Image Title

Search Results for Data Breach Investigation Report:

Rhonda Crate, Boeing | WiDS 2023


 

(gentle music) >> Hey! Welcome back to theCUBE's coverage of WiDS 2023, the eighth Annual Women In Data Science Conference. I'm your host, Lisa Martin. We are at Stanford University, as you know we are every year, having some wonderful conversations with some very inspiring women and men in data science and technical roles. I'm very pleased to introduce Tracy Zhang, my co-host, who is in the Data Journalism program at Stanford. And Tracy and I are pleased to welcome our next guest, Rhonda Crate, Principal Data Scientist at Boeing. Great to have you on the program, Rhonda. >> Tracy: Welcome. >> Hey, thanks for having me. >> Were you always interested in data science or STEM from the time you were young? >> No, actually. I was always interested in archeology and anthropology. >> That's right, we were talking about that, anthropology. Interesting. >> We saw the anthropology background, not even a bachelor's degree, but also a master's degree in anthropology. >> So you were committed for a while. >> I was, I was. I actually started college as a fine arts major, but I always wanted to be an archeologist. So at the last minute, 11 credits in, left to switch to anthropology. And then when I did my master's, I focused a little bit more on quantitative research methods and then I got my Stat Degree. >> Interesting. Talk about some of the data science projects that you're working on. When I think of Boeing, I always think of aircraft. But you are doing a lot of really cool things in IT, data analytics. Talk about some of those intriguing data science projects that you're working on. >> Yeah. So when I first started at Boeing, I worked in information technology and data analytics. And Boeing, at the time, had cored up data science in there. And so we worked as a function across the enterprise working on anything from shared services to user experience in IT products, to airplane programs. So, it has a wide range. I worked on environment health and safety projects for a long time as well. So looking at ergonomics and how people actually put parts onto airplanes, along with things like scheduling and production line, part failures, software testing. Yeah, there's a wide spectrum of things. >> But I think that's so fantastic. We've been talking, Tracy, today about just what we often see at WiDS, which is this breadth of diversity in people's background. You talked about anthropology, archeology, you're doing data science. But also all of the different opportunities that you've had at Boeing. To see so many facets of that organization. I always think that breadth of thought diversity can be hugely impactful. >> Yeah. So I will say my anthropology degree has actually worked to my benefit. I'm a huge proponent of integrating liberal arts and sciences together. And it actually helps me. I'm in the Technical Fellowship program at Boeing, so we have different career paths. So you can go into management, you can be a regular employee, or you can go into the Fellowship program. So right now I'm an Associate Technical Fellow. And part of how I got into the Fellowship program was that diversity in my background, what made me different, what made me stand out on projects. Even applying a human aspect to things like ergonomics, as silly as that sounds, but how does a person actually interact in the space along with, here are the actual measurements coming off of whatever system it is that you're working on. So, I think there's a lot of opportunities, especially in safety as well, which is a big initiative for Boeing right now, as you can imagine. >> Tracy: Yeah, definitely. >> I can't go into too specifics. >> No, 'cause we were like, I think a theme for today that kind of we brought up in in all of our talk is how data is about people, how data is about how people understand the world and how these data can make impact on people's lives. So yeah, I think it's great that you brought this up, and I'm very happy that your anthropology background can tap into that and help in your day-to-day data work too. >> Yeah. And currently, right now, I actually switched over to Strategic Workforce Planning. So it's more how we understand our workforce, how we work towards retaining the talent, how do we get the right talent in our space, and making sure overall that we offer a culture and work environment that is great for our employees to come to. >> That culture is so important. You know, I was looking at some anitab.org stats from 2022 and you know, we always talk about the number of women in technical roles. For a long time it's been hovering around that 25% range. The data from anitab.org showed from '22, it's now 27.6%. So, a little increase. But one of the biggest challenges still, and Tracy and I and our other co-host, Hannah, have been talking about this, is attrition. Attrition more than doubled last year. What are some of the things that Boeing is doing on the retention side, because that is so important especially as, you know, there's this pipeline leakage of women leaving technical roles. Tell us about what Boeing's, how they're invested. >> Yeah, sure. We actually have a publicly available Global Diversity Report that anybody can go and look at and see our statistics for our organization. Right now, off the top of my head, I think we're hovering at about 24% in the US for women in our company. It has been a male majority company for many years. We've invested heavily in increasing the number of women in roles. One interesting thing about this year that came out is that even though with the great resignation and those types of things, the attrition level between men and women were actually pretty close to being equal, which is like the first time in our history. Usually it tends on more women leaving. >> Lisa: That's a good sign. >> Right. >> Yes, that's a good sign. >> And we've actually focused on hiring and bringing in more women and diversity in our company. >> Yeah, some of the stats too from anitab.org talked about the increase, and I have to scroll back and find my notes, the increase in 51% more women being hired in 2022 than 2021 for technical roles. So the data, pun intended, is showing us. I mean, the data is there to show the impact that having females in executive leadership positions make from a revenue perspective. >> Tracy: Definitely. >> Companies are more profitable when there's women at the head, or at least in senior leadership roles. But we're seeing some positive trends, especially in terms of representation of women technologists. One of the things though that I found interesting, and I'm curious to get your thoughts on this, Rhonda, is that the representation of women technologists is growing in all areas, except interns. >> Rhonda: Hmm. >> So I think, we've got to go downstream. You teach, I have to go back to my notes on you, did my due diligence, R programming classes through Boeings Ed Wells program, this is for WSU College of Arts and Sciences, talk about what you teach and how do you think that intern kind of glut could be solved? >> Yeah. So, they're actually two separate programs. So I teach a data analytics course at Washington State University as an Adjunct Professor. And then the Ed Wells program is a SPEEA, which is an Aerospace Union, focused on bringing up more technology and skills to the actual workforce itself. So it's kind of a couple different audiences. One is more seasoned employees, right? The other one is our undergraduates. I teach a Capstone class, so it's a great way to introduce students to what it's actually like to work on an industry project. We partner with Google and Microsoft and Boeing on those. The idea is also that maybe those companies have openings for the students when they're done. Since it's Senior Capstone, there's not a lot of opportunities for internships. But the opportunities to actually get hired increase a little bit. In regards to Boeing, we've actually invested a lot in hiring more women interns. I think the number was 40%, but you'd have to double check. >> Lisa: That's great, that's fantastic. >> Tracy: That's way above average, I think. >> That's a good point. Yeah, it is above average. >> Double check on that. That's all from my memory. >> Is this your first WiDS, or have you been before? >> I did virtually last year. >> Okay. One of the things that I love, I love covering this event every year. theCUBE's been covering it since it's inception in 2015. But it's just the inspiration, the vibe here at Stanford is so positive. WiDS is a movement. It's not an initiative, an organization. There are going to be, I think annually this year, there will be 200 different events. Obviously today we're live on International Women's Day. 60 plus countries, 100,000 plus people involved. So, this is such a positive environment for women and men, because we need everybody, underrepresented minorities, to be able to understand the implication that data has across our lives. If we think about stripping away titles in industries, everybody is a consumer, not everybody, most of mobile devices. And we have this expectation, I was in Barcelona last week at a Mobile World Congress, we have this expectation that we're going to be connected 24/7. I can get whatever I want wherever I am in the world, and that's all data driven. And the average person that isn't involved in data science wouldn't understand that. At the same time, they have expectations that depend on organizations like Boeing being data driven so that they can get that experience that they expect in their consumer lives in any aspect of their lives. And that's one of the things I find so interesting and inspiring about data science. What are some of the things that keep you motivated to continue pursuing this? >> Yeah I will say along those lines, I think it's great to invest in K-12 programs for Data Literacy. I know one of my mentors and directors of the Data Analytics program, Dr. Nairanjana Dasgupta, we're really familiar with each other. So, she runs a WSU program for K-12 Data Literacy. It's also something that we strive for at Boeing, and we have an internal Data Literacy program because, believe it or not, most people are in business. And there's a lot of disconnect between interpreting and understanding data. For me, what kind of drives me to continue data science is that connection between people and data and how we use it to improve our world, which is partly why I work at Boeing too 'cause I feel that they produce products that people need like satellites and airplanes, >> Absolutely. >> and everything. >> Well, it's tangible, it's relatable. We can understand it. Can you do me a quick favor and define data literacy for anyone that might not understand what that means? >> Yeah, so it's just being able to understand elements of data, whether that's a bar chart or even in a sentence, like how to read a statistic and interpret a statistic in a sentence, for example. >> Very cool. >> Yeah. And sounds like Boeing's doing a great job in these programs, and also trying to hire more women. So yeah, I wanted to ask, do you think there's something that Boeing needs to work on? Or where do you see yourself working on say the next five years? >> Yeah, I think as a company, we always think that there's always room for improvement. >> It never, never stops. >> Tracy: Definitely. (laughs) >> I know workforce strategy is an area that they're currently really heavily investing in, along with safety. How do we build safer products for people? How do we help inform the public about things like Covid transmission in airports? For example, we had the Confident Traveler Initiative which was a big push that we had, and we had to be able to inform people about data models around Covid, right? So yeah, I would say our future is more about an investment in our people and in our culture from my perspective >> That's so important. One of the hardest things to change especially for a legacy organization like Boeing, is culture. You know, when I talk with CEO's or CIO's or COO's about what's your company's vision, what's your strategy? Especially those companies that are on that digital journey that have no choice these days. Everybody expects to have a digital experience, whether you're transacting an an Uber ride, you're buying groceries, or you're traveling by air. That culture sounds like Boeing is really focused on that. And that's impressive because that's one of the hardest things to morph and mold, but it's so essential. You know, as we look around the room here at WiDS it's obviously mostly females, but we're talking about women, underrepresented minorities. We're talking about men as well who are mentors and sponsors to us. I'd love to get your advice to your younger self. What would you tell yourself in terms of where you are now to become a leader in the technology field? >> Yeah, I mean, it's kind of an interesting question because I always try to think, live with no regrets to an extent. >> Lisa: I like that. >> But, there's lots of failures along the way. (Tracy laughing) I don't know if I would tell myself anything different because honestly, if I did, I wouldn't be where I am. >> Lisa: Good for you. >> I started out in fine arts, and I didn't end up there. >> That's good. >> Such a good point, yeah. >> We've been talking about that and I find that a lot at events like WiDS, is women have these zigzaggy patterns. I studied biology, I have a master's in molecular biology, I'm in media and marketing. We talked about transportable skills. There's a case I made many years ago when I got into tech about, well in science you learn the art of interpreting esoteric data and creating a story from it. And that's a transportable skill. But I always say, you mentioned failure, I always say failure is not a bad F word. It allows us to kind of zig and zag and learn along the way. And I think that really fosters thought diversity. And in data science, that is one of the things we absolutely need to have is that diversity and thought. You know, we talk about AI models being biased, we need the data and we need the diverse brains to help ensure that the biases are identified, extracted, and removed. Speaking of AI, I've been geeking out with ChatGPT. So, I'm on it yesterday and I ask it, "What's hot in data science?" And I was like, is it going to get that? What's hot? And it did it, it came back with trends. I think if I ask anything, "What's hot?", I should be to Paris Hilton, but I didn't. And so I was geeking out. One of the things I learned recently that I thought was so super cool is the CTO of OpenAI is a woman, Mira Murati, which I didn't know until over the weekend. Because I always think if I had to name top females in tech, who would they be? And I always default to Sheryl Sandberg, Carly Fiorina, Susan Wojcicki running YouTube. Who are some of the people in your history, in your current, that are really inspiring to you? Men, women, indifferent. >> Sure. I think Boeing is one of the companies where you actually do see a lot of women in leadership roles. I think we're one of the top companies with a number of women executives, actually. Susan Doniz, who's our Chief Information Officer, I believe she's actually slotted to speak at a WiDS event come fall. >> Lisa: Cool. >> So that will be exciting. Susan's actually relatively newer to Boeing in some ways. A Boeing time skill is like three years is still kind of new. (laughs) But she's been around for a while and she's done a lot of inspiring things, I think, for women in the organization. She does a lot with Latino communities and things like that as well. For me personally, you know, when I started at Boeing Ahmad Yaghoobi was one of my mentors and my Technical Lead. He came from Iran during a lot of hard times in the 1980s. His brother actually wrote a memoir, (laughs) which is just a fun, interesting fact. >> Tracy: Oh my God! >> Lisa: Wow! >> And so, I kind of gravitate to people that I can learn from that's not in my sphere, that might make me uncomfortable. >> And you probably don't even think about how many people you're influencing along the way. >> No. >> We just keep going and learning from our mentors and probably lose sight of, "I wonder how many people actually admire me?" And I'm sure there are many that admire you, Rhonda, for what you've done, going from anthropology to archeology. You mentioned before we went live you were really interested in photography. Keep going and really gathering all that breadth 'cause it's only making you more inspiring to people like us. >> Exactly. >> We thank you so much for joining us on the program and sharing a little bit about you and what brought you to WiDS. Thank you so much, Rhonda. >> Yeah, thank you. >> Tracy: Thank you so much for being here. >> Lisa: Yeah. >> Alright. >> For our guests, and for Tracy Zhang, this is Lisa Martin live at Stanford University covering the eighth Annual Women In Data Science Conference. Stick around. Next guest will be here in just a second. (gentle music)

Published Date : Mar 8 2023

SUMMARY :

Great to have you on the program, Rhonda. I was always interested in That's right, we were talking We saw the anthropology background, So at the last minute, 11 credits in, Talk about some of the And Boeing, at the time, had But also all of the I'm in the Technical that you brought this up, and making sure overall that we offer about the number of women at about 24% in the US more women and diversity in our company. I mean, the data is is that the representation and how do you think for the students when they're done. Lisa: That's great, Tracy: That's That's a good point. That's all from my memory. One of the things that I love, I think it's great to for anyone that might not being able to understand that Boeing needs to work on? we always think that there's Tracy: Definitely. the public about things One of the hardest things to change I always try to think, live along the way. I started out in fine arts, And I always default to Sheryl I believe she's actually slotted to speak So that will be exciting. to people that I can learn And you probably don't even think about from anthropology to archeology. and what brought you to WiDS. Tracy: Thank you so covering the eighth Annual Women

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TracyPERSON

0.99+

Nairanjana DasguptaPERSON

0.99+

BoeingORGANIZATION

0.99+

Tracy ZhangPERSON

0.99+

RhondaPERSON

0.99+

LisaPERSON

0.99+

GoogleORGANIZATION

0.99+

Mira MuratiPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Susan WojcickiPERSON

0.99+

Rhonda CratePERSON

0.99+

Susan DonizPERSON

0.99+

SusanPERSON

0.99+

Sheryl SandbergPERSON

0.99+

HannahPERSON

0.99+

27.6%QUANTITY

0.99+

2015DATE

0.99+

BarcelonaLOCATION

0.99+

WSU College of Arts and SciencesORGANIZATION

0.99+

40%QUANTITY

0.99+

2022DATE

0.99+

yesterdayDATE

0.99+

IranLOCATION

0.99+

last weekDATE

0.99+

International Women's DayEVENT

0.99+

11 creditsQUANTITY

0.99+

oneQUANTITY

0.99+

2021DATE

0.99+

last yearDATE

0.99+

51%QUANTITY

0.99+

Washington State UniversityORGANIZATION

0.99+

firstQUANTITY

0.99+

three yearsQUANTITY

0.99+

Ahmad YaghoobiPERSON

0.99+

200 different eventsQUANTITY

0.99+

Carly FiorinaPERSON

0.99+

60 plus countriesQUANTITY

0.99+

1980sDATE

0.99+

USLOCATION

0.99+

YouTubeORGANIZATION

0.99+

100,000 plus peopleQUANTITY

0.99+

first timeQUANTITY

0.99+

'22DATE

0.98+

eighth Annual Women In Data Science ConferenceEVENT

0.98+

OneQUANTITY

0.98+

todayDATE

0.98+

two separate programsQUANTITY

0.98+

Stanford UniversityORGANIZATION

0.98+

eighth Annual Women In Data Science ConferenceEVENT

0.98+

Global Diversity ReportTITLE

0.98+

this yearDATE

0.98+

Ben Hirschberg, Armo Ltd | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello everyone, welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Obviously, CUBE's coverage with our CUBE Center Report. We're not there on the ground, but we have folks and our CUBE Alumni there. We have entrepreneurs there. Of course, we want to be there in person, but we're remote. We've got Ben Hirschberg, CTO and Co-Founder of Armo, a cloud native security startup, well positioned in this industry. He's there in Seattle. Ben, thank you for coming on and sharing what's going on with theCUBE. >> Yeah, it's great to be here, John. >> So we had written on you guys up on SiliconANGLE. Congratulations on your momentum and traction. But let's first get into what's going on there on the ground? What are some of the key trends? What's the most important story being told there? What is the vibe? What's the most important story right now? >> So I think, I would like to start here with the I think the most important thing was that I think the event is very successful. Usually, the Cloud Native Security Day usually was part of KubeCon in the previous years and now it became its own conference of its own and really kudos to all the organizers who brought this up in, actually in a short time. And it wasn't really clear how many people will turn up, but at the end, we see a really nice turn up and really great talks and keynotes around here. I think that one of the biggest trends, which haven't started like in this conference, but already we're talking for a while is supply chain. Supply chain is security. I think it's, right now, the biggest trend in the talks, in the keynotes. And I think that we start to see companies, big companies, who are adopting themselves into this direction. There is a clear industry need. There is a clear problem and I think that the cloud native security teams are coming up with tooling around it. I think for right now we see more tools than adoption, but the adoption is always following the tooling. And I think it already proves itself. So we have just a very interesting talk this morning about the OpenSSL vulnerability, which was I think around Halloween, which came out and everyone thought that it's going to be a critical issue for the whole cloud native and internet infrastructure and at the end it turned out to be a lesser problem, but the reason why I think it was understood that to be a lesser problem real soon was that because people started to use (indistinct) store software composition information in the environment so security teams could look into, look up in their systems okay, what, where they're using OpenSSL, which version they are using. It became really soon real clear that this version is not adopted by a wide array of software out there so the tech surface is relatively small and I think it already proved itself that the direction if everyone is talking about. >> Yeah, we agree, we're very bullish on this move from the Cloud Native Foundation CNCF that do the security conference. Amazon Web Services has re:Invent. That's their big show, but they also have re:Inforce, the security show, so clearly they work together. I like the decoupling, very cohesive. But you guys have Kubescape of Kubernetes security. Talk about the conversations that are there and that you're hearing around why there's different event what's different around KubeCon and CloudNativeCon than this Cloud Native SecurityCon. It's not called KubeSucSecCon, it's called Cloud Native SecurityCon. What's the difference? Are people confused? Is it clear? What's the difference between the two shows? What are you hearing? >> So I think that, you know, there is a good question. Okay, where is Cloud Native Computing Foundation came from? Obviously everyone knows that it was somewhat coupled with the adoption of Kubernetes. It was a clear understanding in the industry that there are different efforts where the industry needs to come together without looking be very vendor-specific and try to sort out a lot of issues in order to enable adoption and bring great value and I think that the main difference here between KubeCon and the Cloud Native Security Conference is really the focus, and not just on Kubernetes, but the whole ecosystem behind that. The way we are delivering software, the way we are monitoring software, and all where Kubernetes is only just, you know, maybe the biggest clog in the system, but, you know, just one of the others and it gives great overview of what you have in the whole ecosystem. >> Yeah, I think it's a good call. I would add that what I'm hearing too is that security is so critical to the business model of every company. It's so mainstream. The hackers have a great business model. They make money, their costs are lower than the revenue. So the business of hacking in breaches, ransomware all over the place is so successful that they're playing offense, everyone's playing defense, so it's about time we can get focus to really be faster and more nimble and agile on solving some of these security challenges in open source. So I think that to me is a great focus and so I give total props to the CNC. I call it the event operating system. You got the security group over here decoupled from the main kernel, but they work together. Good call and so this brings back up to some of the things that are going on so I have to ask you, as your startup as a CTO, you guys have the Kubescape platform, how do you guys fit into the landscape and what's different from your tools for Kubernetes environments versus what's out there? >> So I think that our journey is really interesting in the solution space because I think that our mode really tries to understand where security can meet the actual adoption because as you just said, somehow we have to sort out together how security is going to be automated and integrated in its best way. So Kubescape project started as a Kubernetes security posture tool. Just, you know, when people are really early in their adoption of Kubernetes systems, they want to understand whether the installation is is secure, whether the basic configurations are look okay, and giving them instant feedback on that, both in live systems and in the CICD, this is where Kubescape came from. We started as an open source project because we are big believers of open source, of the power of open source security, and I can, you know I think maybe this is my first interview when I can say that Kubescape was accepted to be a CNCF Sandbox project so Armo was actually donating the project to the CNCF, I think, which is a huge milestone and a great way to further the adoption of Kubernetes security and from now on we want to see where the users in Armo and Kubescape project want to see where the users are going, their Kubernetes security journey and help them to automatize, help them to to implement security more fast in the way the developers are using it working. >> Okay, if you don't mind, I want to just get clarification. What's the difference between the Armo platform and Kubescape because you have Kubescape Sandbox project and Armo platform. Could you talk about the differences and interaction? >> Sure, Kubescape is an open source project and Armo platform is actually a managed platform which runs Kubescape in the cloud for you because Kubescape is part, it has several parts. One part is, which is running inside the Kubernetes cluster in the CICD processes of the user, and there is another part which we call the backend where the results are stored and can be analyzed further. So Armo platform gives you managed way to run the backend, but I can tell you that backend is also, will be available within a month or two also for everyone to install on their premises as well, because again, we are an open source company and we are, we want to enable users, so the difference is that Armo platform is a managed platform behind Kubescape. >> How does Kubescape differ from closed proprietary sourced solutions? >> So I can tell you that there are closed proprietary solutions which are very good security solutions, but I think that the main difference, if I had to pick beyond the very specific technicalities is the worldview. The way we see that our user is not the CISO. Our user is not necessarily the security team. From our perspective, the user is the DevOps and the developers who are working on the Kubernetes cluster day to day and we want to enable them to improve their security. So actually our approach is more developer-friendly, if I would need to define it very shortly. >> What does this risk calculation score you guys have in Kubscape? That's come up and we cover that in our story. Can you explain to the folks how that fits in? Is it Kubescape is the platform and what's the benefit, what's the purpose? >> So the risk calculation is actually a score we are giving to clusters in order for the users to understand where they are standing in the general population, how they are faring against a perfect hardened cluster. It is based on the number of different tests we are making. And I don't want to go into, you know, the very specifics of the mathematical functions, but in general it takes into account how many functions are failing, security tests are failing inside your cluster. How many nodes you are having, how many workloads are having, and creating this number which enables you to understand where you are standing in the global, in the world. >> What's the customer value that you guys pitching? What's the pitch for the Armo platform? When you go and talk to a customer, are they like, "We need you." Do they come to you? Is it word of mouth? You guys have a strategy? What's the pitch? What's so appealing to the customers? Why are they enthusiastic about you guys? >> So John, I can tell you, maybe it's not so easy to to say the words, but I nearly 20 years in the industry and though I've been always around cyber and the defense industry and I can tell you that I never had this journey where before where I could say that the the customers are coming to us and not we are pitching to customers. Simply because people want to, this is very easy tool, very very easy to use, very understandable and it very helps the engineers to improve security posture. And they're coming to us and they're saying, "Well, awesome, okay, how we can like use it. Do you have a graphical interface?" And we are pointing them to the Armor platform and they are falling in love and coming to us even more and we can tell you that we have a big number of active users behind the platform itself. >> You know, one of the things that comes up every time at KubeCon and Cloud NativeCon when we're there, and we'll be in Amsterdam, so folks watching, you know, we'll see onsite, developer productivity is like the number one thing everyone talks about and security is so important. It's become by default a blocker or anchor or a drag on productivity. This is big, the things that you're mentioning, easy to use, engineering supporting it, developer adoption, you know we've always said on theCUBE, developers will be the de facto standards bodies by their choices 'cause developers make all the decisions. So if I can go faster and I can have security kind of programmed in, I'm not shifting left, it's just I'm just having security kind of in there. That's the dream state. Is that what you guys are trying to do here? Because that's the nirvana, everyone wants to do that. >> Yeah, I think your definition is like perfect because really we had like this, for a very long time we had this world where we decoupled security teams from developers and even for sometimes from engineering at all and I think for multiple reasons, we are more seeing a big convergence. Security teams are becoming part of the engineering and the engineering becoming part of the security and as you're saying, okay, the day-to-day world of developers are becoming very tangled up in the good way with security, so the think about it that today, one of my developers at Armo is creating a pull request. He's already, code is already scanned by security scanners for to test for different security problems. It's already, you know, before he already gets feedback on his first time where he's sharing his code and if there is an issue, he already can solve it and this is just solving issues much faster, much cheaper, and also you asked me about, you know, the wipe in the conference and we know no one can deny the current economic wipe we have and this also relates to security teams and security teams has to be much more efficient. And one of the things that everyone is talking, okay, we need more automation, we need more, better tooling and I think we are really fitting into this. >> Yeah, and I talked to venture capitalists yesterday and today, an angel investor. Best time for startup is right now and again, open source is driving a lot of value. Ben, it's been great to have you on and sharing with us what's going on on the ground there as well as talking about some of the traction you have. Just final question, how old's the company? How much funding do you have? Where you guys located? Put a plug in for the company. You guys looking to hire? Tell us about the company. Were you guys located? How much capital do you have? >> So, okay, the company's here for three years. We've passed a round last March with Tiger and Hyperwise capitals. We are located, most of the company's located today in Israel in Tel Aviv, but we have like great team also in Ukraine and also great guys are in Europe and right now also Craig Box joined us as an open source VP and he's like right now located in New Zealand, so we are a really global team, which I think it's really helps us to strengthen ourselves. >> Yeah, and I think this is the entrepreneurial equation for the future. It's really great to see that global. We heard that in Priyanka Sharma's keynote. It's a global culture, global community. >> Right. >> And so really, really props you guys. Congratulations on Armo and thanks for coming on theCUBE and sharing insights and expertise and also what's happening on the ground. Appreciate it, Ben, thanks for coming on. >> Thank you, John. >> Okay, cheers. Okay, this is CUB coverage here of the Cloud Native SecurityCon in North America 2023. I'm John Furrier for Lisa Martin, Dave Vellante. We're back with more of wrap up of the event after this short break. (gentle upbeat music)

Published Date : Feb 3 2023

SUMMARY :

and sharing what's going on with theCUBE. What is the vibe? and at the end it turned that do the security conference. the way we are monitoring software, I call it the event operating system. the project to the CNCF, What's the difference between in the CICD processes of the user, is the worldview. Is it Kubescape is the platform It is based on the number of What's the pitch for the Armo platform? and the defense industry This is big, the things and the engineering becoming the traction you have. So, okay, the company's Yeah, and I think this is and also what's happening on the ground. of the Cloud Native SecurityCon

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Ben HirschbergPERSON

0.99+

Lisa MartinPERSON

0.99+

EuropeLOCATION

0.99+

SeattleLOCATION

0.99+

IsraelLOCATION

0.99+

UkraineLOCATION

0.99+

JohnPERSON

0.99+

John FurrierPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

New ZealandLOCATION

0.99+

TigerORGANIZATION

0.99+

three yearsQUANTITY

0.99+

CUBEORGANIZATION

0.99+

AmsterdamLOCATION

0.99+

Priyanka SharmaPERSON

0.99+

Tel AvivLOCATION

0.99+

BenPERSON

0.99+

ArmoORGANIZATION

0.99+

todayDATE

0.99+

Craig BoxPERSON

0.99+

two showsQUANTITY

0.99+

HyperwiseORGANIZATION

0.99+

last MarchDATE

0.99+

One partQUANTITY

0.99+

yesterdayDATE

0.99+

Armo LtdORGANIZATION

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

KubeConEVENT

0.99+

Cloud Native FoundationORGANIZATION

0.99+

first timeQUANTITY

0.99+

first interviewQUANTITY

0.99+

HalloweenEVENT

0.99+

Cloud Native Security ConferenceEVENT

0.98+

oneQUANTITY

0.98+

Cloud Native SecurityConEVENT

0.98+

KubernetesTITLE

0.98+

Cloud Native Security DayEVENT

0.97+

firstQUANTITY

0.97+

CNCFORGANIZATION

0.97+

KubeSucSecConEVENT

0.97+

CloudNativeConEVENT

0.96+

twoQUANTITY

0.96+

bothQUANTITY

0.95+

North AmericaLOCATION

0.95+

ArmoTITLE

0.94+

nearly 20 yearsQUANTITY

0.94+

Cloud Native SecurityCon North America 2023EVENT

0.94+

KubescapeTITLE

0.94+

OpenSSLTITLE

0.94+

theCUBEORGANIZATION

0.93+

this morningDATE

0.93+

a monthQUANTITY

0.93+

Kubescape SandboxTITLE

0.9+

thingsQUANTITY

0.89+

ArmoPERSON

0.87+

KubscapeTITLE

0.86+

CloudNativeSecurityCon 23EVENT

0.78+

one ofQUANTITY

0.77+

KubescapeORGANIZATION

0.76+

Cloud NativeConEVENT

0.75+

CUBE Center ReportTITLE

0.75+

HPE Compute Security - Kevin Depew, HPE & David Chang, AMD


 

>>Hey everyone, welcome to this event, HPE Compute Security. I'm your host, Lisa Martin. Kevin Dee joins me next Senior director, future Surfer Architecture at hpe. Kevin, it's great to have you back on the program. >>Thanks, Lisa. I'm glad to be here. >>One of the topics that we're gonna unpack in this segment is, is all about cybersecurity. And if we think of how dramatically the landscape has changed in the last couple of years, I was looking at some numbers that H P V E had provided. Cybercrime will reach 10.5 trillion by 2025. It's a couple years away. The average total cost of a data breach is now over 4 million, 15% year over year crime growth predicted over the next five years. It's no longer if we get hit, it's when it's how often. What's the severity? Talk to me about the current situation with the cybersecurity landscape that you're seeing. >>Yeah, I mean the, the numbers you're talking about are just staggering and then that's exactly what we're seeing and that's exactly what we're hearing from our customers is just absolutely key. Customers have too much to lose. The, the dollar cost is just, like I said, staggering. And, and here at HP we know we have a huge part to play, but we also know that we need partnerships across the industry to solve these problems. So we have partnered with, with our, our various partners to deliver these Gen 11 products. Whether we're talking about partners like a M D or partners like our Nick vendors, storage card vendors. We know we can't solve the problem alone. And we know this, the issue is huge. And like you said, the numbers are staggering. So we're really, we're really partnering with, with all the right players to ensure we have a secure solution so we can stay ahead of the bad guys to try to limit the, the attacks on our customers. >>Right. Limit the damage. What are some of the things that you've seen particularly change in the last 18 months or so? Anything that you can share with us that's eye-opening, more eye-opening than some of the stats we already shared? >>Well, there, there's been a massive number of attacks just in the last 12 months, but I wouldn't really say it's so much changed because the amount of attacks has been increasing dramatically over the years for many, many, many years. It's just a very lucrative area for the bad guys, whether it's ransomware or stealing personal data, whatever it is, it's there. There's unfortunately a lot of money to be made into it, made from it, and a lot of money to be lost by the good guys, the good guys being our customers. So it's not so much that it's changed, it's just that it's even accelerating faster. So the real change is, it's accelerating even faster because it's becoming even more lucrative. So we have to stay ahead of these bad guys. One of the statistics of Microsoft operating environments, the number of tax in the last year, up 50% year over year, that's a huge acceleration and we've gotta stay ahead of that. We have to make sure our customers don't get impacted to the level that these, these staggering number of attacks are. The, the bad guys are out there. We've gotta protect, protect our customers from the bad guys. >>Absolutely. The acceleration that you talked about is, it's, it's kind of frightening. It's very eye-opening. We do know that security, you know, we've talked about it for so long as a, as a a C-suite priority, a board level priority. We know that as some of the data that HPE e also sent over organizations are risking are, are listing cyber risks as a top five concern in their organization. IT budgets spend is going up where security is concerned. And so security security's on everyone's mind. In fact, the cube did, I guess in the middle part of last, I did a series on this really focusing on cybersecurity as a board issue and they went into how companies are structuring security teams changing their assumptions about the right security model, offense versus defense. But security's gone beyond the board, it's top of mind and it's on, it's in an integral part of every conversation. So my question for you is, when you're talking to customers, what are some of the key challenges that they're saying, Kevin, these are some of the things the landscape is accelerating, we know it's a matter of time. What are some of those challenges and that they're key pain points that they're coming to you to help solve? >>Yeah, at the highest level it's simply that security is incredibly important to them. We talked about the numbers. There's so much money to be lost that what they come to us and say, is security's important for us? What can you do to protect us? What can you do to prevent us from being one of those statistics? So at a high level, that's kind of what we're seeing at a, with a little more detail. We know that there's customers doing digital transformations. We know that there's customers going hybrid cloud, they've got a lot of initiatives on their own. They've gotta spend a lot of time and a lot of bandwidth tackling things that are important to their business. They just don't have the bandwidth to worry about yet. Another thing which is security. So we are doing everything we can and partnering with everyone we can to help solve those problems for customers. >>Cuz we're hearing, hey, this is huge, this is too big of a risk. How do you protect us? And by the way, we only have limited bandwidth, so what can we do? What we can do is make them assured that that platform is secure, that we're, we are creating a foundation for a very secure platform and that we've worked with our partners to secure all the pieces. So yes, they still have to worry about security, but there's pieces that we've taken care of that they don't have to worry about and there's capabilities that we've provided that they can use and we've made that easy so they can build su secure solutions on top of it. >>What are some of the things when you're in customer conversations, Kevin, that you talk about with customers in terms of what makes HPE E'S approach to security really unique? >>Well, I think a big thing is security is part of our, our dna. It's part of everything we do. Whether we're designing our own asics for our bmc, the ilo ASIC ILO six used on Gen 11, or whether it's our firmware stack, the ILO firmware, our our system, UFI firmware, all those pieces in everything we do. We're thinking about security. When we're building products in our factory, we're thinking about security. When we're think designing our supply chain, we're thinking about security. When we make requirements on our suppliers, we're driving security to be a key part of those components. So security is in our D N a security's top of mind. Security is something we think about in everything we do. We have to think like the bad guys, what could the bad guy take advantage of? What could the bad guy exploit? So we try to think like them so that we can protect our customers. >>And so security is something that that really is pervasive across all of our development organizations, our supply chain organizations, our factories, and our partners. So that's what we think is unique about HPE is because security is so important and there's a whole lot of pieces of our reliance servers that we do ourselves that many others don't do themselves. And since we do it ourselves, we can make sure that security's in the design from the start, that those pieces work together in a secure manner. So we think that gives us a, an advantage from a security standpoint. >>Security is very much intention based at HPE e I was reading in some notes, and you just did a great job of talking about this, that fundamental security approach, security is fundamental to defend against threats that are increasingly complex through what you also call an uncompromising focus to state-of-the-art security and in in innovations built into your D N A. And then organizations can protect their infrastructure, their workloads, their data from the bad guys. Talk to us briefly in our final few minutes here, Kevin, about fundamental uncompromising protected the value in it for me as an HPE customer. >>Yeah, when we talk about fundamental, we're talking about the those fundamental technologies that are part of our platform. Things like we've integrated TPMS and sorted them down in our platforms. We now have platform certificates as a standard part of the platform. We have I dev id and probably most importantly, our platforms continue to support what we really believe was a groundbreaking technology, Silicon Root of trust and what that's able to do. We have millions of lines of firmware code in our platforms and with Silicon Root of trust, we can authenticate all of those lines of firmware. Whether we're talking about the the ILO six firmware, our U E I firmware, our C P L D in the system, there's other pieces of firmware. We authenticate all those to make sure that not a single line of code, not a single bit has been changed by a bad guy, even if the bad guy has physical access to the platform. >>So that silicon route of trust technology is making sure that when that system boots off and that hands off to the operating system and then eventually the customer's application stack that it's starting with a solid foundation, that it's starting with a system that hasn't been compromised. And then we build other things into that silicon root of trust, such as the ability to do the scans and the authentications at runtime, the ability to automatically recover if we detect something has been compromised, we can automatically update that compromised piece of firmware to a good piece before we've run it because we never want to run firmware that's been compromised. So that's all part of that Silicon Root of Trust solution and that's a fundamental piece of the platform. And then when we talk about uncompromising, what we're really talking about there is how we don't compromise security. >>And one of the ways we do that is through an extension of our Silicon Root of trust with a capability called S Spdm. And this is a technology that we saw the need for, we saw the need to authenticate our option cards and the firmware in those option cards. Silicon Root Prota, Silicon Root Trust protects against many attacks, but one piece it didn't do is verify the actual option card firmware and the option cards. So we knew to solve that problem we would have to partner with others in the industry, our nick vendors, our storage controller vendors, our G vendors. So we worked with industry standards bodies and those other partners to design a capability that allows us to authenticate all of those devices. And we worked with those vendors to get the support both in their side and in our platform side so that now Silicon Rivers and trust has been extended to where we protect and we trust those option cards as well. >>So that's when, when what we're talking about with Uncompromising and with with Protect, what we're talking about there is our capabilities around protecting against, for example, supply chain attacks. We have our, our trusted supply chain solution, which allows us to guarantee that our server, when it leaves our factory, what the server is, when it leaves our factory, will be what it is when it arrives at the customer. And if a bad guy does anything in that transition, the transit from our factory to the customer, they'll be able to detect that. So we enable certain capabilities by default capability called server configuration lock, which can ensure that nothing in the server exchange, whether it's firmware, hardware, configurations, swapping out processors, whatever it is, we'll detect if a bad guy did any of that and the customer will know it before they deploy the system. That gets enabled by default. >>We have an intrusion detection technology option when you use by the, the trusted supply chain that is included by default. That lets you know, did anybody open that system up, even if the system's not plugged in, did somebody take the hood off and potentially do something malicious to it? We also enable a capability called U EFI secure Boot, which can go authenticate some of the drivers that are located on the option card itself. Those kind of capabilities. Also ilo high security mode gets enabled by default. So all these things are enabled in the platform to ensure that if it's attacked going from our factory to the customer, it will be detected and the customer won't deploy a system that's been maliciously attacked. So that's got >>It, >>How we protect the customer through those capabilities. >>Outstanding. You mentioned partners, my last question for you, we've got about a minute left, Kevin is bring AMD into the conversation, where do they fit in this >>AMD's an absolutely crucial partner. No one company even HP can do it all themselves. There's a lot of partnerships, there's a lot of synergies working with amd. We've been working with AMD for almost 20 years since we delivered our first AM MD base ProLiant back in 2004 H HP ProLiant, DL 5 85. So we've been working with them a long time. We work with them years ahead of when a processor is announced, we benefit each other. We look at their designs and help them make their designs better. They let us know about their technology so we can take advantage of it in our designs. So they have a lot of security capabilities, like their memory encryption technologies, their a MD secure processor, their secure encrypted virtualization, which is an absolutely unique and breakthrough technology to protect virtual machines and hypervisor environments and protect them from malicious hypervisors. So they have some really great capabilities that they've built into their processor, and we also take advantage of the capabilities they have and ensure those are used in our solutions and in securing the platform. So a really such >>A great, great partnership. Great synergies there. Kevin, thank you so much for joining me on the program, talking about compute security, what HPE is doing to ensure that security is fundamental, that it is unpromised and that your customers are protected end to end. We appreciate your insights, we appreciate your time. >>Thank you very much, Lisa. >>We've just had a great conversation with Kevin Depu. Now I get to talk with David Chang, data center solutions marketing lead at a md. David, welcome to the program. >>Thank, thank you. And thank you for having me. >>So one of the hot topics of conversation that we can't avoid is security. Talk to me about some of the things that AMD is seeing from the customer's perspective, why security is so important for businesses across industries. >>Yeah, sure. Yeah. Security is, is top of mind for, for almost every, every customer I'm talking to right now. You know, there's several key market drivers and, and trends, you know, in, out there today that's really needing a better and innovative solution for, for security, right? So, you know, the high cost of data breaches, for example, will cost enterprises in downtime of, of the data center. And that time is time that you're not making money, right? And potentially even leading to your, to the loss of customer confidence in your, in your cust in your company's offerings. So there's real costs that you, you know, our customers are facing every day not being prepared and not having proper security measures set up in the data center. In fact, according to to one report, over 400 high-tech threats are being introduced every minute. So every day, numerous new threats are popping up and they're just, you know, the, you know, the bad guys are just getting more and more sophisticated. So you have to take, you know, measures today and you have to protect yourself, you know, end to end with solutions like what a AM MD and HPE has to offer. >>Yeah, you talked about some of the costs there. They're exorbitant. I've seen recent figures about the average, you know, cost of data breacher ransomware is, is close to, is over $4 million, the cost of, of brand reputation you brought up. That's a great point because nobody wants to be the next headline and security, I'm sure in your experiences. It's a board level conversation. It's, it's absolutely table stakes for every organization. Let's talk a little bit about some of the specific things now that A M D and HPE E are doing. I know that you have a really solid focus on building security features into the EPIC processors. Talk to me a little bit about that focus and some of the great things that you're doing there. >>Yeah, so, you know, we partner with H P E for a long time now. I think it's almost 20 years that we've been in business together. And, and you know, we, we help, you know, we, we work together design in security features even before the silicons even, you know, even born. So, you know, we have a great relationship with, with, with all our partners, including hpe and you know, HPE has, you know, an end really great end to end security story and AMD fits really well into that. You know, if you kind of think about how security all started, you know, in, in the data center, you, you've had strategies around encryption of the, you know, the data in, in flight, the network security, you know, you know, VPNs and, and, and security on the NS. And, and even on the, on the hard drives, you know, data that's at rest. >>You know, encryption has, you know, security has been sort of part of that strategy for a a long time and really for, you know, for ages, nobody really thought about the, the actual data in use, which is, you know, the, the information that's being passed from the C P U to the, the, the memory and, and even in virtualized environments to the, the, the virtual machines that, that everybody uses now. So, you know, for a long time nobody really thought about that app, you know, that third leg of, of encryption. And so a d comes in and says, Hey, you know, this is things that as, as the bad guys are getting more sophisticated, you, you have to start worrying about that, right? And, you know, for example, you know, you know, think, think people think about memory, you know, being sort of, you know, non-persistent and you know, when after, you know, after a certain time, the, the, you know, the, the data in the memory kind of goes away, right? >>But that's not true anymore because even in in memory data now, you know, there's a lot of memory modules that still can retain data up to 90 minutes even after p power loss. And with something as simple as compressed, compressed air or, or liquid nitrogen, you can actually freeze memory dams now long enough to extract the data from that memory module for up, you know, up, up to two or three hours, right? So lo more than enough time to read valuable data and, and, and even encryption keys off of that memory module. So our, our world's getting more complex and you know, more, the more data out there, the more insatiable need for compute and storage. You know, data management is becoming all, all the more important, you know, to keep all of that going and secure, you know, and, and creating security for those threats. It becomes more and more important. And, and again, especially in virtualized environments where, you know, like hyperconverged infrastructure or vir virtual desktop memories, it's really hard to keep up with all those different attacks, all those different attack surfaces. >>It sounds like what you were just talking about is what AMD has been able to do is identify yet another vulnerability Yes. Another attack surface in memory to be able to, to plug that hole for organizations that didn't, weren't able to do that before. >>Yeah. And, you know, and, and we kind of started out with that belief that security needed to be scalable and, and able to adapt to, to changing environments. So, you know, we, we came up with, you know, the, you know, the, the philosophy or the design philosophy that we're gonna continue to build on those security features generational generations and stay ahead of those evolving attacks. You know, great example is in, in the third gen, you know, epic C P U, that family that we had, we actually created this feature called S E V S N P, which stands for SECURENESS Paging. And it's really all around this, this new attack where, you know, your, the, the, you know, it's basically hypervisor based attacks where people are, you know, the bad actors are writing in to the memory and writing in basically bad data to corrupt the mem, you know, to corrupt the data in the memory. So s e V S and P is, was put in place to help, you know, secure that, you know, before that became a problem. And, you know, you heard in the news just recently that that becoming a more and more, more of a bigger issue. And the great news is that we had that feature built in, you know, before that became a big problem. >>And now you're on the fourth gen, those epic crosses talk of those epic processes. Talk to me a little bit about some of the innovations that are now in fourth gen. >>Yeah, so in fourth gen we actually added, you know, on top of that. So we've, we've got, you know, the sec the, the base of our, our, what we call infinity guard is, is all around the secure boot. The, you know, the, the, the, the secure root of trust that, you know, that we, we work with HPE on the, the strong memory encryption and the S E V, which is the secure encrypted virtualization. And so remember those s s and p, you know, incap capabilities that I talked about earlier. We've actually, in the fourth gen added two x the number of sev v s and P guests for even higher number of confidential VMs to support even more customers than before. Right? We've also added more guest protection from simultaneous multi threading or S M T side channel attacks. And, you know, while it's not officially part of Infinity Guard, we've actually added more APEC acceleration, which greatly benefits the security of those confidential VMs with the larger number of VCPUs, which basically means that you can build larger VMs and still be secured. And then lastly, we actually added even stronger a e s encryption. So we went from 128 bit to 256 bit, which is now military grade encryption on top of that. And, you know, and, and that's really, you know, the de facto crypto cryptography that is used for most of the applications for, you know, customers like the US federal government and, and all, you know, the, is really an essential element for memory security and the H B C applications. And I always say if it's good enough for the US government, it's good enough for you. >>Exactly. Well, it's got to be, talk a little bit about how AMD is doing this together with HPE a little bit about the partnership as we round out our conversation. >>Sure, absolutely. So security is only as strong as the layer below it, right? So, you know, that's why modern security must be built in rather than, than, you know, bolted on or, or, or, you know, added after the fact, right? So HPE and a MD actually developed this layered approach for protecting critical data together, right? Through our leadership and, and security features and innovations, we really deliver a set of hardware based features that, that help decrease potential attack surfaces. With, with that holistic approach that, you know, that safeguards the critical information across system, you know, the, the entire system lifecycle. And we provide the confidence of built-in silicon authentication on the world's most secure industry standard servers. And with a 360 degree approach that brings high availability to critical workloads while helping to defend, you know, against internal and external threats. So things like h hp, root of silicon root of trust with the trusted supply chain, which, you know, obviously AMD's part of that supply chain combined with AMD's Infinity guard technology really helps provide that end-to-end data protection in today's business. >>And that is so critical for businesses in every industry. As you mentioned, the attackers are getting more and more sophisticated, the vulnerabilities are increasing. The ability to have a pa, a partnership like H P E and a MD to deliver that end-to-end data protection is table stakes for businesses. David, thank you so much for joining me on the program, really walking us through what am MD is doing, the the fourth gen epic processors and how you're working together with HPE to really enable security to be successfully accomplished by businesses across industries. We appreciate your insights. >>Well, thank you again for having me, and we appreciate the partnership with hpe. >>Well, you wanna thank you for watching our special program HPE Compute Security. I do have a call to action for you. Go ahead and visit hpe com slash security slash compute. Thanks for watching.

Published Date : Dec 14 2022

SUMMARY :

Kevin, it's great to have you back on the program. One of the topics that we're gonna unpack in this segment is, is all about cybersecurity. And like you said, the numbers are staggering. Anything that you can share with us that's eye-opening, more eye-opening than some of the stats we already shared? So the real change is, it's accelerating even faster because it's becoming We do know that security, you know, we've talked about it for so long as a, as a a C-suite Yeah, at the highest level it's simply that security is incredibly important to them. And by the way, we only have limited bandwidth, So we try to think like them so that we can protect our customers. our reliance servers that we do ourselves that many others don't do themselves. and you just did a great job of talking about this, that fundamental security approach, of code, not a single bit has been changed by a bad guy, even if the bad guy has the ability to automatically recover if we detect something has been compromised, And one of the ways we do that is through an extension of our Silicon Root of trust with a capability ensure that nothing in the server exchange, whether it's firmware, hardware, configurations, That lets you know, into the conversation, where do they fit in this and in securing the platform. Kevin, thank you so much for joining me on the program, Now I get to talk with David Chang, And thank you for having me. So one of the hot topics of conversation that we can't avoid is security. numerous new threats are popping up and they're just, you know, the, you know, the cost of, of brand reputation you brought up. know, the data in, in flight, the network security, you know, you know, that app, you know, that third leg of, of encryption. the data from that memory module for up, you know, up, up to two or three hours, It sounds like what you were just talking about is what AMD has been able to do is identify yet another in the third gen, you know, epic C P U, that family that we had, Talk to me a little bit about some of the innovations Yeah, so in fourth gen we actually added, you know, Well, it's got to be, talk a little bit about how AMD is with that holistic approach that, you know, that safeguards the David, thank you so much for joining me on the program, Well, you wanna thank you for watching our special program HPE Compute Security.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

David ChangPERSON

0.99+

KevinPERSON

0.99+

DavidPERSON

0.99+

Kevin DeePERSON

0.99+

AMDORGANIZATION

0.99+

Kevin DepewPERSON

0.99+

MicrosoftORGANIZATION

0.99+

LisaPERSON

0.99+

2004DATE

0.99+

15%QUANTITY

0.99+

HPORGANIZATION

0.99+

10.5 trillionQUANTITY

0.99+

HPE EORGANIZATION

0.99+

H P EORGANIZATION

0.99+

360 degreeQUANTITY

0.99+

over $4 millionQUANTITY

0.99+

2025DATE

0.99+

fourth gen.QUANTITY

0.99+

fourth genQUANTITY

0.99+

over 4 millionQUANTITY

0.99+

DL 5 85COMMERCIAL_ITEM

0.99+

256 bitQUANTITY

0.99+

last yearDATE

0.99+

three hoursQUANTITY

0.98+

amdORGANIZATION

0.98+

128 bitQUANTITY

0.98+

over 400 high-tech threatsQUANTITY

0.98+

HPEORGANIZATION

0.98+

Infinity GuardORGANIZATION

0.98+

one pieceQUANTITY

0.98+

almost 20 yearsQUANTITY

0.98+

oneQUANTITY

0.97+

millions of linesQUANTITY

0.97+

single bitQUANTITY

0.97+

50%QUANTITY

0.97+

one reportQUANTITY

0.97+

OneQUANTITY

0.97+

hpeORGANIZATION

0.96+

third genQUANTITY

0.96+

todayDATE

0.96+

bothQUANTITY

0.96+

H P V EORGANIZATION

0.96+

firstQUANTITY

0.95+

twoQUANTITY

0.95+

third legQUANTITY

0.94+

last couple of yearsDATE

0.93+

Silicon RiversORGANIZATION

0.92+

up to 90 minutesQUANTITY

0.92+

S SpdmORGANIZATION

0.9+

ILOORGANIZATION

0.88+

AMORGANIZATION

0.88+

US governmentORGANIZATION

0.86+

single lineQUANTITY

0.85+

last 18 monthsDATE

0.82+

Gen 11QUANTITY

0.81+

last 12 monthsDATE

0.81+

AM MD base ProLiantCOMMERCIAL_ITEM

0.8+

next five yearsDATE

0.8+

up to twoQUANTITY

0.8+

ProtectORGANIZATION

0.79+

couple yearsQUANTITY

0.79+

Rinesh Patel, Snowflake & Jack Berkowitz, ADP | Snowflake Summit 2022


 

(upbeat music) >> Welcome back to theCUBE's continuing coverage of Snowflake Summit 22 live from Caesars Forum in Las Vegas. I'm Lisa Martin with Dave Vellante. We've got a couple of guests joining us now. We're going to be talking about financial services. Rinesh Patel joins us, the Global Head of Financial Services for Snowflake, and Jack Berkowitz, Chief Data Officer at ADP. Guys, welcome to the program. >> Thanks, thanks for having us. >> Thanks for having us. >> Talk to us about what's going on in the financial services industry as a whole. Obviously, we've seen so much change in the last couple of years. What does the data experience look like for internal folks and of course, for those end user consumers and clients? >> So, one of the big things happening inside of the financial services industry is overcoming the COVID wait, right? A lot of banks, a lot of institutions like ours had a lot of stuff on-prem. And then the move to the Cloud allows us to have that flexibility to deal with it. And out of that is also all these new capabilities. So the machine learning revolution has really hit the services industry, right? And so it's affecting how our IT teams or our data teams are building applications. Also really affecting what the end consumers get out of them. And so there's all sorts of consumerization of the experience over the past couple of years much faster than we ever expected it to happen. >> Right, we have these expectations as consumers that bleed into our business lives that I can do transactions. It's going to be on the swipe in terms of checking authenticity, fraud detection, et cetera. And of course we don't want things to go back in terms of how brands are serving us. Talk about some of the things that you guys have put in place with Snowflake in the last couple of years, particularly at ADP. >> Yeah, so one of the big things that we've done, is, one of the things that we provide is compensation data. So we issue a thing called the National Employment Report that informs the world as to what's happening in the U.S. economy in terms of workers. And then we have compensation data on top of that. So the thing that we've been able to do with Snowflake is to lower the time that it takes us to process that and get that information out into the fingertips of people. And so people can use it to see what's changed in terms of with the worker changes, how much people are making. And they can get it very, very quickly. And we're able to do that with Snowflake now. Used to take us weeks, now it's in a matter of moments we can get that updated information out to people. >> Interesting. It helps with the talent war and- >> Helps in the talent war, helps people adjust, even where they're going to put supply chain in reaction to where people are migrating. We can have all of that inside of the Snowflake system and available almost instantaneously. >> You guys announced the Financial Data Cloud last year. What was that like? 'Cause I know we had Frank on early, he clearly was driving the verticalization of Snowflake if you will, which is kind of rare for a relatively new software company but what's that been like? Give us the update on where you're at and biggest vertical, right? >> Absolutely, it's been an exciting 12 months. We're a platform, but the journey and the vision is more. We're trying to bring together a fragmented ecosystem across financial services. The aim is really to bring together key customers, key data providers, key solution providers all across the different Clouds that exist to allow them to collaborate with data in a seamless way. To solve industry problems. To solve industry problems like ESG, to solve industry problems like quantitative research. And we're seeing a massive groundswell of customers coming to Snowflake, looking at the Financial Services Data Cloud now to actually solve business problems, business critical problems. That's really driving a lot of change in terms of how they operate, in terms of how they win customers, mitigate risk and so forth. >> Jack, I think, I feel like the only industry that's sometimes more complicated than security, is data. Maybe not, security's still maybe more fragmented- >> Well really the intersection of the two is a nightmare. >> And so as you look out on this ecosystem, how do you as the chief data officer, how do you and your organization, what process do you use to decide, okay, which of the, like a chef, which of these ingredients am I going to put together for my business. >> It's a great question, right? There's been explosion of companies. We kind of look at it in two ways. One is we want to make sure that the software and the data can interoperate because we don't want to be in the business of writing bridge code. So first thing is, is having the ecosystem so that the things are tested and can work together. The other area is, and it's important to us is understanding the risk profile of that company. We process about 20% of the U.S. payroll, another 25% of the taxes. And so there's a risk to us that we have an imperative to protect. So we're looking at those companies are they financed, what's their management team. What's the sales experience like, that's important to us. And so technology and the experience of the company coming together are super important to us. >> What's your purview as a chief data officer, I mean, a lot of CDOs that I know came out of the back office and it was a compliance or data quality. You come out of industry from a technology company. So you're sort of the modern... You're like the modern CDO. >> Thanks. Thanks. >> Dave: What's your role? >> I appreciate that. >> You know what I'm saying though? >> And for a while it was like, oh yeah, compliance. >> So I actually- >> And then all of a sudden, boom, big deal. >> Yeah, I really have two jobs. So I have that job with data governance but a lot of data security. But I also have a product development unit, a massive business in monetization of data or people analytics or these compensation benchmarks or helping people get mortgages. So providing that information, so that people can get their mortgage, or their bank loans, or all this other type of transactional data. *So it's both sides of that equation is my reading inside. >> You're responsible for building data products? >> That's right. >> Directly. >> That's right. I've got a massive team that builds data products. >> Okay. That's somewhat unique in your... >> I think it's where CDOs need to be. So we build data products. We build, and we assist as a hub to allow other business units to build analytics that help them either optimize their cost or increase their sales. And then we help with all that governance and communication, we don't want to divide it up. There's a continuum to it. >> And you're a peer of the CIO and the CISO? >> Yeah, exactly. They're my peers. I actually talk to them almost every day. So I've got the CIO as a peer. >> It's a team. >> I've got the security as a peer and we get things done together. >> Talk about the alignment with business. We've been talking a lot about alignment with the data folks, the business folks, the technical folks to identify the right solutions, to be able to govern data, to monetize it, to create data products. What does that... You mentioned a couple of your cohorts, but on the business side, who are some of those key folks? >> So we're like any other big, big organization. We have lots of different business units. So we work directly with either the operational team or the heads of those business units to divine analytic missions that they'll actually execute. And at the same time, we actually have a business unit that's all around data monetization. And so I work with them every single day. And so these business units will come together. I think the big thing for us is to define value and measure that value as we go. As long as we're measuring that value as we go, then we can continue to see improvements. And so, like I said, sometimes it's bottom line, sometimes it's top line, but we're involved. Data is actually a substrate of the company. It's not a side thing to the company. >> Yeah, you are. >> ADP. >> Yeah but if they say data first but you really are data first. >> Yeah. I mean, our CEO says- >> Data's your product. >> Data's our middle name. And it literally is. >> Well, so what do you do in the Snowflake financial services data Cloud? Are you monetizing? >> Yeah. >> What's the plan? >> Yeah, so we have clients. So part of our data monetization is actually providing aggregate and anonymized information that helps other clients make business decisions. So they'll take it into their analytics. So, supply chain optimization, where should we actually put the warehouses based on the population shifts? And so we're actually using the file distribution capabilities or the information distribution, no longer files, where we use Snowflake to actually be that data cloud for those clients. So the data just pops up for our other clients. >> I think the industry's existed a lot with the physical movement of data. When you physically move data, you also physically move the data management challenges. Where do you store it? How do you map it? How do you concord it? And ultimately data sharing is taking away that friction that exists. So it's easier to be able to make informed decisions with the data at hand across two counterparties. >> Yeah, and there's a benefit to us 'cause it lowers our friction. We can have a conversation and somebody can be... Obviously the contracts have to be signed, but once they get done, somebody's up and running on it within minutes. And where it used to be, as you were saying, the movement of data and loss of control, we never actually lose control of it. We know where it is. >> Or yeah, contracts signed, now you got to go through this long process of making sure everything's cool, or a lot of times it could slow down the sale. >> That's right. >> Let's see how that's going to... Let's do a little advanced work. Now you're working without a contract. Here, you can say, "Hey, we're in the Snowflake data cloud. It's governed, you're a part of the ecosystem." >> Yeah, and the ecosystem we announced, oh gee, I think it's probably almost a year and a half ago, a relationship with ICE, Intercontinental Exchange, where they're actually taking our information and their information and creating a new data product that they in turn sell. So you get this sort of combination. >> Absolutely. The ability to form partnerships and monetize data with your partners vastly increases as a consequence. >> Talk to us about the adoption of the financial services data cloud in the last what, maybe nine months or so, since it was announced? And also in terms of the its value proposition, how does the ADP use case articulate that? >> So, very much so. So in terms of momentum, we're a global organization, as you mentioned, we are verticalized. So we have increasingly more expertise and expertise experience now within financial services that allows us to really engage and accelerate our momentum with the top banks, with the biggest asset managers by AUM, insurance companies, sovereign wealth funds on Snowflake. And obviously those data providers and solution providers that we engage with. So the momentum's really there. We're really moving very, very fast in a great market because we've got great opportunity with the capabilities that we have. I mean, ADP is just one of many use cases that we're working with and collaborations that we're taking to market. So yeah, the opportunity to monetize data and help our partners monetize the data has vastly increased within this space. >> When you think about... Oh go ahead, please. >> Yeah I was just going to say, and from our perspective, as we were getting into this, Snowflake was with us on the journey. And that's been a big deal. >> So when you think about data privacy, governance, et cetera, and public policy, it seems like you have, obviously you got things going on in Europe, and you got California, you have other states, there's increasing in complexity. You guys probably love that. (Dave laughs) More data warehouses, but where are we at with that whole? >> It's a great question. Privacy is... We hold some of the most critical information about people because that's our job to help people get paid. And we respect that as sort of our prime agenda. Part of it deals with the technology. How do you monitor, how do you see, make sure that you comply with all these regulations, but a lot of it has to do with the basic ethics of why you're doing and what you're doing. So we have a data and AI ethics board that meets and reviews our use cases. Make sure not only are we doing things properly to the regulation, but are these the types of products, are these the types of opportunities that we as a company want to stand behind on behalf of the consumers? Our company's been around 75 years. We talk about ourselves as a national asset. We have a trust relationship. We want to ensure that that trust relationship is never violated. >> Are you in a position where you can influence public policy and create more standards or framework. >> We actually are, right. We issue something every month called the National Employment Report. It actually tells you what's happening in the U.S. economy. We also issue it in some overseas countries like France. Because of that, we work a lot with various groups. And we can help shape, either data policy, we're involved in understanding although we don't necessarily want to be out in the front, but we want to learn about what's happening with federal trade commission, EOC, because at the end of the day we serve people, I always joke ADP, it's my grandfather's ADP. Well, it was actually my grandfather's ADP. (Dave laughs) He was a small businessman, and he used a ADP all those years ago. So we want to be part of that conversation because we want to continue to earn that trust every day. >> Well, plus your observation space is pretty wide. >> And you've got context and perspective on that that you can bring. >> We move somewhere between two, two and a half trillion dollars a year through our systems. And so we understand what's happening in the economy. >> What are some of the, oh sorry. >> Can your National Employment Report combined with a little Snowflake magic tell us what the hell's going to happen with this economy? >> It's really interesting you say that. Yeah, we actually can. >> Okay. (panelists laugh) >> I think when you think about the amount of data that we are working with, the types of partners that we're working with, the opportunities are infinite. They really, really are. >> So it's either a magic eight ball or it's a crystal ball, but you have it. >> We think- >> We've just uncovered that here on theCUBE. >> We think we have great partners. We have great data. We have a set of industry problems out there that we're working, collaboration with the community to be able to solve. >> What are some of the upcoming use cases Rinesh, that excite you, that are coming up in financial services- >> Great question. >> That snowflake is just going to knock out of the park. >> So look, I think there's a set of here and now problems that the industry faces, ESG's a good one. If you think about ESG, it means many different things from business ethics, to diversity, to your carbon footprint and every asset manager has to make sure they have now some form of green strategy that reflects the values of their investors. And every bank is looking to put in place sustainable lending to help their corporate customers transition. That's a big data problem. And so we're very much at the center of helping those organizations support those informed investors and help those corporates transition to a more sustainable landscape. >> Let me give you an example on Snowflake, we launched capabilities about diversity benchmarks. The first time in the industry companies can understand for their industry, their size, their location what their diversity profile looks like and their org chart profile looks like to differentiate or at least to understand are they doing the right things inside the business. The ability for banks to understand that and everything else, it's a big deal. And that was built on Snowflake. >> I think it's massive, especially in the context of the question around regulation 'cause we're seeing more and more disclosure agreements come out where regulators are making sure that there's no greenwashing taking place. So when you have really strong sources of data that are standardized, that allow that investment process to ingest that data, it does allow for a better outcome for investors. >> Real data, I mean, that diversity example they don't have to rely on a survey. >> It's not a survey. >> Anecdotes. >> It's coming right out of the transactional systems and it's updated, whenever those paychecks are run, whether it's weekly, whether it's biweekly or monthly, all that information gets updated and it's available. >> So it sounds like ADP is a facilitator of a lot of companies ESG initiatives, at least in part? >> Well, we partner with companies all the time. We have over 900,000 clients and all of them are... We've never spoken to a client who's not concerned about their people. And that's just good business. And so, yeah we're involved in that and we'll see where it goes over time now. >> I think there's tremendous opportunity if you think about the data that the ADP have in terms of diversity, in terms of gender pay gap. Huge, huge opportunity to incorporate that, as I said into the ESG principles and criteria. >> Good, 'cause that definitely is what needs to be addressed. (Lisa laughs) Guys thank you so much for joining Dave and me on the program, talking about Snowflake ADP, what you're doing together, and the massive potential that you're helping unlock with the value of data. We appreciate your insights and your time. >> Thank you for having us. >> Dave: Thanks guys. >> Thank you so much. >> For our guests, and Dave Vellante, I'm Lisa Martin. You're watching theCUBE, live in Las Vegas at Snowflake Summit 22. Dave and I will be right back with our next guest. (upbeat music)

Published Date : Jun 15 2022

SUMMARY :

the Global Head of Financial in the last couple of years. inside of the financial services industry And of course we don't is, one of the things that we It helps with the talent war and- inside of the Snowflake system You guys announced the We're a platform, but the like the only industry Well really the intersection of the two And so as you look so that the things are I mean, a lot of CDOs that I know Thanks. And for a while it was And then all of a sudden, So I have that job with data governance that builds data products. That's somewhat unique in your... And then we help with all that governance So I've got the CIO I've got the security as a peer Talk about the alignment with business. and measure that value as we go. but you really are data first. I mean, our CEO says- And it literally is. So the data just pops up So it's easier to be able Obviously the contracts have to be signed, could slow down the sale. in the Snowflake data cloud. Yeah, and the ecosystem we announced, and monetize data with your partners and help our partners monetize the data When you think about... as we were getting into this, are we at with that whole? behalf of the consumers? where you can influence public policy the day we serve people, Well, plus your observation that you can bring. happening in the economy. It's really interesting you say that. Okay. about the amount of data or it's a crystal ball, but you have it. that here on theCUBE. We think we have great partners. going to knock out of the park. that the industry faces, ESG's a good one. And that was built on Snowflake. of the question around regulation they don't have to rely on a survey. the transactional systems companies all the time. about the data that the ADP and the massive potential Dave and I will be right

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Brian GilmorePERSON

0.99+

David BrownPERSON

0.99+

Tim YoakumPERSON

0.99+

Lisa MartinPERSON

0.99+

Dave VolantePERSON

0.99+

Dave VellantePERSON

0.99+

BrianPERSON

0.99+

DavePERSON

0.99+

Tim YokumPERSON

0.99+

StuPERSON

0.99+

Herain OberoiPERSON

0.99+

JohnPERSON

0.99+

Dave ValantePERSON

0.99+

Kamile TaoukPERSON

0.99+

John FourierPERSON

0.99+

Rinesh PatelPERSON

0.99+

Dave VellantePERSON

0.99+

Santana DasguptaPERSON

0.99+

EuropeLOCATION

0.99+

CanadaLOCATION

0.99+

BMWORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

ICEORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Jack BerkowitzPERSON

0.99+

AustraliaLOCATION

0.99+

NVIDIAORGANIZATION

0.99+

TelcoORGANIZATION

0.99+

VenkatPERSON

0.99+

MichaelPERSON

0.99+

CamillePERSON

0.99+

Andy JassyPERSON

0.99+

IBMORGANIZATION

0.99+

Venkat KrishnamachariPERSON

0.99+

DellORGANIZATION

0.99+

Don TapscottPERSON

0.99+

thousandsQUANTITY

0.99+

Palo AltoLOCATION

0.99+

Intercontinental ExchangeORGANIZATION

0.99+

Children's Cancer InstituteORGANIZATION

0.99+

Red HatORGANIZATION

0.99+

telcoORGANIZATION

0.99+

Sabrina YanPERSON

0.99+

TimPERSON

0.99+

SabrinaPERSON

0.99+

John FurrierPERSON

0.99+

GoogleORGANIZATION

0.99+

MontyCloudORGANIZATION

0.99+

AWSORGANIZATION

0.99+

LeoPERSON

0.99+

COVID-19OTHER

0.99+

Santa AnaLOCATION

0.99+

UKLOCATION

0.99+

TusharPERSON

0.99+

Las VegasLOCATION

0.99+

ValentePERSON

0.99+

JL ValentePERSON

0.99+

1,000QUANTITY

0.99+

Jason Buffington, Veeam | VeeamON 2022


 

(upbeat music) >> Welcome back to theCUBE's coverage of VEEMON 2022. We're here at the Aria in Las Vegas. Dave Vellante with David Nicholson, my co-host for the week, two days at wall to wall coverage. Jason Buffington is here, JBuff, who does some amazing work for VEEAM, former Analyst from the Enterprise Strategy Group. So he's got a real appreciation for independence data, and we're going to dig into some data. You guys, I got to say, Jason, first of all, welcome back to theCUBE. It's great to see you again. >> Yeah, two and a half years, thanks for having me back. >> Yeah, that's right. (Jason laughs) Seems like a blur. >> No doubt. >> But so here's the thing as analysts, you can appreciate this, the trend is your friend, right? and everybody just inundates you with now, ransomware. It's the trend. So you get everybody's talking about the ransomware, cyber resiliency, immutability, air gaps, et cetera. Okay, great. Technology's there, it's kind of like the NFL, everybody kind of does the same thing. >> There's a lot of wonderful buzzwords in that sentence. >> Absolutely, but what you guys have done that's different is you brought in some big time thought leadership, with data and survey work which of course as an analyst we love, but you drive strategies off of this. So you got to, I'll set it up. You got a new study out that's pivoted off of February study of 3,600 organizations, and then you follow that up with a thousand organizations that actually got hit with ransomware. So tell us more about the study and the work that you've done there. >> Yeah, I got to say I have the best job ever. So I spent seven years as an analyst. And when I decided I didn't want to be an analyst anymore, I called VEEAM and said, I'd like to get in the fight and they let me in. But they let me do independent research on their behalf. So it's kind of like being an in-house counsel. I'm an in-house analyst. And for the beginning of this year, in February, we published a report called the Data Protection Trends Report. And it was over 3000 responses, right? 28 countries around the world looking at digital transformation, the effects of COVID, where are they are on BAS and DRS. But one of the new areas we wanted to look at was how pervasive is ransomware? How does that align with BCDR overall? So some of those just big thought questions that everyone's trying to solve for. And out of that, we said, "Wow, this is really worth double clicking." And so today, actually about an hour ago we published the Ransomware Trends Report and it's a thousand organizations all of which have all been survived. They all had a ransomware attack. One of the things I think I'm most proud of for VEEAM in this particular project, we use an independent research firm. So no one knows it's VEEAM that's asking the questions. We don't have any access to the respondents along the way. I wish we did, right? >> Yeah, I bet >> Go sell 'em back up software. But of the thousands 200 were CISOs, 400 were security professionals which we don't normally interact with, 200 backup admins, 200 IT ops, and the idea was, "Okay, you've all been through a really bad day. Tell us from your four different views, how did that go? What did you solve for? What did you learn? What are you moving forward with?" And so, yeah, some great learnings all around helping us understand how do we deliver solutions that meet their needs? >> I mean, there's just not enough time here to cover all this data. And I think I like about it is, like you said, it's a blind survey. You used an independent third party whom I know they're really good. And you guys are really honest about it. It's like, it was funny that the analyst called today for the analyst meeting when Danny was saying if 54% and Dave Russell was like, it's 52%, actually ended up being 53%. (Jason laughs) So, whereas many companies would say 75%. So anyway, what were some of the more striking findings of that study? Let's get into it a little bit. >> So a couple of the ones that were really startling for me, on average about one in four organizations say they have not been hit. But since we know that ransomware has a gestation for around 200 days from first intrusions, so when you have that attack, 25% may be wrong. That's 25% in best case. Another 16% said they only got hit once in the last year. And that means 60%, right on the money got hit more than once per year. And so when you think about it's like that school bully Once they take your lunch money once and they want lunch money, again, they just come right back again. Did you fix this hole? Did you fix that hole? Cool, payday. And so that was really, really scary. Once they get in, on average organizations said 47% of their production data was encrypted. Think about that. So, and we tested for, hey, was it in the, maybe it's just in the ROBO. So on the edge where the tech isn't as good, or maybe it's in the cloud because it's in a broad attack surface. Whatever it is, turns out, doesn't matter. >> So this isn't just nibbling around the edges. >> No. >> This is going straight to the heart of the enterprise. >> 47% of production data, regardless of where it's stored, data center ROBO or cloud, on average was encrypted. But what I thought was really interesting was when you look at the four personas, the security professional and the backup admin. The person responsible for prevention or mediation, they saw a much higher rate of infection than the CSOs and the IT pros, which I think the meta point there is the closer you are to the problem. the worst this is. 47% is bad. it's worse than that. As you get closer to it. >> The other thing that struck me is that a large proportion of, I think it was a third of the companies that paid ransom. >> Oh yeah. >> Weren't able to recover it. Maybe got the keys and it didn't work or maybe they never got the keys. >> That's crazy too. And I think one thing that a lot of folks, you watch the movies and stuff and you think, "Oh, I'm going to pay the Bitcoin. I'm going to get this magic incantation key and all of a sudden it's like it never happened. That is not how this works. And so yeah. So the question actually was did you pay and did it work right? And so 52%, just at half of organization said, yes. I paid and I was able to recover it. A third of folks, 27%. So a third of those that paid, they paid they cut the check, they did the ransom, whatever, and they still couldn't get back. Almost even money by the way. So 24% paid, but could not get back. 19% did not pay, but recovered from backup. VEEAM's whole job for all of 2022 and 23 needs to be invert that number and help the other 81% say, "No, I didn't pay I just recovered." >> Well, in just a huge number of cases they attacked the backup Corpus. >> Yes. >> I mean, that's was... >> 94% >> 94%? >> 94% of the time, one of the first intrusions is to attempt to get rid of the backup repository. And in two thirds of all cases the back repository is impacted. And so when I describe this, I talk about it this way. The ransomware thief, they're selling a product. They're selling your survivability as a product. And how do you increase the likelihood that you will buy what they're selling? Get rid of the life preserver. Get rid of their only other option 'cause then they got nothing left. So yeah, two thirds, the backup password goes away. That's why VEEAM is so important around cloud and disk and tape, immutable at every level. How we do what we do. >> So what's the answer here. We hear things like immutability. We hear terms like air gap. We heard, which we don't hear often, is orchestrated recovery and automated recovery. I wonder if you could get, I want to come back to... So, okay. So you're differentiating with some thought leadership, that's nice. >> Yep. >> Okay, good. Thank you. The industry thanks you for that free service. But how about product and practices? How does VEEAM differentiate in that regard? >> Sure. Now full disclosure. So when you download that report, for every five or six pages of research, the marketing department is allowed to put in one paragraph. It says, this is our answer. They call the VEEAM perspective. That's their rebuttal. To five pages of research, they get one paragraph, 250 word count and you're done. And so there is actually a commercial... >> We're here to buy here in. (chuckles) >> To the back of that. It's how we pay for the research. >> Everybody sells an onset. (laughs) >> All right. So let's talk about the tech that actually matters though, because there actually are some good insights there. Certainly the first one is immutability. So if you don't have a survivable repository you have no options. And so we provide air gaping, whether you are cloud based. So your favorite hyper-scale or one of the tens of thousands of cloud service providers that offer VEEAM products. So you can have, immutability at the cloud layer. You can certainly have immutability at the object layer on-prem or disk. We're happy to use all your favorite DDoS and then tape. It is hard to get more air-gaped and take the tape out drive, stick it on a shelf or stick it in a white van and have it shipped down the street. So, and the fact that we aren't dependent on any architecture, means choose your favorite cloud, choose your favorite disc, choose your favorite tape and we'll make all of 'em usable and defendable. So that's super key Number one. Super key number two there's three. >> So Platform agnostic essentially. >> Yeah. >> Cloud platform agenda, >> Any cloud, any physical, we work happily with everybody. Just here for your data. So, now you know you have at least a repository, which is not affectable. The next thing is you need to know, do you actually have recoverable data? And that's two different questions. >> How do you know? Right, I mean... >> You don't. So one of my colleagues, Chris Hoff, talks about how you can have this Nalgene bottle that makes sure that no water spills. Do you know that that's water? Is it vodka? Is it poison? You don't know. You just know that nothing's spilling out of it. That's an immutable repository. Then you got to know, can you actually restore the data? And so automating test restores every night, not just did the backup log work. Only 16% actually test their backups. That breaks my heart. That means 84% got it wrong. >> And that's because it just don't have the resource or sometimes testing is dangerous. >> It can be dangerous. It can also just be hard. I mean, how do you spend something up without breaking what's already live. So several years ago, VEEAM created the sandbox is what we call a data lab. And so we create a whole framework for you with a proxy that goes in you can stand up whatever you want. You can, if file exists, you can ping it, you can ODBC SQL, you can map the exchange. I mean, you can, did it actually come up. >> You can actually run water through the recovery pipes. >> Yes. >> And tweak it so that it actually works. >> Exactly. So that's the second thing. And only 16% of organizations do. >> Wow. >> And then the third thing is orchestration. So there's a lot of complexity that happens when you recover one workload. There is a stupid amount of complexity happens when you try cover a whole site or old system, or I don't know, 47% of your infrastructure. And so what can you do to orchestrate that to remediate that time? Those are the three things we found. >> So, and that orchestration piece, a number of customers that were in the survey were trying to recover manually. Which is a formula for failure. A number of, I think the largest percentage were scripts which I want you to explain why scripts are problematic. And then there was a portion that was actually doing it right. Maybe it was bigger, maybe it was a quarter that was doing orchestrated recovery. But talk about why scripts are not the right approach. >> So there were two numbers in there. So there was 16% test the ability to recover, 25% use orchestration as part of the recovery process. And so the problem where it is, is that okay, if I'm doing it manually, think about, okay, I've stood back up these databases. Now I have to reconnect the apps. Now I have to re IP. I mean, there's lots of stuff to stand up any given application. Scripts says, "Hey, I'm going to write those steps down." But we all know that, that IT and infrastructure is a living breathing thing. And so those scripts are good for about the day after you put the application in, and after that they start to gather dust pretty quick. The thing about orchestration is, if you only have a script, it's as frequently as you run the script that's all you know. But if you do a workflow, have it run the workflow every night, every week, every month. Test it the same way. That's why that's such a key to success. And for us that's VEEAM disaster recovery orchestra tour. That's a product that orchestrates all the stuff that VEEAM users know and love about our backend recovery engine. >> So imagine you're, you are an Excel user, you're using macros. And I got to go in here, click on that, doing this, sort of watching you and it repeats that, but then something changes. New data or new compliance issue, whatever... >> That got renamed directly. >> So you're going to have to go in and manually change that. How do you, what's the technology behind automated orchestration? What's the magic there? >> The magic is a product that we call orchestrator. And so it actually takes all of those steps and you actually define each step along the way. You define the IP addresses. You define the paths. You define where it's going to go. And then it runs the job in test mode every night, every week, whatever. And so if there's a problem with any step along the way, it gives you the report. Fix those things before you need it. That's the power of orchestrator. >> So what are you guys doing with this study? What can we expect? >> So the report came out today. In a couple weeks, we'll release regional versions of the same data. The reason that we survey at scale is because we want to know what's different in a PJ versus the Americas versus Europe and all those different personas. So we'll be releasing regional versions of the data along the way. And then we'll enable road shows and events and all the other stuff that happens and our partners get it so they can use it for consulting, et cetera. >> So you saw differences in persona. In terms of their perception, the closer you were to the problem, the more obvious it was, did you have enough end to discern its pearly? I know that's why you're due the drill downs but did you sense any preliminary data you can share on regions as West getting hit harder or? >> So attack rate's actually pretty consistent. Especially because so many criminals now use ransomware as a service. I mean, you're standing it up and you're spreading wide and you're seeing what hits. Where we actually saw pretty distinct geographic problems is the cloud is not of as available in all segments. Expertise around preventative measures and remediation is not available in all segments, in all regions. And so really geographic split and segment split and the lack of expertise in some of the more advanced technologies you want to use, that's really where things break down. Common attack plane, uncommon disadvantage in recovery. >> Great stuff. I want to dig in more. I probably have a few more questions if you don't mind, I can email you or give you a call. It's Jason Buffington. Thanks so much for coming on theCUBE. >> Thanks for having me. >> All right, keep it right there. You're watching theCUBE's live coverage of VEEAMON 2022. We're here in person in Las Vegas, huge hybrid audience. Keep it right there, be right back. (upbeat music)

Published Date : May 17 2022

SUMMARY :

It's great to see you again. Yeah, two and a half years, Yeah, that's right. But so here's the thing as analysts, buzzwords in that sentence. and the work that you've done there. And for the beginning of But of the thousands 200 were CISOs, And you guys are really honest about it. So a couple of the ones that nibbling around the edges. straight to the heart of the enterprise. is the closer you are to the problem. is that a large proportion of, Maybe got the keys and it didn't work So the question actually was Well, in just a huge number of cases And how do you increase the likelihood I wonder if you could get, The industry thanks you So when you download that report, We're here to buy here in. To the back of that. So, and the fact that we aren't dependent The next thing is you need to know, How do you know? not just did the backup log work. just don't have the resource And so we create a whole framework for you You can actually run water So that's the second thing. And so what can you do to orchestrate that are not the right approach. And so the problem where it is, And I got to go in here, What's the magic there? and you actually define So the report came out today. the closer you were to the problem, and the lack of expertise I can email you or give you a call. live coverage of VEEAMON 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JasonPERSON

0.99+

Dave RussellPERSON

0.99+

DannyPERSON

0.99+

David NicholsonPERSON

0.99+

Chris HoffPERSON

0.99+

Jason BuffingtonPERSON

0.99+

JBuffPERSON

0.99+

Dave VellantePERSON

0.99+

25%QUANTITY

0.99+

FebruaryDATE

0.99+

16%QUANTITY

0.99+

seven yearsQUANTITY

0.99+

3,600 organizationsQUANTITY

0.99+

five pagesQUANTITY

0.99+

Las VegasLOCATION

0.99+

47%QUANTITY

0.99+

ExcelTITLE

0.99+

84%QUANTITY

0.99+

54%QUANTITY

0.99+

75%QUANTITY

0.99+

53%QUANTITY

0.99+

52%QUANTITY

0.99+

two numbersQUANTITY

0.99+

24%QUANTITY

0.99+

one paragraphQUANTITY

0.99+

60%QUANTITY

0.99+

27%QUANTITY

0.99+

six pagesQUANTITY

0.99+

19%QUANTITY

0.99+

VEEAMORGANIZATION

0.99+

todayDATE

0.99+

Data Protection Trends ReportTITLE

0.99+

two daysQUANTITY

0.99+

EuropeLOCATION

0.99+

81%QUANTITY

0.99+

four personasQUANTITY

0.99+

over 3000 responsesQUANTITY

0.99+

200 backup adminsQUANTITY

0.99+

250 wordQUANTITY

0.99+

each stepQUANTITY

0.99+

2022DATE

0.99+

28 countriesQUANTITY

0.98+

DRS.ORGANIZATION

0.98+

oneQUANTITY

0.98+

two different questionsQUANTITY

0.98+

third thingQUANTITY

0.98+

two thirdsQUANTITY

0.98+

two and a half yearsQUANTITY

0.98+

second thingQUANTITY

0.98+

AmericasLOCATION

0.98+

94%QUANTITY

0.98+

several years agoDATE

0.97+

Enterprise Strategy GroupORGANIZATION

0.97+

threeQUANTITY

0.97+

first oneQUANTITY

0.97+

Ransomware Trends ReportTITLE

0.97+

thousandsQUANTITY

0.97+

one thingQUANTITY

0.97+

last yearDATE

0.96+

OneQUANTITY

0.96+

BASORGANIZATION

0.96+

around 200 daysQUANTITY

0.96+

COVIDOTHER

0.95+

200 IT opsQUANTITY

0.95+

thirdQUANTITY

0.94+

four organizationsQUANTITY

0.94+

NFLORGANIZATION

0.94+

400QUANTITY

0.94+

about an hour agoDATE

0.94+

four different viewsQUANTITY

0.94+

first intrusionsQUANTITY

0.93+

onceQUANTITY

0.93+

ROBOORGANIZATION

0.92+

Derek Manky, Fortinet | CUBEConversation


 

>> Welcome to this Cube Conversation, I'm Lisa Martin. I'm joined by Derek Manky next, the Chief Security Insights and Global Threat Alliances at Fortiguard Labs. Derek, welcome back to the program. >> Hey, it's great to be here again. A lot of stuff's happened since we last talked. >> So Derek, one of the things that was really surprising from this year's Global Threat Landscape Report is a 10, more than 10x increase in ransomware. What's going on? What have you guys seen? >> Yeah so this is massive. We're talking over a thousand percent over a 10x increase. This has been building Lisa, So this has been building since December of 2020. Up until then we saw relatively low high watermark with ransomware. It had taken a hiatus really because cyber criminals were going after COVID-19 lawyers and doing some other things at the time. But we did see a seven fold increase in December, 2020. That has absolutely continued this year into a momentum up until today, it continues to build, never subsided. Now it's built to this monster, you know, almost 11 times increase from, from what we saw back last December. And the reason, what's fueling this is a new verticals that cyber criminals are targeting. We've seen the usual suspects like telecommunication, government in position one and two. But new verticals that have risen up into this third and fourth position following are MSSP, and this is on the heels of the Kaseya attack of course, that happened in 2021, as well as operational technology. There's actually four segments, there's transportation, automotive, manufacturing, and then of course, energy and utility, all subsequent to each other. So there's a huge focus now on, OT and MSSP for cyber criminals. >> One of the things that we saw last year this time, was that attackers had shifted their focus away from enterprise infrastructure devices, to home networks and consumer grade products. And now it looks like they're focusing on both. Are you seeing that? >> Yes, absolutely. In two ways, so first of all, again, this is a kill chain that we talk about. They have to get a foothold into the infrastructure, and then they can load things like ransomware on there. They can little things like information stealers as an example. The way they do that is through botnets. And what we reported in this in the first half of 2021 is that Mirai, which is about a two to three-year old botnet now is number one by far, it was the most prevalent botnet we've seen. Of course, the thing about Mirai is that it's an IOT based botnet. So it sits on devices, sitting inside consumer networks as an example, or home networks, right. And that can be a big problem. So that's the targets that cyber criminals are using. The other thing that we saw that was interesting was that one in four organizations detected malvertising. And so what that means Lisa, is that cyber criminals are shifting their tactics from going just from cloud-based or centralized email phishing campaigns to web born threats, right. So they're infecting sites, waterhole attacks, where, you know, people will go to read their daily updates as an example of things that they do as part of their habits. They're getting sent links to these sites that when they go to it, it's actually installing those botnets onto those systems, so they can get a foothold. We've also seen scare tactics, right. So they're doing new social engineering lures, pretending to be human resource departments. IT staff and personnel, as an example, with popups through the web browser that look like these people to fill out different forms and ultimately get infected on home devices. >> Well, the home device use is proliferate. It continues because we are still in this work from home, work from anywhere environment. Is that, you think a big factor in this increase from 7x to nearly 11x? >> It is a factor, absolutely. Yeah, like I said, it's also, it's a hybrid of sorts. So a lot of that activity is going to the MSSP angle, like I said to the OT. And to those new verticals, which by the way, are actually even larger than traditional targets in the past, like finance and banking, is actually lower than that as an example. So yeah, we are seeing a shift to that. And like I said, that's, further backed up from what we're seeing on with the, the botnet activity specifically with Mirai too. >> Are you seeing anything in terms of the ferocity, we know that the volume is increasing, are they becoming more ferocious, these attacks? >> Yeah, there is a lot of aggression out there, certainly from, from cyber criminals. And I would say that the velocity is increasing, but the amount, if you look at the cyber criminal ecosystem, the stakeholders, right, that is increasing, it's not just one or two campaigns that we're seeing. Again, we're seeing, this has been a record cases year, almost every week we've seen one or two significant, cyber security events that are happening. That is a dramatic shift compared to last year or even, two years ago too. And this is because, because the cyber criminals are getting deeper pockets now. They're becoming more well-funded and they have business partners, affiliates that they're hiring, each one of those has their own methodology, and they're getting paid big. We're talking up to 70 to 80% commission, just if they actually successfully, infect someone that pays for the ransom as an example. And so that's really, what's driving this too. It's a combination of this kind of perfect storm as we call it, right. You have this growing attack surface, work from home environments and footholds into those networks, but you have a whole bunch of other people now on the bad side that are orchestrating this and executing the attacks too. >> So what can organizations do to start- to slow down or limit the impacts of this growing ransomware as a service? >> Yeah, great question. Everybody has their role in this, I say, right? So if we look at, from a strategic point of view, we have to disrupt cyber crime, how do we do that? It starts with the kill chain. It starts with trying to build resilient networks. So things like ZTA and a zero trust network access, SD-WAN as an example for protecting that WAN infrastructure. 'Cause that's where the threats are floating to, right. That's how they get the initial footholds. So anything we can do on the preventative side, making networks more resilient, also education and training is really key. Things like multi-factor authentication are all key to this because if you build that preventatively and it's a relatively small investment upfront Lisa, compared to the collateral damage that can happen with these ransomware paths, the risk is very high. That goes a long way, it also forces the attackers to- it slows down their velocity, it forces them to go back to the drawing board and come up with a new strategy. So that is a very important piece, but there's also things that we're doing in the industry. There's some good news here, too, that we can talk about because there's things that we can actually do apart from that to really fight cyber crime, to try to take the cyber criminals offline too. >> All right, hit me with the good news Derek. >> Yeah, so a couple of things, right. If we look at the botnet activity, there's a couple of interesting things in there. Yes, we are seeing Mirai rise to the top right now, but we've seen big problems of the past that have gone away or come back, not as prolific as before. So two specific examples, EMOTET, that was one of the most prolific botnets that was out there for the past two to three years, there is a take-down that happened in January of this year. It's still on our radar but immediately after that takedown, it literally dropped to half of the activity it had before. And it's been consistently staying at that low watermark now at that half percentage since then, six months later. So that's very good news showing that the actual coordinated efforts that were getting involved with law enforcement, with our partners and so forth, to take down these are actually hitting their supply chain where it hurts, right. So that's good news part one. Trickbot was another example, this is also a notorious botnet, takedown attempt in Q4 of 2020. It went offline for about six months in our landscape report, we actually show that it came back online in about June this year. But again, it came back weaker and now the form is not nearly as prolific as before. So we are hitting them where it hurts, that's that's the really good news. And we're able to do that through new, what I call high resolution intelligence that we're looking at too. >> Talk to me about that high resolution intelligence, what do you mean by that? >> Yeah, so this is cutting edge stuff really, gets me excited, keeps me up at night in a good way. 'Cause we we're looking at this under the microscope, right. It's not just talking about the what, we know there's problems out there, we know there's ransomware, we know there's a botnets, all these things, and that's good to know, and we have to know that, but we're able to actually zoom in on this now and look at- So we, for the first time in the threat landscape report, we've published TTPs, the techniques, tactics, procedures. So it's not just talking about the what, it's talking about the how, how are they doing this? What's their preferred method of getting into systems? How are they trying to move from system to system? And exactly how are they doing that? What's the technique? And so we've highlighted that, it's using the MITRE attack framework TTP, but this is real time data. And it's very interesting, so we're clearly seeing a very heavy focus from cyber criminals and attackers to get around security controls, to do defense innovation, to do privilege escalation on systems. So in other words, trying to be common administrator so they can take full control of the system. As an example, lateral movement, there's still a preferred over 75%, 77 I believe percent of activity we observed from malware was still trying to move from system to system, by infecting removable media like thumb drives. And so it's interesting, right. It's a brand new look on these, a fresh look, but it's this high resolution, is allowing us to get a clear image, so that when we come to providing strategic guides and solutions in defense, and also even working on these takedown efforts, allows us to be much more effective. >> So one of the things that you said in the beginning was we talked about the increase in ransomware from last year to this year. You said, I don't think that we've hit that ceiling yet, but are we at an inflection point? Data showing that we're at an inflection point here with being able to get ahead of this? >> Yeah, I would like to believe so, there is still a lot of work to be done unfortunately. If we look at, there's a recent report put out by the Department of Justice in the US saying that, the chance of a criminal to be committing a crime, to be caught in the US is somewhere between 55 to 60%, the same chance for a cyber criminal lies less than 1%, well 0.5%. And that's the bad news, the good news is we are making progress in sending messages back and seeing results. But I think there's a long road ahead. So, there's a lot of work to be done, We're heading in the right direction. But like I said, they say, it's not just about that. It's, everyone has their role in this, all the way down to organizations and end users. If they're doing their part of making their networks more resilient through this, through all of the, increasing their security stack and strategy. That is also really going to stop the- really ultimately the profiteering that wave, 'cause that continues to build too. So it's a multi-stakeholder effort and I believe we are getting there, but I continue to still, I continue to expect the ransomware wave to build in the meantime. >> On the end-user front, that's always one of the vectors that we talk about, it's people, right? There's so much sophistication in these attacks that even security folks and experts are nearly fooled by them. What are some of the things that you're saying that governments are taking action on some recent announcements from the White House, but other organizations like Interpol, the World Economic Forum, Cyber Crime Unit, what are some of the things that governments are doing that you're seeing that as really advantageous here for the good guys? >> Yeah, so absolutely. This is all about collaboration. Governments are really focused on public, private sector collaboration. So we've seen this across the board with Fortiguard Labs, we're on the forefront with this, and it's really exciting to see that, it's great. There's always been a lot of will to work together, but we're starting to see action now, right? Interpol is a great example, they recently this year, held a high level forum on ransomware. I actually spoke and was part of that forum as well too. And the takeaways from that event were that we, this was a message to the world, that public, private sector we need. They actually called ransomware a pandemic, which is what I've referred to it as before in itself as well too. Because it is becoming that much of a problem and that we need to work together to be able to create action, action against this, measure success, become more strategic. The World Economic Forum were leading a project called the Partnership Against Cyber Crime Threat Map Project. And this is to identify, not just all this stuff we talked about in the threat landscape report, but also looking at, things like, how many different ransomware gangs are there out there. What do the money laundering networks look like? It's that side of the supply chain to map out, so that we can work together to actually take down those efforts. But it really is about this collaborative action that's happening and it's innovation and there's R&D behind this as well, that's coming to the table to be able to make it impactful. >> So it sounds to me like ransomware is no longer a- for any organization in any industry you were talking about the expansion of verticals. It's no longer a, "If this happens to us," but a matter of when and how do we actually prepare to remediate, prevent any damage? >> Yeah, absolutely, how do we prepare? The other thing is that there's a lot of, with just the nature of cyber, there's a lot of connectivity, there's a lot of different, it's not just always siloed attacks, right. We saw that with Colonial obviously, this year where you have attacks on IT, that can affect consumers, right down to consumers, right. And so for that very reason, everybody's infected in this. it truly is a pandemic I believe on its own. But the good news is, there's a lot of smart people on the good side and that's what gets me excited. Like I said, we're working with a lot of these initiatives. And like I said, some of those examples I called up before, we're actually starting to see measurable progress against this as well. >> That's good, well never a dull day I'm sure in your world. Any thing that you think when we talk about this again, in a few more months of the second half of 2021, anything you predict crystal ball wise that we're going to see? >> Yeah, I think that we're going to continue to see more of the, I mean, ransomware, absolutely, more of the targeted attacks. That's been a shift this year that we've seen, right. So instead of just trying to infect everybody for ransom, as an example, going after some of these new, high profile targets, I think we're going to continue to see that happening from the ransomware side and because of that, the average costs of these data breaches, I think they're going to continue to increase, it already did in 2021 as an example, if we look at the cost of a data breach report, it's gone up to about $5 million US on average, I think that's going to continue to increase as well too. And then the other thing too is, I think that we're going to start to see more, more action on the good side like we talked about. There was already a record amount of takedowns that have happened, five takedowns that happened in January. There were arrests made to these business partners, that was also new. So I'm expecting to see a lot more of that coming out towards the end of the year too. >> So as the challenges persist, so do the good things that are coming out of this. Where can folks go to get this first half 2021 Global Threat Landscape? What's the URL that they can go to? >> Yeah, you can check it out, all of our updates and blogs including the threat landscape reports on blog.fortinet.com under our threat research category. >> Excellent, I read that blog, it's fantastic. Derek, always a pleasure to talk to you. Thanks for breaking this down for us, showing what's going on. Both the challenging things, as well as the good news. I look forward to our next conversation. >> Absolutely, it was great chatting with you again, Lisa. Thanks. >> Likewise for Derek Manky, I'm Lisa Martin. You're watching this Cube Conversation. (exciting music)

Published Date : Aug 31 2021

SUMMARY :

Welcome to this Cube Hey, it's great to be here again. So Derek, one of the things Now it's built to this monster, you know, One of the things that So that's the targets that Well, the home device So a lot of that activity but the amount, if you look at that we can talk about because with the good news Derek. of the activity it had before. So it's not just talking about the what, So one of the things that 'cause that continues to build too. What are some of the things And this is to identify, So it sounds to me like And so for that very reason, that we're going to see? more of the targeted attacks. so do the good things that including the threat landscape I look forward to our next conversation. chatting with you again, Lisa. Likewise for Derek

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DerekPERSON

0.99+

Lisa MartinPERSON

0.99+

JanuaryDATE

0.99+

InterpolORGANIZATION

0.99+

Fortiguard LabsORGANIZATION

0.99+

Derek MankyPERSON

0.99+

Derek MankyPERSON

0.99+

2021DATE

0.99+

December, 2020DATE

0.99+

oneQUANTITY

0.99+

last yearDATE

0.99+

10QUANTITY

0.99+

December of 2020DATE

0.99+

White HouseORGANIZATION

0.99+

LisaPERSON

0.99+

0.5%QUANTITY

0.99+

blog.fortinet.comOTHER

0.99+

Department of JusticeORGANIZATION

0.99+

77QUANTITY

0.99+

USLOCATION

0.99+

World Economic ForumORGANIZATION

0.99+

thirdQUANTITY

0.99+

twoQUANTITY

0.99+

7xQUANTITY

0.99+

this yearDATE

0.99+

five takedownsQUANTITY

0.99+

BothQUANTITY

0.99+

bothQUANTITY

0.99+

less than 1%QUANTITY

0.99+

first timeQUANTITY

0.99+

todayDATE

0.99+

two waysQUANTITY

0.98+

two years agoDATE

0.98+

six months laterDATE

0.98+

about $5 millionQUANTITY

0.98+

two specific examplesQUANTITY

0.98+

Global Threat AlliancesORGANIZATION

0.98+

last DecemberDATE

0.98+

COVID-19OTHER

0.98+

Cyber Crime UnitORGANIZATION

0.98+

Global Threat Landscape ReportTITLE

0.98+

60%QUANTITY

0.97+

over 75%QUANTITY

0.97+

fourth positionQUANTITY

0.97+

four segmentsQUANTITY

0.97+

January of this yearDATE

0.97+

OneQUANTITY

0.97+

two campaignsQUANTITY

0.96+

four organizationsQUANTITY

0.96+

second half of 2021DATE

0.95+

this yearDATE

0.95+

55QUANTITY

0.95+

over a thousand percentQUANTITY

0.94+

EMOTETORGANIZATION

0.94+

each oneQUANTITY

0.93+

ColonialORGANIZATION

0.93+

three-year oldQUANTITY

0.92+

firstQUANTITY

0.91+

half percentageQUANTITY

0.91+

about six monthsQUANTITY

0.9+

June this yearDATE

0.89+

three yearsQUANTITY

0.88+

almost 11 timesQUANTITY

0.87+

up to 70QUANTITY

0.85+

more than 10x increaseQUANTITY

0.83+

first half of 2021DATE

0.83+

seven fold increaseQUANTITY

0.82+

pandemicEVENT

0.82+

Global Threat LandscapeTITLE

0.81+

position oneQUANTITY

0.8+

MiraiORGANIZATION

0.79+

FortinetORGANIZATION

0.79+

80% commissionQUANTITY

0.78+

Richard Hummel, NETSCOUT | CUBE Conversation, July 2021


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomena that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke at it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : Jul 15 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report And so now you have all but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

ChinaLOCATION

0.99+

$10QUANTITY

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

July 2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

Guardians of the GalaxyTITLE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

Guardians of the Connected WorldTITLE

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

Jennifer Tejada, PagerDuty | PagerDuty Summit 2021


 

(gentle music) >> Welcome to theCUBE's coverage of PagerDuty Summit. I'm your host for "theCUBE", Natalie Erlich. And now we're joined by the CEO and Chairperson for PagerDuty. We're joined by Jennifer Tejada. Thanks very much for joining the program. >> Hi, Natalie. It's great to have you, and "theCUBE", with us again. >> Fantastic, well, let's do an overview of what PagerDuty does and how it's helping its customers. >> Well, PagerDuty is a digital operations management platform. And what that means is that we use software to detect real-time issues and events from the complex ecosystem of technology that's really hard for humans to manage. We then intelligently orchestrate that work to the right teams, the right people with the right expertise, in the moments that matter the most to your business. And that's become especially important as the whole world has moved to a digital-first world. I mean, pretty much everything we do we can experience on demand today but that's only made possible through the complex technology and infrastructure that's managed and operated by responders all over the world. And PagerDuty's digital operation solution communicates issues in real time to ensure a perfect customer experience every time. >> Terrific, and if you could go through some of the key features like on-call management, incident response, event intelligence and analytics, it would be really great. >> Sure, so, our heritage started with automation of the on-call situation for engineers. So, back in the day, many organizations had software engineers building apps, platforms, infrastructure, but then they would throw that over the wall to an ops team who would manage it in production. That led to poor code quality, it led to lots of challenges when people would release software in the middle of the night on a Saturday, et cetera. And it meant that it took a very long time for companies to manually get a problem into the hands of the right person to solve it. We automated all of that using an API-based ecosystem that connects to over 460 of the most popular applications, observability stacks, monitoring systems, security applications, ticketing environments, cloud environments, et cetera. And so, all of that is now seamless. What that data enabled us to do was build an event management solution, which we call Event Intelligence, which now uses AI and machine learning to help responders understand the nature of all the different events coming at them. So, for instance, instead of seeing 100 events coming at you from 16 different monitoring environments in your infrastructure, PagerDuty will use AI to know that of those 175 are part of the same incident. They're events conspiring to becoming a business-impacting incident. And that allows our teams to get ahead of things, to become proactive versus reactive. We've also built analytics into our solution which helps our customers benchmark themselves and their operational efficiency versus their peer group. It helps them measure the health of their teams and understand which services are causing them the biggest challenges and the most expense whether that's labor expense or customer impact. And most recently, we've been really thrilled with our acquisition of Rundeck which helps us automate the remediation of events which now means that PagerDuty can automate incident management and incident response, both upstream, in terms of identifying events as they flow in, and also downstream, safe self-healing of infrastructure, application and platform environments to get things back to the way they need to work in order to serve end customers and serve employees across an enterprise. We're really excited as our vision has expanded to become the ubiquitous platform, the de facto platform, for real-time work. And what we've seen over the years is our customers coming up with very imaginative ways to use our software to solve real-time unstructured, unpredictable work across the company. That can be legal teams managing across different geographies and business units to close contracts at the end of the quarter, it could be financial services companies that are managing their physical security as well as their digital security through PagerDuty where time really, really matters if you have a data breach or a potential physical security incident. It could be customer service where customer service and support teams are working very closely with engineering teams to identify issues that are causing customers problems and to manage those issues collaboratively so that the customer experience is protected. So, just some examples of how PagerDuty is getting leveraged. And we're really excited to talk about some new innovations at Summit. >> Terrific, well, you really have your thumb on the pulse of corporate America, and as you know, last year, we talked about the pandemic and now we're looking at going back to the workforce, we're looking at the future of work. What does that look like for you? >> Well, the future of work is here and one thing is for sure, it has changed permanently. I think we all learned from the past year that remote work can provide a lot of flexibility and can level the playing field for people all around the world. It means you can access talent from different geographies. It means you can have a different level of work-life balance, but it also comes with its own set of complications. And one of the reasons we pulled Summit earlier from September into June was we really wanted to be a part of this kind of grand moment of reopening that we're seeing around the world. And that means that every organization that we're working with is redesigning their future. But that didn't start today, that started several months ago, as companies learned from their remote work experience, learned from their on-demand experience in dealing with their own customers. And it took some of those innovations and brought them forward into kind of the new design for the way teams will work, the way brands interact with their customers. And at Summit, you're going to hear us discuss why now is the moment, now is the moment to harness your digital acceleration because that's really the way that business is getting done. I mean, frankly, every business is now a software business and all business is now digital business. And PagerDuty has proven itself as the essential infrastructure on which all companies, all brands, can build their success. And as we widen our aperture we think about building the platform for not just today's challenges, but tomorrow's challenges. So, at Summit, you'll hear us talking a lot about resilience and how your entire organization and your brand will be judged on your ability to stand up a resilient business, a resilient brand experience for your customers. Today, uptime is money and resilience and reliability are the currency of tomorrow. We're entering into this era where autonomy is everything when it comes to work. I mean, employees, and generally humans, do not want to be stuck managing mundane tasks. And the hybrid work arrangements that we're anticipating mean that PagerDuty's platform will become even more essential for customers because hybrid work drives more complexity. It means your teams are distributed, they maybe distributed across regions, co-located, remote at home, in different time zones. And when something's going down that's really causing a problem in your business, you need to orchestrate work across the right people that can make a difference in that moment. Autonomy and flexibility, frankly, is what people expect from work. And they also expect to engage with apps and platforms that are easy to use, that are intuitive, that deliver really fast time to value. And that has long been at the core of PagerDuty's offering and value proposition. And none of these autonomous or automation investments replace human expertise. They allow our platform to channel that expertise and the expertise of your users to give them context and visibility to make the best possible decisions in the moment that matters. And I think that is so empowering as we think about this flexible new hybrid way of working. And then lastly- >> And I love the points. >> Oh yeah, go ahead. >> Yeah, I love the points that you make about resilience and autonomy. I'd love it if you could just drive a little further how we can build more connection now that we're going into the office and also integrating this kind of hybrid system. >> Well, I think it's really interesting because in some ways I feel super connected to my employees 'cause I'm engaging with them one-to-one, my box and their box. I have had the opportunity to stay connected to customers and executives across the industry over course of the pandemic. And yet, I'm an extrovert, I miss the in-person opportunity that kinetic energy that comes with being together in a room. And I'm looking forward to being back in studio, doing interviews with you, Natalie. But at the same time, I appreciate the convenience that I've gained. Like, I'm not looking forward to commuting again. I mean, I plan to only get on the road during off hours in the future. And I realize that I don't have to travel six hours for a two-hour meeting on the other side of the U.S., or 15 hours to have a meeting in Europe, I can get a lot of business done online. Having said that, that connection is so important. The social contract that you create with your customers and your businesses is so important. And making sure that we can connect the complex technology that runs the world today is also really important. And that's where PagerDuty plays a role. PagerDuty really helps you know who you need, what you can leverage them for, and gets them in touch when you need them, like I said, on the work that is somewhat unpredictable but can be very high priority, the highest priority in the case of a security breach or a major customer-impacting incident. And so, using AI apps, or sorry, using AI and automation to make sure that we can intelligently route work to the right people is a big part of how our platform has come together and really become the central nervous system of the digital economy. >> Yeah, I mean, these are really great points and it's a bit of a silver lining actually with the pandemic, learning that we can really stay connected despite not being in the office and now have more hybrid systems of work. But let's switch now gears to talk about leadership in our communities and how we can truly activate change and a far more just and equitable world. >> Well, I am a huge believer in social responsibility and social impact, and I really appreciate how all of our employees have come together to leverage PagerDuty's platform for good. When we went public, we launched pagerduty.org which was led by Olivia Khalili. And I know you'll hear from her and some of our impact customers this week at Summit, but I think what's really important is how engaging it is for our employee base. Last year, 93% of PagerDuty employees have volunteered their time for social causes and philanthropy. And that's in a time when we were all enduring a hardship of our own, we were all facing an unprecedented pandemic. We've donated over a million dollars in financial grants to over 400 organizations through strategic giving and employee-match programs. And we've opened civic engagement. We've opened source civic engagement with our Day for Change for our employees and our toolkits which we've shared broadly throughout the industry. We signed on to the Board Challenge which I was thrilled to do because I'm a big believer that more diversity in the boardroom is going to lead more equity in corporate America. And thrilled to add Bonita Stewart and Dr. Alec Gallimore to our board last year. And I think representation is so important at the board level, not just because it's the right thing to do, not just because it's the right thing for business, but it's the right thing for career growth for your employees, showing them the path to what's possible for them with your company. And finally, we published PagerDuty's first ever "Inclusion Diversity and Equity Report", which is part of our effort to provide transparency around not just what we're doing, but how we're measuring it, how we're progressing, so that we can get better every year. And we've highlighted our work to support time-critical health, our work to support equity in the response to COVID including vaccine distribution. And I really enjoy some of the impact stories that we hear from our non-for-profit partners that are working with us at pagerduty.org. So, leadership is what you make of it and you can lead from every chair in an organization. And I'm so proud of the leadership, our employees, and many of our customers have demonstrated in this time of particular challenge around the globe. And we're not through it entirely yet, and so, I'm just really hopeful that we can all come out of this better together. >> Right, and speaking about leadership, why do you think that diversity is so critical for effective leadership? >> Well, first of all, I think it's our responsibility to reflect the communities that we serve. My users do not all look the same, they don't come from the same background, they're from over 150 countries around the world. They're solving a diverse set of problems. And in fact, the problems they're solving with our platform is growing every day as they imagine how to apply our technology, our digital operations platform, to different types of real-time work around their companies. But diversity is also important in problem solving, in looking at challenges through different lenses, in thinking about the different stakeholders that you serve in that process, and in creating an equitable community around you, creating opportunity for people around you. I mean, one of the things that we did that was a business decision a couple of years ago was to open an office in Atlanta. And part of that was to create a path, create opportunities for Georgians and people in the Metro Atlanta area to participate in the tech industry. This was before everybody was working from home, before those geographical barriers were broken down. And I'm thrilled to say, we have a thriving community now in Atlanta that's growing and we're hiring. But that's just one example. That was the smart thing to do for our business, but it was also a great thing to do, I think, for the community. And we've brought new minds and all kinds of new people into our business. And this month we're celebrating Pride Month at PagerDuty, which I'm thrilled to do. We have very active LGBTQ community who contribute hugely to our efforts and to our customers' success. And we think that everybody deserves an equal shot at opportunity at the lifestyle they want and the opportunity to build their own bright future. >> Great, and just lastly, what's the main focus for PagerDuty in the next year? >> The main focus for PagerDuty next year is really executing on our strategy to become the defacto platform for real-time work, ensuring that we can leverage the largest domain-agnostic ecosystem of connected apps and services, that we can leverage the largest dataset based on responder data, workflows, events and incidents to help our customers deliver the resiliency, the autonomy, and the connectedness that they're looking for to serve their customers and accelerate their digital prospects and frankly, to prosper in the future. So, it really is about becoming that de facto platform for action for all your real-time, unstructured and important work. >> Well, Jennifer Tejada, the CEO and Chairperson of PagerDuty, loved having you on this program. Really appreciate your insights on diversity and leadership, and, of course, the next phase for PagerDuty itself. I'm your host for "theCUBE" now covering the PagerDuty Summit. Thanks for watching. (bright music)

Published Date : Jul 9 2021

SUMMARY :

by the CEO and Chairperson for PagerDuty. It's great to have you, and of what PagerDuty does and how the most to your business. some of the key features so that the customer going back to the workforce, And that has long been at the core Yeah, I love the points And making sure that we can learning that we can really stay connected in the response to COVID and the opportunity to build and frankly, to prosper in the future. and, of course, the next

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jennifer TejadaPERSON

0.99+

EuropeLOCATION

0.99+

NataliePERSON

0.99+

Natalie ErlichPERSON

0.99+

Olivia KhaliliPERSON

0.99+

six hoursQUANTITY

0.99+

AtlantaLOCATION

0.99+

15 hoursQUANTITY

0.99+

Last yearDATE

0.99+

Bonita StewartPERSON

0.99+

last yearDATE

0.99+

pagerduty.orgOTHER

0.99+

PagerDutyORGANIZATION

0.99+

U.S.LOCATION

0.99+

Alec GallimorePERSON

0.99+

TodayDATE

0.99+

next yearDATE

0.99+

100 eventsQUANTITY

0.99+

tomorrowDATE

0.99+

Metro AtlantaLOCATION

0.99+

two-hourQUANTITY

0.99+

one exampleQUANTITY

0.99+

JuneDATE

0.99+

AmericaLOCATION

0.99+

over 150 countriesQUANTITY

0.99+

16 different monitoring environmentsQUANTITY

0.99+

175QUANTITY

0.99+

todayDATE

0.98+

theCUBEORGANIZATION

0.98+

firstQUANTITY

0.98+

93%QUANTITY

0.98+

oneQUANTITY

0.98+

over 400 organizationsQUANTITY

0.98+

over a million dollarsQUANTITY

0.98+

bothQUANTITY

0.97+

SeptemberDATE

0.96+

RundeckORGANIZATION

0.96+

several months agoDATE

0.96+

PagerDuty SummitEVENT

0.96+

Day for ChangeEVENT

0.95+

past yearDATE

0.95+

Inclusion Diversity and Equity ReportTITLE

0.95+

this monthDATE

0.95+

Dr.PERSON

0.95+

pandemicEVENT

0.95+

one thingQUANTITY

0.95+

this weekDATE

0.94+

Pride MonthEVENT

0.92+

COVIDOTHER

0.92+

LGBTQORGANIZATION

0.92+

couple of years agoDATE

0.91+

over 460 ofQUANTITY

0.89+

PagerDutyTITLE

0.86+

PagerDuty Summit 2021EVENT

0.82+

SaturdayDATE

0.79+

GeorgiansPERSON

0.78+

applicationsQUANTITY

0.76+

PagerDutyPERSON

0.7+

end of the quarterDATE

0.68+

SummitEVENT

0.63+

mostQUANTITY

0.58+

2021 002 Richard Hummel V1 FOR SLIDE REVIEW


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomenon that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : May 21 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report But that often has to do with visibility but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

$10QUANTITY

0.99+

ChinaLOCATION

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

Guardians of the GalaxyTITLE

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

Guardians of the Connected WorldTITLE

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

Jim Whitehurst, IBM | IBM Think 2021


 

>> Narrator: From around the globe, it's theCUBE with digital coverage of IBM Think 2021 brought to you by IBM. >> Hello everybody, welcome back to IBM Think 2021, the virtual edition. My name is Dave Vellante and I'm pleased to welcome back a long time Cube alum, Jim Whitehurst, who's the president of IBM. And I'll call him chief cultural evangelist, welcome Jim. Great to see you again. >> Great to see you, Dave. Thanks so much for having me. >> Yeah, it's really our pleasure. And I want to start off, it's just over a year as president of IBM. And I wonder, you know, when you're a little kid or, you know, early in your career, computer science class, did you ever think you'd be president of a company that was founded in 1911? I mean, amazing. I wonder if you could share what's the most important thing you've learned in your first year? >> Well, look, I mean, as you said, I would've never thought it. Yeah, I was the first kid to have an IBM PC on the block and was always into technology but never saw myself as like, you know, running a big tech company. So it is humbling. I would say that there are tons of lessons in the first year. I guess the two that strike me most is one is just related to strategy and that's, you know, Red Hat and most technology companies, we're very customer focused. But it's around whatever technology we're bringing to market where IBM has fundamentally transitioned. And kind of transformed itself over time to make sure it can meet customer needs. So it's sold off businesses, it's bought other businesses, it's created new businesses. So it really shows the kind of the focus and value on serving our customers and doing whatever it takes to do it. And that's been a fundamental kind of different strategy than most companies have had. I think one of the reasons that we've been around for over a 100 years. The second is I'm deeply into culture and I've talked a lot about the difference of running Red Hat, it's all about innovation versus Delta Airlines where I was before, which is driving efficiency. IBM is both and so really trying to think through how you run an organization that needs to run the financial systems of the world, that extraordinary reliability and drive roadmaps on things like quantum computing. At the same time be able to innovate iteratively with our customers and in open source communities. And kind of getting that balance right as a leader. It's, you're kind of doing what we did at Red Hat and what we did at Delta but kind of doing it together. And I think that stretched me as a leader and kind of taught me a lot about how we're thinking about continuing to evolve the culture at IBM. >> Now, of course, you do this leadership series, you put out things out on LinkedIn and words matter. And that's what I take away from a lot of the little short hits that you do, which I really appreciate. My stuff that I put Jim on LinkedIn, it's just, you got to invest like 15, 20 minutes. So I really appreciate the short hits. But you do that regular series and I'm curious do you do that to reach more IBM people? Are you an open source culture? You're trying to help others. And I'm curious as to sort of why that platform as opposed to sending around an internal thing an IBM. And I'm wondering if your principles and how they've evolved kind of post pandemic. >> Well, so first off, maybe that comes from Red Hat but I think IBM shares that it's if you have something really, really valuable, you want to share it. And look, when I am out talking to our customers, CEOs and some of the biggest companies in the world, honestly we rarely talk about technology 'cause other people are more detailed or deep in that. We primarily do talk about culture. And how you think about again, how do you take an organization that's been built to drive efficiency and scale on a global basis and make it able to be more nimble and more innovative? And so, and obviously, hopefully that's all with IBM and Red Hat technologies. But ultimately most of my conversations at a senior leadership level are about culture and leadership style to drive that. And so if that's valuable for CEOs of some of the world's largest companies, it's valuable to leaders kind of across all spectrums, all sizes. And so I think LinkedIn is a good way to kind of take some of those messages and make sure we were able to share those much more broadly. So certainly I spend more time talking about it inside of IBM and I spend a lot of time with our clients talking about it. But I think many of the lessons are applicable more broadly. And so why not share them? And LinkedIn's a great platform to be able to do that. >> How about you, how have your principles, how have your principles sort of changed and how have they evolved post pandemic? >> Well, I think a couple things, so one is the pandemic kind of forces you to get more precise about it. And what I mean by that is so much of leadership is about building credibility and trust and influence. And when you're seeing someone in 3D live, visual cues can kind of mean a lot in the water cooler conversations. Or who you run into in the hall can all help kind of create that level of trust. But you can't do that in 2D. As great as Zoom and other platforms are, you just can't quite do it. And so you have to be much more thoughtful in how you're creating opportunities to kind of create trust. So I'd say I've gotten more surgical in thinking about kind of what those elements of leadership are that do that. I think the second thing I've really learned at IBM again is back to this. We have to be able to do both, drive a future state in a known world as well as, I call it seek a future state in an unknown world. So driving a roadmap for quantum computing takes a number of different technologies coming together in one year, in two years, in five years. And that really does have to be pre-planned, which is very very different, that I'll call the iterative innovation approach that we use at Red Hat and open source communities and working with our clients. And we have to do both. And so as a leader you really have to understand the problem you're trying to solve and apply slightly different kind of leadership tactics against that. So when you're executing a known versus you are trying to create something in an unknown, does require different approaches and we have to do both in IBM. And I think that's the struggle a lot of companies have, every company needs to do that. If you're Delta Airlines, you don't want anybody innovating on the safety procedures before your flight. Yet you want a lot of innovation happening on your website and your mobile app. So how do you bring those together? And as a leader you can have a common set of values, but recognize you have to bring different tools to the table, depending on the context in which you're leading. And so I learned a lot more and gotten a lot crisper with that since being at IBM. >> Interesting, I mean, the pandemic, we all know it's been terrible but one of the upshots has been we had a glimpse of the future sort of shoved into a forced march of digital in 2020. And so obviously the next 10 years ain't going to be like the last 10 years. And one of the things we've been talking about is ecosystems and partnerships and the power and leverage that you can get from those. And Arvin has said, laid it out, we are returning to growth company. And so I wonder if you could talk to how partnerships and ecosystems play into that return to growth for IBM. >> Well, first off a key part of our strategy we talk about hybrid cloud and AI. It's not just about, hey, a platform that runs across all the different deployment models is convenient. It's also because innovation is coming from so many sources today. It's coming from a by-product from the web 2.0 companies, it's coming from open source. It's coming from an explosion of startups because of the amount of capital in venture capital. It's coming from traditional software companies. It's coming from our clients who are participating in open source. And so you have so many sources of innovation. Much of what we're doing is landing a platform that allows you to consume innovation safely and reliably from wherever it's coming from. So a core part of a platform by definition is the ecosystem around it. Having a platform that runs everywhere is great but if you don't have any applications that run on it who cares. And so ecosystem and partners have always been important to IBM, but for this strategy of this horizontal platform oriented strategy, it is critical to our success because much of the platform is the ecosystem. And so we've already talked about investing a billion dollars in that ecosystem to get ISVs and other partners on our platform, again, to ultimately kind of create that kind of horizontal layer where I can run anything that I want to on it and I can run that anywhere I want to. And so the two sides of that so all the innovation happening on top and making sure it runs everywhere is what really unlocks the freedom of choice. That reduces friction to innovation, which allows everybody in the ecosystem from our clients to ISVs to hardware partners to innovate more quickly. And that's what we really see as the benefit of our platform. It's not a horizontal stove pipe, come innovate in this one place. It's recognizing innovation's happening in so many places. And the only way we're going to be able to allow people to ingest that is to have a horizontal platform that everyone's participating in. Which is why partners and ecosystem are so important, not only to the success of our platform, but to the, I'd say, as a success of this next generation of computing. These horizontal fabrics that require an ecosystem kind of built around them. >> I think that's an important nuance that maybe people don't understand that yes, you have a platform. Obviously, OpenShift is a linchpin but it's an enabler for people to build other platforms. It's not the be all, end all platform that's sort of ultimately becomes another Island. And so that is a key part of the growth strategy and presumably expand your total available market. >> Oh, absolutely and so this is the key is we can talk about great IBM technologies. We're doing amazing things in security and AI and natural language processing and all these other areas. But the platform is a recognition that we're not going to do everything for everybody anymore. There's just the democratization of technology means that there is so many sources of innovation. And so first and foremost, we have to land a platform so you can consume anything from anywhere. And then of course, we'll drive our own pace of innovation both in hardware and software around that platform. But we are just a player on that platform, which we're really instantiating for really anybody to be able to reach customers or customers to reach sources of innovation. >> I know sustainability is a passion of yours, that it's obviously a hot topic right now. Oftentimes I joke tongue in cheek, Milton Friedman's rolling over in his grave with all this ESG talk. And I know you just posted recently on LinkedIn. And of course I went right down to Kavanaugh because my premise is not only is sustainability the right thing to do, it's also good business. But I wonder if you could give us your perspectives on this. >> Yeah, well, so first off, I mean, as a large global citizen as IDM I think this is an important role that we play and look, this isn't new to IBM. We came out with our first statements around environment in 1970. We put out our first report that's become our environmental impact report in 1990. We've been talking about climate since the early two thousands. So we've been involved in this for a long, long time because I do think it's important broadly. But there's also a specific role I think IBM can play beyond just our own individual actions to reduce our own footprint. Because of some of the extraordinary technologies that IBM has worked on in the years especially around semiconductors, we have just an amazing amount of technology, expertise, intellectual property around material science. And so just a couple of examples of those that relate to the environment. We in doing some other work realized that we had a way to be able to recycle PET plastic, which is a real problem because so many clothes and other things are now made out of PET. And it's really hard to recycle but a by-product of other work we're doing realized we could do that. And so we've formed a JV and we're funding that to not profit from it but to make sure that much more of the world's PET is recycled. Or the work that we're doing on batteries, where using ocean water instead of rare earth minerals to make batteries that not only are cleaner but last longer. Those are kind of byproducts of our kind of core business. The areas that we can see the benefits of innovation and material science being able to impact the world. I am hopeful that we'll be able to play a role with all of that in clear air carbon capture. I mean, that's still far further away but I do think IBM has a unique role that we can play because of our deep expertise in, again, material science, quantum computing, and modeling that put us in a unique position to have a major impact on the world. >> I wonder if we could talk a little bit about sort of IBM and its technology bets. And I've made the point a number of times in my writing that IBM's R and D spend has been about pretty constant, about $6 billion a year. But as IBM is jettison certain businesses got out of the x86 server business and it got out of the Foundry business with micro electronics. Now it's spinning out NewCo. What happens, the effect is that R and D as a percent of revenue goes way, way up. And my premise has always been that allows IBM to be more focused. So whether it's hybrid cloud, AI, quantum, Edge where are you placing your technology bets and maybe give us a sense of how you ranked them, some of your favorites. >> Yeah, so, look, that's exactly right. I mean, we are one of the few places that still invest a massive amount in R and D, especially in fundamental research. And so I'll kind of break down kind of the core areas. So first off, what I'd say is part of the hybrid cloud platform is recognizing we don't need to do everything for everyone. There is great open source technology. There are great other vendors that are doing things that we can enable our customers to access via the platform. So we're not trying to do everything for everybody in the way maybe 40 years ago we did. Because we understand there's so much great other technology out there that we're going to make sure that we expose. So we're investing in areas where we think we can uniquely add value that need to happen that others aren't doing. So AI, let me take that as an example. There's tremendous work happening in machine learning that we see every day because of Facebook and people trying to identify cats. And so I don't mean to trivialize it, there's a phenomenal work happening there. There's a lot less work being done on in AI on things where you have a lot less data. Or areas where you need explainable unbiased AI and the problem with machine learning engines is they're not auditable by definition. That's kind of a black box. And so we do a lot of work in areas like that. We do a lot of work in natural language processing. So we've had more of a as a kind of publicity kind of push the technology something called Project Debater. Where Watson can debate kind of champion debaters. That was mainly to make sure we can understand language in context, which allows for being able to better handle call centers in areas like that. Allows us to understand source code, which also is thinking about how you migrate applications from on-premise to the cloud. So we have a bunch of AI things that we are doing and is a core focus of what we're doing. But specifically we're investing in areas like anti-biased auditability, natural language processing, areas where others aren't. Which is unique and we can bring those capabilities together with what others are doing. Security, obviously, a huge, huge area where we've invested in quantum safe encryption. We've invested in confidential computing. In other words, even in compute mode your data is encrypted. So you can keep your own keys, so not even we on our cloud can see your data. So a lot of investments happening around security and that's going to continue to be an area as we know that's going to get more and more and more scrutiny. So heavy, heavy focus there. Heavily focused on technologies that help you kind of modernize your infrastructure. So automation tools, integration tools and areas around that. So on the software side, those are kind of the main areas. When you look on the hardware side, obviously quantum is a significant area where we have a leadership position we continue to drive. But even semiconductor research in kind of process technology. So we announced something with Intel to work with them to bring some of our process technologies. As we kind of go from 7 nanometers to 5 to 2 to ultimately 1. That set of technologies is an area where we have a real leadership position and we'll continue to work with now Intel. We continue to work with others to drive that forward. So whole bunch of areas both on the hardware and the software side that we continue to make progress on. >> Yeah, the Silicon piece is interesting. And when we saw that Arvin as part of the Intel announcements that we thought originally, oh, maybe it's just about quantum but it's really much more than that. You mentioned the process. We dug into it and we realized, wow, we said Power10 actually has the highest performance. And because of the way in which you are not to geek out but you're you dis-aggregate memory. And Pat Gelsinger talked about system on a package. It turns out folks that IBM is actually the leader in that type of capability. And also the way that systems on chips use memory is very inefficient but IBM has actually invented some techniques to make that much more efficient. That's sort of the future of semiconductors. And the reason why we spend so much time thinking about it is because it's of national interest. There's a huge chip shortage, which doesn't look like it's going away anytime soon. So that's a critical part of national competitiveness and technology competitiveness going forward. >> Well, and the other interesting part about that, and you talked about Power10, going back to the hybrid cloud platform that we talked about. It's not just about running applications across wherever you want to run them. It also abstracts the chip architecture. So all of a sudden whether it's on the mainframe, it's on power, it's on ARM, it's on x86 and a whole bunch of other technologies that might get developed. We're making it much easier to kind of consume that specialization or variety at the hardware level. Recognize as Moore's law runs its course there's no longer this inevitability of everything's just going to go to x86. I think we are going to see more variety because we're going to have needs in the factory floor or in the automobile or with massive container as applications. Where you're going to need, whether it's kind of shared memory or different architectures all the way out to kind of low battery consumption. And that whole kind of breadth and our hybrid cloud platform enables that variability. And then IBM obviously has great technology to enable kind of building unique capability in hardware. So we kind of play on both sides of it, both kind of developing great technologies but then making it really easy for developers to consume and use those specialized features. >> I'm glad you brought that up, Jim. We mentioned Moore's law because we're all talking about how Moore's law is waning and it's quote, unquote dead. But the reality is, is the outcome of Moore's law which is the doubling of performance every two years is actually accelerating because of the common actuarial factors of CPU's and GPU's and NPUs and accelerators and DSPs. If you add all those up and actually, we're actually quadrupling every two years. So we have more processing power at much lower costs because of the volumes that you're seeing on things like ARM. So it's actually a very exciting time. We're entering an era that really, it's hard to get your mind around sometimes. So my question is how should we think about the future state of IBM? What does that look like? >> Well, so first off, the thing that I've found extraordinary about IBM kind of having been there now just a little over a year as an employee, a couple of years, I guess, when Red Hat was acquired. Is it is unique in fundamentally changing, again, who we are to kind of meet the needs going forward. And if you think about the needs in technology, recognize it was only like 20 years ago that Nicholas Carr wrote his famous article, IT Doesn't Matter, it's about back office. And in that world, IBM was really, really effective at building and running IT systems for our clients. We would come in, we would just kind of do everything for them. Today, technology is the forefront of developing or building competitive advantage for almost any business. And so nobody wants to kind of hand the keys, so we no longer are necessarily doing things for our clients. We're doing things with our clients. So there's a whole set of work, and we talked about how we engage with our clients, how we're much more collaborative and co-creative and our whole garage model to help build the capability to innovate with our clients is a key part of what we're doing. We'll continue to drive core technologies forward like quantum in key areas that require billions of dollars of research that frankly no one else is willing to do. And then we bring it all together with this hybrid cloud platform where we recognize it's no longer about us doing it all for you anymore. We're going to do the things where we can uniquely add value but then provide it all on a platform which allows you to consume from wherever, however you want to in a safe, secure, reliable way. So as we watch this next generation of computing unfold, cloud shouldn't end up being a bunch of vertical stove pipes. It truly needs to be kind of a horizontal platform that allows you to run any application anywhere in a safe, secure, reliable way and our architecture helps do that. So it's no longer able to do everything for you. It's we can do things uniquely on a platform and work with you to be able to help you kind of create your own pace of innovation, your own sources of advantage. And so that's the broad kind of direction that we're going, again, as enterprises move from consuming technology to be more efficient, to driving advantage with it. They need partners who understand that focused on their success and can innovate with them. And that's really where we're going with our technology, with our services capability and kind of our approach to how we work with our clients. >> Yeah, Jim, you just laid out the Holy grail of computing in the coming decade and with IBM's acquisition of Red Hat. And it really enables that vision and clearly the company is one of the top few that are in a position to do that. Jim Whitehurst, thanks so much for coming back on theCUBE. Really appreciate your time. >> Thanks for having me, it's great to chat. >> All right and thank you for watching. Keep it right there for more content of theCUBE's coverage of IBM Think 2021, the virtual edition, be right back. (gentle music)

Published Date : May 5 2021

SUMMARY :

of IBM Think 2021 brought to you by IBM. Great to see you again. Great to see you, Dave. of a company that was founded in 1911? And kind of getting that of the little short hits that you do, and make it able to be more And so you have to be much And so obviously the next 10 years in the ecosystem from our clients to ISVs of the growth strategy to be able to reach customers the right thing to do, And it's really hard to of the x86 server are kind of the main areas. And because of the way in of everything's just going to go to x86. of the volumes that you're And so that's the broad kind of direction that are in a position to do that. me, it's great to chat. the virtual edition, be right back.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jim WhitehurstPERSON

0.99+

JimPERSON

0.99+

IBMORGANIZATION

0.99+

Pat GelsingerPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Nicholas CarrPERSON

0.99+

1990DATE

0.99+

DeltaORGANIZATION

0.99+

1970DATE

0.99+

15QUANTITY

0.99+

1911DATE

0.99+

LinkedInORGANIZATION

0.99+

7 nanometersQUANTITY

0.99+

Delta AirlinesORGANIZATION

0.99+

two yearsQUANTITY

0.99+

2020DATE

0.99+

bothQUANTITY

0.99+

firstQUANTITY

0.99+

twoQUANTITY

0.99+

one yearQUANTITY

0.99+

Red HatORGANIZATION

0.99+

two sidesQUANTITY

0.99+

oneQUANTITY

0.99+

five yearsQUANTITY

0.99+

5QUANTITY

0.99+

first reportQUANTITY

0.99+

ArvinPERSON

0.99+

20 minutesQUANTITY

0.99+

secondQUANTITY

0.99+

FacebookORGANIZATION

0.99+

both sidesQUANTITY

0.98+

TodayDATE

0.98+

20 years agoDATE

0.98+

IntelORGANIZATION

0.98+

Power10COMMERCIAL_ITEM

0.98+

NewCoORGANIZATION

0.98+

first yearQUANTITY

0.97+

2QUANTITY

0.97+

first statementsQUANTITY

0.97+

pandemicEVENT

0.97+

about $6 billion a yearQUANTITY

0.96+

Derek Manky, FortiGuard Labs | CUBE Conversation 2021


 

(upbeat music) >> Welcome to this CUBE conversation. I am Lisa Martin, excited to welcome back one of our distinguished alumni, Derek Manky joins me next. Chief security Insights and Global Threat Alliances at Fortinet's FortiGuard Labs. Derek, welcome back to the program. >> Yes, it's great to be here and great to see you again, Lisa. Thanks for having me. >> Likewise, yeah, so a lot has happened. I know we've seen you during this virtual world, but so much has happened with ransomware in the last year. It's unbelievable, we had this dramatic shift to a distributed workforce, you had personal devices on in network perimeters and non-trusted devices or trusted devices on home networks and lots of change there. Talk to me about some of the things that you and FortiGuard Labs have seen with respect to the evolution of ransomware. >> Yeah, sure, so it's becoming worse, no doubt. We highlighted this in our Threat Landscape Report. If we just take a step back looking at ransomware itself, it actually started in the late 1980s. And it didn't, that was very, they relied on snail mail. It was obviously there was no market for it at the time. It was just a proof of concept, a failed experiment if you will. But it really started getting hot a decade ago, 10 years ago but the technology back then wasn't the cryptography they're using, the technique wasn't as strong as easily reversed. And so they didn't really get to a lot of revenue or business from the cyber criminal perspective. That is absolutely not the case today. Now they have very smart cryptography they're experts when say they, the cyber criminals at their game. They know there's a lot of the attack surfaces growing. There's a lot of vulnerable people out there. There's a lot of vulnerable devices. And this is what we saw in our threat landscape group. What we saw at seven times increase in ransomware activity in the second half of 2020. And that momentum is continuing in 2021. It's being fueled by what you just talked about. By the work from anywhere, work from home environment a lot of vulnerable devices unpatched. And these are the vehicles that the ransomware is the payload of course, that's the way that they're monetizing this. But the reality is that the attack surface has expanded, there's more vulnerable people and cyber criminals are absolutely capitalizing on that. >> Right, we've even seen cyber criminals capitalizing on the pandemic fears with things that were around the World Health Organization or COVID-19 or going after healthcare. Did you see an uptick in healthcare threats and activities as well in the last year? >> Yeah, definitely, so I would start to say that first of all, the... Nobody is immune when it comes to ransomware. This is such again, a hot target or a technique that the cybercriminals are using. So when we look at the verticals, absolutely healthcare is in the top five that we've seen, but the key difference is there's two houses here, right? You have what we call the broad blanketed ransomware attacks. So these aren't going after any particular vertical. They're really just trying to spray as much as they can through phishing campaigns, not through... there's a lot of web traffic out there. We see a lot of things that are used to open playing on that COVID-19 theme we got, right? Emails from HR or taxes and scams. It's all related to ransomware because these are how they're trying to get the masses to open that up, pay some data sorry, pay some cryptocurrency to get access to their data back. Oftentimes they're being held for extortions. They may have photos or video or audio captures. So it's a lot of fear they're trying to steal these people but probably the more concern is just what you talked about, healthcare, operational technology. These are large business revenue streams. These are take cases of targeted ransoms which is much different because instead of a big volumetric attack, these are premeditated. They're going after with specific targets in mind specific social engineering rules. And they know that they're hitting the corporate assets or in the case of healthcare critical systems where it hurts they know that there's high stakes and so they're demanding high returns in terms of ransoms as well. >> With respect to the broad ransomware attacks versus targeted a couple of questions to kind of dissect that. Are the targeted attacks, are they in like behind the network firewall longer and faster, longer and getting more information? Are they demanding higher ransom versus the broader attacks? What's what are some of the distinctions there besides what you mentioned? >> Yeah, absolutely so the targeted texts are more about execution, right? So if we look at the attack chain and they're doing more in terms of reconnaissance, they're spending more cycles and investment really on their end in terms of weaponization, how they can actually get into the system, how they can remain undetected, collecting and gathering information. What we're seeing with groups like Ragnar Locker as an example, they're going in and they're collecting in some cases, terabytes of information, a lot, they're going after definitely intellectual property, things like source code, also PII for customers as an example, and they're holding them. They have a whole business strategy and plan in mind on their place, right? They hold them for ransom. They're often, it's essentially a denial of service in some cases of taking a revenue stream or applications offline so a business can't function. And then what they're doing is that they're actually setting up crime services on their end. They, a lot of the the newest ransom notes that we're seeing in these targeted attacks are setting up channels to what they call a live chat support channel that the victim would log into and actually talk directly live to the cybercriminal or one of their associates to be able to negotiate the ransom. And they're trying to have in their point of view they're trying frame this as a good thing and say, we're going to show you that our technology works. We can decrypt some of the files on your system as an example just to prove that we are who we say we are but then they go on to say, instead of $10 million, we can negotiate down to 6 million, this is a good deal, you're getting 30% off or whatever it is but the fact is that they know by the time they've gotten to this they've done all their homework before that, right? They've done the targets, they've done all the things that they can to know that they have the organization in their grasp, right? >> One of the things that you mentioned just something I never thought about as ransomware as a business, the sophistication level is just growing and growing and growing and growing. And of course, even other bad actors, they have access to all the emerging technologies that the good guys do. But talk to me about this business of ransomware because that's what it seems like it really has become. >> Absolutely, it is massively sad. If you look at the cybercrime ecosystem like the way that they're actually pulling this off it's not just one individual or one cyber crime ring that, let's say five to 10 people that are trying to orchestrate this. These are big rings, we actually work closely as an example to, we're doing everything from the FortiGuard Labs with following the latest ransomware trends doing the protection and mitigation but also working to find out who these people are, what are their tactics and really attribute it and paint a picture of these organizations. And they're big, we worked on some cases where there's over 50 people just in one ransomware gang. One of the cases we worked on, they were making over $60 million US in three months, as an example. And in some cases, keep in mind one of these targeted attacks like in terms of ransom demands and the targeted cases they can be an excess of $10 million just for one ransom attack. And like I said, we're seeing a seven times increase in the amount of attack activity. And what they're doing in terms of the business is they've set up affiliate marketing. Essentially, they have affiliates in the middle that will actually distribute the ransomware. So they're basically outsourcing this to other individuals. If they hit people with their ransomware and the people pay then the affiliate in the middle will actually get a commission cut of that, very high, typically 40 to 50%. And that's really what's making this lucrative business model too. >> Wow, My jaw is dropping just the sophistication but also the different levels to which they've put a business together. And unfortunately, for every industry it sounds very lucrative, so how then Derek do organizations protect themselves against this, especially knowing that a lot of this work from home stuff is going to persist. Some people want to stay home, what not. The proliferation of devices is only going to continue. So what are organizations start and how can you guys help? >> Start with the people, so we'll talk about three things, people, technology and processes. The people, unfortunately, this is not just about ransomware but definitely applies to ransomware but any attack, humans are still often the weakest link in terms of education, right? A lot of these ransomware campaigns will be going after people using nowadays seems like tax themes purporting to be from the IRS as an example or human resources departments or governments and health authorities, vaccination scams all these things, right? But what they're trying to do is to get people to click on that link, still to open up a malicious attachment that will then infect them with the ransomware. This of course, if an employee is up to date and hones their skills so that they know basically a zero trust mentality is what I like to talk about. You wouldn't just invite a stranger into your house to open a package that you didn't order but people are doing this a lot of the times with email. So really starting with the people first is important. There's a lot of free training information and security. There is awareness training, we offer that at Fortinet. There's even advanced training we do through our NSC program as an example. But then on top of that there's things like phishing tests that you can do regularly, penetration testing as well, exercises like that are very important because that is really the first line of defense. Moving past that you want to get into the technology piece. And of course, there's a whole, this is a security fabric. There's a whole array of solutions. Like I said, everything needs to be integrated. So we have an EDR and XDR as an example sitting on the end point, cause oftentimes they still need to get that ransomware payload to run on the end point. So having a technology like EDR goes a long way to be able to detect the threat, quarantine and block it. There's also of course a multi-factor authentication when it comes to identifying who's connecting to these environments. Patch management, we talk about all the time. That's part of the technology piece. The reality is that we highlight in the threat landscape report the software vulnerabilities that these rats more gangs are going after are two to three years old. They're not breaking within the last month they're two to three years old. So it's still about the patch management cycle, having that holistic integrated security architecture and the fabric is really important. NAC network access control is zero trust, network access is really important as well. One of the biggest culprits we're seeing with these ransom attacks is using IOT devices as launchpads as an example into networks 'cause they're in these work from home environments and there's a lot of unsecured or uninspected devices sitting on those networks. Finally process, right? So it's always good to have it all in your defense plan training and education, technology for mitigation but then also thinking about the what if scenario, right? So incident response planning, what do we do if we get hit? Of course we never recommend to pay the ransom. So it's good to have a plan in place. It's good to identify what your corporate assets are and the likely targets that cyber-criminals are going to go after and make sure that you have rigid security controls and threat intelligence like FortiGuard Labs applied to that. >> Yeah, you talk about the weakest link they are people I know you and I talked about that on numerous segments. It's one of the biggest challenges but I've seen some people that are really experts in security read a phishing email and almost fall for it. Like it looked so legitimately from like their bank for example. So in that case, what are some of the things that businesses can do when it looks so legitimate that it probably is going to have a unfortunately a good conversion rate? >> Yeah, so this is what I was talking about earlier that these targeted attacks especially when it comes to spear, when it comes to the reconnaissance they got so clever, it can be can so realistic. That's the, it becomes a very effective weapon. That's why the sophistication and the risk is rising like I said but that's why you want to have this multilayered approach, right? So if that first line of defense does yield, if they do click on the link, if they do try to open the malicious attachment, first of all again through the next generation firewall Sandboxing solutions like that, this technology is capable of inspecting that, acting like is this, we even have a FortiAI as an example, artificial intelligence, machine learning that can actually scan this events and know is this actually an attack? So that element goes a long way to actually scrub it like content CDR as well, content disarm as an example this is a way to actually scrub that content. So it doesn't actually run it in the first place but if it does run again, this is where EDR comes in like I said, at the end of the day they're also trying to get information out of the network. So having things like a Platinum Protection through the next generation firewall like with FortiGuard security subscription services is really important too. So it's all about that layered approach. You don't want just one single point of failure. You really want it, this is what we call the attack chain and the kill chain. There's no magic bullet when it comes to attackers moving, they have to go through a lot of phases to reach their end game. So having that layer of defense approach and blocking it at any one of those phases. So even if that human does click on it you're still mitigating the attack and protecting the damage. Keep in mind a lot of damages in some cases kind of a million dollars plus. >> Right, is that the average ransom, 10 million US dollars. >> So the average cost of data breaches that we're seeing which are often related to ransom attacks is close to that in the US, I believe it's around just under $9 million about 8.7 million, just for one data breach. And often those data breaches now, again what's happening is that the data it's not just about encrypting the data, getting access because a lot of organizations part of the technology piece and the process that we recommend is backups as well of data. I would say, organizations are getting better at that now but it's one thing to back up your data. But if that data is breached again, cybercriminals are now moving to this model of extorting that saying, unless you pay us this money we're going to go out and make this public. We're going to put it on paste and we're going to sell it to nefarious people on the dark web as well. >> One more thing I want to ask you in terms of proliferation we talked about the distributed workforce but one of the things, and here we are using Zoom to talk to each other, instead of getting to sit together in person we saw this massive proliferation in collaboration tools to keep people connected, families businesses. I talked a bit a lot of businesses who initially will say, oh we're using Microsoft 365 and they're protecting the data while they're not or Salesforce or Slack. And that shared responsibility model is something that I've been hearing a lot more about lately that businesses needing to recognize for those cloud applications that we're using and in which there's a lot of data traversing it could include PII or IP. We're responsible for that as the customer to protect our data, the vendor's responsible for protecting the integrity of the infrastructure. Share it with us a little bit about that in terms of your thoughts on like data protection and backup for those SaaS applications. >> Yeah, great question, great question tough one. It is so, I mean ultimately everybody has to have, I believe it has to have their position in this. It's not, it is a collaborative environment. Everyone has to be a stakeholder in this even down to the end users, the employees being educated and up-to-date as an example, the IT departments and security operation centers of vendors being able to do all the threat intelligence and scrubbing. But then when you extend that to the public cloud what is the cloud security stack look at, right? How integrated is that? Are there scrubbing and protection controls sitting on the cloud environments? What data is being sent to that, should it be cited center as an example? what's the retention period? How long does the data live on there? It's the same thing as when you go out and you buy one of these IOT devices as an example from say, a big box store and you go and just plug it into your network. It's the same questions we should be asking, right? What's the security like on this device model? Who's making it, what data is it going to ask for me? The same thing when you're installing an application on your mobile phone, this is what I mean about that zero trust environment. It should be earned trust. So it's a big thing, right? To be able to ask those questions and then only do it on a sort of need to know and medium basis. The good news is that a lot of CloudStack now and environments are integrating security controls. We integrated quite well with Fortinet as an example but this is an issue of supply chain. It's really important to know what lives upstream and how they're handling the data and how they're protecting it absolutely. >> Such interesting information and it's a topic ransomware that we could continue talking about, Derek, thank you for joining me on the program today updating us on what's going on, how it's evolving and ultimately what organizations in any industry need to do with protecting people and technology and processes to really start reducing their risks. I thank you so much for joining me today. >> All right it's a pleasure, thank you. >> Likewise Derek Manky I'm Lisa Martin. You're watching this CUBE conversation. (upbeat music)

Published Date : May 3 2021

SUMMARY :

I am Lisa Martin, excited to welcome back and great to see you again, Lisa. ransomware in the last year. that the ransomware on the pandemic fears with things that the cybercriminals are using. Are the targeted attacks, are they in like They, a lot of the the newest One of the things that you mentioned One of the cases we worked but also the different levels lot of the times with email. of the things that businesses can do and protecting the damage. Right, is that the average is that the data it's not just We're responsible for that as the customer It's the same thing as when you go out on the program today updating (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

30%QUANTITY

0.99+

Derek MankyPERSON

0.99+

DerekPERSON

0.99+

FortiGuard LabsORGANIZATION

0.99+

2021DATE

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$10 millionQUANTITY

0.99+

LisaPERSON

0.99+

seven timesQUANTITY

0.99+

10 millionQUANTITY

0.99+

40QUANTITY

0.99+

fiveQUANTITY

0.99+

World Health OrganizationORGANIZATION

0.99+

OneQUANTITY

0.99+

three yearsQUANTITY

0.99+

USLOCATION

0.99+

over $60 millionQUANTITY

0.99+

two housesQUANTITY

0.99+

6 millionQUANTITY

0.99+

last yearDATE

0.99+

10 peopleQUANTITY

0.99+

todayDATE

0.99+

late 1980sDATE

0.99+

three monthsQUANTITY

0.99+

IRSORGANIZATION

0.99+

oneQUANTITY

0.99+

first lineQUANTITY

0.99+

10 years agoDATE

0.98+

over 50 peopleQUANTITY

0.98+

MicrosoftORGANIZATION

0.97+

pandemicEVENT

0.97+

50%QUANTITY

0.97+

about 8.7 millionQUANTITY

0.97+

one individualQUANTITY

0.97+

last monthDATE

0.96+

one single pointQUANTITY

0.96+

one ransom attackQUANTITY

0.96+

Threat Landscape ReportTITLE

0.96+

Ragnar LockerPERSON

0.96+

one thingQUANTITY

0.96+

a decade agoDATE

0.96+

three thingsQUANTITY

0.96+

firstQUANTITY

0.93+

COVID-19OTHER

0.92+

NACORGANIZATION

0.9+

million dollarsQUANTITY

0.89+

second half of 2020DATE

0.89+

SalesforceORGANIZATION

0.87+

CloudStackTITLE

0.87+

one ransomware gangQUANTITY

0.87+

under $9 millionQUANTITY

0.86+

CUBEORGANIZATION

0.86+

Global Threat AlliancesORGANIZATION

0.86+

first placeQUANTITY

0.85+

three years oldQUANTITY

0.84+

zero trustQUANTITY

0.84+

SlackORGANIZATION

0.82+

FortiGuardTITLE

0.81+

top fiveQUANTITY

0.78+

one data breachQUANTITY

0.77+

One more thingQUANTITY

0.75+

one cyber crime ringQUANTITY

0.75+

One of the casesQUANTITY

0.66+

lot of vulnerableQUANTITY

0.57+

vulnerableQUANTITY

0.56+

2020 109 Derek Manky V1


 

(upbeat music) >> Welcome to this CUBE conversation. I am Lisa Martin, excited to welcome back one of our distinguished alumni, Derek Manky joins me next. Chief security Insights and Global Threat Alliances at Fortinet's FortiGuard Labs. Derek, welcome back to the program. >> Yes, it's great to be here and great to see you again, Lisa. Thanks for having me. >> Likewise, yeah, so a lot has happened. I know we've seen you during this virtual world, but so much has happened with ransomware in the last year. It's unbelievable, we had about 14 months ago, this dramatic shift to a distributed workforce, you had personal devices on in network perimeters and non-trusted devices or trusted devices on home networks and lots of change there. Talk to me about some of the things that you and FortiGuard Labs have seen with respect to the evolution of ransomware. >> Yeah, sure, so it's becoming worse, no doubt. We highlighted this in our Threat Landscape Report. If we just take a step back looking at ransomware itself, it actually started in the late 1980s. And it didn't, that was very, they relied on snail mail. It was obviously there was no market for it at the time. It was just a proof of concept, a failed experiment if you will. But it really started getting hot a decade ago, 10 years ago but the technology back then wasn't the cryptography they're using, the technique wasn't as strong as easily reversed. And so they didn't really get to a lot of revenue or business from the cyber criminal perspective. That is absolutely not the case today. Now they have very smart cryptography they're experts when say they, the cyber criminals at their game. They know there's a lot of the attack surfaces growing. There's a lot of vulnerable people out there. There's a lot of vulnerable devices. And this is what we saw in our threat landscape group. What we saw at seven times increase in ransomware activity in the second half of 2020. And that momentum is continuing in 2021. It's being fueled by what you just talked about. By the work from anywhere, work from home environment a lot of vulnerable devices unpatched. And these are the vehicles that the ransomware is the payload of course, that's the way that they're monetizing this. But the reality is that the attack surface has expanded, there's more vulnerable people and cyber criminals are absolutely capitalizing on that. >> Right, we've even seen cyber criminals capitalizing on the pandemic fears with things that were around the World Health Organization or COVID-19 or going after healthcare. Did you see an uptick in healthcare threats and activities as well in the last year? >> Yeah, definitely, so I would start to say that first of all, the... Nobody is immune when it comes to ransomware. This is such again, a hot target or a technique that the cybercriminals are using. So when we look at the verticals, absolutely healthcare is in the top five that we've seen, but the key difference is there's two houses here, right? You have what we call the broad blanketed ransomware attacks. So these aren't going after any particular vertical. They're really just trying to spray as much as they can through phishing campaigns, not through... there's a lot of web traffic out there. We see a lot of things that are used to open playing on that COVID-19 theme we got, right? Emails from HR or taxes and scams. It's all related to ransomware because these are how they're trying to get the masses to open that up, pay some data sorry, pay some cryptocurrency to get access to their data back. Oftentimes they're being held for extortions. They may have photos or video or audio captures. So it's a lot of fear they're trying to steal these people but probably the more concern is just what you talked about, healthcare, operational technology. These are large business revenue streams. These are take cases of targeted ransoms which is much different because instead of a big volumetric attack, these are premeditated. They're going after with specific targets in mind specific social engineering rules. And they know that they're hitting the corporate assets or in the case of healthcare critical systems where it hurts they know that there's high stakes and so they're demanding high returns in terms of ransoms as well. >> With respect to the broad ransomware attacks versus targeted a couple of questions to kind of dissect that. Are the targeted attacks, are they in like behind the network firewall longer and faster, longer and getting more information? Are they demanding higher ransom versus the broader attacks? What's what are some of the distinctions there besides what you mentioned? >> Yeah, absolutely so the targeted texts are more about execution, right? So if we look at the attack chain and they're doing more in terms of reconnaissance, they're spending more cycles and investment really on their end in terms of weaponization, how they can actually get into the system, how they can remain undetected, collecting and gathering information. What we're seeing with groups like Ragnar Locker as an example, they're going in and they're collecting in some cases, terabytes of information, a lot, they're going after definitely intellectual property, things like source code, also PII for customers as an example, and they're holding them. They have a whole business strategy and plan in mind on their place, right? They hold them for ransom. They're often, it's essentially a denial of service in some cases of taking a revenue stream or applications offline so a business can't function. And then what they're doing is that they're actually setting up crime services on their end. They, a lot of the the newest ransom notes that we're seeing in these targeted attacks are setting up channels to what they call a live chat support channel that the victim would log into and actually talk directly live to the cybercriminal or one of their associates to be able to negotiate the ransom. And they're trying to have in their point of view they're trying frame this as a good thing and say, we're going to show you that our technology works. We can decrypt some of the files on your system as an example just to prove that we are who we say we are but then they go on to say, instead of $10 million, we can negotiate down to 6 million, this is a good deal, you're getting 30% off or whatever it is but the fact is that they know by the time they've gotten to this they've done all their homework before that, right? They've done the targets, they've done all the things that they can to know that they have the organization in their grasp, right? >> One of the things that you mentioned just something I never thought about as ransomware as a business, the sophistication level is just growing and growing and growing and growing. And of course, even other bad actors, they have access to all the emerging technologies that the good guys do. But talk to me about this business of ransomware because that's what it seems like it really has become. >> Absolutely, it is massively sad. If you look at the cybercrime ecosystem like the way that they're actually pulling this off it's not just one individual or one cyber crime ring that, let's say five to 10 people that are trying to orchestrate this. These are big rings, we actually work closely as an example to, we're doing everything from the FortiGuard Labs with following the latest around some of the trends doing the protection and mitigation but also working to find out who these people are, what are their tactics and really attribute it and paint a picture of these organizations. And they're big, we're working some cases where there's over 50 people just in one ransomware gang. One of the cases we worked on, they were making over $60 million US in three months, as an example. And in some cases, keep in mind one of these targeted attacks like in terms of ransom demands and the targeted cases they can be an excess of $10 million just for one ransom attack. And like I said, we're seeing a seven times increase in the amount of attack activity. And what they're doing in terms of the business is they've set up affiliate marketing. Essentially, they have affiliates in the middle that will actually distribute the ransomware. So they're basically outsourcing this to other individuals. If they hit people with their ransomware and the people pay then the affiliate in the middle will actually get a commission cut of that, very high, typically 40 to 50%. And that's really what's making this lucrative business model too. >> Wow, My jaw is dropping just the sophistication but also the different levels to which they've put a business together. And unfortunately, for every industry it sounds very lucrative, so how then Derek do organizations protect themselves against this, especially knowing that a lot of this work from home stuff is going to persist. Some people want to stay home, what not. The proliferation of devices is only going to continue. So what are organizations start and how can you guys help? >> Start with the people, so we'll talk about three things, people, technology and processes. The people, unfortunately, this is not just about ransomware but definitely applies to ransomware but any attack, humans are still often the weakest link in terms of education, right? A lot of these ransomware campaigns will be going after people using nowadays seems like tax themes purporting to be from the IRS as an example or human resources departments or governments and health authorities, vaccination scams all these things, right? But what they're trying to do is to get people to click on that link, still to open up a malicious attachment that will then infect them with the ransomware. This of course, if an employee is up to date and hones their skills so that they know basically a zero trust mentality is what I like to talk about. You wouldn't just invite a stranger into your house to open a package that you didn't order but people are doing this a lot of the times with email. So really starting with the people first is important. There's a lot of free training information and security. There is awareness training, we offer that at Fortinet. There's even advanced training we do through our NSC program as an example. But then on top of that there's things like phishing tests that you can do regularly, penetration testing as well, exercises like that are very important because that is really the first line of defense. Moving past that you want to get into the technology piece. And of course, there's a whole, this is a security fabric. There's a whole array of solutions. Like I said, everything needs to be integrated. So we have an EDR and XDR as an example sitting on the end point, cause oftentimes they still need to get that ransomware payload to run on the end point. So having a technology like EDR goes a long way to be able to detect the threat, quarantine and block it. There's also of course a multi-factor authentication when it comes to identifying who's connecting to these environments. Patch management, we talk about all the time. That's part of the technology piece. The reality is that we highlight in the threat landscape report the software vulnerabilities that these rats more gangs are going after are two to three years old. They're not breaking within the last month they're two to three years old. So it's still about the patch management cycle, having that holistic integrated security architecture and the fabric is really important. NAC network access control is zero trust, network access is really important as well. One of the biggest culprits we're seeing with these ransom attacks is using IOT devices as launchpads as an example into networks 'cause they're in these work from home environments and there's a lot of unsecured or uninspected devices sitting on those networks. Finally process, right? So it's always good to have it all in your defense plan training and education, technology for mitigation but then also thinking about the what if scenario, right? So incident response planning, what do we do if we get hit? Of course we never recommend to pay the ransom. So it's good to have a plan in place. It's good to identify what your corporate assets are and the likely targets that cyber-criminals are going to go after and make sure that you have rigid security controls and threat intelligence like FortiGuard Labs applied to that. >> Yeah, you talk about the weakest link they are people I know you and I talked about that on numerous segments. It's one of the biggest challenges but I've seen some people that are really experts in security read a phishing email and almost fall for it. Like it looked so legitimately from like their bank for example. So in that case, what are some of the things that businesses can do when it looks so legitimate that it probably is going to have a unfortunately a good conversion rate? >> Yeah, so this is what I was talking about earlier that these targeted attacks especially when it comes to spear, when it comes to the reconnaissance they got so clever, it can be can so realistic. That's the, it becomes a very effective weapon. That's why the sophistication and the risk is rising like I said but that's why you want to have this multilayered approach, right? So if that first line of defense does yield, if they do click on the link, if they do try to open the malicious attachment, first of all again through the next generation firewall Sandboxing solutions like that, this technology is capable of inspecting that, acting like is this, we even have a FortiAI as an example, artificial intelligence, machine learning that can actually scan this events and know is this actually an attack? So that element goes a long way to actually scrub it like content CDR as well, content disarm as an example this is a way to actually scrub that content. So it doesn't actually run it in the first place but if it does run again, this is where EDR comes in like I said, at the end of the day they're also trying to get information out of the network. So having things like a Platinum Protection through the next generation firewall like with FortiGuard security subscription services is really important too. So it's all about that layered approach. You don't want just one single point of failure. You really want it, this is what we call the attack chain and the kill chain. There's no magic bullet when it comes to attackers moving, they have to go through a lot of phases to reach their end game. So having that layer of defense approach and blocking it at any one of those phases. So even if that human does click on it you're still mitigating the attack and protecting the damage. Keep in mind a lot of damages in some cases kind of a million dollars plus. >> Right, is that the average ransom, 10 million US dollars. >> So the average cost of data breaches ever seen which are often related to ransom attacks is close to that in the US, I believe it's around just under $9 million about 8.7 million, just for one data breach. And often those data breaches now, again what's happening is that the data it's not just about encrypting the data, getting access because a lot of organizations part of the technology piece and the process that we recommend is backups as well of data. I would say, organizations are getting better at that now but it's one thing to back up your data. But if that data is breached again, cybercriminals are now moving to this model of extorting that saying, unless you pay us this money we're going to go out and make this public. We're going to put it on piece and we're going to sell it to nefarious people on the dark web as well. >> One more thing I want to ask you in terms of proliferation we talked about the distributed workforce but one of the things, and here we are using Zoom to talk to each other, instead of getting to sit together in person we saw this massive proliferation in collaboration tools to keep people connected, families businesses. I talked a bit a lot of businesses who initially will say, oh we're using Microsoft 365 and they're protecting the data while they're not or Salesforce or Slack. And that shared responsibility model is something that I've been hearing a lot more about lately that businesses needing to recognize for those cloud applications that we're using and in which there's a lot of data traversing it could include PII or IP. We're responsible for that as the customer to protect our data, the vendor's responsible for protecting the integrity of the infrastructure. Share it with us a little bit about that in terms of your thoughts on like data protection and backup for those SaaS applications. >> Yeah, great question, great question tough one. It is so, I mean ultimately everybody has to have, I believe it has to have their position in this. It's not, it is a collaborative environment. Everyone has to be a stakeholder in this even down to the end users, the employees being educated and up-to-date as an example, the IT departments and security operation centers of vendors being able to do all the threat intelligence and scrubbing. But then when you extend that to the public cloud what is the cloud security stack look at, right? How integrated is that? Are there scrubbing and protection controls sitting on the cloud environments? What data is being sent to that, should it be cited center as an example? what's the retention period? How long does the data live on there? It's the same thing as when you go out and you buy one of these IOT devices as an example from say, a big box store and you go and just plug it into your network. It's the same questions we should be asking, right? What's the security like on this device model? Who's making it, what data is it going to ask for me? The same thing when you're installing an application on your mobile phone, this is what I mean about that zero trust environment. It should be earned trust. So it's a big thing, right? To be able to ask those questions and then only do it on a sort of need to know and medium basis. The good news is that a lot of CloudStack now and environments are integrating security controls. We integrated quite well with Fortinet as an example but this is an issue of supply chain. It's really important to know what lives upstream and how they're handling the data and how they're protecting it absolutely. >> Such interesting information and it's a topic ransomware that we could continue talking about, Derek, thank you for joining me on the program today updating us on what's going on, how it's evolving and ultimately what organizations in any industry need to do with protecting people and technology and processes to really start reducing their risks. I thank you so much for joining me today. >> All right it's a pleasure, thank you. >> Likewise Derek Manky I'm Lisa Martin. You're watching this CUBE conversation. (upbeat music)

Published Date : Apr 30 2021

SUMMARY :

I am Lisa Martin, excited to welcome back and great to see you again, Lisa. ransomware in the last year. that the ransomware on the pandemic fears with things that the cybercriminals are using. Are the targeted attacks, are they in like They, a lot of the the newest One of the things that you mentioned One of the cases we worked but also the different levels lot of the times with email. of the things that businesses can do and protecting the damage. Right, is that the average is that the data it's not just We're responsible for that as the customer It's the same thing as when you go out on the program today updating (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

30%QUANTITY

0.99+

DerekPERSON

0.99+

Derek MankyPERSON

0.99+

twoQUANTITY

0.99+

FortinetORGANIZATION

0.99+

OneQUANTITY

0.99+

2021DATE

0.99+

World Health OrganizationORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

10 millionQUANTITY

0.99+

FortiGuard LabsORGANIZATION

0.99+

LisaPERSON

0.99+

40QUANTITY

0.99+

seven timesQUANTITY

0.99+

USLOCATION

0.99+

fiveQUANTITY

0.99+

over $60 millionQUANTITY

0.99+

two housesQUANTITY

0.99+

last yearDATE

0.99+

three monthsQUANTITY

0.99+

pandemicEVENT

0.99+

todayDATE

0.99+

10 peopleQUANTITY

0.99+

late 1980sDATE

0.99+

6 millionQUANTITY

0.99+

over 50 peopleQUANTITY

0.98+

oneQUANTITY

0.98+

10 years agoDATE

0.98+

first lineQUANTITY

0.98+

50%QUANTITY

0.98+

IRSORGANIZATION

0.98+

about 8.7 millionQUANTITY

0.98+

MicrosoftORGANIZATION

0.97+

Ragnar LockerPERSON

0.97+

last monthDATE

0.96+

a decade agoDATE

0.95+

one single pointQUANTITY

0.95+

COVID-19OTHER

0.95+

one ransom attackQUANTITY

0.95+

one individualQUANTITY

0.95+

firstQUANTITY

0.94+

CloudStackTITLE

0.93+

three thingsQUANTITY

0.93+

CUBEORGANIZATION

0.92+

NACORGANIZATION

0.92+

zero trustQUANTITY

0.91+

first placeQUANTITY

0.89+

about 14 months agoDATE

0.89+

SalesforceORGANIZATION

0.89+

three years oldQUANTITY

0.88+

under $9 millionQUANTITY

0.88+

one thingQUANTITY

0.86+

SlackORGANIZATION

0.84+

one data breachQUANTITY

0.83+

one ransomware gangQUANTITY

0.83+

million dollarsQUANTITY

0.83+

Threat Landscape ReportTITLE

0.83+

second half of 2020DATE

0.83+

zeroQUANTITY

0.81+

top fiveQUANTITY

0.81+

Global Threat AlliancesORGANIZATION

0.8+

one cyber crimeQUANTITY

0.77+

One more thingQUANTITY

0.72+

coupleQUANTITY

0.7+

FortiGuardTITLE

0.67+

2020 109OTHER

0.59+

ZoomORGANIZATION

0.54+

Jim Whitehurst, IBM | IBM Think 2021


 

(bright music) >> From around the globe, it's theCUBE with digital coverage of IBM Think 2021 brought to you by IBM. >> Hello everybody, welcome back to IBM Think 2021, the virtual edition. My name is Dave Vellante and I'm pleased to welcome back a long time Cube alum, Jim Whitehurst, who's the president of IBM. And I'll call him chief cultural evangelist, welcome Jim. Great to see you again. >> Great to see you, Dave. Thanks so much for having me. >> Yeah, it's really our pleasure. And I want to start off, it's just over a year as president of IBM. And I wonder, you know, when you're a little kid or, you know, early in your career, computer science class, did you ever think you'd be president of a company that was founded in 1911? I mean, amazing. I wonder if you could share what's the most important thing you've learned in your first year? >> Well, look, I mean, as you said, I would've never thought it. Yeah, I was the first kid to have an IBM PC on the block and was always into technology but never saw myself as like, you know, running a big tech company. So it is humbling. I would say that there are tons of lessons in the first year. I guess the two that strike me most is one is just related to strategy and that's, you know, Red Hat and most technology companies, we're very customer focused. But it's around whatever technology we're bringing to market where IBM has fundamentally transitioned. And kind of transformed itself over time to make sure it can meet customer needs. So it's sold off businesses, it's bought other businesses, it's created new businesses. So it really shows the kind of the focus and value on serving our customers and doing whatever it takes to do it. And that's been a fundamental kind of different strategy than most companies have had. I think one of the reasons that we've been around for over a 100 years. The second is I'm deeply into culture and I've talked a lot about the difference of running Red Hat, it's all about innovation versus Delta Airlines where I was before, which is driving efficiency. IBM is both and so really trying to think through how you run an organization that needs to run the financial systems of the world, that extraordinary reliability and drive roadmaps on things like quantum computing. At the same time be able to innovate iteratively with our customers and in open source communities. And kind of getting that balance right as a leader. It's, you're kind of doing what we did at Red Hat and what we did at Delta but kind of doing it together. And I think that stretched me as a leader and kind of taught me a lot about how we're thinking about continuing to evolve the culture at IBM. >> Now, of course, you do this leadership series, you put out things out on LinkedIn and words matter. And that's what I take away from a lot of the little short hits that you do, which I really appreciate. My stuff that I put Jim on LinkedIn, it's just, you got to invest like 15, 20 minutes. So I really appreciate the short hits. But you do that regular series and I'm curious do you do that to reach more IBM people? Are you an open source culture? You're trying to help others. And I'm curious as to sort of why that platform as opposed to sending around an internal thing an IBM. And I'm wondering if your principles and how they've evolved kind of post pandemic. >> Well, so first off, maybe that comes from Red Hat but I think IBM shares that it's if you have something really, really valuable, you want to share it. And look, when I am out talking to our customers, CEOs and some of the biggest companies in the world, honestly we rarely talk about technology 'cause other people are more detailed or deep in that. We primarily do talk about culture. And how you think about again, how do you take an organization that's been built to drive efficiency and scale on a global basis and make it able to be more nimble and more innovative? And so, and obviously, hopefully that's all with IBM and Red Hat technologies. But ultimately most of my conversations at a senior leadership level are about culture and leadership style to drive that. And so if that's valuable for CEOs of some of the world's largest companies, it's valuable to leaders kind of across all spectrums, all sizes. And so I think LinkedIn is a good way to kind of take some of those messages and make sure we were able to share those much more broadly. So certainly I spend more time talking about it inside of IBM and I spend a lot of time with our clients talking about it. But I think many of the lessons are applicable more broadly. And so why not share them? And LinkedIn's a great platform to be able to do that. >> How about you, how have your principles, how have your principles sort of changed and how have they evolved post pandemic? >> Well, I think a couple things, so one is the pandemic kind of forces you to get more precise about it. And what I mean by that is so much of leadership is about building credibility and trust and influence. And when you're seeing someone in 3D live, visual cues can kind of mean a lot in the water cooler conversations. Or who you run into in the hall can all help kind of create that level of trust. But you can't do that in 2D. As great as Zoom and other platforms are, you just can't quite do it. And so you have to be much more thoughtful in how you're creating opportunities to kind of create trust. So I'd say I've gotten more surgical in thinking about kind of what those elements of leadership are that do that. I think the second thing I've really learned at IBM again is back to this. We have to be able to do both, drive a future state in a known world as well as, I call it seek a future state in an unknown world. So driving a roadmap for quantum computing takes a number of different technologies coming together in one year, in two years, in five years. And that really does have to be pre-planned, which is very very different, that I'll call the iterative innovation approach that we use at Red Hat and open source communities and working with our clients. And we have to do both. And so as a leader you really have to understand the problem you're trying to solve and apply slightly different kind of leadership tactics against that. So when you're executing a known versus you are trying to create something in an unknown, does require different approaches and we have to do both in IBM. And I think that's the struggle a lot of companies have, every company needs to do that. If you're Delta Airlines, you don't want anybody innovating on the safety procedures before your flight. Yet you want a lot of innovation happening on your website and your mobile app. So how do you bring those together? And as a leader you can have a common set of values, but recognize you have to bring different tools to the table, depending on the context in which you're leading. And so I learned a lot more and gotten a lot crisper with that since being at IBM. >> Interesting, I mean, the pandemic, we all know it's been terrible but one of the upshots has been we had a glimpse of the future sort of shoved into a forced march of digital in 2020. And so obviously the next 10 years ain't going to be like the last 10 years. And one of the things we've been talking about is ecosystems and partnerships and the power and leverage that you can get from those. And Arvin has said, laid it out, we are returning to growth company. And so I wonder if you could talk to how partnerships and ecosystems play into that return to growth for IBM. >> Well, first off a key part of our strategy we talk about hybrid cloud and AI. It's not just about, hey, a platform that runs across all the different deployment models is convenient. It's also because innovation is coming from so many sources today. It's coming from a by-product from the web 2.0 companies, it's coming from open source. It's coming from an explosion of startups because of the amount of capital in venture capital. It's coming from traditional software companies. It's coming from our clients who are participating in open source. And so you have so many sources of innovation. Much of what we're doing is landing a platform that allows you to consume innovation safely and reliably from wherever it's coming from. So a core part of a platform by definition is the ecosystem around it. Having a platform that runs everywhere is great but if you don't have any applications that run on it who cares. And so ecosystem and partners have always been important to IBM, but for this strategy of this horizontal platform oriented strategy, it is critical to our success because much of the platform is the ecosystem. And so we've already talked about investing a billion dollars in that ecosystem to get ISBS and other partners on our platform, again, to ultimately kind of create that kind of horizontal layer where I can run anything that I want to on it and I can run that anywhere I want to. And so the two sides of that so all the innovation happening on top and making sure it runs everywhere is what really unlocks the freedom of choice. That reduces friction to innovation, which allows everybody in the ecosystem from our clients to ISVs to hardware partners to innovate more quickly. And that's what we really see as the benefit of our platform. It's not a horizontal stove pipe, come innovate in this one place. It's recognizing innovation's happening in so many places. And the only way we're going to be able to allow people to ingest that is to have a horizontal platform that everyone's participating in. Which is why partners and ecosystem are so important, not only to the success of our platform, but to the, I'd say, as a success of this next generation of computing. These horizontal fabrics that require an ecosystem kind of built around them. >> I think that's an important nuance that maybe people don't understand that yes, you have a platform. Obviously, OpenShift is a linchpin but it's an enabler for people to build other platforms. It's not the be all, end all platform that's sort of ultimately becomes another Island. And so that is a key part of the growth strategy and presumably expand your total available market. >> Oh, absolutely and so this is the key is we can talk about great IBM technologies. We're doing amazing things in security and AI and natural language processing and all these other areas. But the platform is a recognition that we're not going to do everything for everybody anymore. There's just the democratization of technology means that there is so many sources of innovation. And so first and foremost, we have to land a platform so you can consume anything from anywhere. And then of course, we'll drive our own pace of innovation both in hardware and software around that platform. But we are just a player on that platform, which we're really instantiating for really anybody to be able to reach customers or customers to reach sources of innovation. >> I know sustainability is a passion of yours, that it's obviously a hot topic right now. Oftentimes I joke tongue in cheek, Milton Friedman's rolling over in his grave with all this ESG talk. And I know you just posted recently on LinkedIn. And of course I went right down to Kavanaugh because my premise is not only is sustainability the right thing to do, it's also good business. But I wonder if you could give us your perspectives on this. >> Yeah, well, so first off, I mean, as a large global citizen as IDM I think this is an important role that we play and look, this isn't new to IBM. We came out with our first statements around environment in 1970. We put out our first report that's become our environmental impact report in 1990. We've been talking about climate since the early two thousands. So we've been involved in this for a long, long time because I do think it's important broadly. But there's also a specific role I think IBM can play beyond just our own individual actions to reduce our own footprint. Because of some of the extraordinary technologies that IBM has worked on in the years especially around semiconductors, we have just an amazing amount of technology, expertise, intellectual property around material science. And so just a couple of examples of those that relate to the environment. We in doing some other work realized that we had a way to be able to recycle PET plastic, which is a real problem because so many clothes and other things are now made out of PET. And it's really hard to recycle but a by-product of other work we're doing realized we could do that. And so we've formed a JV and we're funding that to not profit from it but to make sure that much more of the world's PET is recycled. Or the work that we're doing on batteries, where using ocean water instead of rare earth minerals to make batteries that not only are cleaner but last longer. Those are kind of byproducts of our kind of core business. The areas that we can see the benefits of innovation and material science being able to impact the world. I am hopeful that we'll be able to play a role with all of that in clear air carbon capture. I mean, that's still far further away but I do think IBM has a unique role that we can play because of our deep expertise in, again, material science, quantum computing, and modeling that put us in a unique position to have a major impact on the world. >> I wonder if we could talk a little bit about sort of IBM and its technology bets. And I've made the point a number of times in my writing that IBM's R and D spend has been about pretty constant, about $6 billion a year. But as IBM is jettison certain businesses got out of the x86 server business and it got out of the Foundry business with micro electronics. Now it's spinning out NewCo. What happens, the effect is that R and D as a percent of revenue goes way, way up. And my premise has always been that allows IBM to be more focused. So whether it's hybrid cloud, AI, quantum, Edge where are you placing your technology bets and maybe give us a sense of how you ranked them, some of your favorites. >> Yeah, so, look, that's exactly right. I mean, we are one of the few places that still invest a massive amount in R and D, especially in fundamental research. And so I'll kind of break down kind of the core areas. So first off, what I'd say is part of the hybrid cloud platform is recognizing we don't need to do everything for everyone. There is great open source technology. There are great other vendors that are doing things that we can enable our customers to access via the platform. So we're not trying to do everything for everybody in the way maybe 40 years ago we did. Because we understand there's so much great other technology out there that we're going to make sure that we expose. So we're investing in areas where we think we can uniquely add value that need to happen that others aren't doing. So AI, let me take that as an example. There's tremendous work happening in machine learning that we see every day because of Facebook and people trying to identify cats. And so I don't mean to trivialize it, there's a phenomenal work happening there. There's a lot less work being done on in AI on things where you have a lot less data. Or areas where you need explainable unbiased AI and the problem with machine learning engines is they're not auditable by definition. That's kind of a black box. And so we do a lot of work in areas like that. We do a lot of work in natural language processing. So we've had more of a as a kind of publicity kind of push the technology something called Project Debater. Where Watson can debate kind of champion debaters. That was mainly to make sure we can understand language in context, which allows for being able to better handle call centers in areas like that. Allows us to understand source code, which also is thinking about how you migrate applications from on-premise to the cloud. So we have a bunch of AI things that we are doing and is a core focus of what we're doing. But in specifically we're investing in areas like anti-biased auditability, natural language processing, areas where others aren't. Which is unique and we can bring those capabilities together with what others are doing. Security, obviously, a huge, huge area where we've invested in quantum safe encryption. We've invested in confidential computing. In other words, even in compute mode your data is encrypted. So you can keep your own keys, so not even we on our cloud can see your data. So a lot of investments happening around security and that's going to continue to be an area as we know that's going to get more and more and more scrutiny. So heavy, heavy focus there. Heavily focused on technologies that help you kind of modernize your infrastructure. So automation tools, integration tools and areas around that. So on the software side, those are kind of the main areas. When you look on the hardware side, obviously quantum is a significant area where we have a leadership position we continue to drive. But even semiconductor research in kind of process technology. So we announced something with Intel to work with them to bring some of our process technologies. As we kind of go from 7 nanometers to 5 to 2 to ultimately 1. That set of technologies is an area where we have a real leadership position and we'll continue to work with now Intel. We continue to work with others to drive that forward. So whole bunch of areas both on the hardware and the software side that we continue to make progress on. >> Yeah, the Silicon piece is interesting. And when we saw that Arvin as part of the Intel announcements that we thought originally, oh, maybe it's just about quantum but it's really much more than that. You mentioned the process. We dug into it and we realized, wow, we said Power10 actually has the highest performance. And because of the way in which you are not to geek out but you're you dis-aggregate memory. And Pat Gelsinger talked about system on a package. It turns out folks that IBM is actually the leader in that type of capability. And also the way that systems on chips use memory is very inefficient but IBM has actually invented some techniques to make that much more efficient. That's sort of the future of semiconductors. And the reason why we spend so much time thinking about it is because it's of national interest. There's a huge chip shortage, which doesn't look like it's going away anytime soon. So that's a critical part of national competitiveness and technology competitiveness going forward. >> Well, and the other interesting part about that, and you talked about Power10, going back to the hybrid cloud platform that we talked about. It's not just about running applications across wherever you want to run them. It also abstracts the chip architecture. So all of a sudden whether it's on the mainframe, it's on power, it's on ARM, it's on x86 and a whole bunch of other technologies that might get developed. We're making it much easier to kind of consume that specialization or variety at the hardware level. Recognize as Moore's law runs its course there's no longer this inevitability of everything's just going to go to x86. I think we are going to see more variety because we're going to have needs in the factory floor or in the automobile or with massive container as applications. Where you're going to need, whether it's kind of shared memory or different architectures all the way out to kind of low battery consumption. And that whole kind of breadth and our hybrid cloud platform enables that variability. And then IBM obviously has great technology to enable kind of building unique capability in hardware. So we kind of play on both sides of it, both kind of developing great technologies but then making it really easy for developers to consume and use those specialized features. >> I'm glad you brought that up, Jim. We mentioned Moore's law because we're all talking about how Moore's law is waning and it's quote, unquote dead. But the reality is, is the outcome of Moore's law which is the doubling of performance every two years is actually accelerating because of the common actuarial factors of CPU's and GPU's and NPUs and accelerators and DSPs. If you add all those up and actually, we're actually quadrupling every two years. So we have more processing power at much lower costs because of the volumes that you're seeing on things like ARM. So it's actually a very exciting time. We're entering an era that really, it's hard to get your mind around sometimes. So my question is how should we think about the future state of IBM? What does that look like? >> Well, so first off, the thing that I've found extraordinary about IBM kind of having been there now just a little over a year as an employee, a couple of years, I guess, when Red Hat was acquired. Is it is unique in fundamentally changing, again, who we are to kind of meet the needs going forward. And if you think about the needs in technology, recognize it was only like 20 years ago that Nicholas Carr wrote his famous article, IT Doesn't Matter, it's about back office. And in that world, IBM was really, really effective at building and running IT systems for our clients. We would come in, we would just kind of do everything for them. Today, technology is the forefront of developing or building competitive advantage for almost any business. And so nobody wants to kind of hand the keys, so we no longer are necessarily doing things for our clients. We're doing things with our clients. So there's a whole set of work, and we talked about how we engage with our clients, how we're much more collaborative and co-creative and our whole garage model to help build the capability to innovate with our clients is a key part of what we're doing. We'll continue to drive core technologies forward like quantum in key areas that require billions of dollars of research that frankly no one else is willing to do. And then we bring it all together with this hybrid cloud platform where we recognize it's no longer about us doing it all for you anymore. We're going to do the things where we can uniquely add value but then provide it all on a platform which allows you to consume from wherever, however you want to in a safe, secure, reliable way. So as we watch this next generation of computing unfold, cloud shouldn't end up being a bunch of vertical stove pipes. It truly needs to be kind of a horizontal platform that allows you to run any application anywhere in a safe, secure, reliable way and our architecture helps do that. So it's no longer able to do everything for you. It's we can do things uniquely on a platform and work with you to be able to help you kind of create your own pace of innovation, your own sources of advantage. And so that's the broad kind of direction that we're going, again, as enterprises move from consuming technology to be more efficient, to driving advantage with it. They need partners who understand that focused on their success and can innovate with them. And that's really where we're going with our technology, with our services capability and kind of our approach to how we work with our clients. >> Yeah, Jim, you just laid out the Holy grail of computing in the coming decade and with IBM's acquisition of Red Hat. And it really enables that vision and clearly the company is one of the top few that are in a position to do that. Jim Whitehurst, thanks so much for coming back on theCUBE. Really appreciate your time. >> Thanks for having me, it's great to chat. >> All right and thank you for watching. Keep it right there for more content of theCUBE's coverage of IBM Think 2021, the virtual edition, be right back. (gentle music)

Published Date : Apr 27 2021

SUMMARY :

of IBM Think 2021 brought to you by IBM. Great to see you again. Great to see you, Dave. of a company that was founded in 1911? And kind of getting that of the little short hits that you do, and make it able to be more And so you have to be much And so obviously the next 10 years in the ecosystem from our clients to ISVs of the growth strategy to be able to reach customers the right thing to do, And it's really hard to of the x86 server are kind of the main areas. And because of the way in of everything's just going to go to x86. of the volumes that you're And so that's the broad kind of direction that are in a position to do that. me, it's great to chat. the virtual edition, be right back.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jim WhitehurstPERSON

0.99+

JimPERSON

0.99+

IBMORGANIZATION

0.99+

Nicholas CarrPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Pat GelsingerPERSON

0.99+

1990DATE

0.99+

DeltaORGANIZATION

0.99+

1970DATE

0.99+

15QUANTITY

0.99+

1911DATE

0.99+

Delta AirlinesORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

two sidesQUANTITY

0.99+

two yearsQUANTITY

0.99+

7 nanometersQUANTITY

0.99+

2020DATE

0.99+

bothQUANTITY

0.99+

firstQUANTITY

0.99+

twoQUANTITY

0.99+

one yearQUANTITY

0.99+

Red HatORGANIZATION

0.99+

first reportQUANTITY

0.99+

oneQUANTITY

0.99+

5QUANTITY

0.99+

five yearsQUANTITY

0.99+

ArvinPERSON

0.99+

20 minutesQUANTITY

0.99+

secondQUANTITY

0.99+

IntelORGANIZATION

0.99+

FacebookORGANIZATION

0.98+

Power10COMMERCIAL_ITEM

0.98+

TodayDATE

0.98+

first statementsQUANTITY

0.98+

20 years agoDATE

0.97+

both sidesQUANTITY

0.97+

first yearQUANTITY

0.97+

about $6 billion a yearQUANTITY

0.97+

2QUANTITY

0.97+

billions of dollarsQUANTITY

0.97+

pandemicEVENT

0.96+

Neil MacDonald, HPE | HPE Accelerating Next


 

>>Okay, >>welcome to Accelerating next. Thank you so much for joining us today. We have a great program. We're gonna talk tech with experts, will be diving into the changing economics of our industry and how to think about the next phase of your digital transformation. Now. Very importantly, we're also going to talk about how to optimize workloads from edge to excess scale with full security and automation all coming to you as a service. And with me to kick things off as Neil Mcdonald, who's the GM of compute at HP NEAL. Always a pleasure. Great to have you on. >>It's great to see you dad >>now, of course, when we spoke a year ago, we had hoped by this time we'd be face to face. But here we are again, you know, this pandemic, It's obviously affected businesses and people in so many ways that we could never have imagined. But the reality is in reality, tech companies have literally saved the day. Let's start off, how is HPV contributing to helping your customers navigate through things that are so rapidly shifting in the marketplace, >>although it's nice to be speaking to you again and I look forward to being able to do this in person. At some >>point. The >>pandemic has really accelerated the need for transformation and businesses of all sizes. More than three quarters of C. I. O. S. Report that the crisis has forced them to accelerate their strategic agendas, organizations that were ready transforming or having to transform faster and organizations that weren't on that journey yet are having to rapidly develop and execute a plan to adapt to this new reality. Our customers are on this journey and they need a partner for not just the computer technology but also the expertise and economics that they need for that digital transformation. And for us this is all about unmatched optimization for workloads from the edge to the enterprise to extra scale With 360° security and the intelligent automation all available in that as a service experience. >>Well, you know, as you well know, it's a challenge to manage through any transformation, let alone having to set up remote workers overnight, securing them, re setting budget priorities. What are some of the barriers that you see customers are working hard to overcome? >>Simply put the organizations that we talk with our challenged in three areas. They need the financial capacity to actually execute a transformation. They need the access to the resource and the expertise needed to successfully deliver on a transformation. And they have to find the way to match their investments with the revenues for the new services that they're putting in place to service their customers in this environment. >>You know, we have a data partner E. T. R. Enterprise Technology Research and the spending data that we see from them is it's quite dramatic. I mean last year we saw a contraction of roughly 5% of in terms of I. T. Spending budgets etcetera. And this year we're seeing a pretty significant rebound. Maybe a 67% growth ranges is the prediction. The challenge we see his organizations have to they got to iterate on that. I call it the forced march to digital transformation and yet they also have to balance their investments. For example that the corporate headquarters which have kind of been neglected. Is there any help in sight for the customers that are trying to reduce their spending and also take advantage of their investment capacity? >>I think you're right. Many businesses are understandably reluctant to loosen the purse strings right now given all of the uncertainty. And often a digital transformation is viewed as a massive upfront investment that will pay off in the long term, and that can be a real challenge in an environment like this, but it doesn't need to be uh, we work through HP financial services to help our customers create the investment capacity to accelerate the transformation, often by leveraging assets they already have and helping them monetize them in order to free up the capacity to accelerate what's next for their infrastructure and for the business. >>So can we drill into that? I would wonder if you could add some specifics. I mean, how do you ensure a successful outcome? What are you really paying attention to as those sort of markers for success? >>Well, when you think about the journey that an organization is going through, it's tough to be able to run the business and transform at the same time and one of the constraints is having the people with enough bandwidth and enough expertise to be able to do both. So we're addressing that in two ways for our customers. One is by helping them confidently deploy new solutions which we have engineered, leveraging decades of expertise and experience in engineering to deliver those workload optimized portfolios that take the risk and the complexity out of assembling some of these solutions and give them a prepackaged validated supported solution intact that simplifies that work for them. But in other cases we can enhance our customers bandwidth by bringing them HP point Next experts with all of the capabilities we have to help them plan, deliver and support these I. T. Projects and transformations. Organizations can get on a faster track of modernization, getting greater insight and control as they do it. We're a trusted partner to get the most for a business that's on this journey in making these critical computer investments to underpin the transformations and whether that's planning to optimizing to save for retirement at the end of life. We can bring that expertise to bear to help amplify what our customers already have in house and help them accelerate and succeed in executing these transformations. >>Thank you for that. Let's let's talk about some of the other changes that customers see him in the cloud is obviously forced customers and their suppliers to really rethink how technology is packaged, how it's consumed, how it's priced. I mean there's no doubt in that. So take Green Lake, it's obviously leading example of a pay as you scale infrastructure model and it could be applied on prem or hybrid. Can you maybe give us a sense as to where you are today with Green Lake? >>Well, it's really exciting now from our first pay, as you go offering back in 2006, 15 years ago to the introduction of Green Lake. HBs really been paving the way on consumption-based services through innovation and partnership to help meet the exact needs of our customers. Hp Green Lake provides an experience, is the best of both worlds. A simple paper use technology model with the risk management of data that's under our customers direct control and it lets customers shift to everything as a service in order to free up capital and avoid that upfront expense that we talked about. They can do this anywhere at any scale or any size and really HP Greenlee because the cloud that comes to you >>like that. So we've touched a little bit on how customers can maybe overcome some of the barriers to transformation. What about the nature of transformations themselves? I mean historically there was a lot of lip service paid to digital and and there's a lot of complacency, frankly, but you know that covid wrecking ball meme that so well describes that if you're not a digital business, essentially you're gonna be out of business. So, you know, those things have evolved, how is HPV addressed the new requirements? >>Well, the new requirements are really about what customers are trying to achieve. And four very common themes that we see are enabling the productivity of remote workforce. That was never really part of the plan for many organizations being able to develop and deliver new apps and services in order to service customers in a different way or drive new revenue streams, being able to get insights from data so that in these tough times they can optimize their business more thoroughly. And then finally think about the efficiency of an agile hybrid private cloud infrastructure. Especially one that now has to integrate the edge. And we're really thrilled to be helping our customers accelerate all of these and more with HP computer. >>I want to double click on that remote workforce productivity. I mean again the surveys that we see, 46 of the ceo say that productivity improved with the whole work from home remote work trend. And on average those improvements were in the four range which is absolutely enormous. I mean when you think about that how does HP specifically help here? What do you guys do? >>Well every organization in the world has had to adapt to a different style of working and with more remote workers than they had before. And for many organizations that's going to become the new normal. Even post pandemic, many I. T. Shops are not well equipped for the infrastructure to provide that experience because if all your workers are remote the resiliency of that infrastructure, the latency is of that infrastructure, the reliability of are all incredibly important. So we provide comprehensive solutions expertise and as a service options that support that remote work through virtual desktop infrastructure or V. D. I. So that our customers can support that new normal of virtual engagements online everything across industries wherever they are. And that's just one example of many of the workload optimized solutions that we're providing for our customers is about taking out the guesswork and the uncertainty in delivering on these changes that they have to deploy as part of their transformation. And we can deliver that range of workload optimized solutions across all of these different use cases. Because of our broad range of innovation in compute platforms that span from the ruggedized edge to the data center all the way up to exa scale in HPC. >>I mean that's key if you're trying to affect the digital transformation and you don't have to fine tune, you know, basically build your own optimized solutions if I can buy that rather than having to build it and rely on your R and D. You know, that's key. What else is HP doing? You know, to deliver new apps, new services, you your microservices, containers, the whole developer trend, what's going on there? >>Well, that's really key because organizations are all seeking to evolve their mix of business and bring new services and new capabilities, new ways to reach their customers, new way to reach their employees, new ways to interact in their ecosystem all digitally. And that means that development and many organizations of course are embracing container technology to do that today. So with the HP container platform, our customers can realize that agility and efficiency that comes with container ization and use it to provide insight to their data more and more on that data of course is being machine generated or generated the edge or the near edge. And it can be a real challenge to manage that data holistically and not of silos and islands at H. P. S. Moral data fabric speeds the agility and access to data with a unified platform that can span across the data centers, multiple clouds and even the edge. And that enables data analytics that can create insights powering a data driven production oriented cloud enabled analytics and AI available anytime anywhere and at any scale. And it's really exciting to see the kind of impact that that can have in helping businesses optimize their operations in these challenging times. >>You gotta go where the data is and the data is distributed. It's decentralized. I I like the liberal vision and execution there so that all sounds good. But with digital transformation you're gonna see more compute in hybrid deployments. You mentioned edge. So the surface area, it's like the universe its its ever expanding. You mentioned, you know, remote work and work from home before. So I'm curious where are you investing your resources from a cyber security perspective? What can we count on from H P. E there >>Or you can count on continued leadership from hp as the world's most secure industry standard server portfolio. We provide an enhanced and holistic 360° view to security that begins in the manufacturing supply chain and concludes with a safeguarded end of life Decommissioning. And of course we've long set the bar for security with our work on silicon root of trust and we're extending that to the application tier. But in addition to the security customers that are building this modern Khyber or private cloud, including the integration of the Edge need other elements to they need an intelligent software defined control plane so that they can automate their compute fleets from all the way at the edge to the core. And while scale and automation enable efficiency, all private cloud infrastructures are competing with Web scale economics and that's why we're democratizing web scale technologies like Pensando to bring web scale economics and web scale architecture to the private cloud. Our partners are so important in helping us serve our customers needs. >>Yeah. I mean H. P. Is really up to its ecosystem game since the middle of last decade when when you guys reorganized and it became even more partner friendly. So maybe give us a preview of what's coming next in that regard from today's event. >>Well, they were really excited to have HP. Ceo, Antonio Neri speaking with Pat Gelsinger's from Intel and later lisa su from A. M. D. And later I'll have the chance to catch up with john Chambers, the founder and Ceo of J. C. Two ventures to discuss the state of the market today. >>Yeah, I'm jealous. You got, yeah, that's a good interviews coming up, NEal, thanks so much for joining us today on the virtual cube. You've really shared a lot of great insight how HP is is partner with customers. It's, it's always great to catch up with you. Hopefully we can do so face to face, you know, sooner rather than later. >>I look forward to that. And you know, no doubt our world has changed and we're here to help our customers and partners with the technology, the expertise and the economics they need For these digital transformations. And we're going to bring them unmatched workload optimization from the edge to exa scale with that 360° security with the intelligent automation. And we're gonna deliver it all as an as a service experience. We're really excited to be helping our customers accelerate what's next for their businesses. And it's been really great talking with you today about that day. Thanks for having me >>very welcome. It's been super Neil and I actually, you know, I had the opportunity to speak with some of your customers about their digital transformation and the role of that HPV plays there. So let's dive right in. >>Yeah. Mm.

Published Date : Apr 7 2021

SUMMARY :

to excess scale with full security and automation all coming to you as a But here we are again, you know, although it's nice to be speaking to you again and I look forward to being able to do this in person. The enterprise to extra scale With 360° security and the What are some of the barriers that you see customers are working hard to overcome? And they have to find the way to match their investments with I call it the forced march to digital transformation and yet they also have to balance the investment capacity to accelerate the transformation, often by leveraging I would wonder if you could add some specifics. We can bring that expertise to bear to help amplify Let's let's talk about some of the other changes that customers see him in the cloud is obviously forced and really HP Greenlee because the cloud that comes to you What about the nature of transformations themselves? Especially one that now has to integrate the edge. 46 of the ceo say that productivity improved with the whole work from home in compute platforms that span from the ruggedized edge to the data center all the way You know, to deliver new apps, new services, you your microservices, P. S. Moral data fabric speeds the agility and access to data with a unified platform So the surface area, it's like the universe its its including the integration of the Edge need other elements to they need an intelligent decade when when you guys reorganized and it became even more partner friendly. to catch up with john Chambers, the founder and Ceo of J. C. Two ventures to discuss It's, it's always great to catch up with you. edge to exa scale with that 360° security with the intelligent It's been super Neil and I actually, you know, I had the opportunity to speak with some of your customers

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Neil McdonaldPERSON

0.99+

Neil MacDonaldPERSON

0.99+

2006DATE

0.99+

Antonio NeriPERSON

0.99+

NEalPERSON

0.99+

67%QUANTITY

0.99+

NeilPERSON

0.99+

last yearDATE

0.99+

HPORGANIZATION

0.99+

Green LakeORGANIZATION

0.99+

Pat GelsingerPERSON

0.99+

46QUANTITY

0.99+

IntelORGANIZATION

0.99+

todayDATE

0.99+

john ChambersPERSON

0.99+

CeoPERSON

0.99+

OneQUANTITY

0.99+

this yearDATE

0.99+

bothQUANTITY

0.99+

HP NEALORGANIZATION

0.99+

Hp Green LakeORGANIZATION

0.99+

E. T. R. Enterprise Technology ResearchORGANIZATION

0.99+

15 years agoDATE

0.99+

a year agoDATE

0.99+

hpORGANIZATION

0.99+

two waysQUANTITY

0.98+

HP GreenleeORGANIZATION

0.98+

oneQUANTITY

0.98+

first payQUANTITY

0.98+

fourQUANTITY

0.97+

pandemicEVENT

0.95+

both worldsQUANTITY

0.95+

I. T. ShopsORGANIZATION

0.95+

5%QUANTITY

0.93+

H. P.ORGANIZATION

0.93+

common themesQUANTITY

0.93+

one exampleQUANTITY

0.92+

HPEORGANIZATION

0.92+

HBsORGANIZATION

0.91+

H P. EORGANIZATION

0.9+

C. TwoPERSON

0.9+

J.ORGANIZATION

0.9+

lisa suPERSON

0.89+

More than three quartersQUANTITY

0.84+

KhyberORGANIZATION

0.84+

PensandoORGANIZATION

0.82+

C. I. O. S. ReportTITLE

0.8+

HPVORGANIZATION

0.75+

three areasQUANTITY

0.71+

last decadeDATE

0.7+

360°QUANTITY

0.66+

A. M. D.LOCATION

0.65+

middle ofDATE

0.64+

doubleQUANTITY

0.54+

H. P.LOCATION

0.49+

Satyen Sangani, Alation | CUBEconversation


 

(soft music) >> Hey, welcome to this "CUBE Conversation". I'm Lisa Martin today talking to a CUBE alumni who's been on many times talking about data, all things data. Please welcome Satyen Sangani the Co-Founder and CEO of Alation. Satyen, it's great to have you back on theCUBE. >> Hi Lisa, it's great to see you too. It's been a while. >> It has been a while. And of course in the last year we've been living in this virtual world. So, I know you've gotten to be on theCUBE during this virtual world. Hopefully someday soon, we'll get to actually sit down together again. There's some exciting news that's coming out of Alation. Talk to us about what's going on. What are you announcing? >> So we're announcing that we are releasing our Alation Cloud Service which actually comes out today, and is available to all of our customers. And as a consequence are going to be the fastest, easiest deploy and easiest to use data catalog on the Marketplace, and using this release to really double down on that core differentiation. >> So the value prop for Alation has always been about speed to deployment, time to value. Those have really been, what you've talked about as the fundamental strengths of the platform. How does the cloud service double down on that value prop? >> Well, if you think about data, our basic premise and the reason that we exist is that, people could use data with so many of their different decisions. People could use data to inform their thinking. People can use data in order to figure out what decision is the best decision at any given point in time. But often they don't. Often gut instinct, or whatever's most fast or easy to access is the basis off of which people decide to do what they do. And so if you want to get people to use data more often you've got to make sure that the data is available that the data is correct, and that the data is easy to find and leverage. And so everything that we can do at Alation to make data more accessible, to allow people to be more curious, is what we get excited about. Because unlike, paying your payables or unlike, figuring out whether or not you want to be able to have greater or lesser inventory, those are all things that a business absolutely has to do but people don't have to use data. And to get people to use data, the best thing you can do is to make it easy and to make it fast. >> And speaking of fast, that's one of the things I think the last year has taught us is that, real-time access to data is no longer a nice to have. It's really a competitive differentiator. Talk to me about how you enable customers to get access to the right data fast enough, to be able to do what so many companies say, and that is actually make data-driven decisions. >> Yeah, that's absolutely right. So, it really is a entire continuum. The first and most obvious thing that we do is we start with the user. So, if you're a user of data, you might have to hunt through a myriad of reports, thousands of tables in a database, hundreds of thousands of files in a data lake, and you might not know where to find your answer and you might have the best of intentions but if you don't have the time to go through all of those sources, the first thing you might do is, go ask your buddy down the hall. Now, if your buddy down the hall or your colleague over Zoom can't give you the time of day or can't answer your question quickly enough then you're not going to be able to use that data. So the first thing, and the most obvious thing that we do is we have the industry's best search experience and the industry's best browse experience. And if you think about that search experience, that's really fueled by our understanding of all of the data patterns in your data environment. We basically look at every search. We look at every log within a company's data environment to understand what it is that people are actually doing with the data. And that knowledge just like Google has page rank to help it inform which are the best results for a given webpage. We do the exact same thing with data. And so great search is the basis of what we do. Now, above and beyond that, there's a couple of other things that we do, but they all get to the point of getting to that end search experience and making that perfect so that people can then curate the data and leverage the data as easily as possible. >> Sounds like that's really kind of personalized based on the business, in terms of the search, looking at what's going on. Talk to me a little bit more about that, and how does that context help fuel innovation? >> Yeah. So, to build that context, you can't just do, historically and traditionally what's been done in the data management space. Lots of companies come to the data management world and they say, "Well, what we're going to do is we're going to hire... "We've got this great software. "But setting the software up is a journey. "It takes two to three to four years to set it up "and we're going to get an army of consultants "and everybody's going to go and assert quality of data assets "and measure what the data assets do "and figure out how the data assets are used. "And once we do all of that work, "then in four years we're going to get you to a response." The real key is not to have that context to be built, sort of through an army of consultants and an army of labor that frankly nine times out of 10 never gets to the end of the road. But to actually generate that context day one, by understanding what's going on inside of those systems and learning that by just observing what's happening inside of the company. And we can do that. >> Excellent. And as we've seen the acceleration in the last year of digital transformation, how much of that accelerant was an accelerator revelation putting this service forward and what are customers saying so far? >> Yeah, it's been incredible. I mean, what we've seen in our existing accounts is that, our expansions have gone up by over 100% year over year with the kind of crisis in place. Obviously, you would hypothesize that these catalogs, these, sort of accessibility and search tools and data in general, would be leveraged more when all of us are virtual and all of us can't talk to each other. But, it's been amazing to see that we've found that that's actually what's happening. People are actually using data more. People are actually searching for data more. And that experience and bringing that to our customers has been a huge focus of what we're trying to do. So we've seen the pandemic, in many cases obviously been bad for many people but for us it's been a huge accelerant of customers using our product. >> Talk to me about Alation with AWS. What does that enable your customers to achieve that they maybe couldn't necessarily do On-Prem? >> Yeah, so, customers obviously don't really care anymore, or as much as they used to, about managing the software internally. They just want to be able to, get whatever they need to get done and move forward with their business. And so by leveraging our partnership with AWS, one, we've got elastic compute capability. I think that's obviously, something that they bring to the table, better than perhaps any other in the market. But much more fundamentally, the ability to stand up Alation and get it going, now means that all you have to do is go to the AWS Marketplace or call up an Alation rep. And you can, within a matter of minutes, get an Alation instance that's up and running and fit for purpose for what you need. And that capability is really quite powerful because, now that we have that elasticity and the speed of deployment, customers can realize the value, so much more quickly than they otherwise might've. >> And that speed is absolutely critical as we saw a lot last year that was the difference between the winners and those that were not going to make it. Talk to me a little bit about creating a data culture. We talk about that a lot. It's one thing to talk about it, it's a whole other thing to put it in place, especially for legacy institutions that have been around for a while. How do you help facilitate the actual birth of a data culture? >> Yeah, I mean, I think we view ourselves as a technology, as a catalyst, to our best customers and our best customer champions. And when we talk to chief data officers and when we talk to data leaders within various organizations that we service, organizations like Pfizer, organizations like Salesforce, organizations like Cisco, what they often tell me is, "Look, we've got to build products faster. "We've got to move at the speed and the scale "of all of the startups that are nipping at our heels. "And how do we do that? "Well, we've got to empower our people "and the way that we empower our people "is by giving them context. "And we need to give them the data "to make the right decisions, "so that they can build those products "and move faster than they ever might've." Now those are amazing intentions but those same leaders also come and say, "I've just been mired in risk "and I've been mired in compliance, "and I've been mired in "doing all of these data janitorial projects. "And it's really hard for me to get "on the offense with data. "It's really hard for me to get proactive with data." And so the biggest thing that we do, is we just help companies be more proactive, much more easily, because what they're able to do, is they're able to leave a lot of that janitorial work, lead a lot of that discovery work, lead a lot of that curation work to the software. And so what they get to focus on is, how is it that I can then drive change and drive behavioral change within my organizations so that people have the right data at their disposal. And that's really the magic of the technology. >> So I was reading the "Alation State of Data Culture Report" that was just published a few weeks ago. This is this quarterly assessment that Alation does, looking at the progress that enterprises have made in creating this data culture. And the number that really struck out at me was 87% of respondents say, data quality issues are a barrier to successful implementation of AI in their organizations. How can Alation help them solve that problem? >> Yeah, I think the first is, whenever you've got a problem, the first thing you've got to do is acknowledge that you've got a problem. And a lot of the time people, leaders will often jump to AI and say, "well, hey, everybody's talking about AI. "The board level conversation is AI. "McKinsey is talking about AI, let's go do some AI." And that sounds great in theory. And of course we all want to do that more, but the reality is that many of these projects are stymied by the basic plumbing. You don't necessarily know where the data's coming from. You don't know if people have entered it properly in the source systems or in the systems that are online. Those data often get corrupted in the transformation processes or the processes themselves don't run appropriately. And so you don't have transparency. You don't have any awareness of what people are doing, what people are using, how the data is actually being manipulated from step to step, what that data lineage is. And so that's really where we certainly help many of our customers by giving them transparency and an understanding of their data landscape. Ironically, what we find is that, data leaders are super excited to get data to the business but they often don't themselves have the data to understand how to manage the data itself. >> Wow, that's a conundrum. Let's talk about customers because I was looking on the website and there's some pretty big metrics-based business outcomes that Alation is helping customers drive. I wanted to kind of pick through some examples from your perspective. First one is 364% ROI. Second one is 70% less time for analysts to complete projects. Workforce productivity is huge. Talk to me about how Alation is helping customers achieve business outcomes like that. >> Yeah, so if you think about a typical analytical project you would think that most of the time is spent inside of the analytical tool, inside of your Excel, inside of your Tableau, that where you're thinking about the data and you're analyzing it, you're thinking deep thoughts. And you're trying to hypothesize you're trying to understand. But the reality is going back to the data quality issue that most of the time is spent with figuring out which are the right datasets. Because at one of our customers, for example, there were 4,000 different types of customer transaction datasets, that spoke to the exact same data. Which data set do I actually use out of a particular database? And then once I figured out which ones to use, how do I construct the appropriate query and assumptions in order to be able to get the data into a format that makes sense to me. Those are the kinds of things that most analysts and data scientists struggle with. And what we do is we help them by not having them reinvent the wheel. We allow them to figure out what the right dataset is fast, how to manipulate it fast, so that they can focus most of their time on doing that end analytical work. And that's where all the ROI or a lot of the ROI is coming from because they don't know how to reinvent the wheel. They can do the work and they can move on with the much faster business decision which means that that business moves significantly faster. And so what we find is that for these very highly priced resources, some data scientists who make 200, 300, $400,000 fully load it for a company, those people can do their job 74% faster which means they can get not only the answer faster but they can get many more tasks done, for over a given period of time. >> Well, that just opens up a potential suite of benefits that the organization will achieve, not just getting the analyst productivity cranked up in a big way, but also allowing your organization to be more agile which many organizations are striving to be. to be able to identify new products, new services, what's happening, especially, in a changing chaotic environment like we've been living in the last year. >> Yeah, absolutely. And they also can learn... Not only can they help themselves figure out what new products to launch, but they can also help themselves figure out where their risks happen to be, and where they need to comply, because it could be the case that analysts are using datasets that they ought not to be using or the businesses using the data incorrectly. And so you can find both the patterns but also the anti-patterns, which means that you're not only moving faster, but you're moving forward with less risk. And so we've seen so many failures with data governance, regimes, where people have tried to assert the quality of data and figure out the key data elements and develop a business glossary. And there's that great quote, "I wanted data governance but all I got is a data glossary." That all happens because, they just don't have enough time in the day to do the value added work. They only have enough time in the day to start doing the data cleaning and all of the janitorial work that we, as a company, really strive to allow them to completely eliminate. >> So wrapping things up here, Alation Cloud Service. Tell me about when it's available, how can customers get it? >> So it's available today, which is super exciting. Customers can get it either through the AWS Marketplace or by calling your Alation representative. You can do that coming to our website. And that's super easy to do and getting a demo and moving forward. But we try to make it as easy as possible. And we really want to get out of the way, of allowing people to have a seamless frictionless experience and are super excited to have this cloud service that allows them to do that, even faster than they were able to do before. >> And we all know how important that speed is. Well, Satyen, congratulations on the announcement of Alation Cloud Service. We appreciate you coming on here and sharing with us the news and really what's in it for the customers. >> Thank you, Lisa. It's been phenomenal catch up and great seeing you. >> Likewise. For Satyen Sangani, I'm Lisa Martin. You're watching this "CUBE Conversation." (soft music)

Published Date : Apr 7 2021

SUMMARY :

Satyen, it's great to Hi Lisa, it's great to see you too. And of course in the last year and is available to all of our customers. of the platform. and that the data is easy to find Talk to me about how you enable customers and leverage the data and how does that context that context to be built, how much of that accelerant bringing that to our customers Talk to me about Alation with AWS. something that they bring to the table, And that speed is absolutely critical And so the biggest thing that we do, And the number that And a lot of the time people, Talk to me about how that most of the time is spent with suite of benefits that the that they ought not to be using how can customers get it? You can do that coming to our website. on the announcement of up and great seeing you. (soft music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CiscoORGANIZATION

0.99+

PfizerORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

200QUANTITY

0.99+

AWSORGANIZATION

0.99+

LisaPERSON

0.99+

Satyen SanganiPERSON

0.99+

AlationORGANIZATION

0.99+

SatyenPERSON

0.99+

twoQUANTITY

0.99+

74%QUANTITY

0.99+

ExcelTITLE

0.99+

SalesforceORGANIZATION

0.99+

87%QUANTITY

0.99+

firstQUANTITY

0.99+

GoogleORGANIZATION

0.99+

$400,000QUANTITY

0.99+

four yearsQUANTITY

0.99+

10QUANTITY

0.99+

TableauTITLE

0.99+

last yearDATE

0.99+

CUBEORGANIZATION

0.99+

threeQUANTITY

0.99+

nine timesQUANTITY

0.99+

todayDATE

0.98+

Second oneQUANTITY

0.98+

bothQUANTITY

0.98+

First oneQUANTITY

0.98+

hundreds of thousands of filesQUANTITY

0.98+

oneQUANTITY

0.97+

first thingQUANTITY

0.97+

364% ROIQUANTITY

0.97+

thousands of tablesQUANTITY

0.97+

over 100%QUANTITY

0.97+

Alation State of Data Culture ReportTITLE

0.96+

pandemicEVENT

0.93+

300QUANTITY

0.88+

4,000 different typesQUANTITY

0.87+

few weeks agoDATE

0.86+

70% lessQUANTITY

0.82+

Alation Cloud ServiceORGANIZATION

0.82+

CUBE ConversationEVENT

0.77+

theCUBEORGANIZATION

0.71+

one thingQUANTITY

0.69+

ZoomORGANIZATION

0.67+

day oneQUANTITY

0.57+

McKinseyORGANIZATION

0.54+

of reportsQUANTITY

0.53+

Cloud ServiceTITLE

0.51+

Satyen Sangani, Alation | CUBEConversation


 

>> Narrator: From theCUBE studios in Palo Alto, in Boston, connecting with thought leaders all around the world. This is a CUBE Conversation. >> Hey, welcome back everybody Jeff Frick here with theCUBE. We're coming to you today from our Palo Alto studios with theCUBE conversation, talking about data, and we're excited to have our next guest. He's been on a number of times, many times, CUBE alum, really at the forefront of helping companies and customers be more data centric in their activities. So we'd like to welcome onto the show Satyen Sangani. He is the co founder and CEO of Alation. Satyen, great to see you. >> Great to see you, Jeff. It's good to see you again in this new world, a new format. >> It is a new world, a new format, and what's crazy is, in March and April we were talking about this light switch moment, and now we've just turned the calendar to October and it seems like we're going to be doing this thing for a little bit longer. So, it is kind of the new normal, and even I think when it's over, I don't think everything's going to go back to the way it was, so here we are, but you guys have some exciting news to announce, so let's just jump to the news and then we'll get into a little bit more of the nitty gritty. So what do you got coming out today, right? >> Yeah its so. >> What we are announcing today is basically Alation 2020, which is probably one of the biggest releases that I've been with, that we've had since I've been with the company. We with it are releasing three things. So in some sense, there's a lot of simplicity to the release. The first thing that we're releasing is a new experience around what we call the business user experience, which will bring in a whole new set of users into the catalog. The second thing that we're announcing is basically around Alation analytics and the third is around what we would describe as a cloud-native architecture. In total, it brings a fully transformative experience, basically lowering the total cost of getting to a data management experience, lower and data intelligent experience, much lower than previously had been the case. >> And you guys have a really simple mission, right? You're just trying to help your customers be more data, what's the right word? Data centric, use data more often and to help people actually make that decision. And you had an interesting quote in another interview, you talked about trying to be the Yelp for information which is such a nice kind of humanizing way to think about it because data isn't necessarily that way and I think, you mentioned before we turned on the cameras, that for a lot of people, maybe it's just easier to ignore the data. If I can just get the decision through, on a gut and intuition and get onto my next decision. >> Yeah, you know it's funny. I mean, we live in a time where people talk a lot about fake news and alternative facts and our vision is to empower a curious and rational world and I always smile when I say that a little bit, because it's such a crazy vision, right? Like how you get people to be curious and how do you get people to think rationally? But you know, to us, it's about one making the data really accessible, just allowing people to find the data they need when and as they want it. And the second is for people to be able to think scientifically, teaching people to take the facts at their disposal and interpret them correctly. And we think that if those two skills existed, just the ability to find information and interpret it correctly, people can make a lot better decisions. And so the Yelp analogy is a perfect one, because if you think about it, Yelp did that for local businesses, just like Amazon did it for really complicated products on the web and what we're trying to do at Alation is, in some sense very simple, which is to just take information and make it super usable for people who want to use it. >> Great, but I'm sure there's the critics out there, right? Who say, yeah, we've heard this before the promise of BI has been around forever and I think a lot of peoples think it just didn't work whether the data was too hard to get access to, whether it was too hard to manipulate, whether it was too hard to pull insights out, whether there's just too much scrubbing and manipulating. So, what is some of the secret sauce to take? What is a very complex world? And again and you got some very large customers with some giant data sets and to, I don't want to say humanize it, but kind of humanize it and make it easier, more accessible for that business analyst not just generally, but more specifically when I need it to make a decision. >> Yeah I mean, it's so funny because, making something, data is like a lot of software death by 1000 cuts. I mean you look at something from the outside and it looks really, really, really simple, but then you kind of dwell into any problem and that can be CRM something like Salesforce, or it can be something like service now with ITSM, but these are all really, really complicated spaces and getting into the depths and the detail of it is really hard. And data is really no different, like data is just the sort of exhaust from all of those different systems that exist inside of your company. So the detail around the data in your company is exhaustingly minute. And so, how do you make something like that simple? I think really the biggest challenge there is progressively revealing complexity, right? Giving people the right amount of information at the right amount of time. So, one of the really clever things that we do in this business user experience is we allow people to search for and receive the information that's most relevant to them. And we determined that relevance based upon the other people in the enterprise that happen to be using that data. And we know what other people are using in that company, because we look at the logs to understand which data sources are used most often, and which reports are used most often. So right after that, when you get something, you just see the name of the report and it could be around the revenues of a certain product line. But the first thing that you see is who else uses it. And that's something that people can identify with, you may not necessarily know what the algorithm was or what the formula might be, how the business glossary term relates to some data model or data artifact, but you know the person and if you know the person, then you can trust the information. And so, a lot of what we do is spend time on design to think about what is it that a person expects to see and how do they verify what's true. And that's what helps us really understand what to serve up to somebody so that they can navigate this really complicated, relevant data. >> That's awesome, cause there's really a signal to noise problem, right? And I think I've heard you speak before. >> Yeah >> And of course this is not new information, right? There's just so much data, right? The increasing proliferation of data. And it's not that there's that much more data, we're just capturing a lot more of it. So your signal to noise problem just gets worse and worse and worse. And so what you're talking about is really kind of helping filter that down to get through a lot of that, a lot of that noise, so that you can find the piece of information within the giant haystack. That is what you're looking for at this particular time in this particular moment. >> Yeah and it's a really tough problem. I mean, one of the things that, it's true that we've been talking about this problem for such a long time. And in some instance, if we're lucky, we're going to be talking about it for a lot longer because it used to be that the problem was, back when I was growing up, you were doing research on a topic and you'd go to the card catalog and you'd go to the Dewey decimal system. And in your elementary school or high school library, you might be lucky if you were to find, one, two or three books that map to the topic that you were looking for. Now, you go to Google and you find 10,000 books. Now you go inside of an enterprise and you find 4,000 relational database tables and 200 reports about an artifact that you happened to be looking for. And so really the problem is what do I trust? And what's correct and getting to that level of accuracy around information, if there's so much information out there is really the big problem of our time and I think, for me it's a real privilege to be able to work on it because I think if we can teach people to use information better and better then they can make better decisions and that can help the world in so many different. >> Right, right, my other favorite example that everybody knows is photographs, right? Back when you only got 24 and a roll and cost you six bucks to develop it. Those were pretty special and now you go buy a fancy camera. You can shoot 11, 11 frames a second. You go out and shoot the kids at the soccer game. You come home with 5,000 photos. How do you find the good photo? It's a real, >> Yeah. >> It's a real problem. If you've ever faced something like that, it's kind of a splash of water in the face. Like where do I even begin? But the other piece that you talk about a lot, which is slightly different but related is context, and in favorite concept, it's like 55, right? That's a number, but if you don't have any context for that number, is it a temperature? Is it cold inside the building? Is it a speed? Is it too slow on i5? Or is it fast because I'm on a bicycle going down a Hill and without context data is just, it's just a number. It doesn't mean anything. So you guys really by adding this metadata around the data are adding a lot more contextual information to help figure out kind of what that signal is from the noise. >> Yap, you'll get facts from anywhere, right? Like, you're going to have a Hitchcock, you've got a 55 or 42, and you can figure out like what the meaning of the universe is and apparently the answer is 42 and what does that mean? It might mean a million different things and that, to me, that context is the difference between, suspecting and knowing. And there's the difference between having confidence and basically guessing. And I think to the extent that we can provide more of that over time, that's, what's going to make us, an ever more valuable partner to the customers that we satisfy today. >> Right, well, I do know why 42 is always the answer 'cause that's Ronnie Lot and that's always the answer. So, that one I know that's an easy one. (both chuckles) But it is really interesting and then you guys just came out. I heard Aaron Kalb on, one of your co-founders the other day and we talked about this new report that you guys have sponsored the Data Culture Report and really, putting some granularity on a Data Culture Index and I thought it was pretty interesting and I'm excited that you guys are going to be doing this, longitudinally because whether you do or do not necessarily agree with the method, it does give you a number, It does give you a score, It's a relatively simple formula. And at least you can compare yourself over time to see how you're tracking. I wonder if you could share, I mean, the thing that jumps out right off the top of that report is something we were talking about before we turned the cameras on that, people's perception of where they are on this path doesn't necessarily map out when you go bottoms up and add the score versus top down when I'm just making an assessment. >> Yeah, it's funny, it's kind of the equivalent of everybody thinks they're an above average driver or everybody thinks they're above average in terms of obviously intelligence. And obviously that mathematically is not possible or true, but I think in the world of data management, we all talk about data, we all talk about how important it is to use data. And if you're a data management professional, you want people in your company to use more data. But ironically, the discipline of data management doesn't actually use a lot of data itself. It tends to be a very slow methodical process driven gut oriented process to develop things like, what data models exist and how do I use my infrastructure and where do I put my data and which data quality is best? Like all of those things tend to be, somewhat heuristic driven or gut driven and they don't have to be and a big part of our release actually is around this product called Alation Analytics. And what we do with that product is really quite interesting. We start measuring elements of how your organization uses data by team, by data source, by use case. And then we give you transparency into what's going on with the data inside of your landscape and eco-system. So you can start to actually score yourself both internally, but also as we reveal in our customer success methodology against other customers, to understand what it is that you're doing well and what it is that you're doing badly. And so you don't need necessarily to have a ton of guts instinct anymore. You can look at the data of yourselves and others to figure out where you need to improve. And so that's a pretty exciting thing and I think this notion that says, look, you think you're good, but are you really good? I mean, that's fundamental to improvement in business process and improvement in data management, improvement in data culture fundamentally for every company that we work with. >> Right, right and if you don't know, there's a problem, and if you're not measuring it, then there's no way to improve on it, right? Cause you can't, you don't know, what you're measuring is. >> Right. >> But I'm curious of the three buckets that you guys measured. So you measured data search and discovery was bucket number one, data literacy, you know what you do once you find it and then data governance in terms of managing. It feels like that the search and discovery, which is, it sounds like what you're primarily focused on is the biggest gap because you can't get to those other two buckets unless you can find and understand what you're looking for. So is that JIve or is that really not problem, is it more than manipulation of the data once you get it? >> Yeah, I mean we focus really. We focus on all three and I think that, certainly it's the case that it's a virtuous cycle. So if you think about kind of search and discovery of data, if you have very little context, then it's really hard to guide people to the right bit of information. But if I know for example that a certain data is used by a certain team and then a new member of that team comes on board. Then I can go ahead and serve them with exactly that bit of data, because I know that the human relationships are quite tight in the context graph on the back end. And so that comes from basically building more context over time. Now that context can come from a stewardship process implemented by a data governance framework. It can come from, building better data literacy through having more analytics. But however, that context is built and revealed, there tends to be a virtuous cycle, which is you get more, people searching for data. Then once they've searched for the data, you know how to necessarily build up the right context. And that's generally done through data governance and data stewardship. And then once that happens, you're building literacy in the organization. So people then know what data to search for. So that tends to be a cycle. Now, often people don't recognize that cycle. And so they focus on one thing thinking that you can do one to the exclusion of the others, but of course that's not the case. You have to do all three. >> Great and I would presume you're using some good machine, Machine Learning and Artificial Intelligence in that process to continue to improve it over time as you get more data, the metadata around the data in terms of the usage and I think, again I saw in another interview there talking about, where should people invest? What is the good data? What's the crap data? what's the stuff we shouldn't use 'cause nobody ever uses it or what's the stuff, maybe we need to look and decide whether we want to keep it or not versus, the stuff that's guiding a lot of decisions with Bob, Mary and Joe, that seems to be a good investment. So, it's a great application of applied AI Machine Learning to a very specific process to again get you in this virtuous cycle. That sounds awesome. >> Yeah, I know it is and it's really helpful to, I mean, it's really helpful to think about this, I mean the problem, one of the biggest problems with data is that it's so abstract, but it's really helpful to think about it in just terms of use cases. Like if I'm using a customer dataset and I want to join that with a transaction dataset, just knowing which other transaction datasets people joined with that customer dataset can be super helpful. If I'm an analyst coming in to try to answer a question or ask a question, and so context can come in different ways, just in the same way that Amazon, their people who bought this product also bought this product. You can have all of the same analogies exist. People who use this product also use that product. And so being able to generate all that intelligence from the back end to serve up simple seeming experience on the front end is the fun part of the problem. >> Well I'm just curious, cause there's so many pieces of this thing going on. What's kind of the, aha moment when you're in with a new customer and you finish the install and you've done all the crawling and where all the datasets are, and you've got some baseline information about who's using what I mean, what is kind of the, Oh, my goodness. When they see this thing suddenly delivering results that they've never had at their fingertips before. >> Yeah, it's so funny 'cause you can show Alation as a demo and you can show it to people with data sets that are fake. And so we have this like medical provider data set that, we've got in there and we've got a whole bunch of other data sets that are in there and people look at it and interestingly enough, a lot of time, they're like, Oh yeah, I can kind of see it work and I can kind of like understand that. And then you turn it on against their own data. The data they have been using every single day and literally their faces change. They look at the data and they say, Oh my God, like, this is a dataset that Steven uses, I didn't even know that Steven thought that this data existed and, Oh my God, like people are using this data in this particular way. They shouldn't be using that data at all, Like I thought I deprecated that dataset two years ago. And so people have all of these interesting insights and it's interesting how much more real it gets when you turn it on against the company's systems themselves. And so that's been a really fun thing that I've just seen over and over again, over the course of multiple years where people just turn on the cup, they turn on the product and all of a sudden it just changes their view of how they've been doing it all along. And that's been really fun and exciting. >> That's great yeah, cause it means something to them, right? It's not numbers on a page, It's actually, it's people, it's customers, it's relationships, It's a lot of things. That's a great story and I'm curious too, in that process, is it more often that they just didn't know that there were these other buckets of reports and other buckets of data or was it more that they just didn't have access to it? Or if they did, they didn't really know how to manipulate it or to integrate it into their own workflow. >> Yeah, It's kind of funny and it's somewhat role dependent, but it's kind of all of the above. So, if you think about it, if you're a data management professional, often you kind of know what data sources might exist in the enterprise, but you don't necessarily know how people are using the data. And so you look at data and you're like, Oh my God, I can't believe this team is using this data for this particular purpose. They shouldn't be doing that. They should be using this other data set. I deprecated that data set like two years ago. And then sometimes if you're a data scientist, you're you find, Oh my gosh, there's this new database that I otherwise didn't realize existed. And so now I can use that data and I can process that for building some new machine learning algorithms. In one case we've had a customer where they had the same data set procured five different times. So it was a pure, it was a data set that cost multiple hundreds of thousands of dollars. They were spending $2 million overall on a data set where they could have been spending literally one fifth of that amount. And then you had a sort of another case finally, where you're basically just looking at it and saying, Hey, I remember that data set. I knew I had that dataset, but I just don't remember exactly where it was. Where did I put that report? And so it's exactly the same way that you would use Google. Sometimes you use it for knowledge discovery, but sometimes you also use it for just remembering the thing you forgot. >> Right but, but the thing, like I remember when people were trying to put Google search in that companies just to find records not necessarily to support data efforts and the knock was always, you didn't have enough traffic to drive the algorithm to really have effective search say across a large enterprise that has a lot of records, but not necessarily a lot of activity. So, that's a similar type of problem that you must have. So is it really extracting that extra context of other people's usage that helps you get around kind of that you just don't have a big numbers? >> Yeah, I mean that kind of is fundamentally the special sauce. I mean, I think a lot of data management has been this sort of manual brute force effort where I get a whole bunch of consultants or a whole bunch of people in the room and we do this big documentation session. And all of a sudden we hope that we've kind of, painted the golden gate bridge is at work. But, knowing that three to six months later, you're going to have to go back and repaint the golden gate bridge overall all over again, if not immediately, depending on the size and scale of your company. The one thing that Google did to sort of crawl the web was to really understand, Oh, if a certain webpage was linked to super often, then that web page is probably a really useful webpage. And when we crawled the logs, we basically do the exact same thing. And that's really informed getting a really, really specific day one view of your data without having to have a whole bunch of manual effort. And that's been really just dramatical. I mean, it's been, it's allowed people to really see their data very quickly and new different ways and I think a big part of this is just friction reduction, right? We'd all love to have an organized data world. We'd love to organize all the information in a company, but for anybody has an email inbox, organizing your own inbox, let alone organizing every database in your company just seems like a specificity in effort. And so being able to focus people on what's the most important thing has been the most important thing. And that's kind of why we've been so successful. >> I love it and I love just kind of the human factors kind of overlay, that you've done to add the metadata with the knowledge of who is accessing these things and how are they accessing it. And the other thing I think is so important Satyen is, we talk about innovation all the time. Everybody wants more innovation and they've got DevOps so they can get software out faster, et cetera, et cetera. But, I fundamentally believe in my heart of hearts that it's much more foundational than that, right? That if you just get more people, access to more information and then the ability to manipulate and clean knowledge out of that information and then actually take action and have the power and the authority to take action. And you have that across, everyone in the company or an increasing number of people in the company. Now suddenly you're leveraging all those brains, right? You're leveraging all that insight. You're leveraging all that kind of First Line experience to drive kind of a DevOps type of innovation with each individual person, as opposed to, kind of classic waterfall with the Chief Innovation Officer, Doing PowerPoints in his office, on his own time. And then coming down from the mountain and handing it out to everybody to go build. So it's a really a kind of paradox that by adding more human factors to the data, you're actually making it so much more usable and so much more accessible and ultimately more valuable. >> Yeah, it's funny we, there's this new term of art called data intelligence. And it's interesting because there's lots of people who are trying to define it and there's this idea and I think IDC, IDC has got a definition and you can go look it up, but if you think about the core word of intelligence, it basically DevOps down to the ability to acquire information or skills, right? And so if you then apply that to companies and data, data intelligence then stands to reason. It's sort of the ability for an organization to acquire, information or skills leveraging their data. And that's not just for the company, but it's for every individual inside of that company. And we talk a lot about how much change is going on in the world with COVID and with wildfires here in California. And then obviously with the elections and then with new regulations and with preferences, cause now that COVID happened everybody's at home. So what products and what services do you have to deliver to them? And all of this change is, basically what every company has to keep up with to survive, right? If capitalism is creative destruction, the world's getting destroyed, like, unfortunately more often than we'd like it to be,. >> Right. >> And so then you're say there going, Oh my God, how do I deal with all of this? And it used to be the case that you could just build a company off of being really good at one thing. Like you could just be the best like logistics delivery company, but that was great yesterday when you were delivering to restaurants. But since there are no restaurants in business, you would just have to change your entire business model and be really good at delivering to homes. And how do you go do that? Well, the only way to really go do that, is to be really, really intelligent throughout your entire company. And that's a function of data. That's a function of your ability to adapt to a world around you. And that's not just some CEO cause literally by the time it gets to the CEO, it's probably too late. Innovations got to be occurring on the ground floor. And people have got to repackage things really quickly. >> I love it, I love it. And I love the other human factor that we talked about earlier. It's just, people are curious, right? So if you can make it easy for them to fulfill their curiosity, they're going to naturally seek out the information and use it versus if you make it painful, like a no fun lesson, then people's eyes roll in and they don't pay attention. So I think that it's such an insightful way to address the problem and really the opportunity and the other piece I think that's so different when you're going down the card catalog analogy earlier, right? Is there was a day when all the information was in that library. And if you went to the UCLA psych library, every single reference that you could ever find is in that library, I know I've been there, It was awesome, but that's not the way anymore, right? You can't have all the information and it's pulling your own information along with public information and as much information as you can. where you start to build that competitive advantage. So I think it's a really great way to kind of frame this thing where information in and of itself is really not that valuable. It's about the context, the usability, the speed of these ability and that democratization is where you really start to get these force multipliers and using data as opposed to just talking about data. >> Yeah and I think that that's the big insight, right? Like if you're a CEO and you're kind of looking at your Chief Data Officer or Chief Data and Analytics Officer. The real question that you're trying to ask yourself is, how often do my people use data? How measurable is it? Like how much do people, what is the level at which people are making decisions leveraging data and that's something that, you can talk about in a board room and you can talk about in a management meeting, but that's not where the question gets answered. The question gets really answered in the actual behaviors of individuals. And the only way to answer that question, if you're a Chief Analytics Officer or somebody who's responsible for data usage within the company is by measuring it and managing it and training it and making sure it's a part of every process and every decision by building habit and building those habits are just super hard. And that's, I think the thing that we've chosen to be sort of the best in the world at, and it's really hard. I mean, we're still learning about how to do it, but, from our customers and then taking that knowledge and kind of learning about it over time. >> Right, well, that's fantastic. And if it wasn't hard, it wouldn't be valuable. So those are always the best problems to solve. So Satyen, really enjoyed the conversation. Congratulations to you and the team on the new release. I'm sure there's lots of sweat, blood and tears that went into that effort. So congrats on getting that out and really great to catch up. Look forward to our next catch up. >> You too Jeff, It's been great to talk. Thank you so much. >> All right, take care. All righty Satyen and I'm Jeff, you're watching theCUBE. We'll see you next time. Thanks for watching. (ethereal music)

Published Date : Oct 6 2020

SUMMARY :

leaders all around the world. We're coming to you today It's good to see you again in the calendar to October and the third is around what we would and I think, you mentioned And the second is for people to be able And again and you got and if you know the person, you speak before. so that you can find and that can help the and cost you six bucks to develop it. that signal is from the noise. and you can figure out like and I'm excited that you guys and they don't have to be and if you're not measuring it, of the data once you get it? So that tends to be a cycle. in that process to continue from the back end to serve and you finish the install and you can show it to is it more often that they just the thing you forgot. get around kind of that you and repaint the golden gate and handing it out to and you can go look it up, and be really good at delivering to homes. and really the opportunity and you can talk about and really great to catch up. Thank you so much. We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

SatyenPERSON

0.99+

JeffPERSON

0.99+

AmazonORGANIZATION

0.99+

11QUANTITY

0.99+

Palo AltoLOCATION

0.99+

$2 millionQUANTITY

0.99+

oneQUANTITY

0.99+

Ronnie LotPERSON

0.99+

StevenPERSON

0.99+

OctoberDATE

0.99+

24QUANTITY

0.99+

200 reportsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

Aaron KalbPERSON

0.99+

YelpORGANIZATION

0.99+

CaliforniaLOCATION

0.99+

six bucksQUANTITY

0.99+

MarchDATE

0.99+

10,000 booksQUANTITY

0.99+

twoQUANTITY

0.99+

thirdQUANTITY

0.99+

Satyen SanganiPERSON

0.99+

BostonLOCATION

0.99+

AprilDATE

0.99+

second thingQUANTITY

0.99+

AlationORGANIZATION

0.99+

bothQUANTITY

0.99+

two skillsQUANTITY

0.99+

BobPERSON

0.99+

theCUBEORGANIZATION

0.98+

two years agoDATE

0.98+

todayDATE

0.98+

secondQUANTITY

0.98+

hundreds of thousands of dollarsQUANTITY

0.98+

yesterdayDATE

0.98+

two bucketsQUANTITY

0.98+

Data Culture ReportTITLE

0.98+

1000 cutsQUANTITY

0.98+

JoePERSON

0.97+

AlationPERSON

0.97+

5,000 photosQUANTITY

0.97+

first thingQUANTITY

0.97+

five different timesQUANTITY

0.97+

55QUANTITY

0.97+

three bucketsQUANTITY

0.97+

one thingQUANTITY

0.97+

threeDATE

0.96+

one caseQUANTITY

0.96+

Alation 2020TITLE

0.95+

six months laterDATE

0.94+

each individual personQUANTITY

0.94+

CUBEORGANIZATION

0.93+

COVIDEVENT

0.92+

three booksQUANTITY

0.91+

MaryPERSON

0.91+

one fifthQUANTITY

0.91+

threeQUANTITY

0.91+

IDCORGANIZATION

0.88+

Alation AnalyticsORGANIZATION

0.88+

4,000 relational databaseQUANTITY

0.86+

First LineQUANTITY

0.85+

42QUANTITY

0.85+

HitchcockPERSON

0.84+

three thingsQUANTITY

0.82+

11 frames a secondQUANTITY

0.82+

42OTHER

0.81+

UCLA psychORGANIZATION

0.75+

Aaron Kalb, Alation | CUBEConversation, September 2020


 

>> Announcer: From theCUBE studios in Palo Alto, in Boston, connecting with thought leaders all around the world. This is theCUBE conversation. >> Hey, welcome back, everybody. Jeff Frick here with theCUBE. We're in our Palo Alto studios today for theCUBE conversation. We're talking about data. We're always talking about data and it's really interesting. You know we like to go out and get you the first person insight from the people that start the companies, run the companies, the practitioners and, and, and get the insight directly from them. We also like to go out and get original research and hear from original research. And this is a great opportunity to hear from both. So we're excited to have, and welcome back into the studio. He's Aaron Kalb. He's the co founder of Alation, many time CUBE alumni. Aaron. Great to see you. >> Yeah, thanks for having me. It's good to be here. >> Yeah, it's very cool. But today it's a special, a special thing. We've never done this before with you. You guys are releasing a brand new report called, the Alation State of Data Culture Report. So really interesting report. A lot of great information that we're going to dig in here for the next few minutes. But before we do, tell us kind of the history of this report. This is a, the kind of the inaugural release. What was kind of behind it, why did you guys do this? And give us a little background before we get into the details. >> Absolutely. So, yes, that's exactly right. It's debuting today that we plan to kind of update this research quarterly we going to see the trends over time. And this emerged because, you know, I, part of my job, I talk to chief data officers and chief analytics officers across our customer base and prospects. And I keep hearing anecdotally over and over that establishing a data culture, is often the number one priority for these data leaders and for these organizations. And so we wanted to really say, can we quantify that? Can we agree upon a definition of data culture? And can we create sort of a simple yardstick to more objectively measure where organizations are on this sort of data maturity curve to get it into culture. >> Right. I love it. So you created this data, data index right? The data culture index. And, and I think it's important to look at methodology. I think people, a lot of times go right to the results on reports before talking about the methodologies. And let's talk about the methodologies cause we're supposed to be talking about data, right? So you talked to 300, some odd executives, correct. And I think it's really interesting and you broke it down into three kind of buckets of data literacy, if you will. Data search and discovery, number one, data, two kind of literacy in terms of their ability to work with the data. And then the third bucket is really data governance. And then in, in the form ABCD, you gave him a four point score and basically, are they doing it well? Are they doing it in the majority of the time? Are they doing it about half, they got one or they got a zero and you get this four point scale and you end up with a 12 point scale which we're all familiar with from, from school, from an A to an, A minus and B, et cetera. Just dig it a little bit on those three categories and how you chose those. So the first one again is kind of the data search and discovery, you know can they find it and then their competency, if you will and then a governance and compliance. Kind of dig into each of those three buckets a little bit. >> For sure. So, so the, the end goal in data culture, is to have an organization in which data is valued and decisions are made based on data and evidence, right? Versus a culture in which we go with the highest paid person's opinion or what we did last quarter or any of these other ways things get done. And so the idea is to make that possible, as you said you've to be able to find the data when you need it. That's the data search and discovery. You've to be able to interpret that data correctly and draw valid conclusions from it. And that's a data literacy, excuse me. And both of those are contingent upon having data governance in place. So that data is well-defined and has high data quality, as well as other aspects, so that it is possible to find it and understand it properly. >> Right. And what are the things too that I think is really important that we call that, and again, we're going to dive into the details, is your perceived execution versus the reported execution by the people that are actually providing data. And I think you've found and you've highlighted on specific slides that you know, there's not necessarily a match there. And sometimes that you know, what you perceive is happening, isn't necessarily what's happening when you go down and query the people in the field. So really important to come up with a number. And I think a, I think you said this is going to be an ongoing thing over a period of time. So you kind of start to see longitudinal changes in these organizations. >> Absolutely. And we're very excited to see those, those trends over time. But even at the outset is this you know, very striking effect emerges which is, as you said, if we ask one of these you know, 300 data leaders, you know, all around the world actually, you know, if we ask, how is the data culture at your company overall, and this is very broad general top down way and have them graded on the sort of SaaS scale. You know, we get results where there's a large gap between kind of that level of maturity and what emerges in a bottom up methodology excuse me, in which you ask about, you know governance and literacy and, and such kind of by department and in a more bottom up way. And so we do see that that, you know, it can be helpful, even for data people to have a, a more granular metric and framework for quantifying their progress. >> Right? Let's jump into some of the results. It's, it's a fascinating, they're kind of all over the map, but there's some definite trends. One of the trends you talked about is that there's a lot of questions on the quality of the data. But that's a real inhibitor to people. Whether that suspicion is because it's not good data. And I don't know, this question for you, is, is, do they think it's not relevant to the decision that's being made? Is it an incomplete data set or the wrong data set? It seems to be that keeps coming up over and over about, decision-makers not necessarily having confidence in the data. What, can you share a little bit more color around that? >> Yeah, it's quite interesting actually. So what we find is that 90%. So 90 people, 10 executives (indistinct) to question the data sometimes often or always. But the part that's maybe disappointing or concerning is the two thirds of executives are believed to ignore the data and make a decision kind of pushing the data aside which is really quite striking when you think about it, why have all this data, if more often than not you're sort of disregarding it to make your final answer. And so you're absolutely correct when we dug into why, what are the reasons behind pushing it aside. Data quality was number one. And I think it is a question of, Oh, is the data inaccurate? Is it out of date, these sort of concerns sort of we, we hear from customers and prospects. But as we dig in deeper in the survey results, excuse me, we, we see some other reasons behind that. One is a lack of collaboration between the data analytics folks and the business folks. And so there's a question of, I don't know exactly where this data came from or to your point kind of how it was produced. What was the methodology? How was it sourced? And maybe because of that disconnect is a lack of trust. So trust really is the ultimate I think, failure to having data culture really take root. >> Right? And it's trust in this trust, as you said, not only in the data per se, the source of the data, the quality of the data, the relevance of the data but also the people who are providing you with the data. And obviously you get, you get some data sets. Sometimes you didn't get other data sets. So, that's really I'm a little bit disconcerting. The other thing I thought was kind of interesting is, it seems to be consistent that the, the primary reason that people are using big data projects is around operations and operations efficiency, a little bit about compliance, but, you know, it's interesting we had you on at the MIT CDOIQ, Chief Data Information Officer quality symposium, and you talked about the goodness of people moving from kind of a defensive posture to an offensive posture, you know using data in terms of product development and innovation. And, and what comes across in this survey is that's kind of down the list behind you know, kind of operational efficiency. We're seeing a little bit of governance and regulation but the, the quest for data as a tool for innovation, didn't really shine through in this report. >> Well, you know, it's very interesting. It depends whether you look at the aggregate level or you break things down a little bit more. So one thing we did after we got that zero to 12 scale on the data culture index or DCI, is it actually, we were able to break it down into thirds. And among the sort of bottom third, it has the least well-established data culture by this yardstick. We've found that governance and regulatory compliance, was the number one application of data. But among the top third of respondents, we actually found the opposite where things like providing a great customer experience, doing product innovation, those sort of things actually came to the fore and governance fell behind. So I think there is this curve where, It's table stakes to get the sort of defense side of data figured out. And then you can move on to offense in using data to make your organization meet its meet its other goals. >> Right. Right. And then I wanted to get your take on kind of the democratization of data, right? This is a, this is a trend that's been going on, and really, I think you said before you know, your guys' whole mission is to empower curious and rational world to give people the ability to ask the right questions have the right data and get the right answer. So, you know, we've seen democratization in terms of the access to the data, the access to the tools, the ability to do something with the data and the tool, and then the actual authority to execute business decision based on that. The results on that seem a little bit split here because a lot of the problems seem to be focused on leadership, not necessarily taking a data based decision move, but on the good hand a lot of people trying to break down data silos and make data more accessible for a larger group of people. So that more people in the organization are making data based decisions. This seems kind of like this little bit of a bifurcation between the C suite and everybody else trying to get their job done. >> Absolutely. There's always this question of you know, sort of the, that organizational wide initiative and then what's happening on the ground. One thing we saw that was very heartening and aligns with our customers index success, is a real emphasis being placed on having data governance and data context and data literacy factors sort of be embedded at the point of use. To not expecting people, to just like take a course and look things up and kind of end up with their workflow to be able to use data quickly and accurately and, and interpret it in varied ways. So that was really exciting to see as, as, as a initiative. It sort of bridges that gap along with initiatives to have more collaboration and integration between the data people and the business people. because really you know, they exist to serve one another. But in terms of the disconnect between the C suite and other parts of the org, there was a really interesting inverse correlation. Well, or maybe it's not interesting how you look at it, but basically, you know, when we talk to C level executives and ask, you know, does the C suite ignore data? Do they question data et cetera, those numbers came in lower than when we talked to, you know, senior director about the C suite right? It's sort of the farther you get, and there's a difference there, you know, from my perspective, I almost wonder whether that distance is actually is more objective viewpoint. And when you're in that role, it's hard to even see your cognitive biases and your tendency to ignore a data when it doesn't suit you. >> Right. Right. So there's, there's some other interesting things here. So one of them is, you know, kind of predictors, right? One of the whole reasons to do studies and collect data so that we can have some predictive ability. And, and it comes out here that the reporting structure is a strong predictor of a company's data tier structure. So, you know, there's the whole rise of the chief data officers and the chief analytics officer and the chief data and analytics officer and lots of conversations about those roles and what exactly are those roles and who do they report to. Your study finds a pretty compelling leading indicator that if that role is reporting to either the CEO or the executive board, which is often a one in the same person, that that's actually a terrific indicator of success in moving to a more data centric culture. >> That's absolutely correct. So we found that that top third of organizations on the data culture index were much more likely to have a chief data executive, a CDO, CAO or CDAO. In fact, they're more likely to have folks with the analytics in their title because in some organizations, data is thought to mean sort of raw data, infrastructural defense and analytics is sort of where it gets you know, infused into business processes and value. But certainly that top third is much more likely to have the chief data executive reporting into the executive board or CEO when the highest ranking data executive is under the CIO or some other part of the organization, those orgs tend to score a far lower on the DCI. >> Right. Right. So it's interesting, you know you're a really interesting guy even doing this for a while. You were at Siri before you were at Alation. So you have a really good feel for kind of what data can do and can't do and natural human or natural language processing and, and, and human voice interaction with these devices, a really interesting case study, and they can do a really good job within a small defined data set and instruction set, but they don't do necessarily so well once you kind of get outside how, how they're trained. And you've talked a lot about how metaphor shaped the way that we think and I know you and Dave talked about data oil and data lakes I don't want to necessarily go down that whole path but I do think it's important. And what came out of the study and the way people think about data. You know, there's a lot of conversation. How do you value data? Is data, you know it used to just be an expense that we had to buy servers to store the stuff we weren't sure what we ever did with it. So I wonder if there's any, you know, kind of top level metaphors level, kind of a thought or process or framing in the companies that you study that came out. maybe not necessarily in the top line data, but maybe in some of the notes that help define why some people, you know are being successful at making this transition and putting, you know kind of data out front of their decision processing versus data, either behind as a supporting thing or maybe data, I just don't have time with it or I don't trust it, or God knows where you got that, and this is not the data that I wanted. You know, was there any, you know, kind of tangental or anecdotal stuff that came out of this study that's more reflective of, of the softer parts of a data culture versus the harder parts in terms of titles and roles and, and, and job responsibilities. >> Yeah. It's a really interesting place to explore. I do think there's a, I don't want to make this overly simplistic group binary, but at the end of the day you know, like anything else within an organization, you can view data as a liability to say, okay, we have for example, you know, customer's names and phone numbers and passwords, and we just need to prevent an adverse event in which there's a leak or some sort of InfoSec problem that could cause, you know, bad press and fines and other negative consequences. And I think the issue there is if data's a liability, the most you know, the best case is that it's worth zero as opposed to some huge negative on your company's balance sheet. And, and I think, you know, intuitively, if you really want to prevent data misuse and data problems, one fail safe, but I think ultimately in its own way risky way to do that was just not collect any data, right. And not store it. So I think that the transition is to say, look data must be protected and taken care of that's step zero. But you know, it's really just the beginning and data is this asset that can be used to inform the huge company level strategic decisions that are made in annual planning at the board level, down to the millions of little decisions every day in the work of people in customer support and in sales and in product management and in, you know, various roles that just across industries. And I think once you have that, that shift, you know the upside is potentially, you know, unbounded. >> Right. And, and it just changes the way, the way you think. And suddenly instead of saying, Oh, data needs to be kind of hidden away, it's more like, Oh, people need to be trained on data use and empowered with data. And it's all about not if it's used or if it's misused but really how it's used and why it's used, what it's being used for to make a real impact. >> Right. Right. And it's funny when I just remember it being back in business school one of the great things that help teach is to think in terms of data, right. And you always have the infamous center consulting interview question, How many manhole covers are in Manhattan. Right. So, you know, to, to, to start to think about that problem from a data centric, point of view really gives you a leg up and, and even, you know where to start and how to attack those types of problems. And I thought it was interesting you know, talking about challenges for people to have a more data centric, point of view. It's interesting. The reports says, basically everybody said there's all kinds of challenges around data quality and compliance, and they had democratization. But the bottom companies, the bottom companies said that the biggest challenge was lack of buy in from company leadership. So I guess the good news bad news is that there's a real opportunity to make a significant change and get your company from the bottom third to a middle third or a top third, simply by taking a change in attitude about putting data in a much more central role in your decision making process. 'Cause all the other stuff's kind of operational, execution challenges that we all have, not enough people, blah, blah, blah. But in terms of attitude of leadership and prioritization, that's something that's very easy to change if you so choose. And really seems to be the key to unlock this real journey as opposed to the minutiae of a lot of the little details that that are a challenge for everybody. >> Absolutely. In your changing attitudes might be the easiest thing or the hardest thing depending on (indistinct). But I think you're absolutely right. The first step, which, which which could, maybe it should be easy, is admitting that you have a problem or maybe to put it more positively, realizing you have an opportunity. >> I love that. And then just again, looking at the top tier companies, the other thing that I thought was pretty interesting in this study is, I'm looking at it here, is getting champions in each of the operational segments. So rather than, I mean, a chief data officer is important and you know, somebody kind of at the high level to shepherd it in the executive suite, as we just discussed, but within each of the individual tasks and functions and roles, whether that's operations or customer service or product development or operational efficiency, you need some type of champion, some type of person, you know, banging the gavel, collecting the data, smoothing out the complexities, helping people get their thing together. And again, another way to really elevate your position on the score. >> Absolutely. And I think this idea of again, bridging between, you know, if data is centralized you have a chance to try to really get excellent practices within the data org. But even it becomes even more essential to have those ambassadors, people who are in the business and understand all the business context who can sort of make the data relevant, identify the key areas where data can really help, maybe demystify data and pick the right metaphors and the right examples to make it real for the people in their function. >> Right. Right. So Aaron has a lot of great stuff. People can go to the website at alation.com. I'm sure you'll have a link to this, a very prominently displayed, but, and they should and they should check it out and really think about it and think about how it applies to their own situation, their own department, company et cetera. I just wanted to give you the last word before we before we sign off, you know, kind of what was the most you know, kind of positive affirmation or not the most but one or two of the most outcome affirming outcomes of this exercise. And what were one or two of the things that were a little concerning or, you know, kind of surprises on the downside that, that came out of this research? >> Yeah. So I think one thing that was maybe surprising or concerning the biggest one is sort of where we started with that disconnect between, you know, what people would, say as an off the cuff overall assessment and the disconnect between that and what emerges when we go department by department and (indistinct) to be pillars of data culture from such a discovery to data literacy, to data governance. I think that disconnect, you know, should give one pause. I think certainly it should make one think, Hmm. Maybe I shouldn't look from 10,000 feet, but actually be a little more systematic. And considering the framework I use to assess data culture that is the most important thing to my organization. I think though, there's this quote that you move what you measure, just having this hopefully simple but not simplistic yardstick to measure data culture and the data culture index should help people be a little bit more realistic in their quantification and they track their progress, you know, quarter over quarter. So I think that's very promising. I think another thing is that, you know sometimes we ask, how long have you had this initiative? How much progress have you made? And it can sometimes seem like pushing a boulder uphill. Obviously the COVID pandemic and the economic impacts of that has been really tragic and really hard. You know, a tiny silver lining in that is the survey results showed that organizations have really observed a shift in how much they're using data because sometimes things are changing but it's like a frog in boiling water. You don't realize it. And so you just assume that the future is going to look like the recent past and you don't look at the data or you ignore the data or you miss parts of the data. And a lot of organizations said, you know COVID was this really troubling wake up call, but they could even after this crisis is over, producing enduring change which people were consulting data more and making decisions in a more data driven way. >> Yeah, certainly an accelerant that, that is for sure whether you wanted it, didn't want it, thought you had it at the time, didn't have time. You know COVID is definitely digital transformation accelerant and data is certainly the thing that powers that. Well again, it's the Alation State of Data Culture Report available, go check it at alation.com. Aaron always great to catch up and again, thank you for, for doing the work and supporting this research. And I think it's really important stuff. And it's going to be interesting to see how it changes over time. 'Cause that's really when these types of reports really start to add value. >> Thanks for having me, Jeff and I really look forward to discussing some of those trends as the research is completed. >> All right. Thanks a lot, Aaron, take care. Alright. He's Aaron and I'm Jeff. You're watching theCUBE, Palo Alto. Thanks for watching. We'll see you next time. (upbeat music)

Published Date : Oct 1 2020

SUMMARY :

leaders all around the world. and get the insight directly from them. It's good to be here. This is a, the kind of you know, I, part of my job, and then their competency, if you will And so the idea is to make that possible, And sometimes that you know, But even at the outset is this you know, One of the trends you talked of pushing the data aside and you talked about the And among the sort of bottom third, in terms of the access to the It's sort of the farther you get, and the chief data and analytics officer where it gets you know, and putting, you know but at the end of the day you know, the way, the way you think. a lot of the little details that you have a problem or and you know, somebody and the right examples to make it real before we sign off, you know, And a lot of organizations said, you know and data is certainly the and I really look forward to We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AaronPERSON

0.99+

DavePERSON

0.99+

JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

Aaron KalbPERSON

0.99+

Palo AltoLOCATION

0.99+

oneQUANTITY

0.99+

10 executivesQUANTITY

0.99+

12 pointQUANTITY

0.99+

September 2020DATE

0.99+

SiriTITLE

0.99+

90%QUANTITY

0.99+

90 peopleQUANTITY

0.99+

ManhattanLOCATION

0.99+

twoQUANTITY

0.99+

CUBEORGANIZATION

0.99+

10,000 feetQUANTITY

0.99+

OneQUANTITY

0.99+

bothQUANTITY

0.99+

BostonLOCATION

0.99+

eachQUANTITY

0.99+

todayDATE

0.99+

zeroQUANTITY

0.99+

first stepQUANTITY

0.99+

theCUBEORGANIZATION

0.99+

four pointQUANTITY

0.98+

alation.comOTHER

0.98+

Alation State of Data Culture ReportTITLE

0.98+

one thingQUANTITY

0.98+

COVID pandemicEVENT

0.97+

millionsQUANTITY

0.96+

third bucketQUANTITY

0.96+

AlationORGANIZATION

0.95+

first oneQUANTITY

0.94+

two thirdsQUANTITY

0.94+

last quarterDATE

0.92+

300 data leadersQUANTITY

0.91+

about halfQUANTITY

0.91+

three categoriesQUANTITY

0.9+

three bucketsQUANTITY

0.89+

MIT CDOIQORGANIZATION

0.89+

thirdQUANTITY

0.89+

InfoSecORGANIZATION

0.88+

step zeroQUANTITY

0.86+

first personQUANTITY

0.85+

three kindQUANTITY

0.84+

thirdsQUANTITY

0.83+

AlationPERSON

0.82+

12 scaleQUANTITY

0.74+

C suiteTITLE

0.73+

CTITLE

0.71+

300OTHER

0.71+

One thingQUANTITY

0.7+

bottomQUANTITY

0.67+

Alation State of Data Culture ReportTITLE

0.65+

minutesDATE

0.58+

OfficerEVENT

0.56+

top thirdQUANTITY

0.56+

middleQUANTITY

0.51+

Aaron Kalb, Alation | CUBEConversation, September 2020


 

>> Announcer: From theCUBE studios in Palo Alto, in Boston, connecting with thought leaders all around the world. This is theCUBE conversation. >> Hey, welcome back, everybody. Jeff Frick here with theCUBE. We're in our Palo Alto studios today for theCUBE conversation. We're talking about data. We're always talking about data and it's really interesting. You know we like to go out and get you the first person insight from the people that start the companies, run the companies, the practitioners and, and, and get the insight directly from them. We also like to go out and get original research and hear from original research. And this is a great opportunity to hear from both. So we're excited to have, and welcome back into the studio. He's Aaron Kalb. He's the co founder of Alation, many time CUBE alumni. Aaron. Great to see you. >> Yeah, thanks for having me. It's good to be here. >> Yeah, it's very cool. But today it's a special, a special thing. We've never done this before with you. You guys are releasing a brand new report called, the Alation State of Data Culture Report. So really interesting report. A lot of great information that we're going to dig in here for the next few minutes. But before we do, tell us kind of the history of this report. This is a, the kind of the inaugural release. What was kind of behind it, why did you guys do this? And give us a little background before we get into the details. >> Absolutely. So, yes, that's exactly right. It's debuting today that we plan to kind of update this research quarterly we going to see the trends over time. And this emerged because, you know, I, part of my job, I talk to chief data officers and chief analytics officers across our customer base and prospects. And I keep hearing anecdotally over and over that establishing a data culture, is often the number one priority for these data leaders and for these organizations. And so we wanted to really say, can we quantify that? Can we agree upon a definition of data culture? And can we create sort of a simple yardstick to more objectively measure where organizations are on this sort of data maturity curve to get it into culture. >> Right. I love it. So you created this data, data index right? The data culture index. And, and I think it's important to look at methodology. I think people, a lot of times go right to the results on reports before talking about the methodologies. And let's talk about the methodologies cause we're supposed to be talking about data, right? So you talked to 300, some odd executives, correct. And I think it's really interesting and you broke it down into three kind of buckets of data literacy, if you will. Data search and discovery, number one, data, two kind of literacy in terms of their ability to work with the data. And then the third bucket is really data governance. And then in, in the form ABCD, you gave him a four point score and basically, are they doing it well? Are they doing it in the majority of the time? Are they doing it about half, they got one or they got a zero and you get this four point scale and you end up with a 12 point scale which we're all familiar with from, from school, from an A to an, A minus and B, et cetera. Just dig it a little bit on those three categories and how you chose those. So the first one again is kind of the data search and discovery, you know can they find it and then their competency, if you will and then a governance and compliance. Kind of dig into each of those three buckets a little bit. >> For sure. So, so the, the end goal in data culture, is to have an organization in which data is valued and decisions are made based on data and evidence, right? Versus a culture in which we go with the highest paid person's opinion or what we did last quarter or any of these other ways things get done. And so the idea is to make that possible, as you said you've to be able to find the data when you need it. That's the data search and discovery. You've to be able to interpret that data correctly and draw valid conclusions from it. And that's a data literacy, excuse me. And both of those are contingent upon having data governance in place. So that data is well-defined and has high data quality, as well as other aspects, so that it is possible to find it and understand it properly. >> Right. And what are the things too that I think is really important that we call that, and again, we're going to dive into the details, is your perceived execution versus the reported execution by the people that are actually providing data. And I think you've found and you've highlighted on specific slides that you know, there's not necessarily a match there. And sometimes that you know, what you perceive is happening, isn't necessarily what's happening when you go down and query the people in the field. So really important to come up with a number. And I think a, I think you said this is going to be an ongoing thing over a period of time. So you kind of start to see longitudinal changes in these organizations. >> Absolutely. And we're very excited to see those, those trends over time. But even at the outset is this you know, very striking effect emerges which is, as you said, if we ask one of these you know, 300 data leaders, you know, all around the world actually, you know, if we ask, how is the data culture at your company overall, and this is very broad general top down way and have them graded on the sort of SaaS scale. You know, we get results where there's a large gap between kind of that level of maturity and what emerges in a bottom up methodology excuse me, in which you ask about, you know governance and literacy and, and such kind of by department and in a more bottom up way. And so we do see that that, you know, it can be helpful, even for data people to have a, a more granular metric and framework for quantifying their progress. >> Right? Let's jump into some of the results. It's, it's a fascinating, they're kind of all over the map, but there's some definite trends. One of the trends you talked about is that there's a lot of questions on the quality of the data. But that's a real inhibitor to people. Whether that suspicion is because it's not good data. And I don't know, this question for you, is, is, do they think it's not relevant to the decision that's being made? Is it an incomplete data set or the wrong data set? It seems to be that keeps coming up over and over about, decision-makers not necessarily having confidence in the data. What, can you share a little bit more color around that? >> Yeah, it's quite interesting actually. So what we find is that 90%. So 90 people, 10 executives (indistinct) to question the data sometimes often or always. But the part that's maybe disappointing or concerning is the two thirds of executives are believed to ignore the data and make a decision kind of pushing the data aside which is really quite striking when you think about it, why have all this data, if more often than not you're sort of disregarding it to make your final answer. And so you're absolutely correct when we dug into why, what are the reasons behind pushing it aside. Data quality was number one. And I think it is a question of, Oh, is the data inaccurate? Is it out of date, these sort of concerns sort of we, we hear from customers and prospects. But as we dig in deeper in the survey results, excuse me, we, we see some other reasons behind that. One is a lack of collaboration between the data analytics folks and the business folks. And so there's a question of, I don't know exactly where this data came from or to your point kind of how it was produced. What was the methodology? How was it sourced? And maybe because of that disconnect is a lack of trust. So trust really is the ultimate I think, failure to having data culture really take root. >> Right? And it's trust in this trust, as you said, not only in the data per se, the source of the data, the quality of the data, the relevance of the data but also the people who are providing you with the data. And obviously you get, you get some data sets. Sometimes you didn't get other data sets. So, that's really I'm a little bit disconcerting. The other thing I thought was kind of interesting is, it seems to be consistent that the, the primary reason that people are using big data projects is around operations and operations efficiency, a little bit about compliance, but, you know, it's interesting we had you on at the MIT CDOIQ, Chief Data Information Officer quality symposium, and you talked about the goodness of people moving from kind of a defensive posture to an offensive posture, you know using data in terms of product development and innovation. And, and what comes across in this survey is that's kind of down the list behind you know, kind of operational efficiency. We're seeing a little bit of governance and regulation but the, the quest for data as a tool for innovation, didn't really shine through in this report. >> Well, you know, it's very interesting. It depends whether you look at the aggregate level or you break things down a little bit more. So one thing we did after we got that zero to 12 scale on the data culture index or DCI, is it actually, we were able to break it down into thirds. And among the sort of bottom third, it has the least well-established data culture by this yardstick. We've found that governance and regulatory compliance, was the number one application of data. But among the top third of respondents, we actually found the opposite where things like providing a great customer experience, doing product innovation, those sort of things actually came to the fore and governance fell behind. So I think there is this curve where, It's table stakes to get the sort of defense side of data figured out. And then you can move on to offense in using data to make your organization meet its meet its other goals. >> Right. Right. And then I wanted to get your take on kind of the democratization of data, right? This is a, this is a trend that's been going on, and really, I think you said before you know, your guys' whole mission is to empower curious and rational world to give people the ability to ask the right questions have the right data and get the right answer. So, you know, we've seen democratization in terms of the access to the data, the access to the tools, the ability to do something with the data and the tool, and then the actual authority to execute business decision based on that. The results on that seem a little bit split here because a lot of the problems seem to be focused on leadership, not necessarily taking a data based decision move, but on the good hand a lot of people trying to break down data silos and make data more accessible for a larger group of people. So that more people in the organization are making data based decisions. This seems kind of like this little bit of a bifurcation between the C suite and everybody else trying to get their job done. >> Absolutely. There's always this question of you know, sort of the, that organizational wide initiative and then what's happening on the ground. One thing we saw that was very heartening and aligns with our customers index success, is a real emphasis being placed on having data governance and data context and data literacy factors sort of be embedded at the point of use. To not expecting people, to just like take a course and look things up and kind of end up with their workflow to be able to use data quickly and accurately and, and interpret it in varied ways. So that was really exciting to see as, as, as a initiative. It sort of bridges that gap along with initiatives to have more collaboration and integration between the data people and the business people. because really you know, they exist to serve one another. But in terms of the disconnect between the C suite and other parts of the org, there was a really interesting inverse correlation. Well, or maybe it's not interesting how you look at it, but basically, you know, when we talk to C level executives and ask, you know, does the C suite ignore data? Do they question data et cetera, those numbers came in lower than when we talked to, you know, senior director about the C suite right? It's sort of the farther you get, and there's a difference there, you know, from my perspective, I almost wonder whether that distance is actually is more objective viewpoint. And when you're in that role, it's hard to even see your cognitive biases and your tendency to ignore a data when it doesn't suit you. >> Right. Right. So there's, there's some other interesting things here. So one of them is, you know, kind of predictors, right? One of the whole reasons to do studies and collect data so that we can have some predictive ability. And, and it comes out here that the reporting structure is a strong predictor of a company's data tier structure. So, you know, there's the whole rise of the chief data officers and the chief analytics officer and the chief data and analytics officer and lots of conversations about those roles and what exactly are those roles and who do they report to. Your study finds a pretty compelling leading indicator that if that role is reporting to either the CEO or the executive board, which is often a one in the same person, that that's actually a terrific indicator of success in moving to a more data centric culture. >> That's absolutely correct. So we found that that top third of organizations on the data culture index were much more likely to have a chief data executive, a CDO, CAO or CDAO. In fact, they're more likely to have folks with the analytics in their title because in some organizations, data is thought to mean sort of raw data, infrastructural defense and analytics is sort of where it gets you know, infused into business processes and value. But certainly that top third is much more likely to have the chief data executive reporting into the executive board or CEO when the highest ranking data executive is under the CIO or some other part of the organization, those orgs tend to score a far lower on the DCI. >> Right. Right. So it's interesting, you know you're a really interesting guy even doing this for a while. You were at Siri before you were at Alation. So you have a really good feel for kind of what data can do and can't do and natural human or natural language processing and, and, and human voice interaction with these devices, a really interesting case study, and they can do a really good job within a small defined data set and instruction set, but they don't do necessarily so well once you kind of get outside how, how they're trained. And you've talked a lot about how metaphor shaped the way that we think and I know you and Dave talked about data oil and data lakes I don't want to necessarily go down that whole path but I do think it's important. And what came out of the study and the way people think about data. You know, there's a lot of conversation. How do you value data? Is data, you know it used to just be an expense that we had to buy servers to store the stuff we weren't sure what we ever did with it. So I wonder if there's any, you know, kind of top level metaphors level, kind of a thought or process or framing in the companies that you study that came out. maybe not necessarily in the top line data, but maybe in some of the notes that help define why some people, you know are being successful at making this transition and putting, you know kind of data out front of their decision processing versus data, either behind as a supporting thing or maybe data, I just don't have time with it or I don't trust it, or God knows where you got that, and this is not the data that I wanted. You know, was there any, you know, kind of tangental or anecdotal stuff that came out of this study that's more reflective of, of the softer parts of a data culture versus the harder parts in terms of titles and roles and, and, and job responsibilities. >> Yeah. It's a really interesting place to explore. I do think there's a, I don't want to make this overly simplistic group binary, but at the end of the day you know, like anything else within an organization, you can view data as a liability to say, okay, we have for example, you know, customer's names and phone numbers and passwords, and we just need to prevent an adverse event in which there's a leak or some sort of InfoSec problem that could cause, you know, bad press and fines and other negative consequences. And I think the issue there is if data's a liability, the most you know, the best case is that it's worth zero as opposed to some huge negative on your company's balance sheet. And, and I think, you know, intuitively, if you really want to prevent data misuse and data problems, one fail safe, but I think ultimately in its own way risky way to do that was just not collect any data, right. And not store it. So I think that the transition is to say, look data must be protected and taken care of that's step zero. But you know, it's really just the beginning and data is this asset that can be used to inform the huge company level strategic decisions that are made in annual planning at the board level, down to the millions of little decisions every day in the work of people in customer support and in sales and in product management and in, you know, various roles that just across industries. And I think once you have that, that shift, you know the upside is potentially, you know, unbounded. >> Right. And, and it just changes the way, the way you think. And suddenly instead of saying, Oh, data needs to be kind of hidden away, it's more like, Oh, people need to be trained on data use and empowered with data. And it's all about not if it's used or if it's misused but really how it's used and why it's used, what it's being used for to make a real impact. >> Right. Right. And it's funny when I just remember it being back in business school one of the great things that help teach is to think in terms of data, right. And you always have the infamous center consulting interview question, How many manhole covers are in Manhattan. Right. So, you know, to, to, to start to think about that problem from a data centric, point of view really gives you a leg up and, and even, you know where to start and how to attack those types of problems. And I thought it was interesting you know, talking about challenges for people to have a more data centric, point of view. It's interesting. The reports says, basically everybody said there's all kinds of challenges around data quality and compliance, and they had democratization. But the bottom companies, the bottom companies said that the biggest challenge was lack of buy in from company leadership. So I guess the good news bad news is that there's a real opportunity to make a significant change and get your company from the bottom third to a middle third or a top third, simply by taking a change in attitude about putting data in a much more central role in your decision making process. 'Cause all the other stuff's kind of operational, execution challenges that we all have, not enough people, blah, blah, blah. But in terms of attitude of leadership and prioritization, that's something that's very easy to change if you so choose. And really seems to be the key to unlock this real journey as opposed to the minutiae of a lot of the little details that that are a challenge for everybody. >> Absolutely. In your changing attitudes might be the easiest thing or the hardest thing depending on (indistinct). But I think you're absolutely right. The first step, which, which which could, maybe it should be easy, is admitting that you have a problem or maybe to put it more positively, realizing you have an opportunity. >> I love that. And then just again, looking at the top tier companies, the other thing that I thought was pretty interesting in this study is, I'm looking at it here, is getting champions in each of the operational segments. So rather than, I mean, a chief data officer is important and you know, somebody kind of at the high level to shepherd it in the executive suite, as we just discussed, but within each of the individual tasks and functions and roles, whether that's operations or customer service or product development or operational efficiency, you need some type of champion, some type of person, you know, banging the gavel, collecting the data, smoothing out the complexities, helping people get their thing together. And again, another way to really elevate your position on the score. >> Absolutely. And I think this idea of again, bridging between, you know, if data is centralized you have a chance to try to really get excellent practices within the data org. But even it becomes even more essential to have those ambassadors, people who are in the business and understand all the business context who can sort of make the data relevant, identify the key areas where data can really help, maybe demystify data and pick the right metaphors and the right examples to make it real for the people in their function. >> Right. Right. So Aaron has a lot of great stuff. People can go to the website at alation.com. I'm sure you'll have a link to this, a very prominently displayed, but, and they should and they should check it out and really think about it and think about how it applies to their own situation, their own department, company et cetera. I just wanted to give you the last word before we before we sign off, you know, kind of what was the most you know, kind of positive affirmation or not the most but one or two of the most outcome affirming outcomes of this exercise. And what were one or two of the things that were a little concerning or, you know, kind of surprises on the downside that, that came out of this research? >> Yeah. So I think one thing that was maybe surprising or concerning the biggest one is sort of where we started with that disconnect between, you know, what people would, say as an off the cuff overall assessment and the disconnect between that and what emerges when we go department by department and (indistinct) to be pillars of data culture from such a discovery to data literacy, to data governance. I think that disconnect, you know, should give one pause. I think certainly it should make one think, Hmm. Maybe I shouldn't look from 10,000 feet, but actually be a little more systematic. And considering the framework I use to assess data culture that is the most important thing to my organization. I think though, there's this quote that you move what you measure, just having this hopefully simple but not simplistic yardstick to measure data culture and the data culture index should help people be a little bit more realistic in their quantification and they track their progress, you know, quarter over quarter. So I think that's very promising. I think another thing is that, you know sometimes we ask, how long have you had this initiative? How much progress have you made? And it can sometimes seem like pushing a boulder uphill. Obviously the COVID pandemic and the economic impacts of that has been really tragic and really hard. You know, a tiny silver lining in that is the survey results showed that organizations have really observed a shift in how much they're using data because sometimes things are changing but it's like a frog in boiling water. You don't realize it. And so you just assume that the future is going to look like the recent past and you don't look at the data or you ignore the data or you miss parts of the data. And a lot of organizations said, you know COVID was this really troubling wake up call, but they could even after this crisis is over, producing enduring change which people were consulting data more and making decisions in a more data driven way. >> Yeah, certainly an accelerant that, that is for sure whether you wanted it, didn't want it, thought you had it at the time, didn't have time. You know COVID is definitely digital transformation accelerant and data is certainly the thing that powers that. Well again, it's the Alation State of Data Culture Report available, go check it at alation.com. Aaron always great to catch up and again, thank you for, for doing the work and supporting this research. And I think it's really important stuff. And it's going to be interesting to see how it changes over time. 'Cause that's really when these types of reports really start to add value. >> Thanks for having me, Jeff and I really look forward to discussing some of those trends as the research is completed. >> All right. Thanks a lot, Aaron, take care. Alright. He's Aaron and I'm Jeff. You're watching theCUBE, Palo Alto. Thanks for watching. We'll see you next time. (upbeat music)

Published Date : Sep 30 2020

SUMMARY :

leaders all around the world. and get the insight directly from them. It's good to be here. This is a, the kind of you know, I, part of my job, and then their competency, if you will And so the idea is to make that possible, And sometimes that you know, But even at the outset is this you know, One of the trends you talked of pushing the data aside and you talked about the And among the sort of bottom third, in terms of the access to the It's sort of the farther you get, and the chief data and analytics officer where it gets you know, and putting, you know but at the end of the day you know, the way, the way you think. a lot of the little details that you have a problem or and you know, somebody and the right examples to make it real before we sign off, you know, And a lot of organizations said, you know and data is certainly the and I really look forward to We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AaronPERSON

0.99+

DavePERSON

0.99+

JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

Aaron KalbPERSON

0.99+

Palo AltoLOCATION

0.99+

oneQUANTITY

0.99+

10 executivesQUANTITY

0.99+

12 pointQUANTITY

0.99+

September 2020DATE

0.99+

SiriTITLE

0.99+

90%QUANTITY

0.99+

90 peopleQUANTITY

0.99+

ManhattanLOCATION

0.99+

twoQUANTITY

0.99+

CUBEORGANIZATION

0.99+

10,000 feetQUANTITY

0.99+

OneQUANTITY

0.99+

bothQUANTITY

0.99+

BostonLOCATION

0.99+

eachQUANTITY

0.99+

todayDATE

0.99+

zeroQUANTITY

0.99+

first stepQUANTITY

0.99+

theCUBEORGANIZATION

0.99+

four pointQUANTITY

0.98+

alation.comOTHER

0.98+

Alation State of Data Culture ReportTITLE

0.98+

one thingQUANTITY

0.98+

COVID pandemicEVENT

0.97+

millionsQUANTITY

0.96+

third bucketQUANTITY

0.96+

AlationORGANIZATION

0.95+

first oneQUANTITY

0.94+

two thirdsQUANTITY

0.94+

last quarterDATE

0.92+

300 data leadersQUANTITY

0.91+

about halfQUANTITY

0.91+

three categoriesQUANTITY

0.9+

three bucketsQUANTITY

0.89+

MIT CDOIQORGANIZATION

0.89+

thirdQUANTITY

0.89+

InfoSecORGANIZATION

0.88+

step zeroQUANTITY

0.86+

first personQUANTITY

0.85+

three kindQUANTITY

0.84+

thirdsQUANTITY

0.83+

AlationPERSON

0.82+

12 scaleQUANTITY

0.74+

C suiteTITLE

0.73+

CTITLE

0.71+

300OTHER

0.71+

One thingQUANTITY

0.7+

bottomQUANTITY

0.67+

Alation State of Data Culture ReportTITLE

0.65+

minutesDATE

0.58+

OfficerEVENT

0.56+

top thirdQUANTITY

0.56+

middleQUANTITY

0.51+

Aparna Sinha and Pali Bhat | Google Cloud Next OnAir '20


 

>>from around the globe. It's the Cube covering Google Cloud. Next on Air 20. Hi, I'm Stew Minimum And and this is the Cube's coverage of Google Cloud next 20 on air, Of course. Last year we were all in person in San Francisco. This year it's an online experience. It's actually spanning many weeks and this week when we're releasing the Cube interviews, talking about application modernization, happy to welcome back program two of our Cube alumni. Chris Well, I've got Aparna Sinha, Uh, who is the director of product management, and joining her is Pali Bhat, who's the vice president of product and design, both with Google Cloud Poly. Welcome back. Thanks so much for joining us. >>Thank you. Good to be here. >>Well, so it goes without saying it. That 2020 has had quite a lot of changes. Really affect it. Start with you. You know, obviously there's been a lot of discussion is what is the impact of the global pandemic? The ripple in the economy on cloud. So I would love to hear a little bit. You know what you're hearing from your customers. What? That impact has been on on you and your business. >>Yes to thank thank you for asking as I look at our customers, what's been most inspiring for me to see is how organizations and the people in those organizations are coming together to help each other during this unprecedented event. And one of the things I wanted to highlight is, as we all adjust to this sort of new normal, there are two things that I keep seeing across every one of our customers. Better operation efficiency, with the focus on cost saving is something that's a business imperative and has drawn urgency. And the second bit is an increased focus on agility and business innovation. In the current atmosphere, where digital has truly become gone from being one of the channels being D channel, we're seeing our customers respond by being more innovative and reaching their customers in the way that they want to be rich. And that's been, for me personally, very inspiring to see. And we turned on Google Cloud to be a part of helping our customers in this journey in terms of our business itself. We're seeing tremendous momentum around our organization business because it plays directly into these two business imperatives around operational efficiency, cost saving and, of course, business innovation and agility. In Q two of 2020 we saw more than 100,000 companies use our application modernization platform across G ke and those cloud functions Cloud Run and our developers tools. So we've been, uh, just tagged with the response of how customers are using our tools in order to help them run their businesses, operate more efficiently and be more innovative on behalf of their customers. So we're seeing customers use everything from building mission critical applications who then securing, migrating and then operating our services. And we've also seen that customers get tremendous benefits. We've seen up to a 35% increase simply by using our own migration tools. And we've also seen it up to 75% improvement to all of the automation and re platform ing that they can do with our monetization platform. That's been incredible. What I do want to do. Those have a partner chime in on some of the complexity that these customers are seeing and how we're going about trying to address that >>Yes, eso to help our customers with the application modernization journey. Google Cloud really offers three highly differentiated capabilities. Us to the first one is really providing a consistent development and operations experience, and this is really important because you want the same experience, regardless of whether you're running natively in Google Cloud or you're running across clouds or you're running hybrid or you're running at the edge. And I think this is a truly unique differentiator off what we offer. Secondly, we really give customers and their developers industry leading guidance. And this is particularly important because there's a set of best practices on how you do development, how you run these applications, how you operate them in production for high reliability, a exceptional security staff, the stature and for the maximum developer efficiency on. And we provide the platform and the tooling to do that so that it can be customized to it's specific customers needs and their specific place on that modernization journey. And then the third thing on and I think this is incredibly important as well is that we would ride a data driven approach, a data driven optimization and benchmarking approach so that we can tell you where you are with regard to best practice and then help you move towards best practice, no matter where you're starting. >>Yeah, well, thank you, Aparna and Polly definitely resonates with what we're hearing. You know, customers need to be data driven. And then there's the imperative Now that digital movement Pali last year at the show, of course, Antos was, you know, really the talk of the conference years gone by. We know things move really fast, so if you could, you know, probably don't have time to get all of the news, but share with us the updates what differentiated this year along from a new standpoint, >>Yeah, So we've got tremendous set off improvements to the platform. And one of the things that I wanted to just share was that our customers as they actually migrate on to onto the cloud and begin the modernization journeys in their digital transformation programs. What we're seeing over and over is those customers that start with the platform as opposed to an individual application, are set up for success in the future. The platform, of course, is an tos where your application modernization journey begins. In terms of updates, we're gonna share a series off updates in block post, etcetera. I just want to highlight a few. We're sharing their availability off Antos for their middle swathe things that our customers have been asking about. And now our customers get to run on those on Prem and at the edge without the need for a hyper visor. What this does is helps organizations minimize unnecessary overhead and ultimately unlock all of the new cloud and edge use case. The second bit is we're not in the GF our speech to text on prem capability, but this is our first hybrid AI capability. So customers like Iron Mountain get to use hybrid AI, so they have full control of the infrastructure and have control off their data so they can implement data residency and compliance while still leveraging all of Google Cloud AI capabilities. Third services identity again. This extends existing identity solutions so that you can seamlessly work on and those workloads again. This is going to be generally available for on premise customers and better for Antos on AWS, and you're going to see more and more customers be able to leverage their existing identity investments while still getting the consistency that Anton's provides across environments. In the last one that I like to highlight is on those attached clusters, which lets customers bring any kubernetes conforming cluster on Toronto's and still take advantage of the advanced capabilities that until provides like declarative configurations and service automation. So one of the customers I just want to call out is Cold just built it. Entire hybrid cloud strategy on Anton's Day began with the platform first, and now we're seeing a record number of customers on Cold Start camaraderie. Take advantage of Mantel's tempting. With Macquarie Bank played, there's a number of use cases. I am particularly excited about major league baseball. I'm a big fan of baseball, and Major League Baseball is now using and those for 2020 season and all of the stadium across, trusting a large amount of data and gives them the capability to get those capabilities in stadiums very, really acceptable. All of those >>Okay, quick, quick. Follow up on that and those attached clusters because it was one of the questions I had last year. Google Cloud has partnerships with VM Ware for what they're doing. You know, Red Hat and Pivotal also is part of the VM Ware families, and they have their own kubernetes offering. So should I be thinking of this as a management capability that's similar to like what? What Andrew does Or maybe as your arca, Or is it just a kind of interoperability piece? How do we understand how these multiple kubernetes fit together? >>Yeah. So what we've done with Antos has really taken the approach that we need to help our customers are made and manage the infrastructure to specifically what Antos attach clusters gives our customers is they can have any kubernetes cluster as long as it's kubernetes conformance, they can benefit from all of the things that we provide in terms of automation. One of the challenges, of course, is you know, those two is configuring these very, very large instances in walls. A lot of handcrafting today we can provide declarative configuration. So you automate all of that. So think of this as configures code I think of this is infrastructure scored management scored. We're providing that service automation layer on top of any kubernetes conforming cluster with an tools. >>Great. Alright, uh, it's at modernization weeks, so Ah, partner, maybe bring us in aside. You were talking about your customers and what their what they're doing to modernize what's new that they should be aware of this year. >>Yeah, so So, First of all, you know, our mission is really to accelerate innovation in every organization through making their developers more productive as well as automating their operations. And this is something that is resonating even more in these times. Specifically, I think the biggest news that we have is really around, how we're going to help companies get started with the application modernization so that they can maximize the impact of their modernization efforts. And to do this, we're introducing what we're calling. The Google Cloud Application Modernization program or a Google camp for short on Google Camp has three pieces. It has an assessment, which is really data driven and fact based. It's a baseline assessment that helps organizations understand where they are in terms of their maturity with application modernization. Secondly, we give them a blueprint. This is something that is, is it encapsulates a specific set of best practices, proven best practices from development to security to operations, and it's something that they can put into practice and implement immediately. These practices, they cover the entire application lifecycle from writing the code to the See I CD to running it and operating it for maximum reliability and security. And then the third aspect, of course, is the application platform. And this is a modern platform, but also extremely extensible. And, as you know, it spans across clouds on this enables organizations to build, run and secure and, of course, manage both legacy as well as new applications. And the good news, of course, here is you know, this is a time tested platform. It's something that we use internally as well. For our Cloud ML services are being query omni service capability as well as for apogee, hot hybrid and many more at over time. So with the Google campus really covered all aspects of the application lifecycle. And we think it's extremely important for enterprises to have this capability. >>Yeah, so a party when you talk about the extent ability, I would expect that Google Cloud Run is one of the options there to help give us a bridge to get to server list. If that's where customers looking to my right on >>that, that's rights to the camp program provides is holistic, and it brings together many of our capabilities. So Cloud Code Cloud See I CD Cloud Run, which is our server less offering and also includes G ki e and and those best practices. Because customers for their applications, they're usually using multiple platforms. Now, in the case of Cloud Run, in particular, I want to highlight that there's been a lot of interest in the serverless capability during this last few months. In particular, I think, disproportionate amount of interest and server lists on container Native. In fact, according to the CNC F 2020 State of Cloud Native Development Report, you might have seen that, you know, they noted that 2.7 million cloud native developers are using kubernetes and four million are using serverless architectures or cloud functions, and that about 60% of back and developers are now using containers. So this just points to the the usage that was happening already and is now really disproportionately accelerated. In our case, you know, we've we've worked with several customers at the New York State Department and Media Market. Saturn are two that are really excellent stories with the New York State Department. They had a unemployment claims crisis. There was a lot. Ah, volume. That was difficult for their application to handle. And so we worked with them to re architect their application as a set of micro services on Google Cloud on our public sector team of teamed up with them to roll out a new unemployment website in record time. That website was able to handle the 1600% increase in Web traffic compared to a typical week. And this is very much do, too, the dev ops tooling that we provided and we worked with them on and then with Media market Saturn. This is really an excellent example in EMEA based example of a retailer that was able to achieve an eight X increase in speed as well as a 40% cost reduction. And these are really important metrics in these times in particular because for a retailer in the Cove in 19 crisis, to be able to bring new applications and new features to the hands of their customers is ultimately something that impacts their business is extremely valuable. >>Yeah, you think you bring up a really great point of partner when I traditionally think of application modernization. Maybe I've been in the space to long. But it is. Simplicity is not. The first thing that comes to mind is probably pointed out right now. There's an imperative people need to move fast, so I want to throw it out to both of you. How is Google's trying to make sure that, you know, in these uncertain times that customers can move fast and that with all these technology options that it could be just a little bit simpler? >>Yeah, I think I just, uh you know, start off by saying the first thing we've done is build all of our services from the ground up with automation, simplicity and agility in mind. So we've designed for development teams and operations teams be able to take these solutions and get productive with them right away. In addition, we understand that some of our largest customers actually need dedicated program where they can actually assess where they are and then map out a plan for incremental improvement so they can get on their journey to application modernization. But do it with the highest our way. And that was Google camp that apartment talked about ultimately at Google Cloud. Our mission, of course, is to accelerate innovation. Every organization toe hold developer velocity improvements, but also giving them the operation automation that we talked about with that application modernization platform. So we're very excited to be able to do this with every organization. >>Great. Well, Aparna, I'll let you have the final word Is the application modernization week here at Google Cloud. Next online, you can have the final take away for customers. >>Well, thank you, cio. You know, we are extremely passionate about developers on. We want to make sure that it is easy for anyone, anywhere to be able to get started with development as well as to have a path to, uh, accelerated path to production for their applications. So some of what we've done in terms of simplicity, which, as you said is extremely important in this environment, is to really make it easy to get started on. Some of the announcements are around build packs and the integration of cloud code are plug ins to the development environment directly into our serverless environment. And that's the type of thing that gets me excited. And I think I'm very passionate about that because it's something that applies to everyone. Uh, you know, regardless of where they are or what type of person they are, they can get started with development. And that can be a path to economic renewal and growth not just for companies, but for individuals. And that's a mission that we're extremely passionate about. Google Cloud >>Apartment Poly Thank you so much for sharing all the updates. Congratulations to the team. And definitely great to hear about how you're helping customers in these challenging times. >>Thank you for having us on. >>Thank you. So great to see you again. >>Alright. Stay tuned for more coverage from stew minimum and, as always, Thank you for watching the Cube. Yeah, yeah.

Published Date : Aug 25 2020

SUMMARY :

happy to welcome back program two of our Cube alumni. Good to be here. That impact has been on on you and your business. And one of the things I wanted to highlight is, as we all adjust to this Yes, eso to help our customers with the application modernization You know, customers need to be data driven. And one of the things that I wanted to just share was that our customers as they I be thinking of this as a management capability that's similar to like what? all of the things that we provide in terms of automation. what they're doing to modernize what's new that they should be aware of this year. And the good news, of course, here is you know, this is a time tested platform. Run is one of the options there to help give us a bridge to get to server list. in particular because for a retailer in the Cove in 19 crisis, to be able to bring new applications Maybe I've been in the space to long. done is build all of our services from the ground up with automation, Next online, you can have the final take away for customers. around build packs and the integration of cloud code are plug ins to the development environment And definitely great to hear about how you're helping customers in these challenging times. So great to see you again. Stay tuned for more coverage from stew minimum and, as always, Thank you for watching the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Aparna SinhaPERSON

0.99+

40%QUANTITY

0.99+

San FranciscoLOCATION

0.99+

OneQUANTITY

0.99+

AparnaPERSON

0.99+

twoQUANTITY

0.99+

1600%QUANTITY

0.99+

2.7 millionQUANTITY

0.99+

Last yearDATE

0.99+

Pali BhatPERSON

0.99+

New York State DepartmentORGANIZATION

0.99+

AWSORGANIZATION

0.99+

four millionQUANTITY

0.99+

two thingsQUANTITY

0.99+

second bitQUANTITY

0.99+

firstQUANTITY

0.99+

last yearDATE

0.99+

This yearDATE

0.99+

AndrewPERSON

0.99+

PollyPERSON

0.99+

MantelORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

Red HatORGANIZATION

0.99+

Chris WellPERSON

0.99+

oneQUANTITY

0.99+

SaturnORGANIZATION

0.99+

more than 100,000 companiesQUANTITY

0.99+

bothQUANTITY

0.99+

2020DATE

0.99+

AntonORGANIZATION

0.99+

AntosORGANIZATION

0.99+

third aspectQUANTITY

0.99+

three piecesQUANTITY

0.99+

PivotalORGANIZATION

0.98+

TorontoLOCATION

0.98+

Cloud RunTITLE

0.98+

first oneQUANTITY

0.98+

Iron MountainORGANIZATION

0.98+

this weekDATE

0.98+

about 60%QUANTITY

0.98+

Cloud RunTITLE

0.97+

up to 75%QUANTITY

0.97+

SecondlyQUANTITY

0.97+

AntosPERSON

0.96+

two businessQUANTITY

0.96+

this yearDATE

0.96+

todayDATE

0.96+

third thingQUANTITY

0.96+

threeQUANTITY

0.96+

Cold StartORGANIZATION

0.95+

Anton's DayEVENT

0.94+

FirstQUANTITY

0.93+

Q twoQUANTITY

0.93+

Google CloudTITLE

0.93+

G ki eTITLE

0.92+

eight XQUANTITY

0.89+

first thingQUANTITY

0.86+

Google Cloud RunTITLE

0.85+

kQUANTITY

0.85+

Cloud Code CloudTITLE

0.83+

stew minimumPERSON

0.83+

CubeORGANIZATION

0.83+

up to a 35%QUANTITY

0.82+

WareTITLE

0.82+

Cloud Native Development ReportTITLE

0.82+

Apartment PolyORGANIZATION

0.8+

CloudTITLE

0.8+

Google CampTITLE

0.79+

EMEAORGANIZATION

0.78+

Google CloudORGANIZATION

0.77+

Third servicesQUANTITY

0.75+

Craig Sanderson, Infoblox | Next Level Network Experience


 

>> Announcer: From around the globe, it's theCUBE with digital coverage of next level network experience event, brought to you by Infoblox. >> Okay, welcome back everyone's to CUBE's coverage and co creation with Infoblox. Next Level networking event, virtual event, I'm John Furrier, your host to theCUBE. We're here with Craig Sanderson, Vice President security products at Infoblox. Talking about securing the borderless enterprise, obviously Infoblox, we had a variety of different conversations. Craig, welcome to theCUBE. >> Thank you. Thanks, it's great to be here. >> Remote CUBE, normally we're in person, but since it's COVID-19, we're doing our best to get the stories out and one of things I want to chat with you is with COVID-19, this shift to remote working is interesting and the word work is interesting you got the work forces which are people work places which are locations, which is now home, workflows and work loads all work related, right? So if you think about the enterprise, you know, just the disruption to business model around this unforeseen, almost 100% VPN usage maybe or you got all this remote action, no one could have foreseen all this coming. How is this shift change the security paradigm and posture for enterprises? >> Yeah, I think for a lot of the customers that we've talked to, a lot of them are thinking about digital transformation for some time. What COVID has really done is rapidly expanded or kind of accelerated the need for them to think about what the digital transformation plans are. And unfortunately for some organizations who may be not as far down the line as others, they've looked at their current implementation for remote access, and their traditional security models of like perimeter based and they found that you know in this current environment where suddenly you've gone from being only a partial set of your workforce or remote to now all of them being remote and their applications, their data, the users, they're all kind of spread anytime, anyplace, anywhere. Their traditional models don't really work. So what it's caused a lot of organizations to do is to really accelerate their digital transformation plans and quite often for some of those organizations, they've realized that they've had to make the move relatively quickly because their traditional architectures have just not been designed for this level of disruption the digital transformation has had on their businesses. >> Give some examples of how companies have either been flat footed or on their heels, kind of push back and saying, well, we got caught off guard to ones that are kind of in place that kind of managed the pandemic well, what's the difference? Can you just give some color commentary around, you know, the the profile who got it right or some were right, and some that have gotten it wrong, or are struggling? >> So I think the ones who got it right are the ones who were already thinking about digital transformation. They're looking at the fact that a lot of the applications that their consumers or their users are consuming are increasingly going to be in the Cloud anyway. So the traditional architecture of all the good stuffs on the inside and the bad stuff on the outside, that simply doesn't work with Cloud and those organizations who were looking at obviously Cloud deployments for their applications, SDN IoT, those organizations have had be thinking about how they can secure those devices, the applications and users in a way that is going to be ubiquitous. The fact that you can deploy the security controls wherever those applications users or devices are going to be. So those organizations are already starting to think about how they can build a networking architecture that is going to be suited for digital transformation, and by extension, they've been recognizing that the security model has to change, 'cause they were much further down the path. Really, this has been an acceleration. For those organizations that well, I'm not really interested in Cloud, are worried about the risks associated with Cloud and things like that, who tended to try and stick or cling to the old traditional model. Where they really run into trouble now, it's like this model just doesn't work. And now the decisions almost been taken out of the hands with COVID, because now their users are not on the corporate network. They can't build a rock wall around those users. They now have to provide protection for a user who's potentially not even using the device that they can control. So for those organizations who are already thinking about cloud and SDN and IoT, because of that digital transformation effect they've been starting to think about security, for those who have not thought about that or who have tried have been pushing that off, they're the ones who've been caught somewhat flat footed and now they're been forced to make a decision which maybe not they're actually feeling comfortable already ready to go off and do. >> You know, Craig, I sat with a friend the other day and we're like briefing on hey, you know, COVID-19 really, kind of, exposes almost like the tide coming out as that tsunami comes. You can see everything, all the scabs and all the problems. And then we started talking about the whole work at home situation, like this is probably the biggest use case of IoT in real life because you can really see it play out, not just a factory or sensor or device at the edge of the network, these are work, people doing work, right? So this whole IoT Edge, it's about addressability. So you know, I have to ask you, 'cause we've talked with you guys earlier in other segments around this next level networking experience, I love the word experience, but next level networking means next level. So DDI has an abstraction, DDI being DNS DHCP, and IP address management. How does the security piece fit in? Because certainly, yes, you got at home, we got a bunch of IoT people running their stuff from their home networks and so remote access, and you got also the business around, which includes everything that's connected to the network now, and literally is borderless. So I like that term. So how does DDI security fit into that? Yeah, I mean, it's part of having the experience, I mean, one of the things that's changed, I mean, I've been in security for over 20 years, probably about 10 or 15 years ago, as a security guy, you could come back and you had a veto, you'd come back and say, well, no, we're not going to roll this thing out, these applications, or these services, because it's a risk to the business. Now in a lot of the CSOs that I've talked to is that veto is going away. If this application is going to get rolled out, we're going to run this service security has to catch up. Now what you can't have is from a seamless experience point of view, is to say well, okay, you've now got wonderful application experience, but then it gets ruined by all the security controls are very invasive. So all organizations are having to do is to think about how you can build a seamless networking architecture that can also seamlessly include the security as part of that. And so you can still have the security of the organization needs without it becoming a massive disruption to the experience. And one of the good examples is, for a lot of organizations their remote access, going back to the COVID example, is based on VPN. VPNs are cumbersome and have got troubles with passwords and all these sort of like traditional issues associated with the user experience from a VPN perspective. I mean, a lot of users have the patience to deal with that, and they don't necessary follow all the necessary security controls. So people are being forced to rethink how they can build the quality application experience underpinned by a digitally transformed network, but at the same time, making sure you could layer in at foundational layer, the security functions as well. And that's where a lot of organizations who are a little bit more forward thinking understood that and start to think about like DNS, is essentially this ubiquitous platform, which is already there it can already provide the sort of security services by default. Because going back to your example about IoT, one of the jokes with one of my friends is, and for every IoT security, sorry, every IoT offering, there's a separate IoT security offering. And one of the things that was a lightbulb moment for us is, if you're trying to secure all these heterogeneous IoT devices, well, one thing they have in common, they're all going to get an IP address, so we're going to use DNS. So what people have to start to do is to try and make security seamless, it has to be built into the foundations. It can't be this extra thing that you kind of glob on the side, because it then ruins the overall experience for the users. The nice thing about DNS is its ubiquitous, and you can apply the security, regardless of what the endpoint and application is, because the common denominator they choose they get an IP address and they use DNS. >> And DNS has such a great track record over the years of having layers of abstractions on top of it to pace with the functionality and it's really been an operating model and you bring up the different security packages and postures for each thing. And you mentioned, you know, the old days security guy, oh, no we're killing that, no we're going this way. That was the operational model, but now with DevOps, you put a Cloud earlier, DevOps has proven that agility, speed scale can work, and how to security catch up? It's an operating model. So this is really kind of the key epiphany is, hey, VPNs, that's not the experience that people want. And, you know, I was just talking with someone from Amazon this morning in another interview segment and the discussion was new expectations, new solutions. So that's kind of what we're seeing right now. So how do you enable that out at speed by not screwing over the operations people, right? So 'cause they got to be, operationally, I need to be really rock solid, so you need automation, you got to have those factors and requirements built in, but you got the agility for development. your reaction> >> Yeah, absolutely. We see that especially is one of the things about 'cause DNS essentially ubiquitous. You can apply similar security controls regardless of the environment. So, right now I'm stuck at home because of the COVID virus. So again, I'm going to use DNS, I go through one of our Cloud platforms, I have DNS applying the security controls there. But within the same thing because DNS works as one ubiquitous system and it's like how the internet works with DNS is quite easily, not only can you block malicious threats for myself, but also you can push that same block mitigation to a DNS server that's running in AWS. So if your workload that may also have been compromised, trying to go to the same malicious domain, you can also be blocked by DNS. And so that ubiquity, the fact that it's built as this ubiquitous system, mean one thing is very different in the networking world standards are great. We can plug different things together, they all kind of fit together nicely. Insecurity is not normally that not only the cases, normally, you've got this jigsaw puzzle, where all the pieces don't really fit together. The nice thing with DNS is is absolutely ubiquitous. So one basic example is, if I try to go to a malicious domain, or I tried to steal data over DNS, not only would we be able to block it, but we'd also be able to dynamically share that mitigation to all of the on prem DNS servers, the DNS servers rather in your public or private Cloud, and for all the other like remote users. So the fact you've got this pre built fabric, and it's not that we're security geniuses, it's just it happens to already be there because of DNS and how DNS has been developed over the last 30 or 40 years. So I think the nice thing about it is a lot of organizations are starting to realize that you've got this foundation already there. Ostensibly, it's there for networking purposes, but the ability to repurpose all the core assets of DNS, the scalability, the flexibility, adaptability, the ubiquity, all those things are there by default. Why don't you use that as the new foundation for that next gen security architecture? >> And you know, you got me as a fan, I'll say that right away, because when we think about the simplicity of going to the low level building block in DNS, it fits for what I said earlier, the future of work, the word Work, workplace, workforce, workload, workflows, no matter what it is, it works across. So it's a consistent, primitive. I mean, it makes total sense. Why would you want to have different things. So again, this brings up the whole foundational level of DDI that's got my interest. And I want you to explain this for folks, because I think it's not obvious. Abstractions are pretty clear, people get abstraction layers, reduce complexity, and increase functionality and capability. But DDI, you guys have from a foundational security standpoint, is kind of the unique thing Infoblox has. How is that different, DDI from other offerings in the security stack? >> Yeah, I think the one thing is pretty unique, especially when it comes to DNS is the fact that it's built together as this ubiquitous system, and it's there by default. I mean, otherwise, the internet just wouldn't work. So the nice thing is, is that if you deploy a DNS system we can deploy as a grid, so whether it's the an appliance running on prem or sitting in a public Cloud, or even for roaming users who are going through one of our points of presence, it works as one big ubiquitous system, whereas you take like traditional firewalls, you're configuring these devices separately, and you have to manually stitch it together. And you take multiple different vendors and you know, it doesn't quite fit neatly together. DNS is based on the standard, you could take a DNS server for master DNS server from another company and because it's based on standards, it will work seamlessly together, in fact, that the threat mitigation mechanism where you distribute threat intelligence to tell the DNS, what is the malicious domains or IP addresses to block is based on so called response policy zones. That's been part of the DNS standard since 2010. And it works seamlessly across multiple vendors, whereas in the security world, as I said, it's kind of like a jigsaw where you get all the pieces together that you think you need and then the burden is always on the customer or the organization to then piece these things together and as a chief source it doesn't fit together. I can see that burden can cause a hell of a lot of issues for a lot of the customers. >> Yeah, I got to ask you since DNS is so foundational to element *and have all internet activities obviously, you know URLs is DNS, it's string actually. So everything's based on DNS, how it resolves. So what what about the, how would you respond if someone said, hey, you know, I don't even know DNS is still around. I know it's palm. It's underneath there somewhere, I don't even have to deal with it, it just runs things, we've been using it for years. What's the big deal? So how do you go in and say, hey, customer, hey, enterprise, you're not borderless, I get a hitch. But they have DNS. How do they modernize it? How do they assess it? How do you go in and some of the young kids don't even know what DNS might even is? I mean, like, it's a new, so like, *what do you go where, how do you approach that and what's the pitch because they got it and as an opportunity to innovate. what's the story there? >> *Is really two aspects to it. The first one is, I mean, DNS is a bit like oxygen. If it's not there, you really need to notice it. You just take when we had the Mirai botnet attack a few years back, all these organizations suddenly realized how important DNS is. And there's a reason why DNS is the number one attack vector for DDoS attacks. If I'm an adversary, I could try and take out individual applications it's going to take me forever. I take out your DNS, everything's going to stop. I mean, it's that *foundational z. But because its been >> *Hackers no problem, yeah. >> Exactly, so and for that reason, that's why it's constantly targeted. So firstly, my first pitch to customers is, you've got to take this stuff seriously, because when it goes down, everything is down. And the impact to your organization, not just from a brand reputation, but just from running your business is going to be huge. But on top of that, the way to think of DNS is, the nice thing is is you don't have to change your network architecture. If you think about a typical user who clicks on a phishing link. When they click on a phishing link, who's going to see the malicious requests first? Is it your firewall? No, your DNS server. Because you made the request, you have to resolve the malicious domain that you're going to try and connect to. You need to find out the IP address of it. So your DNS server and it's been proven multiple studies that, the vast majority of malware uses DNS as its control plane. So if you want to understand what the bad guys are doing, you know, your DNS servers got a front row seat to exactly what the bad guys are doing. And to implement security on it is you don't have to change your network architecture, because your DNS is already there by default. All you need to do is infuse it with security knowledge, whether that is machine learning, analytics or threat intelligence. But those DNS servers are ideally positioned. They're going to see the malicious activity, regardless of what the application is. So it's foundational, not just in terms of, if it's not there, it's going to cause a massive issue to your field or environment anyway. But even if you secure the DNS, the DNS is also this wonderful tool that is in all the right places and it's also deeper into the network. One of the challenges you mentioned about operations is the challenges is okay, you can block malware but if you don't know the source address of the device that is actually trying to make the request, you don't know what to go and clean up, where's your DNS server, your DHCP server knows exactly who it is because we handed out the IP address, we know the MAC address, we know the IP address, we know the user name, we have all that information that is going to be critical for security operations. And now you can see what *it's or about maybe the first report, you start to see that organizations are waking up to the fact that you have this treasure trove of security operations data that you haven't tapped largely for political reasons, because the security guys can't reach over and grab the necessary DDI network context from those DNS platforms, because typically they're owned by the networking or the server team. >> Before we get into that *force reports, I think that had some threat investigation data. What you're getting at about this DNS is that basically, it's critical infrastructure. And if you try to forget about it, 'cause it works, you lose sight of the real opportunity, which is, if it's critical infrastructure, you got to treat it like critical infrastructure, and make sure it's modernized, refreshed in the right position to manage all this, right? >> Absolutely. Absolutely, yeah. It's unfortunate With the Mirai botnet attack. A lot of organizations, as they said well, okay, we'll just outsource this, we don't have to worry about it. But when it wasn't there, and it wasn't the fact that, I mean, it was an attempt to take out like Minecraft servers. Nothing to do with most of the businesses who were impacted, but there was a lot of collateral damage. And unfortunate is like one of those things is because DNS is a victim of its own success. The fact that is reliable, it is consistent. You don't have lots of DNS outages typically. As a result of that people tend to forget about how critical it is as the role it plays in serving all of your applications and your users. >> Let's get into the *fourth report 'cause they surveyed a bunch of hundreds of security and risk management leaders, both compliance and also security pros that are using DNS, what were your key thoughts on the takeaways from that study? What should people know about it? >> It's very encouraging as up in Infoblox about five years when I first joined, the usage of DNS as a network context as a way to help with security operations is very, very low. And that causes all sorts of issues for organizations when it comes to doing security operations. I mean, a prime example is, the guys who work in security operations, that is the biggest issue for customers right now. They've bought almost too much security gear. And each of those security tools and platforms, they're generating security events. So again, security events from your firewall, or from your IPS or from your neck system, or whatever it happens to be and the burden now falls on the security operations teams. And it's been proven that there's huge amounts of open opportunities because there just, isn't enough trained security operations staff and the ones who are already in the business, are massively overworked and struggle to get through all the security events that have been firing from their security operations tools. So for what I was encouraging from the first report is that organizations are realizing that DHCP is going to help* you be able to identify the fact that these two security events seem completely separate. One of them is got a source address of 10.1, the other ones 20.1, well, you know what? This laptop moved from one side the building to the other and got a different address, it's actually the same device. But based on the traditional security events you're getting from the existing tools, you know, you're going to think it's two separate events, and they're not. Likewise, one of the things that's coming out is that people start to use DNS as an audit trail. And one of the challenges for organizations is, if you get a data breach, what's one of the first questions a journalist is going to ask you is like, well, what is the scope of the breach? What was impacted? And quite often organizations are not prepared. They come back and say, well, at this stage, we don't know. That's a great way for a CEO or CFO to get fired. So a smarter way of doing it is, if you think about you got the devices under investigation, the DNS queries that those* machines have been making is a wonderful audit trail of not just the external resources it's been accessing, but also the internal resources as well, what has been potentially exposed. So I think from the forest report, we're certainly seeing people realizing what were their biggest challenges security operations. Essentially, the DDI data is almost like the oil that's going to grease the wheels of security operations. And if you don't do that, buying more security gear, it's not going to make the problem better, it's actually going to make it worse unless you can operationalize it. >> Yeah, at the end of the day, the failures right there in the low level of critical infrastructure and building floors no one cares what happened on the 10th floor foundations. I got to get your thoughts on this because as you guys have DDI abstraction, DNS, you know, as it's growing, had its evolutions with abstractions, you know, as these things kind of flex, used to be an old expression DNS tricks, you know, you would mangle DNS, and it was a naming system. So you use it the way you use it and then new innovation layers create more upside and more, takes away complexities. How does DNS scale enable value? Because now you got Cloud, you got Cloud native, new software's being written and developers want to rely on the DNS as a critical infrastructure, but also want to be enabled to have, you know, really robust applications. >> Yeah and I think with the, given the fact that all the work has been put into DNS over the last 20 or 30 years, work has resolved in a very highly available very resilient system. And so a lot of stuff has to go wrong for DNS to fully go down. And it's easy to just take things like *Anycast, Anycast allows you to connect to the nearest DNS server, that's going to give you the resolution. So it's going to give you the best performance. This also can give you the high availability and resilience that goes along with that. And I think also from the security guys point of view, is if all the things that we've started to realize is that DNS is a great avenue by which you can detect somewhat unique threats. So one of the things that comes up quite a lot, we're starting to see old malware being re weaponized to exfiltrate data over DNS. So if you're a DevOps guy, and you're building your new application, if someone compromises your application, if I tried to extract the data over HTTP or email, you probably have a solution for that. 6But how many organizations have visibility in the billions of DNS queries that's going to come out your network in a day. Which ones are those might be actually data that has been stolen, it gets encoded and corrupted, chopped up and sent out and DNS packets. Is very difficult for traditional security appliances to understand and really differentiate between legitimate DNS requests, the malicious ones are actually the ones who are benign applications that essentially tunnel over DNS because they're trying to bypass firewalls. So increasingly, DNS is a threat vector for basic data loss. It's also important to understand is really gives you a window into what the adversary is doing. So not just when it comes to data exfiltration, but other things like domain generation algorithms that allow adversaries to maintain control of devices that they compromised. So a lot of that stuff is not just about the high availability and the ubiquity of DNS, but also making sure you can be fully on top of the potential impact of DNS being exploited as a potential backdoor out of your network. >> Critical infrastructure, but also that's where you're going to see the footprints of any kind of activity right there, it's a great observation space as well for detection and analysis, great stuff. Craig, thank you for taking the time, great insight, great conversation. DNS is critical infrastructure, get on it, and people are on it, they're going to go the next level. Getting the next level networking experience is about having that security always on high availability, and protecting the bad guys. Craig, thanks for joining me on this CUBE conversation for the Infoblox virtual event. Thank you. >> Pleasure. Thanks for having me. >> Okay, that's the CUBE coverage of Infoblox is next level networking virtual event. I'm John Furrier, your hosts of the CUBE. Thanks for watching. (upbeat music)

Published Date : Jul 27 2020

SUMMARY :

brought to you by Infoblox. the borderless enterprise, it's great to be here. and one of things I want to chat with you a lot of the customers that the security model has to change, And one of the things that was and the discussion but the ability to repurpose is kind of the unique thing Infoblox has. for a lot of the customers. and some of the young kids is the number one attack vector And the impact to your organization, refreshed in the right position as the role it plays in serving that DHCP is going to help* you be able Yeah, at the end of the day, So one of the things that and protecting the bad guys. Thanks for having me. Okay, that's the CUBE

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RajPERSON

0.99+

DavidPERSON

0.99+

Dave VellantePERSON

0.99+

CaitlynPERSON

0.99+

Pierluca ChiodelliPERSON

0.99+

JonathanPERSON

0.99+

JohnPERSON

0.99+

JimPERSON

0.99+

AdamPERSON

0.99+

Lisa MartinPERSON

0.99+

Lynn LucasPERSON

0.99+

Caitlyn HalfertyPERSON

0.99+

$3QUANTITY

0.99+

Jonathan EbingerPERSON

0.99+

Munyeb MinhazuddinPERSON

0.99+

Michael DellPERSON

0.99+

Christy ParrishPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Ed AmorosoPERSON

0.99+

Adam SchmittPERSON

0.99+

SoftBankORGANIZATION

0.99+

Sanjay GhemawatPERSON

0.99+

DellORGANIZATION

0.99+

VerizonORGANIZATION

0.99+

AshleyPERSON

0.99+

AmazonORGANIZATION

0.99+

Greg SandsPERSON

0.99+

Craig SandersonPERSON

0.99+

LisaPERSON

0.99+

Cockroach LabsORGANIZATION

0.99+

Jim WalkerPERSON

0.99+

GoogleORGANIZATION

0.99+

Blue Run VenturesORGANIZATION

0.99+

Ashley GaarePERSON

0.99+

DavePERSON

0.99+

2014DATE

0.99+

IBMORGANIZATION

0.99+

Rob EmsleyPERSON

0.99+

CaliforniaLOCATION

0.99+

LynnPERSON

0.99+

AWSORGANIZATION

0.99+

Allen CranePERSON

0.99+

Dan Drew, Didja Inc. | CUBE Conversations, July 2020


 

>> Announcer: From theCUBE Studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is theCUBE Conversation. >> Hi I'm John Furrier with theCUBE, we're here for a special CUBE Conversation. Obviously we're remote, we're in the studio most of the time but on the weekends I get an opportunity to talk to friends and experts. And here I wanted to really dig in with an awesome case study around AWS Cloud in a use case that I think is game changing for local communities, especially in this time of COVID. You have local communities where local journalism is suffering, but also connectedness. And connected experience is what's going to make the difference as we come out of this pandemic as a societal impact. But there's a real tech story here I want to dig into. We're here with Dan Drew who is the vice president of engineering for Clinical Didja, they make an app called Local BTV which basically takes over the air television and streams it to an app in your local area, enabling access to linear TV and on demand as well for local communities. It's a phenomenal project and it's unique. Somewhat misunderstood right now, but I think it's going to be something that's going to be very important. Dan, thank you for coming on and chatting with me. >> Thanks for having me, appreciate it. >> Okay so I'm a big fan, I've been using the app in San Francisco. I know New York's on the docket, it might even be deployed. You guys have a unique infrastructure capability that's powering this new app location, and this is the focus of this conversation in this CUBE Talk. Amazon is a big part of this. Talk about your local BTV that you are protecting, this platform for broadcast television, it has a unique hybrid cloud architecture. Can you tell us about that? >> Yeah certainly, I mean, one of our challenges, as you know, is that we are local television. So unlike a lot of products on the market, you know like your Hulus or other VMPV products, which primarily service sort of national feeds and things like that. We have to be able to receive over-the-air signals in each market. Many channels that serve local content are still over the air. And that is why you don't see a lot of them on those types of services. They tend to get ignored and unavailable to many users. So that's part of our value proposition is to not only allow more people to get access to these stations, but allow the stations themselves to reach more people. So that means that we have to have a local presence in each market in order to receive those signals. So that sort of forces us to have this hybrid model where we have local data centers, but then we also want to be able to effectively manage those in a central way, and we do that in our cloud platform which is hosted on Amazon and using Amazon services. >> All right let me take a breath here. You have a hybrid architecture on Amazon so since you're using a lot of the plumbing, take us through what the architecture of this ram is on using a variety of their services. Can you unpack that? >> Yeah, so obviously it starts with some of the core services like EC2, S3, RDS, which everybody on the planet uses. We're also very focused on using ECS; we're completely containerized which allows us to more effectively deploy our services and scale them. And one of the benefits on that front that Amazon provides is that because their container service is wired into all the other services like cloudwatch metrics, auto-scaling policies, IM policies, things like that. It means it allows us to manage those things in a much more effective way, and use those services to much more effectively make those things reliable and scalable. We also use a lot of their technologies, for example, for collecting metrics. So we use Kinesis and Redshift to collect realtime metrics from all of our markets across the U.S. That allows us to do that reliably and at scale without having to manage complex ETL systems like Kafka and other things. As well as store it in a large data lake like Redshift and Corid for analytics and things like that. We also use technologies like Media Tailor, so for example, one of the big features that most stations do not have access to is realtime targeted advertising. In the broadcast space, many ads are sold and placed weeks in advance, and not personalized obviously for that reason. Whereas one of the big features we can bring to the table using our system and technologies like Media Tailor is we can provide realtime targeted advertising which is a huge win for these stations. >> What are some of the unique capabilities that you guys can offer broadcast station partners 'cause you're basically going in and partnering with broadcast stations as well. But also you're enabling new broadcasters to jump in as well. What are some of the unique capabilities that you're delivering, what is Amazon bringing to the table there and what are you doing that's unique? >> Well again, it allows us, because we can do things centrally as well as the local reception, it allows us to do some interesting things like if we have channels that are allowed to broadcast even outside their market, then we can easily put them in other markets and get them even more viewers that way. We have the ability to even do hyper local or community channels that are not necessarily broadcasting all of the standard antennas, but can get us a feed from whatever zip code in whatever market, and we can give them a way to reach viewers in the entire market, in other markets, or even just in their local area. So consider the case where maybe a high school or a college wants to show games or local content, we provide a platform where they can now do that, and reach more people using our app and our platform very very easily. So that's another area that we want to help expand is not just your typical view of local of what's available in Phoenix, but what's available in a particular city in that area or a local community where they want to reach their community more effectively or even have content that might be interesting to other communities in Phoenix or one of the other markets. >> Now I think, just going on a side tangent here, I talked with your partner, Jim Long, who's the CEO, you guys have an amazing business opportunity. Again, I think it's kind of misunderstood, but it's very clear to me that someone who follows and has huge passion about local journalism, you know you see awesome efforts out there like Charlie Sennott from the Ground Truth Project Report for America, they take a journalism kind of print view, but if you add that Didja business model onto this local journalism, you can enable more video locally. I mean, that's really the killer app, video. And now COVID more than ever, I really want to know things like there's a mural in downtown Palo Alto, Black lives matter, I want to know what's going on with the local summer restaurants, putting people out on the sidewalks. Right now I'm limited to like next door or very laggy media, whether it's the website, so again, I think this is an opportunity for that, plus education. I mean, Amazon educate for instance, you can get a degree on computing by sitting on the couch. So again, this is a paradigm shift from an application standpoint that you're providing essentially linear TV to that. >> Exactly. >> In the local economy. So I just want to give you a shout-out for that because I think it's super important. I think people should get behind this, so congratulations. Okay I'm off on my little rant there. Let's get back down to some of that cloud stuff 'cause I think what's super interesting to me is you guys can stand up infrastructure very quickly, and what you've done here, you've leveraged the benefits of Amazon and the goodness of cloud, you essentially can stand up a metro region pretty quickly and pretty impressive. So I got to ask you, what Amazon services are most important for your business? >> Well like I said, I think for us, it's managing the central services so we sort of talked about managing the software, the APIs, and those are kind of the glue, so for us standing up a new metro is obviously getting the data center contracts and all the other messy stuff you have to deal with, just to have a footprint. But essentially once we have that in place, we can spin up the software in the data center and have it hooked into our central service within hours. And we can be starting channels literally within half a day. So that's the real win for us is having all that central glue and that central management system and the scalability where we can just add another 10, 20, 50, 100 markets and the system is set up to scale centrally where we can start collecting metrics through Cloud watch from those data centers, we're collecting logs and diagnostic information so we can detect health and everything else centrally and monitor and operate all of these things centrally in a way that is sane and not crazy. We don't need a 24/7 knock of a thousand people to do this, you know, and do that in a way that we, as a relatively small company, can still scale and do that in a sensible way, and a cost-effective way, which is obviously very important for us at our size, but at any size, you want to make sure if you're going to go into 200 plus markets that you have a really good cost model and that's one of the things where Amazon has really really helped us is allow us to do some really complex things, and in an efficient, scalable, reliable, and cost-effective way. The cost for us to go into a new metro now is so small relatively speaking that that's really what allows us to do as a business and now we just opened up New York and we're going to keep expanding on that model so that's been a huge win for us is evaluating what Amazon can bring to the table versus other third parties or building our own obviously-- >> So Amazon gives you the knock basically leverage and scale. The data center you're referring to, that's pretty much just to get an origination point in the territory. >> Dan: Exactly, that's right. >> So it's not like it's a super complex data center. You can just go in, making sure that they got all the normal path to recovery and the normal stuff, it's not like a heavy duty buildup. Can you explain that? >> Yeah, so one thing we do do in our data centers is because we are local, we have sort of primary data centers where we do do transcoding and origination of the video so we receive the video locally and then we want to transcode and deliver it locally and that way we're not sending video across the country and back type of thing. So that is sort of the hybrid part of our model. So we stand that up, but then that is all managed by the central service. So we essentially have another container cluster using Kubernetes in this case. But that Kubernetes cluster is essentially told what to do by everything that's running in Amazon. So we essentially stand up the Kubernetes cluster, we wire it up to the central service, and then from then on, we just go into the central service and say stand up these channels and it all pops up. >> Well my final question on the Amazon piece is really about the future capability besides having a CUBE channel which we'd love to have on there, I told my guys we'll get there. But we're just too busy working around the clock as you guys are with COVID-19. (overlapping chatter) I could almost see a slew of new services coming out, just on the Amazon side. If I'm on the Amazon side I'm thinking, okay I'll post this as an opportunity for me. I can see sage making and machine learning coming in and adding value for the user experience. And also enabling their own stuff. They've got a ton of stuff with Prime and moving people around and delivering things. I mean the headroom for Amazon in this thing is off the charts. But that being said, that's Amazon, I could see them winning with this. I know certainly I know you're using Elemental as well, but for you guys on the consumer side, what features and what new things do you see on the roadmap or what you might envision the future looking like? >> Well, I think part of it I think there's two parts. One of it is what are we going to deliver ourselves so we talked about adding community content and continuing to evolve the local BTV product. But we also see ourselves primarily as a local TV platform. For example, you mentioned Prime and a lot of people are now realizing, especially with COVID and what's going on, the importance of local television and so we're in discussions on a lot of fronts with people to see how we can be the provider of that local TV content. And that's really a lot of stations are super excited about that too 'cause you know, again, looking to expand their own footprint and their own reach, we're basically the way that we can join those two things together between the stations, the other video platforms, and distribution mechanisms, and the viewers obviously at the end of the day, we want to make sure local viewers can get more local content and stuff that's interesting to them. Like you said with the news, it is not uncommon that you may have your Bay area stations but the news is still maybe very focused on LA or San Francisco or whatever. And so being able to enable the smaller regional outlets to reach people in that area in a more local fashion is definitely a big way that we can facilitate that from the platform and viewer perspective. So we're hoping to do that in any way we can. Our main focus is make local great and get the broadcast world out there and that's not going anywhere especially with things like HSE3 on the front, and we just want to make sure those people are successful and enrich people and make revenue. >> Yeah, you got a lot of (mumbles) but I think one of the things that's interesting about your project that I find is a classic case of people who focus in on just current market value investing, versus kind of the game-changing shifts is that you guys are horizontally enabling in the sense that there's so many different use cases I was pointing out from my perspective, journalism, and I look at that and I'm like, okay that's a huge opportunity just there, changing the game on societal impact on journalism, huge education opportunity for court cutters. You're talking about a whole nother thing around TV so I got to ask ya, pretend I'm an idiot for a minute. Pretend, let's make it, I am an idiot. I don't understand, isn't this just TV? What are you doing different because it's only local. I can't watch San Francisco if I'm in Chicago and I can't watch Chicago if I'm in San Francisco, I get that. But why is this important? Isn't this just TV? Can't I just get it on YouTube, TikTok, what is this? >> Yes and no. There's TV and then there's TV as you know. If you look at the TV landscape, it's pretty fractured but typically when you're talking about YouTube or Hulu, you're talking about sort of cable TV channels. You know, you're going to get your A&E, you're going to get some of your local through ABC and whatnot, but you're not really getting local content. So for example, in our Los Angeles market, there are about 100 and something over-the-air channels. If you look at the cross section of which of those channels you can get on your other big name products like your Hulus or your YouTube TV, you're talking about maybe half a dozen or a dozen. So we're talking about 90 plus channels that are local to LA that you can only get through an antenna. And those are hitting the type of demographics that, quite frankly, some of these other players just don't see as important. >> Under different minorities or immigrants, the each entrepreneurs of our country. >> Yes exactly, so we might see a lot of Korean channels or Spanish channels or other minority channels that you just won't get over your cable channels or your typical online video providers. So that's, again, why we feel like we've got something that is really unique and that is really under-served as far as on a television standpoint. The other side that we bring to the table is that a lot of these broadcast channels are under served themselves in terms of technology. If you look at ad insertion and a lot of the technical discussions about how to do live TV and how to get live TV out there, it's very focused on the OTT market, so again, going back to the Hulus and the YouTubes. >> OTT, over-the-top you mean. >> Over the top, yeah. And so this broadcast market basically had no real evolution on that front in a while and I sort of mentioned the way ad buying works. It's still sort of the traditional ad buying that happens a couple weeks in front, not a lot of targeted or anything ability. And even when we get to HSE3, you're now relying on having an HES3 TV and you're still tied to an antenna, etc, etc, which is, again, a good move forward, but still not covering the spectrum of what these guys really want to reach and do. So that's where we kind of fill in the gaps using technology and filling in the gap of receiving a signal and bringing these technologies to not only the ad insertion and the stuff we can do for the livestream, but providing analytics and other tools to the stations that they really don't have right now unless you're willing to shell out a lot of money for Nielsen, which a lot of local small stations don't do. So we can provide a lot of analytics on viewership and targeting and things like that that they're really looking forward to and really excited about. >> All right, I got to ask you, put you on the spot here, 'cause I always see Andy Jassy at (mumbles) hopefully I'll see him this year if they do an in-person event. He's really dynamic and you should send him an email; he tends to read his emails a lot, and if you're a customer and I know you are, but I've got to ask you, if you bumped into Andy Jassy on the elevator and he's like, hey why should I pay attention to Didja? Why is it important for Amazon and why is it important for the world? How does it raise the bar on society? >> Well I think part of what Amazon's goal, especially if you get into their work in public sector and education, that's really where we see we're focusing with the community and local television and enabling new types of local television. So I think there's a lot of advantage and I hate the word synergy, but I'm going to use the word synergy. As far as our goals in those areas around really helping, one of the terms flying around now is the double bottom line where it's not just about revenue, it's about how do we help people in communities be better as well? So there's a bottom line in terms of people, benefit, and revenue in that way, not just financial revenue. And that's very important to us as a business as well is that's why we're focused on local TV and we're not just doing another Fubo where it's really easy to get an IP national fee. It's really important to us to enable the local community and the local broadcasters and the local channels and the local viewers to get the content that they're missing out on right now. So I think there's a, I hate it but I'm going to use it, synergy on that front as far as-- >> Synergy and the new normal. >> Synergy and the new normal? I think COVID and some of the other things that have been happening in the news with the Black Lives Matter and a lot of the things going around where local and community has been in the spotlight and getting the word out and having really local things versus I'm just seeing this thing from three counties away which I don't really care about and it's not telling me what's happening down the street like you said. And that's really what we want to help improve and support. >> Yeah it's a great mission, and it's one we care a lot about theCUBE. We've seen the data: content drives community engagement, and community's where the truth is. So in an era when we need more transparency and more truth, you get more cameras on the street, you're going to start to see things. That's what we're seeing a lot of things. And as more data's exposed, as you turn the lights on, so to speak, that kind of data will only help communities grow, heal, and thrive. So to me, big believer in what you guys are doing. Local BTV has a great mission. I wish you guys well and thanks for explaining the infrastructure on Amazon. I think you guys have a really killer use case technically. I mean to me, I think the technical superiority of what you've done give ability to stand up to these kinds of network with massive number of potential reach out of the gate, that's pretty impressive, congratulations. >> Great, thank you very much and thanks for taking the time. (upbeat music)

Published Date : Jul 20 2020

SUMMARY :

leaders all around the world, make the difference as we I know New York's on the docket, So that means that we have to have a lot of the plumbing, And one of the benefits on that front What are some of the unique capabilities We have the ability to even do hyper local by sitting on the couch. and the goodness of cloud, and that's one of the things where in the territory. all the normal path to So that is sort of the on the roadmap or what you might envision and get the broadcast world out there is that you guys are horizontally enabling that are local to LA that you can only get the each entrepreneurs of our country. and how to get live TV out there, and the stuff we can and I know you are, and the local viewers and a lot of the things going around where and it's one we care a lot about theCUBE. and thanks for taking the time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jim LongPERSON

0.99+

Charlie SennottPERSON

0.99+

Andy JassyPERSON

0.99+

Andy JassyPERSON

0.99+

AmazonORGANIZATION

0.99+

Dan DrewPERSON

0.99+

PhoenixLOCATION

0.99+

San FranciscoLOCATION

0.99+

DanPERSON

0.99+

ChicagoLOCATION

0.99+

John FurrierPERSON

0.99+

LALOCATION

0.99+

July 2020DATE

0.99+

Palo AltoLOCATION

0.99+

BostonLOCATION

0.99+

NielsenORGANIZATION

0.99+

two partsQUANTITY

0.99+

New YorkLOCATION

0.99+

San FranciscoLOCATION

0.99+

HulusORGANIZATION

0.99+

DidjaPERSON

0.99+

YouTubeORGANIZATION

0.99+

each marketQUANTITY

0.99+

10QUANTITY

0.99+

HuluORGANIZATION

0.99+

OneQUANTITY

0.99+

Los AngelesLOCATION

0.99+

this yearDATE

0.99+

COVID-19OTHER

0.99+

YouTubesORGANIZATION

0.99+

20QUANTITY

0.98+

oneQUANTITY

0.98+

theCUBE StudiosORGANIZATION

0.98+

50QUANTITY

0.98+

100 marketsQUANTITY

0.98+

KafkaTITLE

0.98+

SpanishOTHER

0.98+

theCUBEORGANIZATION

0.97+

Clinical DidjaORGANIZATION

0.97+

PrimeCOMMERCIAL_ITEM

0.97+

U.S.LOCATION

0.97+

200 plus marketsQUANTITY

0.97+

ABCORGANIZATION

0.97+

two thingsQUANTITY

0.97+

about 100QUANTITY

0.96+

pandemicEVENT

0.95+

FuboORGANIZATION

0.94+

KoreanOTHER

0.93+

half a dayQUANTITY

0.93+

COVIDTITLE

0.93+

TikTokORGANIZATION

0.92+

half a dozenQUANTITY

0.92+

doubleQUANTITY

0.92+

KubernetesTITLE

0.91+

one thingQUANTITY

0.91+

Ground Truth Project Report for AmericaORGANIZATION

0.91+

Didja Inc.ORGANIZATION

0.9+

BTVORGANIZATION

0.89+

EC2TITLE

0.89+

Christal Bemont, Talend | CUBE Conversation, July 2020


 

>> Announcer: From theCUBE studios in Palo Alto in Boston, connecting with thought leaders all around the world, this is a CUBE conversation. >> Everyone, welcome to this CUBE conversation here in theCUBE studios in Palo Alto. We're here for remote interview. We're continuing with the COVID coverage, the quarantine crew. I'm John Furrier, host of theCUBE. Got a great guest, Christal Bemont. The CEO of Talend, just joined the club in the middle of the pandemic. Christal, thanks for joining us and nice seeing you. >> It's a pleasure to be here. Thank you for having me. Well, I think it's a really great conversation to have a couple of threads that are interesting to me. One is, Talend's... We've been covering for a long time, obviously. Their position in the marketplace, we've been following their trajectory. You're new to the company, but you joined right in the middle of, as COVID was going down. And we're still in this mode and it looks like it's going to be for some time. I'd love to get your thoughts as we're in this mode. First, what attracted you to Talend, your new? And, what's it been like there since you've been there, you can't meet people face to face. So you must be doing a lot of remote interviews, then remote conversations. >> Well, you're right about that, I had a very short window that I could get out on the road. And I'm so grateful that I did because visiting our offices, our customers and our partners is critical to, really surrounding ourselves with amazing people that we have Talend. But you know, I'll just go back to why I joined Talend and it really goes to the customers, our customer stories just captured my attention right away. The way that Talend shows up to drive outcomes for customers that are tangible, that are quantifiable, and that are game changing was something that interested me. And it really is that at the heart of every conversation is data. So it was a simple decision for me to say, those are the types of things I want to be involved in. And so Talend was definitely something that became very attractive. >> It's interesting, we've watched the progression of the big data market and now 10 years in, and the explosion of cloud, obviously, everyone's talking about data as a key ingredient for application development. And you're still seeing kind of the challenges of how do you manage the data. And then how do you put that into action for insights, because now you have these connected experiences. And even more highlighted with the COVID pandemic, you still got to run the business, you still need the data. The workforce is remote. The future of work, work force, workplace, workloads and workflows all have data. This is a real. >> That's right >> Challenge with now the connected experience being the number one problem and making that good, and making that valuable. What's your take on? >> That's right. I couldn't agree more. You know, we talked a lot about digital transformation for years, quite frankly. And I would say, you know, we've been in a digital transformation evolution. And I think what has happened now is COVID is an accelerant and it's a, now it's a digital revolution and at the heart or maybe the cornerstone, if you will, of the any digital transformation is data transformation. You think about digital transformation is about mindset. It's about changing your entire way that you operate as a company. It's not just about systems and technology, that's a really critical part. But everything that fuels the ability to get outcomes out of a digital transformation is data. And so the ability to leverage. Like you said, there's connected data, there's more data than we've ever had. And that's a massive opportunity. But having a lot of data is not always the answer. Sometimes that becomes a big responsibility with regulations, and also something that if not carefully governed, not really something you can leverage properly to run your business. So data is at the heart of all the things going on at this moment. >> It's interesting to, you know, a lot of the main trends outside of kind of the inside the industry discussions around data and the role of data. The consumer side of it, is seeing it with fake news. You're seeing it with the data around COVID. Anyone can make data tell a story. There's always you know, >> Right. causation versus correlation, that discussion. But when you start thinking people being exposed to the data problems, there's an opportunity in there and one of the big things is trust. What data can I trust? What's authentic? And then, how do I make sure that it's not just supporting a story? There's all kinds of things going on around it. It makes it seem like a broader challenge. Trust seems to be at the heart of it. What do you trust? Who's the source? It's just all life now as data infiltrated all of our lives. It's certainly now exposed. >> You couldn't be more right on that one. And you can see it play out, in the media, you can see it play out again. This accelerating set of circumstances that are playing out every single day, as people are staying so closely, watchful of data informing decisions that everyone's making around the world in a lot of different ways. And you've seen a lot of times where there's a question about the quality of the data, the accuracy of the data, who's providing the data. And, that's the environment that Talend, really supports and lives in, even prior to COVID. But it just underscores the importance of not just having a complete set of data. And I would say, even taking it further than just having what we would traditionally call quality of data. And really taking it down to something, you used really important word is, trust. How can you make sure that the data that you're making decisions on is something you can trust, and when it comes to health and well being that's certainly something that you can't afford not to have? And it's an area that is underserved right now that we've spent a lot of time thinking about and how we're starting to show up to provide those solutions to our customers. >> I want to get into the customer conversation. I think there's a lot of use cases I want to unpack with you. But I want to first get your vision on how you guys see the future. What is the vision of Talend? And how do you see it? What's the plan? What's the big story there? >> You know, there's a couple of things. I look at this and say, right now in the industry and in our customers, which we cover all different segments, all different sizes of customers all around the globe. They have a variety of use cases, if you will. A variety of needs, everything from the most simple ingestion to some of the more complex transformation and governance projects that they're running. And first and foremost, we show up uniquely as a platform, a platform that allows people to activate and utilize different parts of our services that we can provide to an entire organization. And that's something that is really important to us. And we also look at how do we make the process in which they're using Talend and the skills that are required, you know, really push the envelope on making those as simple as possible. The ability to get to time to value as quickly as possible is our ultimate goal. And then looking, you know, finally, the third lane is to make sure that we can provide not just, as I said, the completeness of data, but that it's really data that they can boil down to something that has intrinsic and quantifiable trust. Because all the time we spend, all the money that's spent on collecting the data is really only as good as the, ability to say I can emphatically trust it, and I can tell you why. And I can show you the footprint of that data. And that's something really important right now more than ever. >> I was talking to my family, I've four kids, and they're all kind of growing up now. And, we're having these conversations on COVID and the question of AI comes up all the time and AI is very, cool for kids, but they don't really know how to talk about machine learning. So I got to ask you around how you see the machine learning piece come in because data feeds AI, I mean you got, it's a real... And that's how I described my kids, data is the fuel for AI and you got to feed that in there. But it's not that easy. What's your reaction to that? Because I think a lot of companies are saying, I have to automate things, the DevOps world and agility come into the mainstream operations of businesses. And there's a agility piece, there's a value of the data is being recognized. But now I got to put it to practice. What's the playbook? What's your reaction to all that? >> Yeah, I think you're right. I mean, first of all, AI and machine learning have a really important role in the simplification, the ability to move at speed and to, perform functions that quite frankly are going to move us into an entirely new realm of possibility. I still will contend, whether you're feeding that with, anything that you feed data into with data has to be really good quality data. AI machine learning is only as good as the information that you're feeding it with. And so, it is really, really critical that we leverage these technologies to their fullest extent, but that we make sure that we feed it in the right way. So I think it's a really big part of our future. I think it's something that's going to be important. But we have to have the certainty that we're using them in a way that's coming to, a place of the right outcome. And that starts with what you feed it to use to go use to improve the processes. >> Christal, one of the patterns we're seeing is that decision makers and CXOs are looking at the COVID pandemic and saying, okay, I did my thing with triage. Now, I got to reset and get the foundation set again and look at the projects that are going to be important. And I got to figure out the holistic architecture 'cause I need a growth strategy, and I got a reset maybe some of the team members projects and whatnot. What's your view on this? Because now new decisions have to be made, roles that might change as well. So this is going to change, how come he's going to make decisions? What's your reaction to that with the customers? They are trying to figure this out, what's your advice? >> Yeah, that's absolutely right. And this is about re-instrumenting a business, reinventing it in many cases, a great example is Domino's, who is maybe surprisingly, for some a pioneer in, digital transformation that's been a number of years in the making, that really has shown that with being in a state of being able to adapt quickly to circumstances and to be forward looking, how critical it is. And so I think this has been a wake up call for organizations across the globe to say we have have to be on the ready, we have to be able to be instrumented in a way that we can make quick decisions and Domino's case it became, originally the ability to you know, they were the first pizza delivery to try out drones for pizza delivery and, you know, to... And have gaming devices where you can order pizza because that's where their customers read and when COVID hit contact list became a criteria and so you can really see how they are able to separate themselves. You see people being leaders that have been further along in their transformation. So I think what this has done is expose some vulnerabilities, quite frankly. And this is a wake up call for companies around the globe that can no longer afford to be in a state where they can't pivot quickly. And looking backwards is no longer the thing that informs people in a state of something like COVID, because there really aren't examples or patterns to look at. So re-instrumenting the business is really critical, data has to be transformed to perform better for companies. >> It's interesting you bring that, a point about the pivot and the companies resetting and reinventing for that growth strategy is that, you're seeing brand impacts and also financial results are directly related to it. So if you're not ready, this has, it could have a real detrimental impact on the brand value, and ultimately financial results. And this is kind of forcing people to say, it's not just an IT problem. It's a business model change and data is shown now to be the key ingredient, because that's where the agility is going to come from, that's where the value is there. And this is all been talked about in the industry before. But now it's kind of our mainstream. This is now the new reality that my brand opportunity and the financial results, my company are at stake. Can you comment on your thinking around that? Because this is a top line, high order bit, if you will conversation among the top boardrooms. >> Yeah, it is. And I agree with you, many of these conversations have been going on for a while now, right. And I think this just exposes the criticality of what happens when you're not in a state of being able to really reinvent yourself or like I said, re-instrument, and if you're already in that state, how much better off you are. Brands are taking a hit in terms of their ability to show up and it goes beyond just their ability to perform, as a business, but to really show up differently for their customers, support people in a different way. And really make sure that they can respond also from a social perspective, how are they going to help and contribute to what the world is facing. And so, it really is asking companies to really fire on all cylinders, quite frankly. >> I want to give you a thoughts on two thought tracks and they're kind of connected, so bear with me. One is, we've heard a lot from the marketplace that with the pandemic, the reality of the IT teams that collect the data and the business teams that have to make the decisions are changing, obviously with the work at home and all the different dynamics around the re-architecting. And then you have the competitive advantage now which people are pointing to as speed and scale. So you've got your internal kind of organizations that are managing wrangling data, ingesting data, the business teams with the customers, and that's kind of was the slow rolling way it was before. Now you got that changing. And now you got pressure to be faster and more scalable. So scale is a competitive advantage, speeds that competitive advantage. These are important kind of flywheel elements of the new models that people are being successful, what is your reaction to that? >> I couldn't agree more. It is a competitive weapon, quite frankly. It is an operational accelerant. And it is an innovation catalyst. And, you know, time is no one's friend, quite frankly, it's one of those odd things right now where for all of us that are working from home and time has this odd sense of reality to it. But it's... You know, really quite frankly you cannot act fast enough. But what's interesting about enabling companies to act fast, that has to come down to the ability for them to be able to, spend the time in the right places. So for example, when I think about the number one thing that we can do is it takes a lot for organization sometimes to put the information in the hands of the right people at the right time. So that the time that's being spent by an overall company, not just an individual within a company but the entire company. You have to be able to decrease that, so that the time that they're spending is actually on helping drive outcomes. And so some of this and you just struck a chord on in everything I think about is, how quickly we can get the right data in the hands of the right people because, in AstraZeneca's case for example, the difference of being able to do that, their highest cost in their business is clinical trials. Being able to get information you can use and reduce a month of, how fast they can bring those clinical trials to bear is saving them hundreds of millions of dollars. But that right now AstraZeneca is an important player in helping us solve for this. So you think about how important it is to get information to the right people, and time is of critical essence right now. >> Yeah, it's interesting (indistinct) that business model advantage, but also you got a lot of... That's an opportunity not for many, but there's also a lot of, I won't say heavy lifting, but maybe a drag, some might call it compliance. You know, GDPR, whatnot. Balancing that kind of, I won't say drag. I mean, I think it's a drag personally, but I think we have to have those things in place. You want to maintain the compliance, rigidity that's out there, but also have room to innovate. That balance is very difficult. And it's really mostly highlighted in the data bases because that's where the action is around data privacy and those compliance things. But if you got an innovation formula there that you're talking about, and you got compliance, if you get one wrong and right, you got to balance it. What's your take on that? Because that's a huge challenge. It's one of those things that's kind of not talked about much, but pretty much there. >> You're right, indeed it is a complete balance but you can't have one without the other. In highly regulated industries, especially with companies like AstraZeneca. But really, if you think about any company the ironic thing right now is that when you're looking at, even a single report, but certainly across an entire company or line of business, right now you can see that there's quality measures and governance that, we put into play. But the ability to actually, quantifiably say on a single piece of data that you can track, where that data has been, who's touched it? How complete is it? And really kind of put a measurable trust score against it, there's work to be done there. But, with GDPR, with HIPAA, and interestingly enough, we're looking to, kind of challenge some of the norms with COVID that says, we now want to collect data that is formally considered privacy, and maybe something that would be regulated. And now we want to share it for the greater good of, making sure that we can track and trace where people are at that maybe are infected and so forth. And so you're starting to see this interesting conversion of challenging the fact that we've got at least be able to support people in their governance of data, but take that a step further, really. >> Awesome, final question. You had Talend Connect, which is your big kind of confab. What best practices are emerging out of Talend these days for customers? If you had to kind of highlight the top use cases or best practices that customers and your potential customers could leverage right now with data, what are you guys putting out there? What are the key best practices? 'Cause everyone has a new reality sets of knowledge, we talk deeply about it, but what's the best practices? What are you guys offering? >> Well, I think, one of the things that I alluded to before is really making sure that we show up as a strategic business partner. And this is really important to us, you know, there all this these things that we've been talking about, they're heavy lifting for organizations to really look at how they bring the digital revolution to the forefront. There's a lot to consider. And so our part in that is to say, we believe that when you power your business on Talend, and you're able to solve for a number for different problems across platform, then that's really important that we show up in the way that we can meet our customers where they're at, so that's one. Making it simple, you know, really pushing the boundaries on the level of expertise, the specialization, the time to value of making sure that they can leverage. Again, spending their time on the things that are important, which are making sure that they're spending it in quality data and data they trust. And then really making sure that final lane is covered up saying, we want to make sure that data is accessible when you need it, where you need it. Things like IoT and edge devices, this proliferation of data is just becoming immense. And so, taking the data, giving it to people, but in a way that they can have confidence. It's the same thing you just said before, there's a lot to consider. And there's in a way a burden of people not knowing maybe all the data they have and how it's being used. We feel responsibility to make sure that we're part of helping that become easy and identifiable and really taking it to the next step beyond quality, so it's really across all of it just simply putting people in a position to be able to make good decisions and not have to do so much of the heavy lifting. And making sure that they know for a fact that it's something that they've made a good decision around because of the data has been trusted, and they can have the confidence in that. >> Awesome, we think data is added advantage. It's just getting more important then ever as the days go on. So great, great insight. Christal, thank you for that insight. Before we end, take a minute to put the plug in for Talend. What do you up to? You guys are hiring, you looking for folks? What's the business plan? Why you guys winning? What's the hot product? Take a minute to give up a quick update on Talend. >> Sure, we're in a great situation where, this is a point in time at Talend where (indistinct) a great trajectory in front of us, we see speed and scale of our organization that has an opportunity in front of it to really help solve problems for every part of the market, whether it's the, smaller businesses who are certainly in it at a point where they're, having a big impact to the largest organizations. And we feel that there's a set of solutions that we can really work to drive as a partner, to each of those customers to solve for the problems that put them in a position to really be able to re-instrument and to reinvent their business. And when we partner like we have with the companies that I mentioned, Domino's and AstraZeneca, and many others, it comes back to why I join Talend, we have the ability to change the outcome of really separating organizations from the pack and data is the competitive advantage. It is the thing that will put people on a different trajectory. And I'm excited about what we bring to the table and I'm really excited about what's to come and how we'll continue to push the envelope for how we help our customers. >> That's awesome, congratulations. Congrats on the new role of Talend to CEO, Christal Bemont. >> Thank you. >> Big up Talend, data is at the heart of the value proposition. We've been saying that for 10 years now more than ever, it's exposed that the value is there, speed and scales the new table stakes for competitiveness and business models for the applications. Again, great CUBE captures, great insight. Christal thank you for joining me today. I'm John Furrier, host of theCUBE. It's been a CUBE conversation. Thanks for watching. (upbeat music)

Published Date : Jul 9 2020

SUMMARY :

leaders all around the world, the middle of the pandemic. in the middle of, as COVID was going down. And it really is that at the heart and the explosion of cloud, and making that good, And so the ability to leverage. and the role of data. and one of the big things is trust. that the data that you're What is the vision of Talend? finally, the third lane is to So I got to ask you around the ability to move at speed and to, and look at the projects that for organizations across the globe to say and data is shown now to And really make sure that they can respond teams that collect the data the difference of being able to do that, and you got compliance, But the ability to What are the key best practices? And so our part in that is to say, What's the business plan? and data is the competitive advantage. Congrats on the new role of Talend to CEO, it's exposed that the value is there,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ChristalPERSON

0.99+

AstraZenecaORGANIZATION

0.99+

John FurrierPERSON

0.99+

DominoORGANIZATION

0.99+

Christal BemontPERSON

0.99+

TalendORGANIZATION

0.99+

July 2020DATE

0.99+

Palo AltoLOCATION

0.99+

10 yearsQUANTITY

0.99+

BostonLOCATION

0.99+

FirstQUANTITY

0.99+

four kidsQUANTITY

0.99+

GDPRTITLE

0.99+

OneQUANTITY

0.99+

HIPAATITLE

0.98+

firstQUANTITY

0.98+

theCUBEORGANIZATION

0.98+

oneQUANTITY

0.98+

pandemicEVENT

0.98+

todayDATE

0.97+

eachQUANTITY

0.97+

CUBEORGANIZATION

0.96+

hundreds of millions of dollarsQUANTITY

0.95+

single reportQUANTITY

0.95+

two thought tracksQUANTITY

0.94+

single pieceQUANTITY

0.94+

COVID pandemicEVENT

0.93+

a monthQUANTITY

0.91+

third laneQUANTITY

0.87+

single dayQUANTITY

0.87+

first pizza deliveryQUANTITY

0.84+

COVIDORGANIZATION

0.84+

COVIDEVENT

0.82+

a minuteQUANTITY

0.8+

COVIDOTHER

0.75+

yearsQUANTITY

0.66+

Talend ConnectORGANIZATION

0.63+

COVIDTITLE

0.63+

minuteQUANTITY

0.56+

Breaking Analysis: CIOs Plan on 4% Budget Declines for 2020


 

from the cube studios in Palo Alto in Boston connecting with thought leaders all around the world this is a cube conversation [Music] hello everybody and welcome to this week wiki bond cube insights powered by ETR in this breaking analysis we want to update you on the latest spending data from EGR as you know we've been tracking this weekly saga kodachi is here he's the director of research at ET our saga thanks for coming on thanks for having me again Dave really appreciate it yes so so let me remind everybody so we entered the Year this year 2020 with a consensus IT spend for cast of plus 4% once coronavirus hit ET are launched its latest survey in March and we saw those numbers you'll come down last week we reported well the first report we made was it looked like it was flat last week we reported a slight negative and today we want to update you guys on those numbers so saga before we get into the data just give us the high level on where you guys are at in terms of your survey yeah no problem so currently we are forecasting a decline in global IT budgets about negative 4% I think what's happened you know over the last you know 10 or 15 days is you've just seen more and more information released that's given organizations more of an understanding of just how severe this you know epidemic is and so what we've been able to do on our end is kind of do an event study analysis or simulation analysis kind of what you're seeing here a really pinpoint the time period where organizations understood the severity of the epidemic and then really trying to measure the declines in IT budgets from there great so guys bring that slide back up I want to share with our audience what's happening here so what ETR has done is an event-based analysis and what you can see is where the survey launched on 3/11 you could see how sentiment has declined literally daily as the data rolled in then you see the US declared a national emergency you saw that the federal plan leaked for that you know penned pandemic protect projection and obviously New York became a hot spot and then you can see this the stimulus package in it and sagger it looks like there's a slight uptick here but generally speaking it's down now it could be worse but you guys were the first to report the offset from work it worked from home infrastructure we'll talk about that a little bit talk about this event analysis and what you're seeing here and how you compressed the analysis hosting these events no problem so let's start with a blue line here and just so the audience knows the x-axis is going to be date and the y-axis is going to be annual growth or decline in nit budgets what you're seeing here and if we start with the blue line is we started pulling on 3/11 and on that date we started to ask you know fortune 100 is fortune 500 how their budget was going to change based on the impacts of coded nineteen versus their original expectations coming into coming into the year and again consensus estimates coming to the year were positive four percent so if you track that line all the way through you get to a decline of about one percent now what's the issue of starting polling on 3/11 or using that blue line well one of the big issues is a few days later the US declared a national emergency so more information was released right I think organizations that took the survey in the first two days didn't have a complete picture as to what's going on and then effectively a week later you saw federal documents get leaked stating how bad this epidemic was right in terms of the last 18 18 plus months and so what we did was we did it effectively an event based analysis or defuse different simulation where if you take a look at the yellow and red lines to start what we're doing is we're effectively saying okay let's ignore everyone that took the survey prior to that let's take their budgets in terms of how they indicated change versus their original expectations for 2020 and then let's go ahead and map that and if you look at the yellow line as an example that goes to a decline of 2% and then once I think you know the next shoe dropped in terms of organizations understanding this is not going to be a few weeks or this is not the common cold or flu once organizations knew this was going to be an 18 plus epidemic you can see if we started pulling respondents from there how much more negative it gets and of course once NYC became the epicenter you saw a little another shoe drop so now those those scenarios or simulations are taking us between a decline of three and four percent and then of course if we look at that last purple line there when the stimulus got announced what we are seeing is it looks like it may have bottomed down we have to continue tracking it because you know again it's just a few days since the stimulus is was passed and so let's see if the data starts improve a little bit or at least stabilize but I think from the last three events in terms of the the federal plan being leaked NYC becoming the epicenter and the stimulus it looks like the market now is fully aware of what's going on and now we're kind of seeing some stabilization in the data in terms of the declines for 2020 so between the feds action and the the fiscal stimulus we've we've seen some optimism although people are really cautious of course remember folks this would be worse were it not for the shift in spend to work from home infrastructure not just collaboration and visualization tools but other infrastructure around that network bandwidth security desktop virtualization etc so guys if you bring up the next chart I want to set this up we've been reporting this framework for a while now what this shows is what the sentiment is in terms of the budget change and you can see the gray bar now is 35% it started at 40% so that's dropped so the percentage of CIO saying no change the green is held pretty steady at around 20 to 22% that's it's roughly in there and the red you know has been has been shifting and you can see most of the green ie spending more in 2020 is focused on that you know one to two ten percent but but Sagar bring us up to date now we're going to settle in it right now about three and a half to four percent on the negative side give us some color on this chart please yeah no problem so the best way to connect this chart with what we saw earlier is this is a snapshot so this is a single day so this is the data that is feeding the time series chart kind of help the audience understand what's going on so if we were to look at this exact chart Oh since March 11 you would see that midpoint Average effectively coming down every day and that's effectively what's making up that time series in terms of this chart you know Dave you kind of hit it right on the nail you're kind of seeing the positivity remain or be stable and again that's that work from home infrastructure as you as you mentioned right the collaboration pools no the virtualization support services networking bandwidth all that stuff right being more and more security but on the negative side I think what you're seeing is that again as organizations now understand the severity of the epidemic I think as we understand further and we've talked about this you know a few weeks ago that organizations were anticipating less demand they were anticipating an uptick in broken supply chains now you're starting to see some of that play out and as a result you're seeing organizations get more and more negative and that's why that midpoint average it keeps declining that's why those red bars keep going up is the the impacts in you know based on the data are are now starting to be to be seen and so you know let's see if the stimulus stabilizes this data and we'll continue tracking that you know over the next few weeks the next few months okay so basically we're coming in - three and a half to four percent that's where we are today we're not going to get detailed into some of the vendors today we talked a little bit about that last week and go back to last week's breaking analysis you can see some of that vendor commentary I want to talk about what happens next ETR now we'll go into a two-week quite self-imposed quiet period and really start crunching the data at the end of that quiet period they will release to their private clients the their latest thinking in a webcast after that time we at the cube are allowed to share public information and we're gonna drill down into some of the segments that our community is most interested in but-but-but etrs going quiet now so saga maybe you can explain that sequence and fill in any holes that I missed there yeah no problem the next two weeks so we've we've collected a tremendous amount of data you know we're over you know we're at a hundred fortune 100 organizations you know almost three four hundred global two thousand organizations and so we're at a point now where it's time to start aggregating the data start really analyzing it going through this Koga drill down that we conducted but also we conducted a tremendous study on technology spending intentions of crossing over 350 vendors dozens of Technology sectors and so now it's really a time to kind of drill in and you know what what we're looking for or even some of the biggest takeaways from from this Cove it you know drill down is you know if if you started polling before 3:23 chances are your forecast is gonna come in light and I think that's one of the things that we've learned as we're kind of going into this to hear it is we really want to measure the impact starting right around that 3:23 timeframe it looks right around then based on that time series chart that we showed earlier that's when the market fully understood the impact of this epidemic and so as we start over the next two weeks even though we started pulling a little bit early we really want to focus on that second set a second half of responses because that's probably gonna be more indicative of what's going on I think the second thing is gonna be look if condition of conditions continue to deteriorate things can get worse and so we may come out of the next two weeks with this data that we collected and again have to continue indicating that you know the environment has continued coming down and you know maybe we may have to make adjustments as we see fit so I think that's kind of you know this whole situation is so dynamic still and so we're gonna do our best in the next week and a half to kind of get this data to market to at least give everyone an idea here's how everything stands right now and so that people have a good benchmark and then move forward yeah so this is as close to real time really as you can get in some of this IT spending world saga mentioned some of the numbers and in the global 2000 fortune fortune 100 1000 this this end now just the reminder is up over 1200 I believe right Sahra the total and that you've collected this this month that's correct exactly every time we've been doing one of these it's been going up another a couple hundred respondents so yeah we're at a very comfortable level now our sample right now represents five hundred and fifty five billion dollars in annual IP spend you know and global IT spend every year is a little over you know three trillion so this is a significant significant portion of a global IT spend and we feel comfortable at this point kind of going into that quiet period as you mentioned and really start to dig through the results that you know now that we've kind of you know covered the the 10,000 foot or the macro layer so to speak in terms of where budgets are going now it's really time to start drilling down and do the sectors and vendors because this is this is not going to be a every vendors going down or whatever maybe there's so many different dynamics here some vendors are going to do very well because the work for MoMA infrastructure and I think some vendors are gonna do very poorly because one they're not only on the legacy side but they're not really aligned from this whole work from home infrastructure movement so you're gonna see a lot of bifurcation you know as we get into 53 that's right and we're gonna dig into all those segments we're gonna look at the work from home we're gonna look at the traditional stuff we're gonna look at cloud we're gonna drill into specific segments that are that are of interest to our community it's a pleasure to really have you on here Sagar thank you for for sharing giving us access to this data and and stay safe and we will be watching go to ETR dot plus and you know check out what's happening there Silicon Engel Tom will obviously cover this and I published weekly on wiki bond comm again that saga thanks so much for coming on the cube yeah no problem thank you so much and looking forward to catching up in a few weeks all right then thank you for watching everybody this is Dave a latte for the cube or wiki bounce cube insights powered by ETR we'll see you next time [Music]

Published Date : Apr 2 2020

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
March 11DATE

0.99+

35%QUANTITY

0.99+

2020DATE

0.99+

40%QUANTITY

0.99+

four percentQUANTITY

0.99+

Palo AltoLOCATION

0.99+

three trillionQUANTITY

0.99+

two-weekQUANTITY

0.99+

last weekDATE

0.99+

DavePERSON

0.99+

MarchDATE

0.99+

2%QUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

a week laterDATE

0.99+

threeQUANTITY

0.99+

3/11DATE

0.99+

10QUANTITY

0.99+

10,000 footQUANTITY

0.99+

EGRORGANIZATION

0.98+

BostonLOCATION

0.98+

pandemicEVENT

0.98+

New YorkLOCATION

0.98+

firstQUANTITY

0.98+

USORGANIZATION

0.97+

dozensQUANTITY

0.97+

KogaORGANIZATION

0.97+

first two daysQUANTITY

0.97+

ETRORGANIZATION

0.97+

15 daysQUANTITY

0.97+

single dayQUANTITY

0.97+

first reportQUANTITY

0.97+

100QUANTITY

0.97+

ETORGANIZATION

0.96+

SagarPERSON

0.96+

two thousand organizationsQUANTITY

0.96+

over 350 vendorsQUANTITY

0.95+

about one percentQUANTITY

0.94+

a few days laterDATE

0.94+

second setQUANTITY

0.94+

this weekDATE

0.93+

second thingQUANTITY

0.93+

next week andDATE

0.93+

about three and a halfQUANTITY

0.92+

five hundred and fifty five billion dollarsQUANTITY

0.92+

this monthDATE

0.92+

4%QUANTITY

0.92+

one of the thingsQUANTITY

0.91+

over 1200QUANTITY

0.91+

second half of responsesQUANTITY

0.9+

22%QUANTITY

0.9+

next few monthsDATE

0.9+

next few weeksDATE

0.89+

a few weeks agoDATE

0.89+

three and a halfQUANTITY

0.88+

next two weeksDATE

0.87+

Silicon Engel TomORGANIZATION

0.86+

two ten percentQUANTITY

0.85+

every yearQUANTITY

0.83+

around 20QUANTITY

0.82+

this yearDATE

0.82+

daysQUANTITY

0.82+

hundred fortuneQUANTITY

0.8+

a few weeksQUANTITY

0.79+

3:23DATE

0.78+

18 plus epidemicQUANTITY

0.78+

last 18 18DATE

0.78+

couple hundred respondentsQUANTITY

0.77+

1000QUANTITY

0.76+

CoveORGANIZATION

0.76+

500ORGANIZATION

0.76+

almost three four hundredQUANTITY

0.75+

100 organizationsQUANTITY

0.74+

NYCLOCATION

0.72+

every dayQUANTITY

0.71+

plus 4%QUANTITY

0.71+

53OTHER

0.71+

Rachel Tobac, SocialProof Security | CUBE Conversation, April 2020


 

>> Narrator: From theCUBE studios in Palo Alto and Boston connecting with thought leaders all around the world. This is theCUBE conversation. >> Hey, welcome back everybody. Jeff Frick here with theCUBE. We are here in our Palo Alto studios today. We got through March, this is some really crazy time. So we're taking advantage of the opportunity to reach out to some of the community leaders that we have in our community to get some good tips and tricks as to know how to kind of deal with this current situation. All the working from home, school from home. And we're really excited to have one of the experts. One of my favorite CUBE guests. We haven't had her around since October 2017, which I find crazy. And we'd love to welcome into theCUBE via the remote dial-in, Rachel Tobac. She is the CEO of SocialProof Security. Rachel, great to see you and I cannot believe that we have not sat down since 2017. >> I know, I can't believe it, it's been so much time. Thanks for having me back. >> Absolutely, but we are good Twitter friends. >> Oh yeah >> Exchanging stuff all the time. So, first of, great to see you. Just a kind of of introduction, tell us a little bit about SocialProof Security and your very unique specialty. >> Yes. SocialProof Security is all about social engineering and protecting you from the those types of attackers. So, basically we help you understand how folks manipulate you and try and gain access to your information. I am an attacker myself so I basically go out, try it, learn what we can learn about how we do our attacks and then go on and train you to protect your organization. So, training and testing. >> Alright. Well, I am going to toot your horn a little bit louder than that because I think it's amazing. I think that you are basically 100% undefeated in hacking people during contests at conventions, live. And it's fascinating to me and why I think it's so important it's not a technical hack at all. It's a human hack, and your success is amazing. And I've seen you do it. There's tons of videos out there with you doing it. So, what are kind of just the quick and dirty takeaways that people need to think about knowing that there are social hackers, not necessarily machine hackers out there, trying to take advantage of them. What are some of these inherit weaknesses that we just have built into the system? >> Yeah, thanks for your kind words too, I appreciate that. The challenge with social engineering is that it leverages your principles of persuasion. The parts of you that you cannot switch off. And so, I might pretend to be similar to you so that I can build rapport with you. And it's really hard for you to switch that off because you want to be a kind person, you want to be nice and trusting. But it's hard, it's a tough world out there and unfortunately criminals will leverage elements of your personality and your preferences against you. So, for instance if I know you have a dog, then I might play a YouTube video of a dog barking and try and gain access to information about your systems and your data, while pretending to be IT support, for example. And that's really tough because, you know three minutes into the conversation we are already talking about our dog breeds and now you want to trust me more. But unfortunately just because we have something in common, it doesn't mean that I am who I say I am. And so, I always recommend people are politely paranoid. It just basically means that you use two methods of communication to confirm that people are who they say they are. And if they are trying to get you to divulge sensitive information or go through with a wire transfer, for instance, you want to make sure that you check that first. We just saw an example of this with Barbara Corcoran. Famously on Shark Tank. Where she has many investments in real estate. And unfortunately a cyber criminal was able to take advantage and get almost $400,000 wired over to them and they did lose that money because they were able to take advantage of the bookkeeper, the accountant and the assistant and folks just were not checking back and forth that people are who they say they were with multiple methods of communication. >> It's crazy. A friend of mine actually is in the real estate business. And we were talking earlier this year and he got a note from his banker. Looked like his banker's email. It was the guy's name that he works with all the time. Was talking about a transfer. It didn't have a bunch of weird misspelling and bad grammar. And all kind of the old school things that kind of would expose it as a hack. And he picked up the phone and called the guy, and said "we don't have a transaction happening right now. "Why did you send this to me?" So it gets really really really good. But lets dive into just a little vocabulary 101. When people talk about "fishing" and "spearphishing" what does that exactly mean for people that aren't really familiar with those terms? >> Sure. Most likely you are going to see it happen over email. In fact, with COVID-19 right now we've seen through Google's Transparency Report on fishing that there's been a 350% increase in fishing attacks. And I believe Brisk had this huge research that said that there were 300,000 plus suspicious COVID 19 fishing websites that were just spun up in the past couple of weeks. It's pretty scary but basically what they are trying to do is get you to input your credentials. They are trying to get access to your machine or your credentials so that they can use them on other high value sites, gain access to your information, your data, points, your sensitive data basically. And use that against you. It's really tough. Unfortunately, criminals don't take a break even in crisis. >> Yeah they are not self-isolating unfortunately, I guess they are sitting there with their computers. So that's interesting. So, I was going to ask you, kind of what is the change in the landscape now. So you answered a little bit there but then the other huge thing that's happening now is everybody is working from home. They are all on Zoom, they are all on Skype, WebEx. And you've actually had some really timely post just recently about little things that people should think about in terms on just settings on Zoom to avoid some of the really unfortunate things that are popping in kind of randomly on Zoom meetings. So, I wonder if you could share some of those tips and tricks with the audience. >> Yeah, absolutely. Some of the big issues that we are seeing recently is what people have coined as Zoombombing. It's all over the news. So you've probably heard about it before but in case you are wondering exactly what that is. It's whenever an attacker either guesses your Zoom ID code and you don't have a password on your Zoom call that you are in the middle of. Or they might gain access to your Zoom ID code because maybe your took a screenshot of your Zoom and posted that to social media. And now if you don't have password protection or your waiting room is on they can just join your call and sometimes you might not notice that they are on the call, which could lead to privacy issues, data breach for instance or just a sensitive data leak. If they join via the phone you might not even notice that they are on the call. And so it's really important to make sure that you have password protection on for your Zoom and you have waiting rooms enabled. And you don't want to take pictures of your workstation. I know that's really tough for folks. because they want to showcase how connected they are during these difficult times I do understand that. But realize that when you take those screenshots of your workstation, this is something that we just saw in the news with Boris Johnson just a few days ago. He posted an image of his zoom call and it included some of the software they used. And so, you just mentioned spearphishing, right? I can look at some of that software get an idea for maybe the version of his operating system the version of some of the software he may be using on his machine and craft a very specific spearfish just for him that I know will likely work on his machine, with his software installed because I understand the version and the known vulnerabilities in that software. So, there's a lot of problems with posting those types of pictures. As a blanket rule you are not going to want to take pictures of your workstation. Especially not now. >> Okay, so, I remember that lesson that you taught me when we're in Houston at Grace Hopper. Do not take selfies in front of your pics, in front of your work laptop. 'Cause as you said, you can identify all types of OS information. Information that gives you incredible advantage when you are trying to hack into my machine. >> Yeah, that's true. And I think a lot of people don't realize they are like, "everybody uses the browser, everybody uses Power Point", for example. But sometimes, the icons and logos that you have on your machine, really give me good information about the exact version and potentially the versions that might be out of data in your machine. When I can look up those non-vulnerabilities pretty easily that's a pretty big risk. The other things that we see is people take screenshots and I can see their desktop and when I can see your desktop, I might know the naming convention that you use for your files which I can name drop with you or talk about on the phone or over email to convince you that I really do have access to your machine like I am IT support or something. >> Yeah, it's great stuff. So for people who want more of this great stuff go to Rachel's Twitter handle. I'm sure we have it here on the lower third. You've got the great piece with. Last week with John Oliver hacking the voting machines like a week before the elections last year which was phenomenal. Now I just saw your in this new HBO piece where you actually just sit down at the desk with the guy running the show and hacker disciplines systems. Really good stuff. Really simple stuff. Let's shift gears one more time, really in terms of what you are doing now. You said you are doing some help in the community to directly help those in need as we go through this crisis. People are trying to find a way to help. Tell us a little bit more about what you are doing. >> Yeah, as soon as I started noticing how intense COVID-19 was wreaking havoc on the hospital and healthcare systems in the world I decided to just make my services available for free. And so I put out a call on my social medias and let folks know "Hey if you need training ,if you need support if you just want to walk through some of your protocols and how I might gain access to your systems or your sensitive data through those protocols, let me know and I'll chat with you" And, I've had an amazing response. Being able to work with hospitals all over the world for free to make sure that they have the support that they need during COVID-19 it really does mean a lot to me because it's tough I feel kind of powerless in this situation there's not a lot that I can personally do there are many brave folks who are out there risking it all every single day to be able to do the work to keep folks safe. So, just trying to do something to help support the healthcare industry as they save lives. >> Well, that's great. I mean, it is great 'cause if you are helping the people that are helping ,you know, you are helping maybe not directly with patients but that's really important work and there's a lot of stuff now that's coming out in terms of, kind of of this tunnel vision on COVID-19 and letting everything else kind of fall by the wayside including other medical procedures and there is going to be a lot of collateral damage that we don't necessarily see because the COVID situation has kind of displaced everything out and kind of blown it out. Anything that you can do to help people get more out of the resources, protect their vulnerability is nothing but goodness. So, thank you for doing that. So, I will give you a last word. What's your favorite, kind of closing line when you are at Black Hat or RSA to these people to give them the last little bit "Come on, don't do stupid things. There is some simple steps you can take to be a little bit less vulnerable" >> Yeah, I think something that we hear a lot is that people kind of give a blanket piece of advice. Like, don't click links. And, that's not really actionable advice. Because a lot of times you are required to click links or download that PDF attachment from HR. And, many times it is legitimate for work. And so, that type of advice isn't really the type of advice I like to give. Instead, I like to say just be politely paranoid and use two methods of communication to confirm if it is legitimate before you go ahead and do that. And, it will take a little bit of time I'm not going to lie it'll take you an extra 30 seconds to 60 seconds to just chat somebody and say "Hey quick question about that thing you sent over" But it can start to change the security consciousness of your culture. And maybe they'll put out a chat while they send out an email from HR to let you know that it is legitimate and then you are kind of starting this cycle at the beginning. Not every single person has to ask individually you can start getting that security consciousness going where people are politely paranoid and they know that you are going to be too so they are going to preempt it and make sure that you understand something is legitimate with a second form of communication. >> Great tip, I am a little taken aback, everybody now wants to get their score so high their customer satisfaction score so after like every transaction you get this silly surveys "How was your time at SafeWay? "Or Bank of America?" All these things Survey Monkey. I don't really know how those businesses stay in anymore. I am not clicking on any Bank of America customer satisfaction or Safeway customer satisfaction link. But I will be politely paranoid and look for the right ones to click on. (giggle) >> That's good and use two methods of communication to confirm they are real. >> That's right,two-factor authentication. Alright,well Rachel, thank you for taking a few minutes of your time. Thank you for your good work with hospitals in the community and really enjoyed catching up. As always, love your work and I'm sure we'll be talking you more on Twitter. >> Thanks for having me on again and I'll see you on the Internet. >> All right, be safe. >> Rachel: Thank you >> All right, that was Rachel. I am Jeff. You are watching theCUBE. We are coming to you from our Palo Alto Studios. Thanks for watching. Stay safe and we'll see you next time. (instrumental music)

Published Date : Apr 2 2020

SUMMARY :

connecting with thought leaders all around the world. Rachel, great to see you and I cannot believe I know, I can't believe it, it's been so much time. and your very unique specialty. and then go on and train you to protect your organization. I think that you are basically 100% undefeated And so, I might pretend to be similar to you "Why did you send this to me?" is get you to input your credentials. So, I wonder if you could share and you don't have a password on your Zoom call Okay, so, I remember that lesson that you taught me But sometimes, the icons and logos that you have to convince you that I really do have access to your machine of what you are doing now. if you just want to walk through some of your protocols that are helping ,you know, you are helping and they know that you are going to be too and look for the right ones to click on. to confirm they are real. Thank you for your good work with hospitals in the community and I'll see you on the Internet. We are coming to you from our Palo Alto Studios.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Barbara CorcoranPERSON

0.99+

RachelPERSON

0.99+

JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

John OliverPERSON

0.99+

HoustonLOCATION

0.99+

Rachel TobacPERSON

0.99+

Bank of AmericaORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

April 2020DATE

0.99+

MarchDATE

0.99+

60 secondsQUANTITY

0.99+

350%QUANTITY

0.99+

October 2017DATE

0.99+

SocialProof SecurityORGANIZATION

0.99+

Boris JohnsonPERSON

0.99+

SafewayORGANIZATION

0.99+

100%QUANTITY

0.99+

two methodsQUANTITY

0.99+

last yearDATE

0.99+

SkypeORGANIZATION

0.99+

SafeWayORGANIZATION

0.99+

Last weekDATE

0.99+

BostonLOCATION

0.99+

COVID-19OTHER

0.99+

YouTubeORGANIZATION

0.99+

theCUBEORGANIZATION

0.99+

three minutesQUANTITY

0.99+

CUBEORGANIZATION

0.99+

WebExORGANIZATION

0.99+

2017DATE

0.99+

TwitterORGANIZATION

0.99+

second formQUANTITY

0.98+

two-factorQUANTITY

0.98+

HBOORGANIZATION

0.98+

GoogleORGANIZATION

0.97+

todayDATE

0.97+

Grace HopperORGANIZATION

0.97+

earlier this yearDATE

0.97+

firstQUANTITY

0.96+

oneQUANTITY

0.96+

Black HatORGANIZATION

0.95+

RSAORGANIZATION

0.95+

almost $400,000QUANTITY

0.95+

OneQUANTITY

0.94+

COVID 19OTHER

0.94+

30 secondsQUANTITY

0.93+

ZoomORGANIZATION

0.91+

few days agoDATE

0.9+

Palo Alto StudiosORGANIZATION

0.88+

300,000 plus suspiciousQUANTITY

0.84+

single personQUANTITY

0.82+

past couple of weeksDATE

0.81+

a week beforeDATE

0.8+

101QUANTITY

0.8+

SocialProof SecurityTITLE

0.77+

tonsQUANTITY

0.76+

Shark TankORGANIZATION

0.74+

Zoom IDOTHER

0.71+

COVIDEVENT

0.67+

single dayQUANTITY

0.63+

one more timeQUANTITY

0.63+

SocialProofORGANIZATION

0.62+

videosQUANTITY

0.62+

ZoomOTHER

0.6+

ReportTITLE

0.55+

thirdQUANTITY

0.54+

SecurityTITLE

0.53+

BriskORGANIZATION

0.51+

PowerTITLE

0.5+

Ron Cormier, The Trade Desk | Virtual Vertica BDC 2020


 

>> David: It's the cube covering the virtual Vertica Big Data conference 2020 brought to you by Vertica. Hello, buddy, welcome to this special digital presentation of the cube. We're tracking the Vertica virtual Big Data conferences, the cubes. I think fifth year doing the BDC. We've been to every big data conference that they've held and really excited to be helping with the digital component here in these interesting times. Ron Cormier is here, Principal database engineer at the Trade Desk. Ron, great to see you. Thanks for coming on. >> Hi, David, my pleasure, good to see you as well. >> So we're talking a little bit about your background you got, you're basically a Vertica and database guru, but tell us about your role at Trade Desk and then I want to get into a little bit about what Trade Desk does. >> Sure, so I'm a principal database engineer at the Trade Desk. The Trade Desk was one of my customers when I was working with Hp, at HP, as a member of the Vertica team, and I joined the Trade Desk in early 2016. And since then, I've been working on building out their Vertica capabilities and expanding the data warehouse footprint and as ever growing database technology, data volume environment. >> And the Trade Desk is an ad tech firm and you are specializing in real time ad serving and pricing. And I guess real time you know, people talk about real time a lot we define real time as before you lose the customer. Maybe you can talk a little bit about you know, the Trade Desk in the business and maybe how you define real time. >> Totally, so to give everybody kind of a frame of reference. Anytime you pull up your phone or your laptop and you go to a website or you use some app and you see an ad what's happening behind the scenes is an auction is taking place. And people are bidding on the privilege to show you an ad. And across the open Internet, this happens seven to 13 million times per second. And so the ads, the whole auction dynamic and the display of the ad needs to happen really fast. So that's about as real time as it gets outside of high frequency trading, as far as I'm aware. So we put the Trade Desk participates in those auctions, we bid on behalf of our customers, which are ad agencies, and the agencies represent brands so the agencies are the madman companies of the world and they have brands that under their guidance, and so they give us budget to spend, to place the ads and to display them and once the ads get displayed, so we bid on the hundreds of thousands of auctions per second. Once we make those bids, anytime we do make a bid some data flows into our data platform, which is powered by Vertica. And, so we're getting hundreds of thousands of events per second. We have other events that flow into Vertica as well. And we clean them up, we aggregate them, and then we run reports on the data. And we run about 40,000 reports per day on behalf of our customers. The reports aren't as real time as I was talking about earlier, they're more batch oriented. Our customers like to see big chunks of time, like a whole day or a whole week or a whole month on a single report. So we wait for that time period to complete and then we run the reports on the results. >> So you you have one of the largest commercial infrastructures, in the Big Data sphere. Paint a picture for us. I understand you got a couple of like 320 node clusters we're talking about petabytes of data. But describe what your environment looks like. >> Sure, so like I said, we've been very good customers for a while. And we started out with with a bunch of enterprise clusters. So the Enterprise Mode is the traditional Vertica deployment where the compute and the storage is tightly coupled all raid arrays on the servers. And we had four of those and we're doing okay, but our volumes are ever increasing, we wanted to store more data. And we wanted to run more reports in a shorter period of time, was to keep pushing. And so we had these four clusters and then we started talking with Vertica about Eon mode, and that's Vertica separation of compute and storage where you get the compute and the storage can be scaled independently, we can add storage without adding compute or vice versa or we can add both, like. So that was something that we were very interested in for a couple reasons. One, our enterprise clusters, we're running out of disk, like when adding disk is expensive. In Enterprise Mode, it's kind of a pain, you got to add, compute at the same time, so you kind of end up in an unbalanced place. So beyond mode that problem gets a lot better. We can add disk, infinite disk because it's backed by S3. And we can add compute really easy to scale, the number of things that we run in parallel concurrency, just add a sub cluster. So they are two US East and US west of Amazon, so reasonably diverse. And and the real benefit is that they can, we can stop nodes when we don't need them. Our workload is fairly lumpy, I call it. Like we, after the day completes, we do the ingest, we do the aggregation for ingesting and aggregating all day, but the final hour, so it needs to be completed. And then once that's done, then the number of reports that we need to run spikes up, it goes really high. And we run those reports, we spin up a bunch of extra compute on the fly, run those reports and then spin them down. And we don't have to pay for that, for the rest of the day. So Eon has been a nice Boone for us for both those reasons. >> I'd love to explore you on little bit more. I mean, it's relatively new, I think 2018 Vertica announced Eon mode, so it's only been out there a couple years. So I'm curious for the folks that haven't moved the Eon mode, can you which presumably they want to for the same reasons that you mentioned why by the stories and chunks when you're on Storage if you don't have to, what were some of the challenges that you had to, that you faced in going to Eon mode? What kind of things did you have to prepare for? Were there any out of scope expectations? Can you share that experience with us? >> Sure, so we were an early adopter. We participated in the beta program. I mean, we, I think it's fair to say we actually drove the requirements and a lot of ways because we approached Vertica early on. So the challenges were what you'd expect any early adopter to be going through. The sort of getting things working as expected. I mean, there's a number of cases, which I could touch upon, like, we found an efficiency in the way that it accesses the data on S3 and it was accessing the data too frequently, which ended up was just expensive. So our S3 bill went up pretty significantly for a couple of months. So that was a challenge, but we worked through that another was that we recently made huge strides in with Vertica was the ability to stop and start nodes and not have to start them very quickly. And when they start to not interfere with any running queries, so when we create, when we want to spin up a bunch to compute, there was a point in time when it would break certain queries that were already running. So that that was a challenge. But again, the very good team has been quite responsive to solving these issues and now that's behind us. In terms of those who need to get started, there's or looking to get started. there's a number of things to think about. Off the top of my head there's sort of new configuration items that you'll want to think about, like how instance type. So certainly the Amazon has a variety of instances and its important to consider one of Vertica's architectural advantages in these areas Vertica has this caching layer on the instances themselves. And what that does is if we can keep the data in cache, what we've found is that the performance is basically the same performance of Enterprise Mode. So having a good size cast when needed, can be a little worrying. So we went with the I three instance types, which have a lot of local NVME storage that we can, so we can cache data and get good performance. That's one thing to think about. The number of nodes, the instance type, certainly the number of shards is a sort of technical item that needs to be considered. It's how the data gets, its distributed. It's sort of a layer on top of the segmentation that some Vertica engineers will be familiar with. And probably I mean, the, one of the big things that one needs to consider is how to get data in the database. So if you have an existing database, there's no sort of nice tool yet to suck all the data into an Eon database. And so I think they're working on that. But we're at the point we got there. We had to, we exported all our data out of enterprise cluster as cache dumped it out to S3 and then we had the Eon cluster to suck that data. >> So awesome advice. Thank you for sharing that with the community. So but at the end of the day, so it sounds like you had some learning to do some tweaking to do and obviously how to get the data in. At the end of the day, was it worth it? What was the business impact? >> Yeah, it definitely was worth it for us. I mean, so right now, we have four times the data in our Eon cluster that we have in our enterprise clusters. We still run some enterprise clusters. We started with four at the peak. Now we're down to two. So we have the two young clusters. So it's been, I think our business would say it's been a huge win, like we're doing things that we really never could have done before, like for accessing the data on enterprise would have been really difficult. It would have required non trivial engineering to do things like daisy chaining clusters together, and then how to aggregate data across clusters, which would, again, non trivial. So we have all the data we want, we can continue to grow data, where running reports on seasonality. So our customers can compare their campaigns last year versus this year, which is something we just haven't been able to do in the past. We've expanded that. So we grew the data vertically, we've expanded the data horizontally as well. So we were adding columns to our aggregates. We are, in reaching the data much more than we have in the past. So while we still have enterprise kicking around, I'd say our clusters are doing the majority of the heavy lifting. >> And the cloud was part of the enablement, here, particularly with scale, is that right? And are you running certain... >> Definitely. >> And you are running on prem as well, or are you in a hybrid mode? Or is it all AWS? >> Great question, so yeah. When I've been speaking about enterprise, I've been referring to on prem. So we have a physical machines in data centers. So yeah, we are running a hybrid now and I mean, and so it's really hard to get like an apples to apples direct comparison of enterprise on prem versus Eon in the cloud. One thing that I touched upon in my presentation is it would require, if I try to get apples to apples, And I think about how I would run the entire workload on enterprise or on Eon, I had to run the entire thing, we want both, I tried to think about how many cores, we would need CPU cores to do that. And basically, it would be about the same number of cores, I think, for enterprise on prime versus Eon in the cloud. However, Eon nodes only need to be running half the course only need to be running about six hours out of the day. So the other the other 18 hours I can shut them down and not be paying for them, mostly. >> Interesting, okay, and so, I got to ask you, I mean, notwithstanding the fact that you've got a lot invested in Vertica, and get a lot of experience there. A lot of you know, emerging cloud databases. Did you look, I mean, you know, a lot about database, not just Vertica, your database guru in many areas, you know, traditional RDBMS, as well as MPP new cloud databases. What is it about Vertica that works for you in this specific sweet spot that you've chosen? What's really the difference there? >> Yeah, so I think the key differences is the maturity. There are a number, I am familiar with another, a number of other database platforms in the cloud and otherwise, column stores specifically, that don't have the maturity that we're used to and we need at our scale. So being able to specify alternate projections, so different sort orders on my data is huge. And, there's other platforms where we don't have that capability. And so the, Vertica is, of course, the original column store and they've had time to build up a lead in terms of their maturity and features and I think that other other column stores cloud, otherwise are playing a little bit of catch up in that regard. Of course, Vertica is playing catch up on the cloud side. But if I had to pick whether I wanted to write a column store, first graph from scratch, or use a defined file system, like a cloud file system from scratch, I'd probably think it would be easier to write the cloud file system. The column store is where the real smarts are. >> Interesting, let's talk a little bit about some of the challenges you have in reporting. You have a very dynamic nature of reporting, like I said, your clients want to they want to a time series, they just don't want to snap snapshot of a slice. But at the same time, your reporting is probably pretty lumpy, a very dynamic, you know, demand curve. So first of all, is that accurate? Can you describe that sort of dynamic, dynamism and how are you handling that? >> Yep, that's exactly right. It is lumpy. And that's the exact word that I use. So like, at the end of the UTC day, when UTC midnight rolls around, that's we do the final ingest the final aggregate and then the queue for the number of reports that need to run spikes. So the majority of those 40,000 reports that we run per day are run in the four to six hours after that spikes up. And so that's when we need to have all the compute come online. And that's what helps us answer all those queries as fast as possible. And that's a big reason why Eon is advantage for us because the rest of the day we kind of don't necessarily need all that compute and we can shut it down and not pay for it. >> So Ron, I wonder if you could share with us just sort of the wrap here, where you want to take this you're obviously very close to Vertica. Are you driving them in a heart and Eon mode, you mentioned before you'd like, you'd have the ability to load data into Eon mode would have been nice for you, I guess that you're kind of over that hump. But what are the kinds of things, If Column Mahoney is here in the room, what are you telling him that you want the team, the engineering team at Vertica to work on that would make your life better? >> I think the things that need the most attention sort of near term is just the smoothing out some of the edges in terms of making it a little bit more seamless in terms of the cloud aspects to it. So our goal is to be able to start instances and have them join the cluster in less than five minutes. We're not quite there yet. If you look at some of the other cloud database platforms, they're beating that handle it so I know the team is working on that. Some of the other things are the control. Like I mentioned, while we like control in the column store, we also want control on the cloud side of things in terms of being able to dedicate cluster, some clusters specific. We can pin workloads against a specific sub cluster and take advantage of the cast that's over there. We can say, okay, this resource pool. I mean, the sub cluster is a new concept, relatively new concept for Vertica. So being able to have control of many things at sub cluster level, resource pools, configuration parameters, and so on. >> Yeah, so I mean, I personally have always been impressed with Vertica. And their ability to sort of ride the wave adopt new trends. I mean, they do have a robust stack. It's been, you know, been 10 plus years around. They certainly embraced to do, the embracing machine learning, we've been talking about the cloud. So I actually have a lot of confidence to them, especially when you compare it to other sort of mid last decade MPP column stores that came out, you know, Vertica is one of the few remaining certainly as an independent brand. So I think that speaks the team there and the engineering culture. But give your final word. Just final thoughts on your role the company Vertica wherever you want to take it. >> Yeah, no, I mean, we're really appreciative and we value the partners that we have and so I think it's been a win win, like our volumes are, like I know that we have some data that got pulled into their test suite. So I think it's been a win win for both sides and it'll be a win for other Vertica customers and prospects, knowing that they're working with some of the highest volume, velocity variety data that (mumbles) >> Well, Ron, thanks for coming on. I wish we could have met face to face at the the Encore in Boston. I think next year we'll be able to do that. But I appreciate that technology allows us to have these remote conversations. Stay safe, all the best to you and your family. And thanks again. >> My pleasure, David, good speaking with you. >> And thank you for watching everybody, we're covering this is the Cubes coverage of the Vertica virtual Big Data conference. I'm Dave volante. We'll be right back right after this short break. (soft music)

Published Date : Mar 31 2020

SUMMARY :

brought to you by Vertica. So we're talking a little bit about your background and I joined the Trade Desk in early 2016. And the Trade Desk is an ad tech firm And people are bidding on the privilege to show you an ad. So you you have one of the largest And and the real benefit is that they can, for the same reasons that you mentioned why by dumped it out to S3 and then we had the Eon cluster So but at the end of the day, So we have all the data we want, And the cloud was part of the enablement, here, half the course only need to be running I mean, notwithstanding the fact that you've got that don't have the maturity about some of the challenges you have in reporting. because the rest of the day we kind of So Ron, I wonder if you could share with us in terms of the cloud aspects to it. the company Vertica wherever you want to take it. and we value the partners that we have Stay safe, all the best to you and your family. of the Vertica virtual Big Data conference.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RonPERSON

0.99+

DavidPERSON

0.99+

VerticaORGANIZATION

0.99+

Ron CormierPERSON

0.99+

HPORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

last yearDATE

0.99+

AWSORGANIZATION

0.99+

40,000 reportsQUANTITY

0.99+

BostonLOCATION

0.99+

18 hoursQUANTITY

0.99+

fifth yearQUANTITY

0.99+

USLOCATION

0.99+

Dave volantePERSON

0.99+

next yearDATE

0.99+

sevenQUANTITY

0.99+

bothQUANTITY

0.99+

OneQUANTITY

0.99+

2018DATE

0.99+

less than five minutesQUANTITY

0.99+

this yearDATE

0.99+

10 plus yearsQUANTITY

0.99+

oneQUANTITY

0.99+

fourQUANTITY

0.99+

early 2016DATE

0.98+

applesORGANIZATION

0.98+

two young clustersQUANTITY

0.98+

twoQUANTITY

0.98+

both sidesQUANTITY

0.98+

about six hoursQUANTITY

0.98+

CubesORGANIZATION

0.98+

six hoursQUANTITY

0.98+

US EastLOCATION

0.98+

HpORGANIZATION

0.98+

EonORGANIZATION

0.96+

S3TITLE

0.95+

13 million times per secondQUANTITY

0.94+

halfQUANTITY

0.94+

primeCOMMERCIAL_ITEM

0.94+

four timesQUANTITY

0.92+

hundreds of thousands of auctionsQUANTITY

0.92+

mid last decadeDATE

0.89+

one thingQUANTITY

0.88+

One thingQUANTITY

0.87+

single reportQUANTITY

0.85+

couple reasonsQUANTITY

0.84+

four clustersQUANTITY

0.83+

first graphQUANTITY

0.81+

VerticaTITLE

0.81+

hundreds of thousands of events per secondQUANTITY

0.8+

about 40,000 reports per dayQUANTITY

0.78+

Vertica Big Data conference 2020EVENT

0.77+

320 nodeQUANTITY

0.74+

a whole weekQUANTITY

0.72+

Vertica virtual Big DataEVENT

0.7+