the activity you guys seen? And what's the peak activity on Match.com these days? >> Yeah, so dating apps in general, but not so particular we use a nested or breast fractal peak, and it's a pattern that, from what they told me back in the old days, took a little while to realize was a thing. And not just like, oh we changed something and then did this and produced that. So every evening is our peak basically. So with taking time zones into account, obviously, in the United States from about five to 10 o'clock at night or so, we get this, growing, burst of traffic. So that can be anywhere from 23% sometimes. It kind of varies. Then we have a weekly peak where every, you know, Sunday and Monday we expect a higher amount of traffic than we would other days. And it kind of makes sense from an Archer psychology kind of standpoint where, you know, you're coming off of dates, you're trying to set dates up. That's where a lot of that activity is. And then we have a yearly peak, which goes from around Christmas to President's day. Believe it or not, it's President's day, it's not Valentine's day. And so the sort of thing where when we're trying to plan for capacity and we do a lot of, what cost squeeze tests, were not quite as I guess, engineering, but hey, what does it look like if we go down in capacity by 50%, what happens? where are the weak points? A January, Monday night is very different from a May, Thursday in June (chuckles). So we have to predict, we can anticipate some of that, but we don't know for sure, a lot can change in a year. So when we're preparing for a yearly peak, we really have to pay attention. We have to prep. We have to plan for that and work with that to figure out how we can get through it and maintain that level of service. >> That's awesome, and AppDynamics to help you to do that. I'd love to get a bot to give me the optimal dating times, to share with my single friends. Great stuff. Linda, thank you for coming. Great to see you. Congratulations on a great case study. Great story. How large-scale applications and are working in the modern cloud. So congratulations on your success. Thanks for coming on theCUBE. Appreciate it. >> Awesome, thank you, so good to be here. >> Okay, CUBE coverage of re:Invent 2021. I'm John Furrier with theCUBE. Thanks for watching. (upbeat music)

Published Date : Nov 30 2021

SUMMARY :

So Linda, great to see you Great to see you again. How has the pandemic And that has led to this and now the pandemic comes in A lot of the mentality that we Match.com are going to do some things, And the last thing you want, This is the opportunity with the cloud. that are also going to be okay just in, is that you guys actually And then to be able to compare that and the old adage, what a partner to help you to rule them all because you something that needs to be the activity you guys seen? And so the sort of thing where to help you to do that. Okay, CUBE coverage of re:Invent 2021.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
GarrickPERSON

0.99+

Linda TongPERSON

0.99+

JohnPERSON

0.99+

VirginiaLOCATION

0.99+

LindaPERSON

0.99+

Garrick LinnPERSON

0.99+

CiscoORGANIZATION

0.99+

John FurrierPERSON

0.99+

second gameQUANTITY

0.99+

Match.comORGANIZATION

0.99+

80%QUANTITY

0.99+

AppDynamicsORGANIZATION

0.99+

first gameQUANTITY

0.99+

23%QUANTITY

0.99+

30,000 feetQUANTITY

0.99+

second inningQUANTITY

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

United StatesLOCATION

0.99+

50%QUANTITY

0.99+

first inningQUANTITY

0.99+

ChristmasEVENT

0.99+

MondayDATE

0.99+

MayDATE

0.99+

30 millisecondQUANTITY

0.98+

Cisco AppDynamicsORGANIZATION

0.98+

over 25 yearsQUANTITY

0.98+

CUBEORGANIZATION

0.98+

oneQUANTITY

0.98+

millions of servicesQUANTITY

0.98+

Monday nightDATE

0.98+

twoQUANTITY

0.98+

SundayDATE

0.98+

MatchORGANIZATION

0.98+

ThursdayDATE

0.98+

JanuaryDATE

0.98+

todayDATE

0.97+

JuneDATE

0.97+

this yearDATE

0.97+

bothQUANTITY

0.97+

pandemicEVENT

0.97+

six monthsQUANTITY

0.96+

Two great guestsQUANTITY

0.96+

one pointQUANTITY

0.96+

Valentine's dayEVENT

0.96+

singleQUANTITY

0.95+

game oneQUANTITY

0.95+

game twoQUANTITY

0.94+

theCUBEORGANIZATION

0.93+

AWSORGANIZATION

0.92+

President's dayEVENT

0.91+

one little tidbitQUANTITY

0.88+

re:Invent 2021EVENT

0.83+

Invent 2021EVENT

0.83+

2021TITLE

0.82+

10 o'clock at nightDATE

0.81+

aboutDATE

0.75+

Richard Hummel, NETSCOUT | CUBE Conversation, July 2021


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomena that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke at it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : Jul 15 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report And so now you have all but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

ChinaLOCATION

0.99+

$10QUANTITY

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

July 2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

Guardians of the GalaxyTITLE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

Guardians of the Connected WorldTITLE

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

2021 002 Richard Hummel V1 FOR SLIDE REVIEW


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomenon that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : May 21 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report But that often has to do with visibility but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

$10QUANTITY

0.99+

ChinaLOCATION

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

Guardians of the GalaxyTITLE

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

Guardians of the Connected WorldTITLE

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

Quantcast The Cookie Conundrum: A Recipe for Success


 

>>what? Hello, I'm john free with the cube. I want to welcome Conrad Feldman, the founder and Ceo of Kwan cast here to kick off the quan cast industry summit on the demise of third party cookies. The events called the cookie conundrum, a recipe for success. The changing advertising landscape, super relevant conversation just now. More than ever. Conrad welcome to your own program kicking this off. Thanks for holding this event. It's a pleasure. Great to chat with you today. So a big fan been following your company since the founding of it. Been analytics is always the prize of any data driven company. Media. Anything's all data driven now. Um, talk about the open internet because now more than ever it's under siege. As I, as I mentioned in my open, um, we've been seeing the democratization, a new trend of decentralization. We're starting to see um, you know, everyone's present online now, Clay Shirky wrote a book called, here comes everyone in 2005. Well everyone's here. Right? So you know, we're here, it's gonna be more open. But yet people are looking at as close right now. You're seeing the big players, um, or in the data. What's your vision of this open internet? >>Well, an open internet exists for everyone. And if you think about the evolution of the internet, when the internet was created for the first time really in history, anyone that had access to the internet could publish the content, whatever they were interested in and could find an audience. And of course that's grown to where we are today, where five billion people around the world are able to engage in all sorts of content, whether that's entertainment or education, news, movies. What's perhaps not so widely understood is that most of that content is paid for by advertising and there's a lot of systems that support advertising on the open Internet and some of those are under siege today certainly. >>And what's the big pressure point? Is it just more control the data? Is it just that these walled gardens are wanting to, you know, suck the audience in there? Is that monetization driving it? What's where's the friction? >>Well, the challenges is sort of the accumulation of power into a really small number of now giant corporations who have actually reduced a lot of the friction that marketers have in spending their money effectively. And it means that those companies are capturing a disproportionate spend of the ad budgets that fund digital content. So the problem is if more of the money goes to them, less of its going to independent content creators. It's actually getting harder for independent voices to emerge and be heard. And so that's the real challenges. That has more power consolidates into just a limited number of tech giants. The funding path for the open Internet becomes constrained and there'll be less choice for consumers without having to pay for subscriptions. >>Everyone knows the more data you have the better and certainly, but the centralized power when the trend is going the other way, the consensus is everyone wants to be decentralized more truth, more trust all this is being talked about on the heels of the google's news around, you know, getting rid of third party cookies and others have followed suit. Um, what does this mean? I mean, this cookies have been the major vehicle for tracking and getting that kind of data. What is gonna be replaced with what is this all about? And can you share with us what the future will look like? >>Sure, Well, just as advertising funds the open Internet is advertising technology that supports that advertising spend. It supports sort of the business of advertising that funds the open Internet. And within all of that technology is the need for different systems to be able to align around um the identification of for example, a consumer, Have they been to this site before? Have they seen an ad before? So there's all of these different systems that might be used for advertising for measurement, for attribution, for creating personalization. And historically they've relied upon the third party cookie as the mechanism for synchronization. Well, the third party cookie has been in decline for some time. It's already mostly gone from actually apple safari browser, but google's chrome has so much control over how people access the internet. And so it was when Google announced that chrome was going to deprecate the third party cookie, that it really sort of focus the minds of the industry in terms of finding alternative ways to tailor content and ultimately to just simply measure the effectiveness of advertising. And so there's an enormous amount of um innovation taking place right now to find alternative solutions. >>You know, some are saying that the free open internet was pretty much killed when, you know, the big comes like facebook and google started bringing all this data and kind of pulls all sucks all the auction in the room, so to speak. What's this mean with cookies now getting, getting rid of um, by google has an impact publishers because is it helpful? I mean hurtful. I mean, where's the where is that, what the publisher impact? >>Well, I don't think anyone really knows right now. So first of all, cookies weren't necessarily a very good solution to the sort of the challenge of maintaining state and understanding those sorts of the delivery of advertising and so on. It's just the one that's commonly used, I think for different publishers it may mean different things. But many publishers need to be able to demonstrate the value and the effectiveness of the advertising solutions that they deliver. So they'll be innovating in terms of how they use their first party data. They'll be continuing to use contextual solutions that have long been used to create advertising relevant, relevant. I think the big question of course is how we're going to measure it that any of this is effective at all because everyone relies upon measuring advertising effectiveness to justify capturing those budgets in the first place. >>You know, you mentioned contextual come up a lot also in the other interviews we've done with the folks in the around the internet around this topic of machine learning is a big 12 What is the impact of this with the modernization of the solution? You mentioned cookies? Okay cookies, old technology. But the mechanisms in this ecosystem around it or not, it funds the open internet. What is that modern solution that goes that next level? Is it contextual metadata? Is that shared systems? What's the it's the modernization of that. >>It's all of those and and more. There's no there's no single solution to replace the third party cookie. There'll be a combination of solutions. Part of that will be alternative identity mechanisms. So you know, you will start to see more registration wars to access content so that you have what's called a deterministic identify there will be statistical models so called probabilistic models, contextual has always been important. It will become more important and it will be combined with we use contextual combining natural language processing with machine learning models to really understand the detailed context of different pages across the internet. You'll also see the use of first party data and there are discussions about shared data services as well. I think there's gonna be a whole set of different innovations that will need to inter operate and it's going to be an evolutionary process as people get used to using these different systems to satisfy the different stages of the media fulfillment cycle from research and planning to activation to measurement. >>You know, you put up walled gardens. I want to just touch on the on on this kind of concept of walled gardens and and and and compare and contrast that with the demand for community, open internet has always fostered a community vibe. You see network effects mostly in distinct user communities or subnets of sub networks. If you will kind of walled gardens became that kind of group get together but then became more of a media solution to make the user is the product, as they say, facebook's a great example, right? People talk about facebook and from that misinformation abuse walled garden is not the best thing happening right now in the world, but yet is there any other other choice? That's how they're going to make money? But yet everyone wants trust, truth community. Are they usually exclusive? How do you see this evolving, what's your take? >>Well, I think the open internet is a, is a forum where anyone can have their voice, uh, put their voice out there and have it discovered and it's in that regard, it's a it's a force for good look. I think there are there are challenges, obviously in terms of some of the some of the optimization that takes place with inside the walled gardens, which is, is sort of optimized to drive engagement can have some unintended consequences. Um obviously that's something that's, that's broadly being discussed today and the impact on society, but sort of more at a more pointed level, it's just the absorption of advertising dollars. There's a finite amount of money from advertisers. It's estimated to be $400 billion this year in digital advertising. So it's a huge amount of money in terms of funding the open Internet, which sounds great except for its increasingly concentrated in a tiny number of companies. And so, you know, our job at Quan cast as champions of the free and open Internet is to help direct money effectively to publishers across the open internet and give advertisers a reliable, repeatable way of accessing the audiences that they care about in the environment they care about and delivering advertising results. >>It's a publisher, we care a lot about what our audience wants and try to serve them and listen to them. If we could get the data, we want that data and then also broker in the monetization with advertisers, who might want to reach that audience in whatever way. So this brings up the question of, you know, automation and role of data. You know, this is a huge thing to having that data closed loop, if you will for for publishers. But yet most publishers are small, some niche. And even as they can become super large, they don't have all the data and more, the more data, the better the machine learning. So what's the answer to this as it goes forward? How do we get there? What's the dots that that we need to connect to get that future state? >>So I think it takes it takes companies working together effectively. I think a really important part of it is, is a more direct conversation with consumers. We've seen that change beginning to happen over the past few years with the introduction of regulations that require clear communication to consumers about the data that's captured. And y and I think that creates an opportunity to explain to your audience is the way in which content is funded. So I think that consumer that consumer conversation will be part of the collective solution. >>You know, I want to as we wind down this kickoff segment, get your thoughts and vision around um, the evolution of the internet and you guys have done some great work at quan Cast is well documented, but everyone used to talk about traffic by traffic, then it became cost of acquisitions. PPC search. This is either mechanisms that people have been using for a long, long time, then you know, your connections but audience is about traffic, audience traffic. If this if my family is online, doesn't it become about networks and the people. So I want to get your thoughts and your vision because if community is going to be more important than people agree that it is and things are gonna be decentralized, more openness, more voices to be heard. You need to dress ability. The formation of networks and groups become super important. What's your vision on that? >>So my vision is to create relevance and utility for consumers. I think that's one of the things that's often forgotten is that when we make advertising more relevant and useful for consumers, it automatically fulfils the objectives that publishers and marketers have, everyone wins when advertising is more relevant. And our vision is to make advertising relevant across the entire open internet so that that ad supported model can continue to flourish and that five billion and hopefully many more billions in the future, people around the world have access to high quality, diverse content. >>If someone asked you Conrad, what is quant cast doing to make the open internet viable now that cookies are going away? What's the answer? >>So well, the cookie pieces is a central piece of it in terms of finding solutions that will enable sort of planning activation and measurement post cookies and we have a lot of innovation going on. There were also working with a range of industry bodies and our and our partners to build solutions for this. What we're really trying to do is to make buying the open internet as straightforward for marketers as it is today and buying the walled gardens. The reason the walled gardens capture so much money is they made it really easy for marketers to get results, marketers would like to be able to spend their money across all of the diverse publishes the open internet. You know, our job at Comcast is to make it just as easy to effectively spend money in funding the content that they really care about in reaching the audiences that they want. >>Great stuff. Great Mission. Conrad, thanks for coming on. Conrad Feldmann founder and Ceo here at the cookie conundrum recipe for success event, Quant Cast Industry summit on the demise of third party cookies. Thank you. Conrad appreciate it. Thank you. Yeah, I'm john ferrier, stay with us for more on the industry event around the middle cookies. Mhm Yeah, yeah, thank you. Mhm. Welcome back to the Qantas industry summit on the demise of third party cookies, the cookie conundrum, a recipe for success. I'm john furrier host of the cube, the changing landscape of advertising is here and shit Gupta, founder of you of digital is joining us chief. Thanks for coming on this segment. Really appreciate, I know you're busy, you've got two young kids as well as providing education to the digital industry, you got some kids to take care of and train them to. So welcome to the cube conversation here as part of the program. >>Yeah, thanks for having me excited to be here. >>So the office of the changing landscape of advertising really centers around the open to walled garden mindset of the web and the big power players. We know the big 34 tech players dominate the marketplace so clearly in a major inflection point and we've seen this movie before Web mobile revolution which was basically a reply platform NG of capabilities. But now we're in an error of re factoring the industry, not re platt forming a complete changing over of the value proposition. So a lot at stake here as this open web, open internet, global internet evolves. What are your, what's your take on this, this industry proposals out there that are talking to this specific cookie issue? What does it mean? And what proposals are out there? >>Yeah, so, you know, I I really view the identity proposals and kind of to to kind of groups, two separate groups. So on one side you have what the walled gardens are doing and really that's being led by google. Right, so google um you know, introduce something called the privacy sandbox when they announced that they would be deprecating third party cookies uh as part of the privacy sandbox, they've had a number of proposals unfortunately, or you know, however you want to say they're all bird themed for some reason, I don't know why. Um but the one, the bird theme proposal that they've chosen to move forward with is called flock, which stands for Federated learning of cohorts. And essentially what it all boils down to is google is moving forward with cohort level learning and understanding of users in the future after third party cookies, unlike what we've been accustomed to in this space, which is a user level understanding of people and what they're doing online for targeting tracking purposes. And so that's on one side of the equation, it's what google is doing with flock and privacy sandbox now on the other side is, you know, things like unified I. D. Two point or the work that I. D five is doing around building new identity frameworks for the entire space that actually can still get down to the user level. Right? And so again, unified I. D. Two point oh comes to mind because it's the one that's probably got the most adoption in the space. It's an open source framework. So the idea is that it's free and pretty much publicly available to anybody that wants to use it and unified, I need to point out again is user level. So it's it's basically taking data that's authenticated data from users across various websites you know that are logging in and taking those authenticated users to create some kind of identity map. And so if you think about those two work streams right, you've got the walled gardens and or you know, google with flock on one side and then you've got unified I. D. Two point oh and other I. D. Frameworks for the open internet. On the other side, you've got these two very differing type of approaches to identity in the future. Again on the google side it's cohort level, it's going to be built into chrome. Um The idea is that you can pretty much do a lot of the things that we do with advertising today, but now you're just doing it at a group level so that you're protecting privacy, whereas on the other side of the open internet you're still getting down to the user level. Um And that's pretty powerful. But the the issue there is scale, right? We know that a lot of people are not logged in on lots of websites. I think the stat that I saw is under five of all website traffic is authenticated. So really if you if you simplify things you boil it all down, you have kind of these two very differing approaches. >>I guess the question it really comes down to what alternatives are out there for cookies and which ones do you think will be more successful? Because I think, you know, the consensus is at least from my reporting, in my view, is that the world agrees. Let's make it open, Which one is going to be better. >>Yeah, that's a great question, john So as I mentioned, right, we have we have to kind of work streams here, we've got the walled garden work streams, work stream being led by google and their work around flock, and then we've got the open internet, right? Let's say unified I. D to kind of represents that. I personally don't believe that there is a right answer or an endgame here. I don't think that one of them wins over the other, frankly, I think that, you know, first of all, you have those two frameworks, neither of them are perfect, they're both flawed in their own ways. There are pros and cons to both of them. And so what we're starting to see now is you have other companies kind of coming in and building on top of both of them as kind of a hybrid solution. Right? So they're saying, hey, we use, you know, an open I. D. Framework in this way to get down to the user level and use that authenticated data and that's important. But we don't have all the scale. So now we go to google and we go to flock to kind of fill the scale. Oh and hey, by the way, we have some of our own special sauce, right? We have some of our own data, we have some of our own partnerships, we're gonna bring that in and layer it on top. Right? And so really where I think things are headed is the right answer, frankly, is not one or the other. It's a little mishmash of both. With a little extra something on top. I think that's that's what we're starting to see out of a lot of companies in the space. And I think that's frankly where we're headed. >>What do you think the industry will evolve to, in your opinion? Because I think this is gonna, you can't ignore the big guys on this because these programmatic you mentioned also the data is there. But what do you think the market will evolve to with this, with this conundrum? >>So, so I think john where we're headed? You know, I think we're right now we're having this existential existential crisis, right? About identity in this industry, because our world is being turned upside down, all the mechanisms that we've used for years and years are being thrown out the window and we're being told they were gonna have new mechanisms, Right? So cookies are going away device ids are going away and now we got to come up with new things and so the world is being turned upside down and everything that you read about in the trades and you know, we're here talking about it, right? Like everyone's always talking about identity right now, where do I think this is going if I was to look into my crystal ball, you know, this is how I would kind of play this out. If you think about identity today. Right? Forget about all the changes. Just think about it now and maybe a few years before today, Identity for marketers in my opinion has been a little bit of a checkbox activity. Right? It's been hey, um, okay, uh, you know ad tech company or a media company, do you have an identity solution? Okay. Tell me a little bit more about it. Okay, Sounds good. That sounds good. Now can we move on and talk about my business and how are you going to drive meaningful outcomes or whatever for my business? And I believe the reason that is, is because identity is a little abstract, right? It's not something that you can actually get meaningful validation against. It's just something that, you know. Yes, You have it. Okay, great. Let's move on, type of thing. Right. And so that, that's, that's kind of where we've been now, all of a sudden The cookies are going away, the device ids are going away. And so the world is turning upside down in this crisis of how are we going to keep doing what we were doing for the last 10 years in the future. So everyone's talking about it and we're trying to re engineer right? The mechanisms now if I was to look into the crystal ball right 2 3 years from now where I think we're headed is not much is going to change. And what I mean by that john is um uh I think that marketers will still go to companies and say do you have an ID solution? Okay tell me more about it. Okay uh Let me understand a little bit better. Okay you do it this way. Sounds good. Now the ways in which companies are going to do it will be different right now. It's flock and unified I. D. And this and that right. The ways the mechanisms will be a little bit different but the end state right? Like the actual way in which we operate as an industry and kind of like the view of the landscape in my opinion will be very simple or very similar, right? Because marketers will still view it as a tell me you have an ID solution. Make me feel good about it. Help me check the box and let's move on and talk about my business and how you're going to solve for my needs. So I think that's where we're going. That is not by any means to discount this existential moment that we're in. This is a really important moment where we do have to talk about and figure out what we're going to do in the future. My just my viewpoint is that the future will actually not look all that different than the present. >>And I'll say the user base is the audience. Their their data behind it helps create new experiences, machine learning and Ai are going to create those and we have the data you have the sharing it or using it as we're finding shit Gupta great insight dropping some nice gems here. Founder of you of Digital and also the Adjunct professor of Programmatic advertising at Levi School of Business and santa Clara University professor. Thank you for coming dropping the gems here and insight. Thank you. >>Thanks a lot for having me john really appreciate >>it. Thanks for watching. The cooking 100 is the cube host Jon ferrier me. Thanks for watching. Mhm. Yeah. Mhm. Hello welcome back to the cookie conundrum recipe for success and industry conference and summit from Guanacaste on the demise of third party cookies. Got a great industry panel here to break it down chris Gunther Senior Vice president Global Head of programmatic at news corp chris thanks for coming on Zal in Managing Director Solutions at Z axis and Summer Simpson. Vice president Product at quan cast stellar panel. Looking forward to this conversation. Uh thanks for coming on and chatting about the cookie conundrum. Thank you for having us. So chris we'll start with you at news corp obviously a major publisher deprecation of third party cookies affects everyone. You guys have a ton of traffic, ton of audience across multiple formats. Um, tell us about the impact to you guys and the reliance he has had on them. And what are you gonna do to prepare for this next level change? >>Sure. I mean, I think like everyone in this industry there's uh a significant reliance and I think it's something that a lot of talk about audience targeting but obviously that reliance on third party cookies pervasive across the whole at tech ecosystem Martek stack. And so you know, we have to think about how that impact vendor vendors, we work with what it means in terms of use cases across marketing, across advertising, across site experience. So, you know, without a doubt, it it's it's significant, but you know, we look at it as listen, it's disruptive, uh, disruption and change is always a little scary. Um, but overall it's a, it's a long overdue reset. I mean, I think that, you know, our perspective is that the cookies, as we all know was it was a crutch, right sort of a technology being used in way it shouldn't. Um, and so as we look at what's going to happen presumably after Jan 2022 then it's, it's a good way to kind of fix on some bad practices practices that lead to data leakage, um, practice or devalue for our perspective, some of the, you know, we offered as as publishers and I think that this is a key thing is that we're not just looking to as we look at the post gender world, not just kind of recreating the prior world because the prior world was flawed or I guess you could say the current world since it hasn't changed yet. But the current world is flawed. Let's not just not, you know, let's not just replicate that. Let's make sure that, you know, third party cookie goes away. Other work around like fingerprinting and things like that. You know, also go away so philosophically, that's where our heads at. And so as we look at how we are preparing, you know, you look at what are the core building blocks of preparing for this world. Obviously one of the key ones is privacy compliance. Like how do we treat our users with consent? Yeah, obviously. Are we um aligned with the regulatory environments? Yeah. In some ways we're not looking just a Jan 2022, but Jan 23 where there's gonna be the majority of our audiences we covered by regulation. And so I think from regulation up to data gathering to data activation, all built around an internal identifier that we've developed that allows us to have a consistent look at our users whether they're logged in or obviously anonymous. So it's really looking across all those components across all our sites and in all in a privacy compliant way. So a lot of work to be done, a lot of work in progress. But we're >>excited about what's going on. I like how you framed at Old world or next gen kind of the current situation kind of flawed. And as you think about programmatic, the concept is mind blowing and what needs to be done. So we'll come back to that because I think that original content view is certainly relevant, a huge investment and you've got great content and audience consuming it from a major media standpoint. Get your perspective on the impact because you've got clients who want to get their their message out in front of the audience at the right time, at the right place and the right context. Right, So your privacy, you got consent, all these things kind of boiling up. How do you help clients prepare? Because now they can go direct to the consumer. Everyone, everyone has a megaphone, now, everyone's, everyone's here, everyone's connected. So how are you impacted by this new notion? >>You know, if if the cookie list future was a tic tac, dance will be dancing right now, and at least into the next year, um this has been top of mind for us and our clients for quite some time, but I think as each day passes, the picture becomes clearer and more in focus. Uh the end of the third party cookie does not mean the end of programmatic. Um so clients work with us in transforming their investments into real business outcomes based on our expertise and based on our tech. So we continue to be in a great position to lead to educate, to partner and to grow with them. Um, along this uh cookie list future, the impact will be all encompassing in changing the ways we do things now and also accelerating the things that we've already been building on. So we take it from the top planning will have a huge impact because it's gonna start becoming more strategic around real business outcomes. Uh where Omni channel, So clients want to drive outcomes, drew multiple touch points of a consumer's journey, whether it has programmatic, whether it has uh cookie free environment, like connected tv, digital home audio, gaming and so forth. So we're going to see more of these strategic holistic plans. Creative will have a lot of impact. It will start becoming more important with creative testing. Creative insights. You know, creative in itself is cookie list. So there will be more focused on how to drive uh brand dialogue to connect to consumers with less targeting. With less cookies, with the cohesiveness of holistic planning. Creative can align through multiple channels and lastly, the role of a. I will become increasingly important. You know, we've always looked to build our tech our products to complement new and existing technology as well as the client's own data and text back to deliver these outcomes for them. And ai in its core it's just taking input data uh and having an output of your desired outcome. So input data could be dSP data beyond cookies such as browser such as location, such as contextual or publisher taking clients first party data, first party crm data like store visitation, sales, site activity. Um and using that to optimize in real time regardless of what vendor or what channel we're on. Um So as we're learning more about this cookie list dance, we're helping our clients on the steps of it and also introducing our own moves. >>That's awesome. Data is going to be a key value proposition, connecting in with content real time. Great stuff. Somewhere with your background in journalism and you're the tech VP of product at quan cast. You have the keys to the kingdom over there. It's interesting Journalism is about truth and good content original content. But now you have a data challenge problem opportunity on both sides, brands and publishers coming together. It's a data problem in a way it's a it's a tech stack, not so much just getting the right as to show up at the right place the right time. It's really bigger than that now. What's your take on this? >>Um you know, >>so first >>I think that consumers already sort of like except that there is a reasonable value exchange for their data in order to access free content. Right? And that's that's a critical piece for us to all kind of like understand over the past. Hi guys, probably two years since even even before the G. D. P. R. We've been doing a ton of discovery with customers, both publishers and marketers. Um and so you know, we've kind of known this, this cookie going away thing has been coming. Um And you know, Google's announcement just kind of confirmed it and it's been, it's been really, really interesting since Google's announcement, how the conversations have changed with with our customers and other folks that we talked to. And I've almost gone from being like a product manager to a therapist because there's such an emotional response. Um you know, from the marketing perspective, there's real fear there. There's like, oh my God, how you know, it's not just about, you know, delivering ads, it's about how do I control frequency? How do I, how do I measure, you know, success? Because the technology has has grown so much over the years to really give marketers the ability to deliver personalized advertising, good content, right. The consumers um and be able to monitor it and control it so that it's not too too intrusive on the publisher perspective side, we see slightly different response. It's more of a yes, right. You know, we're taking back control and we're going to stop the data leakage, we're going to get the value back for our inventory. Um and that both things are a good thing, but if it's, if it's not managed, it's going to be like ships passing in the night, right? In terms of um of, you know, they're there, them coming together, right, and that's the critical pieces that they have to come together. They have to get closer, you got to cut out a lot of that loom escape in the middle so that they can talk to each other and understand what's the value exchange happening between marketers and publishers and how do we do that without cookies? >>It's a fascinating, I love love your insight there. I think it's so relevant and it's got broader implications because, you know, if you look at how data's impact, some of these big structural changes and re factoring of industries, look at cyber security, you know, no one wants to share their data, but now if they share they get more insight, more machine learning, benefit more ai benefit. So now we have the sharing notion, but that goes against counter the big guys that want to wall garden, they want to hoard all the data and and control that to provide their own personalization. So you have this confluence of, hey, I want to hoard the data and then now I want to share the data. So so christmas summer you're in the, in the wheelhouse, you got original content and there's other providers out there. So is there the sharing model coming with privacy and these kinds of services? Is the open, come back again? How do you guys see this uh confluence of open versus walled gardens, because you need the data to make machine learning good. >>So I'll start uh start off, I mean, listen, I think you have to give credit to the walled gardens have created, I think as we look as publishers, what are we offering to our clients, what are we offering to the buy side? We need to be compelling. We shouldn't just be uh yeah, actually as journalists, I think that there is a case of the importance of funding journalism. Um but ultimately we need to make sure we're meeting the KPI is and the business needs of the buy side. And I think around that it is the sort of three core pillars that its ease of access, its scope of of activation and targeting and finally measurable results. So as I think is us as an individual publishers, so we have, we have multiple publications. So we do have scale. But then in partnership with other publishers perhaps to organizations like pre bid, you know, I think we can, you know, we're trying to address that and I think we can offer something that's compelling um, and transparent in terms of what these results are. But obviously, you know, I want to make sure it's clear transparent terms of results, but obviously where there's privacy in terms of the data and I think the form, you know, I think we've all heard a lot like data clean rooms, a lot of them out there flogging those wears. I think there's something valuable but you know, I think it's the right who is sort of the right partner or partners um and ultimately who allows us to get as close as possible to the buy side. And so that we can share that data for targeting, share it for perhaps for measurement, but obviously all in a privacy compliant >>way summer, what's your take on this? Because you talk about the future of the open internet democratization, the network effect that we're seeing in Vire al Itty and across multiple on the on the channels. Is that pointed out what's happening? That's the distribution now. So um that's almost an open garden model. So it's like um yeah, >>yeah, it's it's um you know, back in the day, you know, um knight ridder who was who was the first group that I that I worked for, um you know, each of those individual properties, um we're not hugely valuable on their own from a digital perspective, but together as a unit, they became valuable, right, and got scale for advertisers. Now we're in a place where, you know, I kind of think that each of those big networks are going to have to come together and work together to compare in size to the, to the world gardens. Um, and yeah, this is something that we've talked about before and an open garden. Um, I think that's the, that's the definitely the right route to take. And I and I agree with chris it's, it's about publishers getting as close to the market. Is it possible working with the tech companies that enable them to do that and doing so in a very privacy centric >>way. So how do we bring the brands and agencies together to get ready for third party cookies? Because there is a therapist moment here of it's gonna be okay. The parachute will open. The future is not gonna be as as grim. Um, it's a real opportunity. But if managed properly, what's your take on this is just more first party data strategy and what's your assessment of this? >>So we collaborated right now with ball grants on how did this still very complex cookie list future. Um, you know what's going to happen in the future? 2, 6 steps that we can take right now and market should take. Um, The first step is to gather intel on what's working on your current campaign, analyzing the data sets across cookie free environment. So you can translate those tactics eventually when the cookies do go away. So we have to look at things like temperature or time analysis. We could look at log level data. We could look at site analytics data. We can look at brand measurement tools and how creative really impacts the campaign success. The second thing we can look at is geo targeting strategies. The geo target strategy has been uh underrated because the granularity and geo data could go down all the way to the local level, even beyond zip code. So for example the census black data and this is especially important for CPG brands. So we're working closely with the client teams to understand not only the online data but the offline data and how we can utilize that in the future. Uh We want to optimize investments around uh markets that are working so strong markets and then test and underperforming markets. The third thing we can look at is contextual. So contextual by itself is cookie free. Uh We could build on small scale usage to test and learn various keywords and content categories based sets. Working closely with partners to find ways to leverage their data to mimic audiences that you are trying to target right now with cookies. Um the 4th 1 is publisher data or publisher targeting. So working with your publishers that you have strong relationships with who can curate similar audiences using their own first party data and conducting RFs to understand the scale and reach against your audience and their future role maps. So work with your top publishers based on historical data to try to recreate your best strategies. The 15 and I think this is very important is first party data, you know, that's going to matter more than ever. In the calculus future brands will need to think about how to access and developed the first party data starting with the consumers seeing a value in exchange for the information. It's a gold mine and understanding of consumer, their intent, the journey um and you need a really great data science team to extract insights out of that data, which will be crucial. So partner with strategic onboarding vendors and vet their ability to accept first party data into a cleaner environment for targeting for modeling for insight. And lastly, the six thing that we can do is begin to inform prospect prospecting by dedicating test budget to start gaining learnings about cookie list 11 place that we can start and it is under invested right now is Safari and Firefox. They have been calculus for quite some time so you can start here and begin testing here. Uh work with your data scientist team to understand the right mix is to to target and start exploring other channels outside of um just programmatic cookies like CTV digital, out of home radio gaming and so forth. So those are the six steps that we're taking right now with our clients to uh prepare and plan for the cookie list future. >>So chris let's go back to you. What's the solution here? Is there one, is there multiple solutions? What's the future look like for a cookie was future? >>Uh I think the one certain answers, they're definitely not just one solution. Um as we all know right now there there seems to be endless solutions, a lot of ideas out there, proposals with the W three C uh work happening within other industry bodies uh you know private companies solutions being offered and you know, it's a little bit of it's enough to make everyone's head spin and to try to track it to understand and understand the impact. And as a publisher were obviously a lot of people are knocking on our door. Uh they're saying, hey our solution is one that is going to bring in lots of money, you know, the all the buy side is going to use it. This is the one like I ma call to spend um, and so expect here and so far is that none of these solutions are I think everyone is still testing and learning no one on the buy side from our, from our knowledge is really committed to one or a few. It's all about a testing stage. I think that, you know, putting aside all that noise, I think what matters the most to us as publisher is actually something summer mentioned before. It's about control. You know, if we're going to work with a again, outside of our sort of, you know, internal identifier work that we're doing is we're going to work with an outside party or outside approach doesn't give us control as a publisher to ensure that it is, we control the data from our users. There isn't that data leakage, it's probably compliant. What information gets shared out there. What is it, what's released within within the bid stream? Uh If it is something that's attached to a somewhat declared user registered user that if that then is not somehow amplified or leverage off on another site in a way that is leveraging bit stream data or fingerprinting and going against. I think that the spirit of what we're trying to do in a post third party cookie world so that those controls are critical and I think they have those controls, his publisher, we have collectively be disciplined in what solutions that we we test out and what we eventually adopt. But even when the adoption point arrives, uh definitely it will not be one. There will be multiple because it's just too many use cases to address >>great, great insight there from, from you guys, news corp summer. Let's get back to you. I want to get your thoughts. You've been in many waves of innovation ups and downs were on a new one. Now we talked about the open internet democratization. Journalism is under a lot of pressure now, but there's now a wave of quality people really leaning in towards fighting misinformation, understanding truth and community and date is at the heart of it. What do you see as the new future for journalists, reward journalism is our ways their path forward. >>So there's uh, there's what I hope is going to happen. Um, and then I'm just gonna ignore what could write. Um, you know, there's there's a trend in market right now, a number of fronts, right? So there are marketers who are leaning into wanting to spend their marketing dollars with quality journalists, focusing on bipac owned and operated, really leaning into into supporting those businesses that have been uh, those publishers that have been ignored for years. I really hope that this trend continues. Um We are leaning into into helping um, marketers curate that supply right? And really, uh, you know, speak with their dollars about the things that that they support. Um, and uh, and and value right in market. So I'm hoping that that trend continues and it's not just sort of like a marketing blip. Um, but we will do everything possible to kind of like encourage that behavior and and give people the information they need to find, you know, truly high quality journalism. >>That's awesome chris Summer. Thanks for coming on and sharing your insight on this panel on the cookie list future. Before we go, just quick summary each of you. If you don't mind just giving a quick sound bite or bumper sticker of what we can expect. If you had to throw a prediction For what's going to happen in the next 24 months Chris We'll start with you. >>Uh it's gonna be quite a ride. I think that's an understatement. Um I think that there, I wouldn't be surprised if if google delays the change to the chrome by a couple of months and and may give the industry some much needed time, but no one knows. I guess. I guess I'm not except for someone somewhere deep within chrome. So I think we all have to operate in a way that changes to happen, changes to happen quickly and it's gonna cover across all facets of the industry, all facets of from advertising, marketing. So just be >>prepared. >>Yeah, along the same lines, be prepared, nobody knows what's going to happen in the future. Uh You know, while dancing in this together. Uh I think um for us it's um planning and preparing and also building on what we've already been working on. Um So omni channel ai um creative and I think clients will uh lean more into those different channels, >>awesome. So we'll pick us home, last word. >>I think we're in the throwing spaghetti against the wall stage. Right, so this is a time of discovery of leaning in trying everything out, Learning and iterating as fast as we possibly >>can. Awesome. And I love the cat in the background over your shoulder. Can't stop staring at your wonderful cat. Thanks for coming on chris, Thanks for coming on. This awesome panel industry breakdown of the cookie conundrum. The recipe for success data ai open. Uh The future is here, it's coming, it's coming fast. I'm john fryer with the cube. Thanks for watching. Mhm. Yeah. Mhm. Mhm. Welcome back to the Quant Cast industry summit on the demise of third party cookies. The cookie conundrum, a recipe for success. We're here peter day. The cto of quad cast and crew T cop car, head of product marketing quad cast. Thanks for coming on talking about the changing advertising landscape. >>Thanks for having us. Thank you for having >>us. So we've been hearing this story out to the big players. Want to keep the data, make that centralized control, all the leverage and then you've got the other end. You got the open internet that still wants to be free and valuable for everyone. Uh what's what are you guys doing to solve this problem? Because cookies go away? What's going to happen there? How do people track things you guys are in this business first question? What is quan cast strategies to adapt to third party cookies going away? What's gonna be, what's gonna be the answer? >>Yeah. So uh very rightly said, john the mission, the Qantas mission is the champion of free and open internet. Uh And with that in mind, our approach to this world without third party cookies is really grounded in three fundamental things. Uh First as industry standards, we think it's really important to participate and to work with organizations who are defining the standards that will guide the future of advertising. So with that in mind, we've been participating >>with I. A. B. >>Tech lab, we've been part of their project Triarc. Uh same thing with pre bid, who's kind of trying to figure out the pipes of identity. Di di di di di pipes of uh of the future. Um And then also is W three C, which is the World Wide Web Consortium. Um And our engineers and our engineering team are participating in their weekly meetings trying to figure out what's happening with the browsers and keeping up with the progress they're on things such as google's block. Um The second uh sort of thing is interoperability, as you've mentioned, there are lots of different uh I. D. Solutions that are emerging. You have you I. D. Two point oh, you have live RAM, you have google's flock. Uh And there will be more, there are more and they will continue to be more. Uh We really think it is important to build a platform that can ingest all of these signals. And so that's what we've done. Uh The reason really is to meet our customers where they are at today. Our customers use multiple different data management platforms, the mps. Um and that's why we support multiple of those. Um This is not going to be much different than that. We have to meet our customers where we are, where they are at. And then finally, of course, which is at the very heart of who contrast is innovation. Uh As you can imagine being able to take all of these multiple signals in including the I. D. S. And the cohorts, but also others like contextual first party um consent is becoming more and more important. Um And then there are many other signals, like time, language geo location. So all of these signals can help us understand user behavior intent and interests um in absence of 3rd party cookies. However, uh there's there's something to note about this. They're very raw, their complex, they're messy all of these different signals. Um They are changing all the time, they're real time. Um And there's incomplete information isolation. Just one of these signals cannot help you build a true and complete picture. So what you really need is a technology like AI and machine learning to really bring all of these signals together, combine them statistically and get an understanding of user behavior intent and interests and then act on it, be it in terms of providing audience insights um or responding to bid requests and and so on and so forth. So those are sort of the three um fundamentals that our approach is grounded in which is industry standards, interoperability and and innovation. Uh and you know, you have peter here, who is who is the expert So you can dive much deeper into >>it. Is T. T. O. You've got to tell us how is this going to actually work? What are you guys doing from a technology standpoint to help with data driven advertising in a third party cookie list world? >>Well, we've been um This is not a shock, you know, I think anyone who's been close to his space has known that the 3rd Party Cookie has been um uh reducing inequality in terms of its pervasiveness and its longevity for many years now. And the kind of death knell is really google chrome making a, making the changes that they're gonna be making. So we've been investing in the space for many years. Um and we've had to make a number of hugely diverse investment. So one of them is in how as a marketer, how do I tell if my marketing still working in the world without >>computers? The >>majority of marketers completely reliant on third party cookies today to tell them if they're if they're marketing is working or not. And so we've had to invest heavily and statistical techniques which are closer to kind of economic trick models that markets are used to things like out of home advertising, It's going to establishing whether they're advertising is working or not in a digital environment actually, >>just as >>often, you know, as is often the case in these kind of times of massive disruption, there's always opportunity to make things better. And we really think that's true. And you know, digital measurement has often mistaken precision for accuracy. And there's a real opportunity to kind of see the wood for the trees if you like. And start to come with better methods of measuring the affections of advertising without third party cookies. And in fact to make countless other investments in areas like contextual modeling and and targeting that third party cookies and and uh, connecting directly to publishers rather than going through this kind of bloom escape that's gonna tied together third party cookies. So if I was to enumerate all the investments we've made, I think we'll be here till midnight but we have to make a number of vestments over a number of years and that level investments only increasing at the moment. >>Peter on that contextual. Can you just double click on that and tell us more? >>Yeah, I mean contextual is unfortunately these things, this is really poorly defined. It can mean everything from a publisher saying, hey, trust us, this dissipated about CVS to what's possible now and has only really been possible the last couple of years, which is to build >>statistical >>models of the entire internet based on the content that people are actually consumed. And this type of technology requires massive data processing capabilities. It's able to take advantage of the latest innovations in there is like natural language processing and really gives um computers are kind of much deeper and richer understanding of the internet, which ultimately makes it possible to kind of organize, organized the Internet in terms of the types of content of pages. So this type of technology has only been possible the last two years and we've been using contextual signals since our inception, it's always been massively predictive in terms of audience behaviours, in terms of where advertising is likely to work. And so we've been very fortunate to keep the investment going um and take advantage of many of these innovations that have happened in academia and in kind of uh in adjacent areas >>on the ai machine learning aspect, that seems to be a great differentiator in this day and age for getting the most out of the data. How is machine learning and ai factoring into your platform? >>I think it's, it's how we've always operated right from our interception when we started as a measurement company, the way that we were giving our customers at the time, we were just publishers, just the publisher side of our business insights into who their audience was, were, was using machine learning techniques. And that's never really changed. The foundation of our platform has always been, has always been machine learning from from before. It was cool. A lot of our kind of, a lot of our core teams have backgrounds in machine learning phds in statistics and machine learning and and that really drives our our decision making. I mean, data is only useful if you can make sense of it and if you can organize it and if you can take action on it and to do that at this kind of scout scale, it's absolutely necessary to use machine learning technology. >>So you mentioned contextual also, you know, in advertising, everyone knows in that world that you've got the contextual behavioural dynamics, the behavior that's kind of generally everyone's believing is happening. The consensus is undeniable is that people are wanting to expect an environment where there's trust, there's truth, but also they want to be locked in. They don't wanna get walled into a walled garden, nobody wants to be in the world, are they want to be free to pop around and visit sites is more horizontal scalability than ever before. Yet, the bigger players are becoming walled garden, vertical platforms. So with future of ai the experience is going to come from this data. So the behavior is out there. How do you get that contextual relevance and provide the horizontal scale that users expect? >>Yeah, I think it's I think it's a really good point and we're definitely this kind of tipping point. We think, in the broader industry, I think, you know, every published right, we're really blessed to work with the biggest publishers in the world, all the way through to my mom's vlog, right? So we get to hear the perspectives of publishers at every scale. I think they consistently tell us the same thing, which is they want to more directly connected consumers, they don't wanna be tied into these walled gardens, which dictate how they must present their content and in some cases what content they're allowed to >>present. >>Um and so our job as a company is to really provide level >>the playing field a little bit, >>provide them the same capabilities they're only used to in the walled gardens, but let's give them more choice in terms of how they structure their content, how they organize their content, how they organize their audiences, but make sure that they can fund that effectively by making their audiences in their environments discoverable by marketers measurable by marketers and connect them as directly as possible to make that kind of ad funded economic model as effective in the open Internet as it is in social. And so a lot of the investments we've made over recent years have been really to kind of realize that vision, which is, it should be as easy for a marketer to be able to understand people on the open internet as it is in social media. It should be as effective for them to reach people in the environment is really high quality content as it is on facebook. And so we invest a lot of a lot of our R and D dollars in making that true. We're now live with the Comcast platform, which does exactly that. And as third party cookies go away, it only um only kind of exaggerated or kind of further emphasizes the need for direct connections between brands and publishers. And so we just wanna build the technology that helps make that true and gives the kind of technology to these marketers and publishers to connect and to deliver great experiences without relying on these kind of walled >>gardens. Yeah, the Director Director, Consumer Director audience is a new trend. You're seeing it everywhere. How do you guys support this new kind of signaling from for for that's happening in this new world? How do you ingest the content and just this consent uh signaling? >>Uh we were really fortunate to have an amazing, amazing R and D. Team and, you know, we've had to do all sorts to make this, you need to realize our vision. This has meant things like, you know, we have crawlers which scan the entire internet at this point, extract the content of the pages and kind of make sense of it and organize it uh, and organize it for publishers so they can understand how their audiences overlap with potential competitors or collaborators. But more importantly, organize it for marketers. So you can understand what kind of high impact opportunities are there for them there. So, you know, we've had to we've had to build a lot of technology. We've had to build analytics engines, which can get answers back in seconds so that marketers and publishers can kind of interact with their own data and make sense of it and present it in a way that's compelling and help them drive their strategy as well as their execution. We've had to invest in areas like consent management because we believe that a free and open internet is absolutely reliant on trust and therefore we spend a lot of our time thinking about how do we make it easy for end users to understand who has access to their data and easy for end users to be able to opt out. And uh and as a result of that, we've now got the world's most widely adopted adopted consent management platform. So it's hard to tackle one of these problems without tackling all of them. Were fortunate enough to have had a large enough R and D budget over the last four or five years, make a number investments, everything from consent and identity through context, your signals through the measurement technologies, which really bring advertisers >>and Publishers places together great insight. Last word for you is what's the what's the customer view here as you bring these new capabilities of the platform, uh what's what are you guys seeing as the highlight uh from a platform perspective? >>So the initial response that we've seen from our customers has been very encouraging, both on the publisher side as well as the marketer side. Um I think, you know, one of the things we hear quite a lot is uh you guys are at least putting forth a solution, an actual solution for us to test Peter mentioned measurement, that really is where we started because you cannot optimize what you cannot measure. Um so that that is where his team has started and we have some measurement very, very uh initial capabilities still in alpha, but they are available in the platform for marketers to test out today. Um so the initial response has been very encouraging. People want to engage with us um of course our, you know, our fundamental value proposition, which is that the Qantas platform was never built to be reliant on on third party data. These stale segments like we operate, we've always operated on real time live data. Um The second thing is, is our premium publisher relationships. We have had the privilege of working like Peter said with some of the um biggest publishers, but we also have a very wide footprint. We have first party tags across um over 100 million plus web and mobile destinations. Um and you know, as you must have heard like that sort of first party footprint is going to come in really handy in a world without third party cookies, we are encouraging all of our customers, publishers and marketers to grow their first party data. Um and so that that's something that's a strong point that customers love about us and and lean into it quite a bit. Um So yeah, the initial response has been great. Of course it doesn't hurt that we've made all these are in the investments. We can talk about consent. Um, and you know, I often say that consent, it sounds simple, but it isn't, there's a lot of technology involved, but there's lots of uh legal work involved as it as well. We have a very strong legal team who has expertise built in. So yeah, very good response. Initially >>democratization. Everyone's a publisher. Everyone's a media company. They have to think about being a platform. You guys provide that. So I congratulate Peter. Thanks for dropping the gems there. Shruti, thanks for sharing the product highlights. Thanks for, for your time. Thank you. Okay, this is the quan cast industry summit on the demise of third party cookies. And what's next? The cookie conundrum. The recipe for success with Kwan Cast. I'm john free with the cube. Thanks for watching. Mm

Published Date : May 18 2021

SUMMARY :

Great to chat with you today. And of course that's grown to where we are today, where five billion people around the world are able to engage in all sorts So the problem is if more of the money goes to them, less of its going to independent content creators. being talked about on the heels of the google's news around, you know, getting rid of third party cookies that it really sort of focus the minds of the industry in terms of finding alternative ways to tailor content You know, some are saying that the free open internet was pretty much killed when, you know, the big comes like facebook of the delivery of advertising and so on. is the impact of this with the modernization of the solution? So you know, you will start to see more registration wars to access content so that you have garden is not the best thing happening right now in the world, but yet is there any other other choice? So it's a huge amount of money in terms of funding the open Internet, which sounds great except for its increasingly thing to having that data closed loop, if you will for for publishers. is the way in which content is funded. long time, then you know, your connections but audience is about traffic, in the future, people around the world have access to high quality, diverse content. The reason the walled gardens capture so much money the changing landscape of advertising is here and shit Gupta, founder of you of digital So the office of the changing landscape of advertising really centers around the open to Um but the one, the bird theme proposal that they've chosen to move forward with is called I guess the question it really comes down to what alternatives are out there for cookies and So they're saying, hey, we use, you know, an open I. Because I think this is gonna, you can't ignore the big guys And I believe the reason that is, have the data you have the sharing it or using it as we're finding shit Gupta great insight dropping So chris we'll start with you at news corp obviously a major publisher deprecation of third not just kind of recreating the prior world because the prior world was flawed or I guess you could say the current world since it hasn't So how are you impacted by this new notion? You know, if if the cookie list future was a tic tac, dance will be dancing right now, You have the keys to the kingdom over there. Um and so you know, we've kind of known this, this cookie going in the wheelhouse, you got original content and there's other providers out there. perhaps to organizations like pre bid, you know, I think we can, you know, we're trying to address that and the network effect that we're seeing in Vire al Itty and across multiple on the on the channels. you know, I kind of think that each of those big networks are going to So how do we bring the brands and agencies together to get ready for third party The 15 and I think this is very important is first party data, you know, that's going to matter more than So chris let's go back to you. saying, hey our solution is one that is going to bring in lots of money, you know, the all the buy side is going to use it. What do you see as the new future and give people the information they need to find, you know, truly high quality journalism. If you had to throw a prediction For what's going to happen in the next 24 months Chris So I think we all have to operate in a way that changes Yeah, along the same lines, be prepared, nobody knows what's going to happen in the future. So we'll pick us home, last word. I think we're in the throwing spaghetti against the wall stage. Thanks for coming on talking about the changing advertising landscape. Thank you for having make that centralized control, all the leverage and then you've got the other end. the Qantas mission is the champion of free and open internet. Uh and you know, you have peter here, who is who is the expert So you can dive much doing from a technology standpoint to help with data driven advertising in a third Well, we've been um This is not a shock, you know, I think anyone who's been close to his It's going to establishing whether they're advertising is working or not in a digital environment actually, And there's a real opportunity to kind of see the wood for the trees if you Can you just double click on that and tell us more? what's possible now and has only really been possible the last couple of years, which is to build models of the entire internet based on the content that people are actually consumed. on the ai machine learning aspect, that seems to be a great differentiator in this day you can make sense of it and if you can organize it and if you can take action on it and to do that So you mentioned contextual also, you know, in advertising, everyone knows in that world that you've got the contextual behavioural in the broader industry, I think, you know, every published right, we're really blessed to work And so a lot of the investments we've made over recent years have been really to How do you ingest the content and just this consent uh signaling? So you can understand what kind of high impact opportunities view here as you bring these new capabilities of the platform, uh what's what are you guys seeing as Um and you know, as you must have heard like that sort of Thanks for dropping the gems there.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ComcastORGANIZATION

0.99+

Clay ShirkyPERSON

0.99+

Jan 2022DATE

0.99+

Jan 23DATE

0.99+

Z axisORGANIZATION

0.99+

2005DATE

0.99+

PeterPERSON

0.99+

ShrutiPERSON

0.99+

ConradPERSON

0.99+

Conrad FeldmanPERSON

0.99+

GoogleORGANIZATION

0.99+

john ferrierPERSON

0.99+

john fryerPERSON

0.99+

$400 billionQUANTITY

0.99+

SafariTITLE

0.99+

ChrisPERSON

0.99+

five billionQUANTITY

0.99+

FirefoxTITLE

0.99+

twoQUANTITY

0.99+

bothQUANTITY

0.99+

six stepsQUANTITY

0.99+

GuptaPERSON

0.99+

chromeTITLE

0.99+

QantasORGANIZATION

0.99+

john furrierPERSON

0.99+

googleORGANIZATION

0.99+

Levi School of BusinessORGANIZATION

0.99+

first stepQUANTITY

0.99+

CeoPERSON

0.99+

chris SummerPERSON

0.99+

facebookORGANIZATION

0.99+

oneQUANTITY

0.99+

chrisPERSON

0.99+

todayDATE

0.99+

Conrad FeldmannPERSON

0.99+

next yearDATE

0.99+

second thingQUANTITY

0.99+

third thingQUANTITY

0.99+

johnPERSON

0.98+

five billion peopleQUANTITY

0.98+

two young kidsQUANTITY

0.98+

15QUANTITY

0.98+

first questionQUANTITY

0.98+

FirstQUANTITY

0.98+

both thingsQUANTITY

0.98+

one sideQUANTITY

0.98+

first timeQUANTITY

0.98+

santa Clara UniversityORGANIZATION

0.98+

two separate groupsQUANTITY

0.98+

one solutionQUANTITY

0.97+

World Wide Web ConsortiumORGANIZATION

0.97+

eachQUANTITY

0.97+

two frameworksQUANTITY

0.97+

each dayQUANTITY

0.97+

christmasEVENT

0.97+

two yearsQUANTITY

0.97+

first partyQUANTITY

0.97+

both sidesQUANTITY

0.96+