Image Title

Search Results for Department of Justice:

Nancy Wang & Kate Watts | International Women's Day


 

>> Hello everyone. Welcome to theCUBE's coverage of International Women's Day. I'm John Furrier, host of theCUBE been profiling the leaders in the technology world, women in technology from developers to the boardroom, everything in between. We have two great guests promoting in from Malaysia. Nancy Wang is the general manager, also CUBE alumni from AWS Data Protection, and founder and board chair of Advancing Women in Tech, awit.org. And of course Kate Watts who's the executive director of Advancing Women in Tech.org. So it's awit.org. Nancy, Kate, thanks for coming all the way across remotely from Malaysia. >> Of course, we're coming to you as fast as our internet bandwidth will allow us. And you know, I'm just thrilled today that you get to see a whole nother aspect of my life, right? Because typically we talk about AWS, and here we're talking about a topic near and dear to my heart. >> Well, Nancy, I love the fact that you're spending a lot of time taking the empowerment to go out and help the industries and helping with the advancement of women in tech. Kate, the executive director it's a 501C3, it's nonprofit, dedicating to accelerating the careers of women in groups in tech. Can you talk about the organization? >> Yes, I can. So Advancing Women in Tech was founded in 2017 in order to fix some of the pathway problems that we're seeing on the rise to leadership in the industry. And so we specifically focus on supporting mid-level women in technical roles, get into higher positions. We do that in a few different ways through mentorship programs through building technical skills and by connecting people to a supportive community. So you have your peer network and then a vertical sort of relationships to help you navigate the next steps in your career. So to date we've served about 40,000 individuals globally and we're just looking to expand our reach and impact and be able to better support women in the industry. >> Nancy, talk about the creation, the origination story. How'd this all come together? Obviously the momentum, everyone in the industry's been focused on this for a long time. Where did AWIT come from? Advancing Women in Technology, that's the acronym. Advancing Women in Technology.org, where'd it come from? What's the origination story? >> Yeah, so AWIT really originated from this desire that I had, to Kate's point around, well if you look around right and you know, don't take my word for it, right? Look at stats, look at news reports, or just frankly go on your LinkedIn and see how many women in underrepresented groups are in senior technical leadership roles right out in the companies whose names we all know. And so that was my case back in 2016. And so when I first got the idea and back then I was actually at Google, just another large tech company in the valley, right? It was about how do we get more role models, how we get more, for example, women into leadership roles so they can bring up the next generation, right? And so this is actually part of a longer speech that I'm about to give on Wednesday and part of the US State Department speaker program. In fact, that's why Kate and I are here in Malaysia right now is working with over 200 women entrepreneurs from all over in Southeast Asia, including Malaysia Philippines, Vietnam, Borneo, you know, so many countries where having more women entrepreneurs can help raise the GDP right, and that fits within our overall mission of getting more women into top leadership roles in tech. >> You know, I was talking about Teresa Carlson she came on the program as well for this year this next season we're going to do. And she mentioned the decision between the US progress and international. And she's saying as much as it's still bad numbers, it's worse than outside the United States and needs to get better. Can you comment on the global aspect? You brought that up. I think it's super important to highlight that it's just not one area, it's a global evolution. >> Absolutely, so let me start, and I'd love to actually have Kate talk about our current programs and all of the international groups that we're working with. So as Teresa aptly mentioned there is so much work to be done not just outside the US and North Americas where typically tech nonprofits will focus, but rather if you think about the one to end model, right? For example when I was doing the product market fit workshop for the US State Department I had women dialing in from rice fields, right? So let me just pause there for a moment. They were holding their cell phones up near towers near trees just so that they can get a few minutes of time with me to do a workshop and how to accelerate their business. So if you don't call that the desire to propel oneself or accelerate oneself, not sure what is, right. And so it's really that passion that drove me to spend the next week and a half here working with local entrepreneurs working with policy makers so we can take advantage and really leverage that passion that people have, right? To accelerate more business globally. And so that's why, you know Kate will be leading our contingent with the United Nations Women Group, right? That is focused on women's economic empowerment because that's super important, right? One aspect can be sure, getting more directors, you know vice presidents into companies like Google and Amazon. But another is also how do you encourage more women around the world to start businesses, right? To reach economic and freedom independence, right? To overcome some of the maybe social barriers to becoming a leader in their own country. >> Yes, and if I think about our own programs and our model of being very intentional about supporting the learning development and skills of women and members of underrepresented groups we focused very much on providing global access to a number of our programs. For instance, our product management certification on Coursera or engineering management our upcoming women founders accelerator. We provide both access that you can get from anywhere. And then also very intentional programming that connects people into the networks to be able to further their networks and what they've learned through the skills online, so. >> Yeah, and something Kate just told me recently is these courses that Kate's mentioning, right? She was instrumental in working with the American Council on Education and so that our learners can actually get up to six college credits for taking these courses on product management engineering management, on cloud product management. And most recently we had our first organic one of our very first organic testimonials was from a woman's tech bootcamp in Nigeria, right? So if you think about the worldwide impact of these upskilling courses where frankly in the US we might take for granted right around the world as I mentioned, there are women dialing in from rice patties from other, you know, for example, outside the, you know corporate buildings in order to access this content. >> Can you think about the idea of, oh sorry, go ahead. >> Go ahead, no, go ahead Kate. >> I was going to say, if you can't see it, you can't become it. And so we are very intentional about ensuring that we have we're spotlighting the expertise of women and we are broadcasting that everywhere so that anybody coming up can gain the skills and the networks to be able to succeed in this industry. >> We'll make sure we get those links so we can promote them. Obviously we feel the same way getting the word out. I think a couple things I'd like to ask you guys cause I think you hit a great point. One is the economic advantage the numbers prove that diverse teams perform better number one, that's clear. So good point there. But I want to get your thoughts on the entrepreneurial equation. You mentioned founders and startups and there's also different makeups in different countries. It's not like the big corporations sometimes it's smaller business in certain areas the different cultures have different business sizes and business types. How do you guys see that factoring in outside the United States, say the big tech companies? Okay, yeah. The easy lower the access to get in education than stay with them, in other countries is it the same or is it more diverse in terms of business? >> So what really actually got us started with the US State Department was around our work with women founders. And I love for Kate to actually share her experience working with AWS startups in that capacity. But frankly, you know, we looked at the content and the mentor programs that were providing women who wanted to be executives, you know, quickly realize a lot of those same skills such as finding customers, right? Scaling your product and building channels can also apply to women founders, not just executives. And so early supporters of our efforts from firms such as Moderna up in Seattle, Emergence Ventures, Decibel Ventures in, you know, the Bay Area and a few others that we're working with right now. Right, they believed in the mission and really helped us scale out what is now our existing platform and offerings for women founders. >> Those are great firms by the way. And they also are very founder friendly and also understand the global workforce. I mean, that's a whole nother dimension. Okay, what's your reaction to all that? >> Yes, we have been very intentional about taking the product expertise and the learnings of women and in our network, we first worked with AWS startups to support the development of the curriculum for the recent accelerator for women founders that was held last spring. And so we're able to support 25 founders and also brought in the expertise of about 20 or 30 women from Advancing Women in Tech to be able to be the lead instructors and mentors for that. And so we have really realized that with this network and this individual sort of focus on product expertise building strong teams, we can take that information and bring it to folks everywhere. And so there is very much the intentionality of allowing founders allowing individuals to take the lessons and bring it to their individual circumstances and the cultures in which they are operating. But the product sense is a skill that we can support the development of and we're proud to do so. >> That's awesome. Nancy, I want to ask you some never really talk about data storage and AWS cloud greatness and goodness, here's different and you also work full-time at AWS and you're the founder or the chairman of this great organization. How do you balance both and do you get, they're getting behind you on this, Amazon is getting behind you on this. >> Well, as I say it's always easier to negotiate on the way in. But jokes aside, I have to say the leadership has been tremendously supportive. If you think about, for example, my leaders Wayne Duso who's also been on the show multiple times, Bill Vaas who's also been on the show multiple times, you know they're both founders and also operators entrepreneurs at heart. So they understand that it is important, right? For all of us, it's really incumbent on all of us who are in positions to do so, to create a pathway for more people to be in leadership roles for more people to be successful entrepreneurs. So, no, I mean if you just looked at LinkedIn they're always uploading my vote so they reach to more audiences. And frankly they're rooting for us back home in the US while we're in Malaysia this week. >> That's awesome. And I think that's a good culture to have that empowerment and I think that's very healthy. What's next for you guys? What's on the agenda? Take us through the activities. I know that you got a ton of things happening. You got your event out there, which is why you're out there. There's a bunch of other activities. I think you guys call it the Advancing Women in Tech week. >> Yes, this week we are having a week of programming that you can check out at Advancing Women in Tech.org. That is spotlighting the expertise of a number of women in our space. So it is three days of programming Tuesday, Wednesday and Thursday if you are in the US so the seventh through the ninth, but available globally. We are also going to be in New York next week for the event at the UN and are looking to continue to support our mentorship programs and also our work supporting women founders throughout the year. >> All right. I have to ask you guys if you don't mind get a little market data so you can share with us here at theCUBE. What are you hearing this year that's different in the conversation space around the topics, the interests? Obviously I've seen massive amounts of global acceleration around conversations, more video, things like this more stories are scaling, a lot more LinkedIn activity. It just seems like it's a lot different this year. Can you guys share any kind of current trends you're seeing relative to the conversations and topics being discussed across the the community? >> Well, I think from a needle moving perspective, right? I think due to the efforts of wonderful organizations including the Q for spotlighting all of these awesome women, right? Trailblazing women and the nonprofits the government entities that we work with there's definitely more emphasis on creating access and creating pathways. So that's probably one thing that you're seeing is more women, more investors posting about their activities. Number two, from a global trend perspective, right? The rise of women in security. I noticed that on your agenda today, you had Lena Smart who's a good friend of mine chief information security officer at MongoDB, right? She and I are actually quite involved in helping founders especially early stage founders in the security space. And so globally from a pure technical perspective, right? There's right more increasing regulations around data privacy, data sovereignty, right? For example, India's in a few weeks about to get their first data protection regulation there locally. So all of that is giving rise to yet another wave of opportunity and we want women founders uniquely positioned to take advantage of that opportunity. >> I love it. Kate, reaction to that? I mean founders, more pathways it sounds like a neural network, it sounds like AI enabled. >> Yes, and speaking of AI, with the rise of that we are also hearing from many community members the importance of continuing to build their skills upskill learn to be able to keep up with the latest trends. There's a lot of people wondering what does this mean for my own career? And so they're turning to organizations like Advancing Women in Tech to find communities to both learn the latest information, but also build their networks so that they are able to move forward regardless of what the industry does. >> I love the work you guys are doing. It's so impressive. I think the economic angle is new it's more amplified this year. It's always kind of been there and continues to be. What do you guys hope for by next year this time what do you hope to see different from a needle moving perspective, to use your word Nancy, for next year? What's the visual output in your mind? >> I want to see real effort made towards 50-50 representation in all tech leadership roles. And I'd like to see that happen by 2050. >> Kate, anything on your end? >> I love that. I'm going to go a little bit more touchy-feely. I want everybody in our space to understand that the skills that they build and that the networks they have carry with them regardless of wherever they go. And so to be able to really lean in and learn and continue to develop the career that you want to have. So whether that be at a large organization or within your own business, that you've got the potential to move forward on that within you. >> Nancy, Kate, thank you so much for your contribution. I'll give you the final word. Put a plug in for the organization. What are you guys looking for? Any kind of PSA you want to share with the folks watching? >> Absolutely, so if you're in a position to be a mentor, join as a mentor, right? Help elevate and accelerate the next generation of women leaders. If you're an investor help us invest in more women started companies, right? Women founded startups and lastly, if you are women looking to accelerate your career, come join our community. We have resources, we have mentors and who we have investors who are willing to come in on the ground floor and help you accelerate your business. >> Great work. Thank you so much for participating in our International Women's Day 23 program and we'd look to keep this going quarterly. We'll see you next year, next time. Thanks for coming on. Appreciate it. >> Thanks so much John. >> Thank you. >> Okay, women leaders here. >> Nancy: Thanks for having us >> All over the world, coming together for a great celebration but really highlighting the accomplishments, the pathways the investment, the mentoring, everything in between. It's theCUBE. Bring as much as we can. I'm John Furrier, your host. Thanks for watching.

Published Date : Mar 7 2023

SUMMARY :

in the technology world, that you get to see a whole nother aspect of time taking the empowerment to go on the rise to leadership in the industry. in the industry's been focused of the US State Department And she mentioned the decision and all of the international into the networks to be able to further in the US we might take for Can you think about the and the networks to be able The easy lower the access to get and the mentor programs Those are great firms by the way. and also brought in the or the chairman of this in the US while we're I know that you got a of programming that you can check I have to ask you guys if you don't mind founders in the security space. Kate, reaction to that? of continuing to build their skills I love the work you guys are doing. And I'd like to see that happen by 2050. and that the networks Any kind of PSA you want to and accelerate the next Thank you so much for participating All over the world,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
KatePERSON

0.99+

NancyPERSON

0.99+

TeresaPERSON

0.99+

Bill VaasPERSON

0.99+

AmazonORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

JohnPERSON

0.99+

MalaysiaLOCATION

0.99+

Kate WattsPERSON

0.99+

NigeriaLOCATION

0.99+

Nancy WangPERSON

0.99+

Wayne DusoPERSON

0.99+

AWSORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

ModernaORGANIZATION

0.99+

WednesdayDATE

0.99+

American Council on EducationORGANIZATION

0.99+

John FurrierPERSON

0.99+

Lena SmartPERSON

0.99+

2017DATE

0.99+

VietnamLOCATION

0.99+

BorneoLOCATION

0.99+

Emergence VenturesORGANIZATION

0.99+

New YorkLOCATION

0.99+

2016DATE

0.99+

United Nations Women GroupORGANIZATION

0.99+

Decibel VenturesORGANIZATION

0.99+

USLOCATION

0.99+

United StatesLOCATION

0.99+

Southeast AsiaLOCATION

0.99+

LinkedInORGANIZATION

0.99+

2050DATE

0.99+

MongoDBORGANIZATION

0.99+

US State DepartmentORGANIZATION

0.99+

next yearDATE

0.99+

International Women's DayEVENT

0.99+

25 foundersQUANTITY

0.99+

SeattleLOCATION

0.99+

North AmericasLOCATION

0.99+

AWS Data ProtectionORGANIZATION

0.99+

CUBEORGANIZATION

0.99+

three daysQUANTITY

0.99+

seventhQUANTITY

0.99+

Bay AreaLOCATION

0.99+

bothQUANTITY

0.99+

todayDATE

0.99+

next weekDATE

0.99+

30 womenQUANTITY

0.98+

One aspectQUANTITY

0.98+

ThursdayDATE

0.98+

this yearDATE

0.98+

about 40,000 individualsQUANTITY

0.98+

this yearDATE

0.98+

last springDATE

0.98+

this weekDATE

0.98+

TuesdayDATE

0.98+

Bassam Tabbara, Upbound | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello and welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Its first inaugural event. It's theCUBE's coverage. We were there at the first event for a KubeCon before CNCF kind of took it over. It was in Seattle. And so in Seattle this week is Cloud Native SecurityCon. Of course, theCUBE is there covering via our Palo Alto Studios and our experts around the world who are bringing in Bassam Tabbara who's the CEO and founder of upbound.io. That's the URL, but Upbound is the company. The creators of Crossplane. Really kind of looking at the Crossplane, across the abstraction layer, across clouds. A big part of, as we call supercloud trend. Bassam, great to see you. You've been legend in the open source community. Great to have you on. >> Thanks, John. Always good to be on theCUBE. >> I really wanted to bring you in 'cause I want to get your perspective. You've seen the movie, you've seen open source software grow, it continues to grow. Now you're starting to see the Linux Foundation, which has CNCF really expanding their realm. They got the CloudNativeCon, KubeCon, which is Kubernetes event. That's gotten so massive and so successful. We've been to every single one as you know. I've seen you there and all of them as well. So that's going great. Now they got this new event that's spins out dedicated to security. Everybody wants to know why the new event? What's the focus? Is it needed? What will they do? What's different from KubeCon? Where do I play? And so there's a little bit of a question mark in the ecosystem around this event. And so we've been reporting on it. Looking good so far. People are buzzing, again, they're keeping it small. So that kind of managing expectations like any good event would do. But I think it's been successful, which I wanted like to get your take on how you see it. Is this good? Are you indifferent? Are you excited by this? What's your take? >> I mean, look, it's super exciting to see all the momentum around cloud native. Obviously there are different dimensions of cloud native securities, an important piece. Networking, storage, compute, like all those things I think tie back together and in some ways you can look at this event as a focused event on the security aspect as it relates to cloud native. And there are lots of vendors in this space. There's lots of interesting projects in the space, but the unifying theme is that they come together and probably around the Kubernetes API and the momentum around cloud native and with Kubernetes at the center of it. >> On the focus on Kubernetes, it seems this event is kind of classic security where you want to have deep dives. Again, I call it the event operating system 'cause you decouple, make things highly cohesive, and you link them together. I don't see a problem with it. I kind of like this. I gave it good reviews if they stay focused because security is super critical. There was references to bind and DNS. There's a lot of things in the infrastructure plumbing that need to be looked at or managed or figured out or just refactored for modernization needs. And I know you've done a lot with storage, for instance, storage, networking, kernel. There's a lot of things in the old tech or tech in the cloud that needs to be kind, I won't say rebooted, but maybe reset or jump. Do you see it that way? Are there things that need to get done or is it just that there's so much complexity in the different cloud cluster code thing going on? >> It's obviously security is a very, very big space and there are so many different aspects of it that people you can go into. I think the thing that's interesting around the cloud native community is that there is a unifying theme. Like forget the word cloud native for a second, but the unifying theme is that people are building around what looks like a standardized play around Kubernetes and the Kubernetes API. And as a result you can recast a lot of the technologies that we are used to in the past in a traditional security sense. You can recast them on top of this new standardized approach or on Kubernetes, whether it's policy or protecting a supply chain or scanning, or like a lot of the access control authorization, et cetera. All of those things can be either revived to apply to this cloud native play and the Kubernetes play or creating new opportunities for companies to actually build new and interesting projects and companies around a standardized play. >> Do you think this also will help the KubeCon be more focused around the developer areas there and just touching on security versus figuring out how to take something so important in KubeCon, which the stakeholders in KubeCon have have grown so big, I can see security sucking a lot of oxygen out of the room there. So here you move it over, you keep it over here. Will anything change on the KubeCon site? We'll be there in in Amsterdam in April. What do you think the impact will be? Good? Is it good for the community? Just good swim lanes? What's your take? >> Yeah, I still think KubeCon will be an umbrella event for the whole cloud native community. I suspect that you'll see some of the same vendors and projects and everything else represented in KubeCon. The way I think about all the branched cloud native events are essentially a way to have a more focused discussion, get people together to talk about security topics or networking topics or things that are more focused way. But I don't think it changes the the effect of KubeCon being the umbrella around all of it. So I think you'll see the same presence and maybe larger presence going forward at Amsterdam. We're planning to be there obviously and I'm excited to be there and I think it'll be a big event and having a smaller event is not going to diminish the effect of KubeCon. >> And if you look at the developer community they've all been online for a long time, from IRC chat to now Slack and now new technologies and stuff like Discord out there. The event world has changed post-pandemic. So it makes sense. And we're seeing this with all vendors, by the way, and projects. The digital community angle is huge because if you have a big tent event like KubeCon you can make that a rallying moment in the industry and then have similar smaller events that are highly focused that build off that that are just connective tissue or subnets, if you will, or communities targeted for really deeper conversations. And they could be smaller events. They don't have to be monster events, but they're connected and traverse into the main event. This might be the event format for the future for all companies, whether it's AWS or a company that has a community where you create this network effect, if you will, around the people. >> That's right. And if you look at things like AWS re:Invent, et cetera, I mean, that's a massive events. And in some ways it, if it was a set of smaller sub events, maybe it actually will flourish more. I don't know, I'm not sure. >> They just killed the San Francisco event. >> That's right. >> But they have re:Inforce, all right, so they just established that their big events are re:Invent and re:Inforce as their big. >> Oh, I didn't hear about re:Inforce. That's news to me. >> re:Inforce is their third event. So they're doing something similar as CloudNativeCon, which is you have to have an event and then they're going to create a lot of sub events underneath. So I think they are trying to do that. Very interesting. >> Very interesting for sure. >> So let's talk about what you guys are up to. I know from your standpoint, you had a lot of security conversations. How is Crossplane doing? Obviously, you saw our Supercloud coverage. You guys fit right into that model where clients, customers, enterprises are going to want to have multiple cloud operating environments for whatever the use case, whether you're using ChatGPT, you got to get an Azure instance up and running for that. Now with APIs, we're hearing a lot of developers doing that. So you're going to start to see this cross cloud as VMware calls, what we call it supercloud. There's more need for Crossplane like thinking. What's the update? >> For sure, and we see this very clearly as well. So the fact that there is a standardization layer, there is a layer that lets you converge the different vendors that you have, the different clouds that you have, the different hype models that you have, whether it's hybrid or private, public, et cetera. The unifying theme is that you're literally bringing all those things under one control plane that enables you to actually centralize and standardize on security, access control, helps you standardize on cost control, quota policy, as well as create a self-service experience for your developers. And so from a security standpoint, the beauty of this is like, you could use really popular projects like open policy agent or Kyverno or others if you want to do policy and do so uniformly across your entire stack, your entire footprint of tooling, vendors, services and across deployment models. Those things are possible because you're standardizing and consolidating on a control plane on top of all. And that's the thing that gets our customers excited. That we're seeing in the community that they could actually now normalize standardize on small number of projects and tools to manage everything. >> We were talking about that in our summary of the keynote yesterday. Dave Vellante and I were talking about the idea of clients want to have a redo of their security. They've been, just the tooling has been building up. They got zero trust in place, maybe with some big vendor, but now got the cloud native opportunity to refactor and reset and reinvent their security paradigm. And so that's the positive thing we're hearing. Now we're seeing enterprises want this cross cloud capabilities or Crossplane like thinking that you guys are talking about. What are your customers telling you? Can you share from an enterprise perspective where they're at in this journey? Because part of the security problems that we've been reporting on has been because clients are moving from IT to cloud native and not everyone's moved over yet. So they're highly vulnerable to ransomware and all kinds of other crap. So another attacks, so they're wide open, But people who are moving into cloud native, are they stepping up their game on this Crossplane opportunity? Where are they at? Can you share data on that? >> Yeah, we're grateful to be talking to a lot of customers these days. And the interesting thing is even if you talked about large financial institutions, banks, et cetera, the common theme that we hear is that they bought tools for each of the different departments and however they're organized. Sometimes you see the folks that are running databases, networking, being separated from say, the computer app developers or they're all these different departments within an organization. And for each one of those, they've made localized decisions for tooling and services that they bought. What we're seeing now consistently is that they're all together, getting together, and trying to figure out how to standardize on a smaller one set of tooling and services that goes across all the different departments and all different aspects of the business that they're running. And this is where this discussion gets a lot very interesting. If instead of buying a different policy tool for each department, or once that fits it you could actually standardize on policy or the entire footprint of services that they're managing. And you get that by standardizing on a control plane or standardizing on effectively one point of control for everything that they're doing. And that theme is like literally, it gets all our customers excited. This is why they're engaging in all of this. It's almost the holy grail. The thing that I've been trying to do for a long time. >> I know. >> And it's finally happening. >> I know you and I have talked about this many times, but I got to ask you the one thing that jumps into everybody's head when you hear control plane is lock-in. So how do you discuss that lock-in, perception from the reality of the situation? How do you unpack that for the customer? 'Cause they want choice at the end of the day. There's the preferred vendors for sure on the hyperscale side and app side and open source, but what's the lock-in? What does the lock-in conversation look like? Or do they even have that conversation? >> Yeah. To be honest, I mean, so their lock-in could be a two dimensions here. Most of our customers and people are using Crossplane or using app on product around it. Most of our do, concentrated in, say a one cloud vendor and have others. So I don't think this is necessarily about multicloud per se or being locked into one vendor. But they do manage many different services and they have legacy tooling and they have different systems that they bought at different stages and they want to bring them all together. And by bringing them all together that helps them make choices about consulting or even replacing some of them. But right now everything is siloed, everything is separate, both organizationally as well as the code bases or investments and tooling or contracts. Everything is just completely separated and it requires humans to put them together. And organizations actually try to gather around and put them together. I don't know if lock-in is the driving goal for this, but it is standardization consolidation. That's the driving initiative. >> And so unification and building is the big driver. They're building out >> Correct, and you can ask why are they doing that? What does standardization help with? It helps them to become more productive. They can move faster, they can innovate faster. Not as a ton of, like literally revenue written all over. So it's super important to them that they achieved this, increase their pace of innovation around this and they do that by standardizing. >> The great point in all this and your success at Upbound and now CNCF success with KubeCon + CloudNativeCon and now with the inaugural event of Cloud Native SecurityCon is that the customers are involved, a lot of end users are involved. There's a big driver not only from the industry and the developers and getting architecture right and having choice. The customers want this to happen. They're leaning in, they're part of it. So that's a big driver. Where does this go? If you had to throw a dart at the board five years from now Cloud Native SecurityCon, what does it look like if you had to predict the trajectory of this event and community? >> Yeah, I mean, look, I think the trajectory one is that we have what looks like a standardization layer emerging that is all encompassing. And as a result, there is a ton of opportunity for vendors, projects, communities to build around within on top of this layer. And essentially create, I think you talked about an operating system earlier and decentralized aspect of this, but it's an opportunity to actually, what it looks like for the first time we have a convergence happening industry-wide and through open source and open source foundations. And I think that means that there'll be new opportunity and lots of new projects and things that are created in the space. And it also means that if you don't attach this space, you'll likely be left out. >> Awesome. Bassam, great to have you on, great expert commentary, obviously multi CUBE alumni and supporter of theCUBE and as you become successful we really appreciate your support for helping us get the content out there. And best of luck to your team and thanks for weighing in on Cloud Native SecurityCon. >> Awesome. It's always good talking to you, John. Thank you. >> Great stuff. This is more CUBE coverage from Palo Alto, getting folks on the ground on location, getting us the stories in Seattle. Of course, Cloud Native SecurityCon, the inaugural event, which looks like will be the beginning of a series of multi-year journey for the CNCF, focusing on security. Of course, theCUBE's here to cover it, every angle of it, and extract the signal from the noise. I'm John Furrier, thanks for watching. (upbeat music)

Published Date : Feb 3 2023

SUMMARY :

Really kind of looking at the Crossplane, Always good to be on theCUBE. in the ecosystem around this event. and probably around the Kubernetes API Again, I call it the a lot of the technologies that Is it good for the community? for the whole cloud native community. for the future for all companies, And if you look at things They just killed the that their big events are That's news to me. and then they're going to create What's the update? the different clouds that you have, And so that's the positive for each of the different departments but I got to ask you the one thing That's the driving initiative. building is the big driver. Correct, and you can ask and the developers and I think you talked about and as you become successful good talking to you, John. and extract the signal from the noise.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

John FurrierPERSON

0.99+

SeattleLOCATION

0.99+

Dave VellantePERSON

0.99+

AmsterdamLOCATION

0.99+

AWSORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

AprilDATE

0.99+

KubeConEVENT

0.99+

yesterdayDATE

0.99+

Cloud Native SecurityConEVENT

0.99+

two dimensionsQUANTITY

0.99+

KubernetesTITLE

0.99+

third eventQUANTITY

0.99+

BassamPERSON

0.99+

Linux FoundationORGANIZATION

0.99+

CloudNativeConEVENT

0.99+

first eventQUANTITY

0.99+

one vendorQUANTITY

0.98+

bothQUANTITY

0.98+

Bassam TabbaraPERSON

0.98+

this weekDATE

0.98+

San FranciscoLOCATION

0.98+

each departmentQUANTITY

0.98+

Cloud Native SecurityCon North America 2023EVENT

0.97+

CrossplaneORGANIZATION

0.97+

CUBEORGANIZATION

0.97+

ChatGPTTITLE

0.97+

CNCFEVENT

0.96+

one pointQUANTITY

0.96+

DiscordORGANIZATION

0.96+

UpboundORGANIZATION

0.95+

one setQUANTITY

0.94+

one thingQUANTITY

0.94+

first timeQUANTITY

0.94+

CrossplaneTITLE

0.94+

each oneQUANTITY

0.93+

first inauguralQUANTITY

0.93+

eachQUANTITY

0.91+

supercloudORGANIZATION

0.9+

theCUBEORGANIZATION

0.86+

IRCORGANIZATION

0.86+

re:InforceEVENT

0.85+

InforceEVENT

0.84+

AzureTITLE

0.83+

KubernetesEVENT

0.83+

SlackORGANIZATION

0.81+

one cloud vendorQUANTITY

0.77+

zero trustQUANTITY

0.77+

StudiosORGANIZATION

0.74+

re:InventEVENT

0.74+

one controlQUANTITY

0.73+

KyvernoORGANIZATION

0.72+

CNCFORGANIZATION

0.71+

a secondQUANTITY

0.68+

SupercloudTITLE

0.67+

PaloORGANIZATION

0.65+

AltoLOCATION

0.62+

Breaking Analysis: ChatGPT Won't Give OpenAI First Mover Advantage


 

>> From theCUBE Studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE and ETR. This is Breaking Analysis with Dave Vellante. >> OpenAI The company, and ChatGPT have taken the world by storm. Microsoft reportedly is investing an additional 10 billion dollars into the company. But in our view, while the hype around ChatGPT is justified, we don't believe OpenAI will lock up the market with its first mover advantage. Rather, we believe that success in this market will be directly proportional to the quality and quantity of data that a technology company has at its disposal, and the compute power that it could deploy to run its system. Hello and welcome to this week's Wikibon CUBE insights, powered by ETR. In this Breaking Analysis, we unpack the excitement around ChatGPT, and debate the premise that the company's early entry into the space may not confer winner take all advantage to OpenAI. And to do so, we welcome CUBE collaborator, alum, Sarbjeet Johal, (chuckles) and John Furrier, co-host of the Cube. Great to see you Sarbjeet, John. Really appreciate you guys coming to the program. >> Great to be on. >> Okay, so what is ChatGPT? Well, actually we asked ChatGPT, what is ChatGPT? So here's what it said. ChatGPT is a state-of-the-art language model developed by OpenAI that can generate human-like text. It could be fine tuned for a variety of language tasks, such as conversation, summarization, and language translation. So I asked it, give it to me in 50 words or less. How did it do? Anything to add? >> Yeah, think it did good. It's large language model, like previous models, but it started applying the transformers sort of mechanism to focus on what prompt you have given it to itself. And then also the what answer it gave you in the first, sort of, one sentence or two sentences, and then introspect on itself, like what I have already said to you. And so just work on that. So it it's self sort of focus if you will. It does, the transformers help the large language models to do that. >> So to your point, it's a large language model, and GPT stands for generative pre-trained transformer. >> And if you put the definition back up there again, if you put it back up on the screen, let's see it back up. Okay, it actually missed the large, word large. So one of the problems with ChatGPT, it's not always accurate. It's actually a large language model, and it says state of the art language model. And if you look at Google, Google has dominated AI for many times and they're well known as being the best at this. And apparently Google has their own large language model, LLM, in play and have been holding it back to release because of backlash on the accuracy. Like just in that example you showed is a great point. They got almost right, but they missed the key word. >> You know what's funny about that John, is I had previously asked it in my prompt to give me it in less than a hundred words, and it was too long, I said I was too long for Breaking Analysis, and there it went into the fact that it's a large language model. So it largely, it gave me a really different answer the, for both times. So, but it's still pretty amazing for those of you who haven't played with it yet. And one of the best examples that I saw was Ben Charrington from This Week In ML AI podcast. And I stumbled on this thanks to Brian Gracely, who was listening to one of his Cloudcasts. Basically what Ben did is he took, he prompted ChatGPT to interview ChatGPT, and he simply gave the system the prompts, and then he ran the questions and answers into this avatar builder and sped it up 2X so it didn't sound like a machine. And voila, it was amazing. So John is ChatGPT going to take over as a cube host? >> Well, I was thinking, we get the questions in advance sometimes from PR people. We should actually just plug it in ChatGPT, add it to our notes, and saying, "Is this good enough for you? Let's ask the real question." So I think, you know, I think there's a lot of heavy lifting that gets done. I think the ChatGPT is a phenomenal revolution. I think it highlights the use case. Like that example we showed earlier. It gets most of it right. So it's directionally correct and it feels like it's an answer, but it's not a hundred percent accurate. And I think that's where people are seeing value in it. Writing marketing, copy, brainstorming, guest list, gift list for somebody. Write me some lyrics to a song. Give me a thesis about healthcare policy in the United States. It'll do a bang up job, and then you got to go in and you can massage it. So we're going to do three quarters of the work. That's why plagiarism and schools are kind of freaking out. And that's why Microsoft put 10 billion in, because why wouldn't this be a feature of Word, or the OS to help it do stuff on behalf of the user. So linguistically it's a beautiful thing. You can input a string and get a good answer. It's not a search result. >> And we're going to get your take on on Microsoft and, but it kind of levels the playing- but ChatGPT writes better than I do, Sarbjeet, and I know you have some good examples too. You mentioned the Reed Hastings example. >> Yeah, I was listening to Reed Hastings fireside chat with ChatGPT, and the answers were coming as sort of voice, in the voice format. And it was amazing what, he was having very sort of philosophy kind of talk with the ChatGPT, the longer sentences, like he was going on, like, just like we are talking, he was talking for like almost two minutes and then ChatGPT was answering. It was not one sentence question, and then a lot of answers from ChatGPT and yeah, you're right. I, this is our ability. I've been thinking deep about this since yesterday, we talked about, like, we want to do this segment. The data is fed into the data model. It can be the current data as well, but I think that, like, models like ChatGPT, other companies will have those too. They can, they're democratizing the intelligence, but they're not creating intelligence yet, definitely yet I can say that. They will give you all the finite answers. Like, okay, how do you do this for loop in Java, versus, you know, C sharp, and as a programmer you can do that, in, but they can't tell you that, how to write a new algorithm or write a new search algorithm for you. They cannot create a secretive code for you to- >> Not yet. >> Have competitive advantage. >> Not yet, not yet. >> but you- >> Can Google do that today? >> No one really can. The reasoning side of the data is, we talked about at our Supercloud event, with Zhamak Dehghani who's was CEO of, now of Nextdata. This next wave of data intelligence is going to come from entrepreneurs that are probably cross discipline, computer science and some other discipline. But they're going to be new things, for example, data, metadata, and data. It's hard to do reasoning like a human being, so that needs more data to train itself. So I think the first gen of this training module for the large language model they have is a corpus of text. Lot of that's why blog posts are, but the facts are wrong and sometimes out of context, because that contextual reasoning takes time, it takes intelligence. So machines need to become intelligent, and so therefore they need to be trained. So you're going to start to see, I think, a lot of acceleration on training the data sets. And again, it's only as good as the data you can get. And again, proprietary data sets will be a huge winner. Anyone who's got a large corpus of content, proprietary content like theCUBE or SiliconANGLE as a publisher will benefit from this. Large FinTech companies, anyone with large proprietary data will probably be a big winner on this generative AI wave, because it just, it will eat that up, and turn that back into something better. So I think there's going to be a lot of interesting things to look at here. And certainly productivity's going to be off the charts for vanilla and the internet is going to get swarmed with vanilla content. So if you're in the content business, and you're an original content producer of any kind, you're going to be not vanilla, so you're going to be better. So I think there's so much at play Dave (indistinct). >> I think the playing field has been risen, so we- >> Risen and leveled? >> Yeah, and leveled to certain extent. So it's now like that few people as consumers, as consumers of AI, we will have a advantage and others cannot have that advantage. So it will be democratized. That's, I'm sure about that. But if you take the example of calculator, when the calculator came in, and a lot of people are, "Oh, people can't do math anymore because calculator is there." right? So it's a similar sort of moment, just like a calculator for the next level. But, again- >> I see it more like open source, Sarbjeet, because like if you think about what ChatGPT's doing, you do a query and it comes from somewhere the value of a post from ChatGPT is just a reuse of AI. The original content accent will be come from a human. So if I lay out a paragraph from ChatGPT, did some heavy lifting on some facts, I check the facts, save me about maybe- >> Yeah, it's productive. >> An hour writing, and then I write a killer two, three sentences of, like, sharp original thinking or critical analysis. I then took that body of work, open source content, and then laid something on top of it. >> And Sarbjeet's example is a good one, because like if the calculator kids don't do math as well anymore, the slide rule, remember we had slide rules as kids, remember we first started using Waze, you know, we were this minority and you had an advantage over other drivers. Now Waze is like, you know, social traffic, you know, navigation, everybody had, you know- >> All the back roads are crowded. >> They're car crowded. (group laughs) Exactly. All right, let's, let's move on. What about this notion that futurist Ray Amara put forth and really Amara's Law that we're showing here, it's, the law is we, you know, "We tend to overestimate the effect of technology in the short run and underestimate it in the long run." Is that the case, do you think, with ChatGPT? What do you think Sarbjeet? >> I think that's true actually. There's a lot of, >> We don't debate this. >> There's a lot of awe, like when people see the results from ChatGPT, they say what, what the heck? Like, it can do this? But then if you use it more and more and more, and I ask the set of similar question, not the same question, and it gives you like same answer. It's like reading from the same bucket of text in, the interior read (indistinct) where the ChatGPT, you will see that in some couple of segments. It's very, it sounds so boring that the ChatGPT is coming out the same two sentences every time. So it is kind of good, but it's not as good as people think it is right now. But we will have, go through this, you know, hype sort of cycle and get realistic with it. And then in the long term, I think it's a great thing in the short term, it's not something which will (indistinct) >> What's your counter point? You're saying it's not. >> I, no I think the question was, it's hyped up in the short term and not it's underestimated long term. That's what I think what he said, quote. >> Yes, yeah. That's what he said. >> Okay, I think that's wrong with this, because this is a unique, ChatGPT is a unique kind of impact and it's very generational. People have been comparing it, I have been comparing to the internet, like the web, web browser Mosaic and Netscape, right, Navigator. I mean, I clearly still remember the days seeing Navigator for the first time, wow. And there weren't not many sites you could go to, everyone typed in, you know, cars.com, you know. >> That (indistinct) wasn't that overestimated, the overhyped at the beginning and underestimated. >> No, it was, it was underestimated long run, people thought. >> But that Amara's law. >> That's what is. >> No, they said overestimated? >> Overestimated near term underestimated- overhyped near term, underestimated long term. I got, right I mean? >> Well, I, yeah okay, so I would then agree, okay then- >> We were off the charts about the internet in the early days, and it actually exceeded our expectations. >> Well there were people who were, like, poo-pooing it early on. So when the browser came out, people were like, "Oh, the web's a toy for kids." I mean, in 1995 the web was a joke, right? So '96, you had online populations growing, so you had structural changes going on around the browser, internet population. And then that replaced other things, direct mail, other business activities that were once analog then went to the web, kind of read only as you, as we always talk about. So I think that's a moment where the hype long term, the smart money, and the smart industry experts all get the long term. And in this case, there's more poo-pooing in the short term. "Ah, it's not a big deal, it's just AI." I've heard many people poo-pooing ChatGPT, and a lot of smart people saying, "No this is next gen, this is different and it's only going to get better." So I think people are estimating a big long game on this one. >> So you're saying it's bifurcated. There's those who say- >> Yes. >> Okay, all right, let's get to the heart of the premise, and possibly the debate for today's episode. Will OpenAI's early entry into the market confer sustainable competitive advantage for the company. And if you look at the history of tech, the technology industry, it's kind of littered with first mover failures. Altair, IBM, Tandy, Commodore, they and Apple even, they were really early in the PC game. They took a backseat to Dell who came in the scene years later with a better business model. Netscape, you were just talking about, was all the rage in Silicon Valley, with the first browser, drove up all the housing prices out here. AltaVista was the first search engine to really, you know, index full text. >> Owned by Dell, I mean DEC. >> Owned by Digital. >> Yeah, Digital Equipment >> Compaq bought it. And of course as an aside, Digital, they wanted to showcase their hardware, right? Their super computer stuff. And then so Friendster and MySpace, they came before Facebook. The iPhone certainly wasn't the first mobile device. So lots of failed examples, but there are some recent successes like AWS and cloud. >> You could say smartphone. So I mean. >> Well I know, and you can, we can parse this so we'll debate it. Now Twitter, you could argue, had first mover advantage. You kind of gave me that one John. Bitcoin and crypto clearly had first mover advantage, and sustaining that. Guys, will OpenAI make it to the list on the right with ChatGPT, what do you think? >> I think categorically as a company, it probably won't, but as a category, I think what they're doing will, so OpenAI as a company, they get funding, there's power dynamics involved. Microsoft put a billion dollars in early on, then they just pony it up. Now they're reporting 10 billion more. So, like, if the browsers, Microsoft had competitive advantage over Netscape, and used monopoly power, and convicted by the Department of Justice for killing Netscape with their monopoly, Netscape should have had won that battle, but Microsoft killed it. In this case, Microsoft's not killing it, they're buying into it. So I think the embrace extend Microsoft power here makes OpenAI vulnerable for that one vendor solution. So the AI as a company might not make the list, but the category of what this is, large language model AI, is probably will be on the right hand side. >> Okay, we're going to come back to the government intervention and maybe do some comparisons, but what are your thoughts on this premise here? That, it will basically set- put forth the premise that it, that ChatGPT, its early entry into the market will not confer competitive advantage to >> For OpenAI. >> To Open- Yeah, do you agree with that? >> I agree with that actually. It, because Google has been at it, and they have been holding back, as John said because of the scrutiny from the Fed, right, so- >> And privacy too. >> And the privacy and the accuracy as well. But I think Sam Altman and the company on those guys, right? They have put this in a hasty way out there, you know, because it makes mistakes, and there are a lot of questions around the, sort of, where the content is coming from. You saw that as your example, it just stole the content, and without your permission, you know? >> Yeah. So as quick this aside- >> And it codes on people's behalf and the, those codes are wrong. So there's a lot of, sort of, false information it's putting out there. So it's a very vulnerable thing to do what Sam Altman- >> So even though it'll get better, others will compete. >> So look, just side note, a term which Reid Hoffman used a little bit. Like he said, it's experimental launch, like, you know, it's- >> It's pretty damn good. >> It is clever because according to Sam- >> It's more than clever. It's good. >> It's awesome, if you haven't used it. I mean you write- you read what it writes and you go, "This thing writes so well, it writes so much better than you." >> The human emotion drives that too. I think that's a big thing. But- >> I Want to add one more- >> Make your last point. >> Last one. Okay. So, but he's still holding back. He's conducting quite a few interviews. If you want to get the gist of it, there's an interview with StrictlyVC interview from yesterday with Sam Altman. Listen to that one it's an eye opening what they want- where they want to take it. But my last one I want to make it on this point is that Satya Nadella yesterday did an interview with Wall Street Journal. I think he was doing- >> You were not impressed. >> I was not impressed because he was pushing it too much. So Sam Altman's holding back so there's less backlash. >> Got 10 billion reasons to push. >> I think he's almost- >> Microsoft just laid off 10000 people. Hey ChatGPT, find me a job. You know like. (group laughs) >> He's overselling it to an extent that I think it will backfire on Microsoft. And he's over promising a lot of stuff right now, I think. I don't know why he's very jittery about all these things. And he did the same thing during Ignite as well. So he said, "Oh, this AI will write code for you and this and that." Like you called him out- >> The hyperbole- >> During your- >> from Satya Nadella, he's got a lot of hyperbole. (group talks over each other) >> All right, Let's, go ahead. >> Well, can I weigh in on the whole- >> Yeah, sure. >> Microsoft thing on whether OpenAI, here's the take on this. I think it's more like the browser moment to me, because I could relate to that experience with ChatG, personally, emotionally, when I saw that, and I remember vividly- >> You mean that aha moment (indistinct). >> Like this is obviously the future. Anything else in the old world is dead, website's going to be everywhere. It was just instant dot connection for me. And a lot of other smart people who saw this. Lot of people by the way, didn't see it. Someone said the web's a toy. At the company I was worked for at the time, Hewlett Packard, they like, they could have been in, they had invented HTML, and so like all this stuff was, like, they just passed, the web was just being passed over. But at that time, the browser got better, more websites came on board. So the structural advantage there was online web usage was growing, online user population. So that was growing exponentially with the rise of the Netscape browser. So OpenAI could stay on the right side of your list as durable, if they leverage the category that they're creating, can get the scale. And if they can get the scale, just like Twitter, that failed so many times that they still hung around. So it was a product that was always successful, right? So I mean, it should have- >> You're right, it was terrible, we kept coming back. >> The fail whale, but it still grew. So OpenAI has that moment. They could do it if Microsoft doesn't meddle too much with too much power as a vendor. They could be the Netscape Navigator, without the anti-competitive behavior of somebody else. So to me, they have the pole position. So they have an opportunity. So if not, if they don't execute, then there's opportunity. There's not a lot of barriers to entry, vis-a-vis say the CapEx of say a cloud company like AWS. You can't replicate that, Many have tried, but I think you can replicate OpenAI. >> And we're going to talk about that. Okay, so real quick, I want to bring in some ETR data. This isn't an ETR heavy segment, only because this so new, you know, they haven't coverage yet, but they do cover AI. So basically what we're seeing here is a slide on the vertical axis's net score, which is a measure of spending momentum, and in the horizontal axis's is presence in the dataset. Think of it as, like, market presence. And in the insert right there, you can see how the dots are plotted, the two columns. And so, but the key point here that we want to make, there's a bunch of companies on the left, is he like, you know, DataRobot and C3 AI and some others, but the big whales, Google, AWS, Microsoft, are really dominant in this market. So that's really the key takeaway that, can we- >> I notice IBM is way low. >> Yeah, IBM's low, and actually bring that back up and you, but then you see Oracle who actually is injecting. So I guess that's the other point is, you're not necessarily going to go buy AI, and you know, build your own AI, you're going to, it's going to be there and, it, Salesforce is going to embed it into its platform, the SaaS companies, and you're going to purchase AI. You're not necessarily going to build it. But some companies obviously are. >> I mean to quote IBM's general manager Rob Thomas, "You can't have AI with IA." information architecture and David Flynn- >> You can't Have AI without IA >> without, you can't have AI without IA. You can't have, if you have an Information Architecture, you then can power AI. Yesterday David Flynn, with Hammersmith, was on our Supercloud. He was pointing out that the relationship of storage, where you store things, also impacts the data and stressablity, and Zhamak from Nextdata, she was pointing out that same thing. So the data problem factors into all this too, Dave. >> So you got the big cloud and internet giants, they're all poised to go after this opportunity. Microsoft is investing up to 10 billion. Google's code red, which was, you know, the headline in the New York Times. Of course Apple is there and several alternatives in the market today. Guys like Chinchilla, Bloom, and there's a company Jasper and several others, and then Lena Khan looms large and the government's around the world, EU, US, China, all taking notice before the market really is coalesced around a single player. You know, John, you mentioned Netscape, they kind of really, the US government was way late to that game. It was kind of game over. And Netscape, I remember Barksdale was like, "Eh, we're going to be selling software in the enterprise anyway." and then, pshew, the company just dissipated. So, but it looks like the US government, especially with Lena Khan, they're changing the definition of antitrust and what the cause is to go after people, and they're really much more aggressive. It's only what, two years ago that (indistinct). >> Yeah, the problem I have with the federal oversight is this, they're always like late to the game, and they're slow to catch up. So in other words, they're working on stuff that should have been solved a year and a half, two years ago around some of the social networks hiding behind some of the rules around open web back in the days, and I think- >> But they're like 15 years late to that. >> Yeah, and now they got this new thing on top of it. So like, I just worry about them getting their fingers. >> But there's only two years, you know, OpenAI. >> No, but the thing (indistinct). >> No, they're still fighting other battles. But the problem with government is that they're going to label Big Tech as like a evil thing like Pharma, it's like smoke- >> You know Lena Khan wants to kill Big Tech, there's no question. >> So I think Big Tech is getting a very seriously bad rap. And I think anything that the government does that shades darkness on tech, is politically motivated in most cases. You can almost look at everything, and my 80 20 rule is in play here. 80% of the government activity around tech is bullshit, it's politically motivated, and the 20% is probably relevant, but off the mark and not organized. >> Well market forces have always been the determining factor of success. The governments, you know, have been pretty much failed. I mean you look at IBM's antitrust, that, what did that do? The market ultimately beat them. You look at Microsoft back in the day, right? Windows 95 was peaking, the government came in. But you know, like you said, they missed the web, right, and >> so they were hanging on- >> There's nobody in government >> to Windows. >> that actually knows- >> And so, you, I think you're right. It's market forces that are going to determine this. But Sarbjeet, what do you make of Microsoft's big bet here, you weren't impressed with with Nadella. How do you think, where are they going to apply it? Is this going to be a Hail Mary for Bing, or is it going to be applied elsewhere? What do you think. >> They are saying that they will, sort of, weave this into their products, office products, productivity and also to write code as well, developer productivity as well. That's a big play for them. But coming back to your antitrust sort of comments, right? I believe the, your comment was like, oh, fed was late 10 years or 15 years earlier, but now they're two years. But things are moving very fast now as compared to they used to move. >> So two years is like 10 Years. >> Yeah, two years is like 10 years. Just want to make that point. (Dave laughs) This thing is going like wildfire. Any new tech which comes in that I think they're going against distribution channels. Lina Khan has commented time and again that the marketplace model is that she wants to have some grip on. Cloud marketplaces are a kind of monopolistic kind of way. >> I don't, I don't see this, I don't see a Chat AI. >> You told me it's not Bing, you had an interesting comment. >> No, no. First of all, this is great from Microsoft. If you're Microsoft- >> Why? >> Because Microsoft doesn't have the AI chops that Google has, right? Google is got so much core competency on how they run their search, how they run their backends, their cloud, even though they don't get a lot of cloud market share in the enterprise, they got a kick ass cloud cause they needed one. >> Totally. >> They've invented SRE. I mean Google's development and engineering chops are off the scales, right? Amazon's got some good chops, but Google's got like 10 times more chops than AWS in my opinion. Cloud's a whole different story. Microsoft gets AI, they get a playbook, they get a product they can render into, the not only Bing, productivity software, helping people write papers, PowerPoint, also don't forget the cloud AI can super help. We had this conversation on our Supercloud event, where AI's going to do a lot of the heavy lifting around understanding observability and managing service meshes, to managing microservices, to turning on and off applications, and or maybe writing code in real time. So there's a plethora of use cases for Microsoft to deploy this. combined with their R and D budgets, they can then turbocharge more research, build on it. So I think this gives them a car in the game, Google may have pole position with AI, but this puts Microsoft right in the game, and they already have a lot of stuff going on. But this just, I mean everything gets lifted up. Security, cloud, productivity suite, everything. >> What's under the hood at Google, and why aren't they talking about it? I mean they got to be freaked out about this. No? Or do they have kind of a magic bullet? >> I think they have the, they have the chops definitely. Magic bullet, I don't know where they are, as compared to the ChatGPT 3 or 4 models. Like they, but if you look at the online sort of activity and the videos put out there from Google folks, Google technology folks, that's account you should look at if you are looking there, they have put all these distinctions what ChatGPT 3 has used, they have been talking about for a while as well. So it's not like it's a secret thing that you cannot replicate. As you said earlier, like in the beginning of this segment, that anybody who has more data and the capacity to process that data, which Google has both, I think they will win this. >> Obviously living in Palo Alto where the Google founders are, and Google's headquarters next town over we have- >> We're so close to them. We have inside information on some of the thinking and that hasn't been reported by any outlet yet. And that is, is that, from what I'm hearing from my sources, is Google has it, they don't want to release it for many reasons. One is it might screw up their search monopoly, one, two, they're worried about the accuracy, 'cause Google will get sued. 'Cause a lot of people are jamming on this ChatGPT as, "Oh it does everything for me." when it's clearly not a hundred percent accurate all the time. >> So Lina Kahn is looming, and so Google's like be careful. >> Yeah so Google's just like, this is the third, could be a third rail. >> But the first thing you said is a concern. >> Well no. >> The disruptive (indistinct) >> What they will do is do a Waymo kind of thing, where they spin out a separate company. >> They're doing that. >> The discussions happening, they're going to spin out the separate company and put it over there, and saying, "This is AI, got search over there, don't touch that search, 'cause that's where all the revenue is." (chuckles) >> So, okay, so that's how they deal with the Clay Christensen dilemma. What's the business model here? I mean it's not advertising, right? Is it to charge you for a query? What, how do you make money at this? >> It's a good question, I mean my thinking is, first of all, it's cool to type stuff in and see a paper get written, or write a blog post, or gimme a marketing slogan for this or that or write some code. I think the API side of the business will be critical. And I think Howie Xu, I know you're going to reference some of his comments yesterday on Supercloud, I think this brings a whole 'nother user interface into technology consumption. I think the business model, not yet clear, but it will probably be some sort of either API and developer environment or just a straight up free consumer product, with some sort of freemium backend thing for business. >> And he was saying too, it's natural language is the way in which you're going to interact with these systems. >> I think it's APIs, it's APIs, APIs, APIs, because these people who are cooking up these models, and it takes a lot of compute power to train these and to, for inference as well. Somebody did the analysis on the how many cents a Google search costs to Google, and how many cents the ChatGPT query costs. It's, you know, 100x or something on that. You can take a look at that. >> A 100x on which side? >> You're saying two orders of magnitude more expensive for ChatGPT >> Much more, yeah. >> Than for Google. >> It's very expensive. >> So Google's got the data, they got the infrastructure and they got, you're saying they got the cost (indistinct) >> No actually it's a simple query as well, but they are trying to put together the answers, and they're going through a lot more data versus index data already, you know. >> Let me clarify, you're saying that Google's version of ChatGPT is more efficient? >> No, I'm, I'm saying Google search results. >> Ah, search results. >> What are used to today, but cheaper. >> But that, does that, is that going to confer advantage to Google's large language (indistinct)? >> It will, because there were deep science (indistinct). >> Google, I don't think Google search is doing a large language model on their search, it's keyword search. You know, what's the weather in Santa Cruz? Or how, what's the weather going to be? Or you know, how do I find this? Now they have done a smart job of doing some things with those queries, auto complete, re direct navigation. But it's, it's not entity. It's not like, "Hey, what's Dave Vellante thinking this week in Breaking Analysis?" ChatGPT might get that, because it'll get your Breaking Analysis, it'll synthesize it. There'll be some, maybe some clips. It'll be like, you know, I mean. >> Well I got to tell you, I asked ChatGPT to, like, I said, I'm going to enter a transcript of a discussion I had with Nir Zuk, the CTO of Palo Alto Networks, And I want you to write a 750 word blog. I never input the transcript. It wrote a 750 word blog. It attributed quotes to him, and it just pulled a bunch of stuff that, and said, okay, here it is. It talked about Supercloud, it defined Supercloud. >> It's made, it makes you- >> Wow, But it was a big lie. It was fraudulent, but still, blew me away. >> Again, vanilla content and non accurate content. So we are going to see a surge of misinformation on steroids, but I call it the vanilla content. Wow, that's just so boring, (indistinct). >> There's so many dangers. >> Make your point, cause we got to, almost out of time. >> Okay, so the consumption, like how do you consume this thing. As humans, we are consuming it and we are, like, getting a nicely, like, surprisingly shocked, you know, wow, that's cool. It's going to increase productivity and all that stuff, right? And on the danger side as well, the bad actors can take hold of it and create fake content and we have the fake sort of intelligence, if you go out there. So that's one thing. The second thing is, we are as humans are consuming this as language. Like we read that, we listen to it, whatever format we consume that is, but the ultimate usage of that will be when the machines can take that output from likes of ChatGPT, and do actions based on that. The robots can work, the robot can paint your house, we were talking about, right? Right now we can't do that. >> Data apps. >> So the data has to be ingested by the machines. It has to be digestible by the machines. And the machines cannot digest unorganized data right now, we will get better on the ingestion side as well. So we are getting better. >> Data, reasoning, insights, and action. >> I like that mall, paint my house. >> So, okay- >> By the way, that means drones that'll come in. Spray painting your house. >> Hey, it wasn't too long ago that robots couldn't climb stairs, as I like to point out. Okay, and of course it's no surprise the venture capitalists are lining up to eat at the trough, as I'd like to say. Let's hear, you'd referenced this earlier, John, let's hear what AI expert Howie Xu said at the Supercloud event, about what it takes to clone ChatGPT. Please, play the clip. >> So one of the VCs actually asked me the other day, right? "Hey, how much money do I need to spend, invest to get a, you know, another shot to the openAI sort of the level." You know, I did a (indistinct) >> Line up. >> A hundred million dollar is the order of magnitude that I came up with, right? You know, not a billion, not 10 million, right? So a hundred- >> Guys a hundred million dollars, that's an astoundingly low figure. What do you make of it? >> I was in an interview with, I was interviewing, I think he said hundred million or so, but in the hundreds of millions, not a billion right? >> You were trying to get him up, you were like "Hundreds of millions." >> Well I think, I- >> He's like, eh, not 10, not a billion. >> Well first of all, Howie Xu's an expert machine learning. He's at Zscaler, he's a machine learning AI guy. But he comes from VMware, he's got his technology pedigrees really off the chart. Great friend of theCUBE and kind of like a CUBE analyst for us. And he's smart. He's right. I think the barriers to entry from a dollar standpoint are lower than say the CapEx required to compete with AWS. Clearly, the CapEx spending to build all the tech for the run a cloud. >> And you don't need a huge sales force. >> And in some case apps too, it's the same thing. But I think it's not that hard. >> But am I right about that? You don't need a huge sales force either. It's, what, you know >> If the product's good, it will sell, this is a new era. The better mouse trap will win. This is the new economics in software, right? So- >> Because you look at the amount of money Lacework, and Snyk, Snowflake, Databrooks. Look at the amount of money they've raised. I mean it's like a billion dollars before they get to IPO or more. 'Cause they need promotion, they need go to market. You don't need (indistinct) >> OpenAI's been working on this for multiple five years plus it's, hasn't, wasn't born yesterday. Took a lot of years to get going. And Sam is depositioning all the success, because he's trying to manage expectations, To your point Sarbjeet, earlier. It's like, yeah, he's trying to "Whoa, whoa, settle down everybody, (Dave laughs) it's not that great." because he doesn't want to fall into that, you know, hero and then get taken down, so. >> It may take a 100 million or 150 or 200 million to train the model. But to, for the inference to, yeah to for the inference machine, It will take a lot more, I believe. >> Give it, so imagine, >> Because- >> Go ahead, sorry. >> Go ahead. But because it consumes a lot more compute cycles and it's certain level of storage and everything, right, which they already have. So I think to compute is different. To frame the model is a different cost. But to run the business is different, because I think 100 million can go into just fighting the Fed. >> Well there's a flywheel too. >> Oh that's (indistinct) >> (indistinct) >> We are running the business, right? >> It's an interesting number, but it's also kind of, like, context to it. So here, a hundred million spend it, you get there, but you got to factor in the fact that the ways companies win these days is critical mass scale, hitting a flywheel. If they can keep that flywheel of the value that they got going on and get better, you can almost imagine a marketplace where, hey, we have proprietary data, we're SiliconANGLE in theCUBE. We have proprietary content, CUBE videos, transcripts. Well wouldn't it be great if someone in a marketplace could sell a module for us, right? We buy that, Amazon's thing and things like that. So if they can get a marketplace going where you can apply to data sets that may be proprietary, you can start to see this become bigger. And so I think the key barriers to entry is going to be success. I'll give you an example, Reddit. Reddit is successful and it's hard to copy, not because of the software. >> They built the moat. >> Because you can, buy Reddit open source software and try To compete. >> They built the moat with their community. >> Their community, their scale, their user expectation. Twitter, we referenced earlier, that thing should have gone under the first two years, but there was such a great emotional product. People would tolerate the fail whale. And then, you know, well that was a whole 'nother thing. >> Then a plane landed in (John laughs) the Hudson and it was over. >> I think verticals, a lot of verticals will build applications using these models like for lawyers, for doctors, for scientists, for content creators, for- >> So you'll have many hundreds of millions of dollars investments that are going to be seeping out. If, all right, we got to wrap, if you had to put odds on it that that OpenAI is going to be the leader, maybe not a winner take all leader, but like you look at like Amazon and cloud, they're not winner take all, these aren't necessarily winner take all markets. It's not necessarily a zero sum game, but let's call it winner take most. What odds would you give that open AI 10 years from now will be in that position. >> If I'm 0 to 10 kind of thing? >> Yeah, it's like horse race, 3 to 1, 2 to 1, even money, 10 to 1, 50 to 1. >> Maybe 2 to 1, >> 2 to 1, that's pretty low odds. That's basically saying they're the favorite, they're the front runner. Would you agree with that? >> I'd say 4 to 1. >> Yeah, I was going to say I'm like a 5 to 1, 7 to 1 type of person, 'cause I'm a skeptic with, you know, there's so much competition, but- >> I think they're definitely the leader. I mean you got to say, I mean. >> Oh there's no question. There's no question about it. >> The question is can they execute? >> They're not Friendster, is what you're saying. >> They're not Friendster and they're more like Twitter and Reddit where they have momentum. If they can execute on the product side, and if they don't stumble on that, they will continue to have the lead. >> If they say stay neutral, as Sam is, has been saying, that, hey, Microsoft is one of our partners, if you look at their company model, how they have structured the company, then they're going to pay back to the investors, like Microsoft is the biggest one, up to certain, like by certain number of years, they're going to pay back from all the money they make, and after that, they're going to give the money back to the public, to the, I don't know who they give it to, like non-profit or something. (indistinct) >> Okay, the odds are dropping. (group talks over each other) That's a good point though >> Actually they might have done that to fend off the criticism of this. But it's really interesting to see the model they have adopted. >> The wildcard in all this, My last word on this is that, if there's a developer shift in how developers and data can come together again, we have conferences around the future of data, Supercloud and meshs versus, you know, how the data world, coding with data, how that evolves will also dictate, 'cause a wild card could be a shift in the landscape around how developers are using either machine learning or AI like techniques to code into their apps, so. >> That's fantastic insight. I can't thank you enough for your time, on the heels of Supercloud 2, really appreciate it. All right, thanks to John and Sarbjeet for the outstanding conversation today. Special thanks to the Palo Alto studio team. My goodness, Anderson, this great backdrop. You guys got it all out here, I'm jealous. And Noah, really appreciate it, Chuck, Andrew Frick and Cameron, Andrew Frick switching, Cameron on the video lake, great job. And Alex Myerson, he's on production, manages the podcast for us, Ken Schiffman as well. Kristen Martin and Cheryl Knight help get the word out on social media and our newsletters. Rob Hof is our editor-in-chief over at SiliconANGLE, does some great editing, thanks to all. Remember, all these episodes are available as podcasts. All you got to do is search Breaking Analysis podcast, wherever you listen. Publish each week on wikibon.com and siliconangle.com. Want to get in touch, email me directly, david.vellante@siliconangle.com or DM me at dvellante, or comment on our LinkedIn post. And by all means, check out etr.ai. They got really great survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, We'll see you next time on Breaking Analysis. (electronic music)

Published Date : Jan 20 2023

SUMMARY :

bringing you data-driven and ChatGPT have taken the world by storm. So I asked it, give it to the large language models to do that. So to your point, it's So one of the problems with ChatGPT, and he simply gave the system the prompts, or the OS to help it do but it kind of levels the playing- and the answers were coming as the data you can get. Yeah, and leveled to certain extent. I check the facts, save me about maybe- and then I write a killer because like if the it's, the law is we, you know, I think that's true and I ask the set of similar question, What's your counter point? and not it's underestimated long term. That's what he said. for the first time, wow. the overhyped at the No, it was, it was I got, right I mean? the internet in the early days, and it's only going to get better." So you're saying it's bifurcated. and possibly the debate the first mobile device. So I mean. on the right with ChatGPT, and convicted by the Department of Justice the scrutiny from the Fed, right, so- And the privacy and thing to do what Sam Altman- So even though it'll get like, you know, it's- It's more than clever. I mean you write- I think that's a big thing. I think he was doing- I was not impressed because You know like. And he did the same thing he's got a lot of hyperbole. the browser moment to me, So OpenAI could stay on the right side You're right, it was terrible, They could be the Netscape Navigator, and in the horizontal axis's So I guess that's the other point is, I mean to quote IBM's So the data problem factors and the government's around the world, and they're slow to catch up. Yeah, and now they got years, you know, OpenAI. But the problem with government to kill Big Tech, and the 20% is probably relevant, back in the day, right? are they going to apply it? and also to write code as well, that the marketplace I don't, I don't see you had an interesting comment. No, no. First of all, the AI chops that Google has, right? are off the scales, right? I mean they got to be and the capacity to process that data, on some of the thinking So Lina Kahn is looming, and this is the third, could be a third rail. But the first thing What they will do out the separate company Is it to charge you for a query? it's cool to type stuff in natural language is the way and how many cents the and they're going through Google search results. It will, because there were It'll be like, you know, I mean. I never input the transcript. Wow, But it was a big lie. but I call it the vanilla content. Make your point, cause we And on the danger side as well, So the data By the way, that means at the Supercloud event, So one of the VCs actually What do you make of it? you were like "Hundreds of millions." not 10, not a billion. Clearly, the CapEx spending to build all But I think it's not that hard. It's, what, you know This is the new economics Look at the amount of And Sam is depositioning all the success, or 150 or 200 million to train the model. So I think to compute is different. not because of the software. Because you can, buy They built the moat And then, you know, well that the Hudson and it was over. that are going to be seeping out. Yeah, it's like horse race, 3 to 1, 2 to 1, that's pretty low odds. I mean you got to say, I mean. Oh there's no question. is what you're saying. and if they don't stumble on that, the money back to the public, to the, Okay, the odds are dropping. the model they have adopted. Supercloud and meshs versus, you know, on the heels of Supercloud

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

SarbjeetPERSON

0.99+

Brian GracelyPERSON

0.99+

Lina KhanPERSON

0.99+

Dave VellantePERSON

0.99+

IBMORGANIZATION

0.99+

Reid HoffmanPERSON

0.99+

Alex MyersonPERSON

0.99+

Lena KhanPERSON

0.99+

Sam AltmanPERSON

0.99+

AppleORGANIZATION

0.99+

AWSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Rob ThomasPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Ken SchiffmanPERSON

0.99+

GoogleORGANIZATION

0.99+

David FlynnPERSON

0.99+

SamPERSON

0.99+

NoahPERSON

0.99+

Ray AmaraPERSON

0.99+

10 billionQUANTITY

0.99+

150QUANTITY

0.99+

Rob HofPERSON

0.99+

ChuckPERSON

0.99+

Palo AltoLOCATION

0.99+

Howie XuPERSON

0.99+

AndersonPERSON

0.99+

Cheryl KnightPERSON

0.99+

John FurrierPERSON

0.99+

Hewlett PackardORGANIZATION

0.99+

Santa CruzLOCATION

0.99+

1995DATE

0.99+

Lina KahnPERSON

0.99+

Zhamak DehghaniPERSON

0.99+

50 wordsQUANTITY

0.99+

Hundreds of millionsQUANTITY

0.99+

CompaqORGANIZATION

0.99+

10QUANTITY

0.99+

Kristen MartinPERSON

0.99+

two sentencesQUANTITY

0.99+

DavePERSON

0.99+

hundreds of millionsQUANTITY

0.99+

Satya NadellaPERSON

0.99+

CameronPERSON

0.99+

100 millionQUANTITY

0.99+

Silicon ValleyLOCATION

0.99+

one sentenceQUANTITY

0.99+

10 millionQUANTITY

0.99+

yesterdayDATE

0.99+

Clay ChristensenPERSON

0.99+

Sarbjeet JohalPERSON

0.99+

NetscapeORGANIZATION

0.99+

Charles Carter, State of North Carolina | AWS Executive Summit 2022


 

(soft music) >> We're in Las Vegas at The Venetian for our continued coverage here of re:Invent '22, AWS's big show going on. Great success off to a wonderful start. We're in the Executive Summit sponsored by Accenture. And we're going to talk about public health and the cloud, how those have come together in the great state of North Carolina. Charles Carter is going to help us do that. He's assistant secretary for technology services with the state of North Carolina's Department of Health and Human Services. Charles, good to see you. Thanks for joining us here on "theCUBE". >> Thank you very much for having me. >> Yeah, thanks for making the time. So first off, let's talk about what you do on the homefront before what you're doing here and where you're going. But in terms of kind of what your plan has been, what your journey has been from a cloud perspective and how you've implemented that and where you are right now in your journey. >> Sure, so we started. When I got there, we didn't have a cloud footprint at all. There was a- >> Host: Which was how long ago? >> I got there in 2016, so about six years. >> Host: Six, seven years, yeah. >> Yeah, five, six years. So anyways, we started off with our first module within our Medicaid expansion. And that was the first time that we went into the cloud. We worked with AWS to do our encounter processing system. And it was an incredible success. I think the ease of use was really kind of something that people weren't quite ready for. But it was really exciting to see that. And the scalability, to be able to turn that on and cover the entirety of North Carolina was awesome. So once we saw that and get a little taste of it, then we really wanted to start implementing it throughout DHHS. And we marshaled in a cloud-only cloud-first strategy where you had to actually get an exemption not to go to the cloud. And that was a first for our state. So that was really kind of the what launched us. But then COVID hit. And once COVID came in, that took us to a new level. COVID forced us to build technologies that enabled a better treatment, a better care, a better response from our team. And so we were able to stand up platforms in 48 hours. We were able to stand up COVID vaccine management systems in six weeks. And none of that would've been possible without the cloud. >> So forced your hand in a way because all of a sudden you've got this extraordinarily remote workforce, right, and people trying to- And you're doing different tasks that were totally unexpected, right, prior to that. What kind of a shock to the system was that from I get from an IT perspective? >> Yeah, so from a state government perspective, for example, you never hear you have all the money you need and you have to do it quickly. It just doesn't work like that. But this was a rare moment in time where you had this critical need. The entire country and our state population was kind of on edge. How do we move through this? How do we factor our lives into this new integration? What is this virus? Is it spreading in my county, in my city, my zip code? Where is it? And that kind of desperation really kind of focused everybody in on build me technologies that can get me the data that I need to make good healthcare decisions, good clinical decisions. And so that was our challenge. Cloud enabled it because it can scale so quickly. We can set up things, we can exchange data. We can move data around a lot easier. And the security is better from our perspective. So that COVID experience really kind of pushed us, you know, if you will, out the door. And we're never going back because it's just too good. >> Yeah, was that the aha moment then in a way because you had to do so much so fast and before capabilities that maybe you didn't have or maybe hadn't tapped? >> Yeah, yeah. >> I mean what was the accelerant there? Was COVID that big, or was it somebody who had to make a decision to say, this is where we're going with this, somebody in your shoes or somebody with whom you work? >> Yeah, no, I mean cloud at the end of the day, we knew that in order to do what we needed to do we couldn't do it on-prem. It wasn't an option. So if we wanted to build these capabilities, if we wanted to bring in technologies that really brought data to our key, our governor, our secretary, to make good decisions on behalf of our residents in North Carolina, then we were going to have to build things quickly. And the only way you can do that is in the cloud. So it was when they came back and said, "We need these things," there's only one answer. That's a good thing about technology. It's pretty binary, so it was either go with what we had, which wasn't adequate, or build to what we knew we could do and pretty short order. And because of that, we were able to actually usher in a huge expansion of cloud footprint within DHHS. And now we've actually been able to implement it in other departments simply because of our expertise. And that's been a huge asset for the state of North Carolina as a whole. >> So what's your measuring stick then for value in terms of identifying benefit? 'Cause it's not really about cost. This is about service, I assume, right? >> Right. >> So, you know, how do you quantify the values and the benefits that you're deriving from this migration over to the cloud? >> So from our perspective, it hits several different areas. I mean, you can start in security. We know that if we're in the cloud the tools that can manage and give us visibility in the cloud are 10 times better than an on-prem environment. And so if we can take a lot of these legacy systems and move them to the cloud, we'll be in a better security posture. So we have that piece of it. The other part of it is the data aspect of it, being able to- We're 33 divisions strong, right? We have a large footprint. We have a lot of siloed data elements. And cloud allows us to start integrating those data sets in a much more usable fashion so that we can see that if Charles Carter's in one area in division, a specific division with DHHS, is he somewhere else? And if he is somewhere else, then how do we provide a better clinical care for that individual? And those are conversations that we can't really have if we don't move to the cloud. So those types of- And of course there's always the OKRs, the actual measurements that you apply to things that we're doing. But at the end of the day, can we get the requirements from our business partners, bring those requirements to bear in technology, and really enable the indoctrination of these requirements throughout our clinical and healthcare kills? >> What about they're always pillars here, right? Governance, huge pillar, security, huge pillar, especially in your world, right? >> Yeah. >> So making that move over to the cloud and still recognizing that these are essentials that you have to have in place, I wouldn't say adjustments, but what kind of, I guess, recognition have you had toward that and making sure that you're still very true to those principles that are vital in the terms of public health? >> It is a great question because our secretary at the time and our governor, Roy Cooper, were very focused on enabling transparency. We had to be very transparent with what we were doing because the residents in North Carolina were just really kind of, "What's going on?" It was a scary time for a lot of us. So transparency was a key element towards our success. And in order to do that, you've got to have proper security. You got to have proper governance. You've got to have proper builds within technology that really enable that kind of visibility. One of the things that we did very early on was we set up a governance structure for our cloud environments so that as we wanted to and stand up an easy-to environment or we wanted to do some sort of work within a cloud or stand up in a different environment, we were able actually to set up a framework for how do you introduce that. Are you doing it correctly? Do you have the proper security on it? Do you have the funding for it? Like all the steps that you need to really kind of build into the scaffolding around a lot of these efforts we had to put in place and pretty quickly to get them going. But once we did that, the acceptance and the adoption of it was just tremendous. I mean, it was a light on for all of our business partners 'cause they understood I can either build on-prem, in which case I won't be able to get what I want in any kind of reasonable time period. Or I can build on cloud. And I can have it in some cases in 48 hours. >> Right, tomorrow. >> Yeah, exactly. >> You know, it was a huge difference. >> So where are you there? I mean, this is just not like a really big old lift and shift and we're all done and this is great. Cloud's taken care of all of our needs. Where are you in terms of the journey that you're undertaking? And then ultimately where do you want to go, like how far? What kind of goals have you set for yourself for the next two, three years down the road? >> Yeah, so this is an exciting part because we have actually- Like I mentioned earlier, we are a cloud-first cloud-only strategy, right? There's no reasons for us to be on-prem. It's just a matter of us kind of sunsetting legacy systems and bringing on cloud performance. We hope to be a 60% of our applications, which we have over 400 applications. So it's pretty large footprint. But we're wanting to migrate all of that to the cloud by 2025. So if we can achieve that, I think we'll be well on our way. And the momentum will carry forward for us to do that. We've actually had to do a reorganization of our whole IT structure. I think this is an important part to maintain that momentum because we've reorganized our staff, reorganized ourselves so that we can focus more on how do you adopt cloud, how do you bring in platforms which are all cloud-based, how do you use data within those systems? And that has allowed us to kind of think differently about our responsibilities, who's accountable for what, and to kind of keep those, that momentum going. So we've got some big projects that are on right now. Some of them are lift and shift, like you mentioned. We have a project with kind of a clumsy, monolithic system. It's called (indistinct). We're trying to migrate that to the cloud. We're in the process of doing that. And it's an excellent demonstration of capability once we pull that off. And then of course any new procurement that we put out there no one's making anything for on-prem anymore. Everyone's making their SaaS products for cloud-based experiences. Or if we're going to build or just use integrators then we'll build that in house. But all of it's based on cloud. >> And you mentioned SaaS. How much of this stuff are you doing on your own? And how much are you doing through managed services? >> Yeah, so like I mentioned, we have over 400 applications. So we had a pretty large footprint, right? >> Big, it's huge, right. >> So we're only who we are, and we can only build so much. So we're kind of taking- We did a application rationalization effort, which kind of identified some threats to our systems. Like maybe they're older things, FoxPro, kind of older languages that we're using. And in some cases we got people who are retiring. And there's not many people who can support that anymore. So how do we take those and migrate them to the cloud, either put them on a Salesforce or ServiceNow or Microsoft Dynamics platform and really kind of upgrade those systems? So we're in the process of kind of analyzing those elements. But yeah, that's kind of the exciting launch, if you will, of kind of taking the existing visibility of our applications and then applying it to what we're capable of with the cloud. >> And if you had advice that you could give to your colleagues who are in public health or just in public, the public sector- And your resources, they're finite. This is kind of what you have to deal with. And yet you have needs, and you're trying to stay current. You've got talent challenges, right? You've got rev or spending challenges. So if you could sit down your colleagues in a room and say, "Okay, this has been our experience. Here's what I would keep an eye out for," what kind of headlights would you beat for them? >> Yeah, so I think the biggest aha that I'd like to share with my contemporaries out there is that you've got a great ability to lower your costs, to excite your own personnel because they want to work on the new stuff. We've actually set up a whole professional development pathway within our organization to start getting people certified on AWS, certified on other platforms, to get them ready to start working in those environments. And so all of that work that we're been doing is coming together and allowing us to maintain the momentum. So what I'd recommend to people is, A, look at your own individual staff. I don't think you need to go outside to find the talent. I think you can train the talent that you have interior. I think you've got to aggressively pursue modernization because modernization enables a lot more. It's less expensive. It enables quicker adoption of business requirements and modern business requirements. And then lastly, focus on your data sharing because what you're going to find in the platforms and in the clouds is that there is a lot more opportunities for data integrations and conjoining disparate data sources. So if you can do those elements, you'll find that your capabilities on the business side are much more, much greater on the other end. >> Don't be scared, right, jump in? (laughing) >> Definitely don't be scared. Don't be, the water's warm. (host laughing) Come on in, you're fine, you're fine. (laughing) >> No little toe dipping in there. You're going to dive into the deep end, let her rip. >> Exactly, just go right in, just go right in. >> Well, it sounds like you've done that with great success. >> I'm very happy with it. >> Congratulations on that. And wish you success down the road. >> Thank you very much, I appreciate it. >> Yeah, thank you, Charles. All right, back with more. You are watching theCUBE here in Las Vegas. theCUBE of course the leader, as you know, in tech coverage. (soft music)

Published Date : Dec 1 2022

SUMMARY :

We're in the Executive Summit and where you are right Sure, so we started. I got there in 2016, And the scalability, to to the system was that And so that was our challenge. And because of that, we were So what's your measuring fashion so that we can see And in order to do that, you've So where are you there? so that we can focus more And how much are you doing So we had a pretty large footprint, right? And in some cases we got And if you had advice talent that you have interior. Don't be, the water's warm. You're going to dive into Exactly, just go right done that with great success. And wish you success down the road. as you know, in tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CharlesPERSON

0.99+

Roy CooperPERSON

0.99+

2016DATE

0.99+

Charles CarterPERSON

0.99+

North CarolinaLOCATION

0.99+

2025DATE

0.99+

10 timesQUANTITY

0.99+

AWSORGANIZATION

0.99+

Las VegasLOCATION

0.99+

60%QUANTITY

0.99+

North CarolinaLOCATION

0.99+

48 hoursQUANTITY

0.99+

AccentureORGANIZATION

0.99+

SixQUANTITY

0.99+

six yearsQUANTITY

0.99+

seven yearsQUANTITY

0.99+

fiveQUANTITY

0.99+

over 400 applicationsQUANTITY

0.99+

tomorrowDATE

0.99+

first moduleQUANTITY

0.99+

33 divisionsQUANTITY

0.99+

six weeksQUANTITY

0.99+

one answerQUANTITY

0.98+

OneQUANTITY

0.98+

three yearsQUANTITY

0.97+

Department of Health and Human ServicesORGANIZATION

0.97+

first timeQUANTITY

0.97+

firstQUANTITY

0.96+

SalesforceTITLE

0.96+

ServiceNowTITLE

0.96+

COVIDOTHER

0.95+

MicrosoftORGANIZATION

0.93+

one areaQUANTITY

0.93+

twoQUANTITY

0.85+

about six yearsQUANTITY

0.84+

DynamicsTITLE

0.81+

Invent '22EVENT

0.8+

AWS Executive Summit 2022EVENT

0.8+

first strategyQUANTITY

0.8+

MedicaidTITLE

0.78+

COVIDTITLE

0.68+

SummitEVENT

0.64+

FoxProORGANIZATION

0.59+

theCUBETITLE

0.56+

The VenetianLOCATION

0.53+

theCUBEORGANIZATION

0.52+

re:EVENT

0.52+

CloudPERSON

0.47+

Amar Narayan & Lianne Anderton | AWS Executive Summit 2022


 

(bright upbeat music) >> Well, hello everybody. John Walls is here on "the CUBE". Great to have you with us as we continue our series here at the AWS Executive Summit sponsored by Accenture. And today we're talking about public service and not just a little slice of public service but probably the largest public sector offering in the UK and for with us or with us. Now to talk about that is Lianne Anderton, who is in with the Intelligent Automation Garage Delivery Lead at the UK Department of Work and Pension. Lianne, good to see you today. Thanks for joining us here on "the CUBE". >> Hi, thanks for having me. >> And also with this us is Amar Narayan, who is a Manager Director at Accenture the AWS Business Group for the Lead in Health and Public Sector, also UK and Ireland. And Amar, I think, you and Lianne, are in the same location, Newcastle, I believe in the UK, is that right? >> Yeah, absolutely. Yep, yeah, we're, here in the northeast of UK. >> Well, thank you for being with us. I appreciate the time. Lianne, let's talk about what you do, the Department of Work and Pension, the famous DWP in England. You have influence or certainly touchpoints with a huge amount of the British population. In what respects, what are you doing for the working class in England and what does technology have to do with all that? >> Sure, so for the Department for Work and Pensions I think the pensions bit is fairly self explanatory so anybody who is over state pension age within the UK. for the work part of that we also deal with people of working age. So, these are people who are either in employment and need additional help through various benefits we offer in the UK. Those people who are out of work. And we also deal with health related benefits as well. And we are currently serving over 20 million claimants every year at this moment in time. So, we're aware of a huge part of the UK government. >> All right, so say that number again. How many? >> 20 million claimants every year. >> Million with an M, right? >> Yeah. >> So, and that's individuals. And so how many transactions, if you will, how many do you think you process in a month? How, much traffic basically, are you seeing? >> An extraordinary amount? I'm not even, I don't think I even know that number. (Lianne laughing) >> Mind blowing, right? So, it's- >> A huge, huge amount. >> Mind blowing. >> Yeah, so, basically the we kind of keep the country going. So, you know, if the department for Work and Pensions kind of didn't exist anymore then actually it would cause an infinite number of problems in society. We, kind of help and support the people who need that. And, yeah, so we play a really vital role in kind of you know, social care and kind of public service. >> So, what was your journey to Accenture then? What, eventually led you to them? What problem were you having and how have you collaborated to solve that? >> So, in terms of how we work with Accenture. So, we had in around 2017 DWP was looking at a projected number of transactions growing by about 210 million which was, you know, an extraordinary amount. And, you know, I think as we've kind of covered everything that we do is on a massive scale. So, we as DWP as an organization we had absolutely no idea how we were going to be able to handle such a massive increase in the transactions. And actually, you know, after kind of various kind of paths and ideas of how we were going to do that, automation, was actually the answer. But the problem that we have with that is that we have, like many governments around the world, we have really older legacy systems. So, each of these benefits that we deal with are on legacy systems. So, whatever we were going to develop had to, you know, connect to all of these, it had to ingest and then process all of these pieces of data some of which, you know, given the fact that a lot of these systems have a lot of manual input you have data issues there that you have to solve and whatever we did, you know, as we've talked about in terms of volumes has to scale instantly as well. So, it has to be able to scale up and down to meet demand and, you know, and that down scaling is also equally as important. So yeah, you've got to be able to scale up to meet the volumes but also you've got to be able to downscale when when it's not needed. But we had nothing that was like that kind of helped us to meet that demand. So, we built our own automation platform, The Intelligent Automation Garage and we did that with Accenture. >> So Amar, I'd like you to chime in here then. So, you're looking at this client who has this massive footprint and obviously vital services, right? So, that's paramount that you have to keep that in mind and the legacy systems that Lianne was just talking about. So, now you're trying to get 'em in the next gen but also respecting that they have a serious investment already in a lot of technology. How do you approach that kind of problem solving, those dynamics and how in this case did you get them to automation as the solution? >> Sure, so I think I think one of the interesting things, yeah as Lianne has sort of described it, right? It's effectively like, you know the department has to have be running all of the time, right? They can't, you know, they can't effectively stop and then do a bunch of IT transformation, you know it's effectively like, you know, changing the wheels of a jumbo jet whilst it's taking off, right? And you've got to do all of that all in one go. But what I think we really, really liked about the situation that we were in and the client relationship we had was that we knew we had to it wasn't just a technology play, we couldn't just go, "All right, let's just put some new technology in." What we also needed to do was really sort of create a culture, an innovation culture, and go, "Well how do we think about the problems that we currently have and how do we think about solving them differently and in collaboration, right?" So, not just the, "Let's just outsource a bunch of technology for to, you know, to Accenture and build a bunch of stuff." So, we very carefully thought about, well actually, the unique situation that they're in the demands that the citizens have on the services that the department provide. And as Lianne mentioned, that technology didn't exist. So, we fundamentally looked at this in a different way. So, we worked really closely with the department. We said, Look, actually what we ultimately need is the equivalent of a virtual workforce. Something where if you already, you know all of a sudden had a hundred thousand pension claims that needed to be processed in a week that you could click your fingers and, you know in a physical world you'd have another building all of your kits, a whole bunch of trained staff that would be able to process that work. And if in the following week you didn't need that you no longer needed that building that stuff or the machinery. And we wanted to replicate that in the virtual world. So, we started designing a platform we utilized and focused on using AWS because it had the scalability. And we thought about, how were we going to connect something as new as AWS to all of these legacy systems. How are we going to make that work in the modern world? How are we going to integrate it? How we going to make sure it's secure? And frankly, we're really honest with the client we said, "Look, this hasn't been done before. Like, nowhere in Accenture has done it. No one's done it in the industry. We've got some smart people, I think we can do it." And, we've prototyped and we've built and we were able to prove that we can do that. And that in itself just created an environment of solving tricky problems and being innovative but most importantly not doing sort of proof of concepts that didn't go anywhere but building something that actually scaled. And I think that was really the real the start of what was has been the Garage. >> So, And Lianne, you mentioned this and you just referred to it Amar, about The Garage, right? The Intelligent Automation Garage. What exactly is it? I mean, we talked about it, what the needs are all this and that, but Lianne, I'll let you jump in first and Amar, certainly compliment her remarks, but what is the IAG, what's the... >> So, you know, I think exactly what kind of Amar, has said from a from a kind of a development point of view I think it started off, you know, really, really small. And the idea is that this is DWP, intelligent automation center of excellence. So, you know, it's aims are that, you know, it makes sure that it scopes out kind of the problems that DWP are are facing properly. So, we really understand what the crux of the problem is. In large organizations It's very easy, I think to think you understand what the problem is where actually, you know, it is really about kind of delving into what that is. And actually we have a dedicated design team that really kind of get under the bonnet of what these issues really are. It then kind of architects what the solutions need to look like using as Amar said, all the exciting new technology that we kind of have available to us. That kind of sensible solution as to what that should look like. We then build that sensible solution and we then, you know as part of that, we make sure that it scales to demand. So, something that might start out with, I dunno, you know a few hundred claimants or kind of cases going through it can quite often, you know, once that's that's been successful scale really, really quickly because as you know, we have 20 million claimants that come through us every year. So, these types of things can grow and expand but also a really key function of what we do is that we have a fully supported in-house service as well. So, all of those automations that we build are then maintained and you know, so any changes that kind of needed to be need to be made to them, we have all that and we have that control and we have our kind of arms wrapped around all of those. But also what that allows us to do is it allows us to be very kind of self-sufficient in making sure that we are as sufficient, sorry, as efficient as possible. And what I mean by that is looking at, you know as new technologies come around and they can allow us to do things more effectively. So, it allows us to kind of almost do that that kind of continuous improvement ourselves. So, that's a huge part of what we do as well. And you know, I think from a size point of view I said this started off really small as in the idea was this was a kind of center of excellence but actually as automation, I think as Amar alluded to is kind of really started to embed in DWP culture what we've started to kind of see is the a massive expansion in the types of of work that people want us to do and the volume of work that we are doing. So, I think we're currently running at around around a hundred people at the moment and I think, you know we started off with a scrum, a couple of scrum teams under Amar, so yeah, it's really grown. But you know, I think this is here to stay within DWP. >> Yeah, well when we talk about automation, you know virtual and robotics and all this I like to kind of keep the human element in mind here too. And Amar, maybe you can touch on that in certain terms of the human factors in this equation. 'Cause people think about, you know, robots it means different things to different people. In your mind, how does automation intersect with the human element here and in terms of the kinds of things Lianne wants to do down the road, you know, is a road for people basically? >> Oh yeah, absolutely. I think fundamentally what the department does is support people and therefore the solutions that we designed and built had to factor that in mind right? We were trying to best support and provide the best service we possibly can. And not only do we need to support the citizens that it supports. The department itself is a big organization, right? We're up to, we're talking between sort of 70 and 80,000 employees. So, how do we embed automation but also make the lives of the, of the DWP agents better as well? And that's what we thought about. So we said, "Well look, we think we can design solutions that do both." So, a lot of our automations go through a design process and we work closely with our operations team and we go, well actually, you know in processing and benefit, there are some aspects of that processing that benefit that are copy and paste, right? It doesn't require much thought around it, but it just requires capturing data and there's elements of that solution or that process that requires actual thought and understanding and really empathy around going, "Well how do I best support this citizen?" And what we tended to do is we took all of the things that were sort of laborious and took a lot of time and would slow down the overall process and we automated those and then we really focused on making sure that the elements that required the human, the human input was made as user friendly and centric as we possibly could. So, if there's a really complex case that needs to be processed, we were able to present the information in a really digestible and understandable way for the agents so that they could make a informed and sensible decision based around a citizen. And what that enabled us to do is essentially meet the demands of the volumes and the peaks that came in but also maintain the quality and if not improve, you know the accuracy of the claims processing that we had. >> So, how do you know, and maybe Lianne, you can address this. How do you know that it's successful on both sides of that equation? And, 'cause Amar raised a very good point. You have 70 to 80,000 employees that you're trying to make their work life much more efficient, much simpler and hopefully make them better at their jobs at the end of the day. But you're also taking care of 20 million clients on the, your side too. So, how do you, what's your measurement for success and what kind of like raw feedback do you get that says, "Okay, this has worked for both of our client bases, both our citizens and our employees?" >> Yeah, so we can look at this both from a a quantitative and a qualitative point of view as well. So, I think from a let take the kind figures first. So we are really hot on making sure that whatever automations we put in place we are there to measure how that automation is working what it's kind of doing and the impact that it's having from an operational point of view. So I think, you know, I think the proof of the fact that the Intelligent Automation Garage is working is that, you know, in the, in its lifetime, we've processed over 20 million items and cases so far. We have 65 scaled and transitioned automations and we've saved over 2 million operational hours. I was going to say that again that's 2 million operational hours. And what that allows us to do as an organization those 2 million hours have allowed us to rather than people as Amar, said, cutting and pasting and doing work that that is essentially very time consuming and repetitive. That 2 million hours we've been able to use on actual decision making. So, the stuff that you need as sentient human being to make judgment calls on and you know and kind of make those decisions that's what it's allowed us as an organization to do. And then I think from a quality point of view I think the feedback that we have from our operational teams is, you know is equally as as great. So, we have that kind of feedback from, you know all the way up from to the director level about, you know how it's kind of like I said that freeing up that time but actually making the operational, you know they don't have an easy job and it's making that an awful lot easier on a day to day basis. It has a real day to day impact. But also, you know, there are other things that kind of the knock on effects in terms of accuracy. So for example, robot will do is exactly as it's told it doesn't make any mistakes, it doesn't have sick days, you know, it does what it says on the tin and actually that kind of impact. So, it's not necessarily, you know, counting your numbers it's the fact that then doesn't generate a call from a customer that kind of says, "Well you, I think you've got this wrong." So, it's all that kind of, these kind of ripple effects that go out. I think is how we measure the fact that A, the garage is working and b, it's delivering the value that we needed to deliver. >> Robots, probably ask better questions too so yeah... (Lianne laughing) So, real quick, just real quick before you head out. So, the big challenge next, eureka, this works, right? Amar, you put together this fantastic system it's in great practice at the DWP, now what do we do? So, it's just in 30 seconds, Amar, maybe if you can look at, be the headlights down the road here for DWP and say, "This is where I think we can jump to next." >> Yeah, so I think, what we've been able to prove as I say is that is scaled innovation and having the return and the value that it creates is here to stay, right? So, I think the next things for us are a continuous expand the stuff that we're doing. Keeping hold of that culture, right? That culture of constantly solving difficult problems and being able to innovate and scale them. So, we are now doing a lot more automations across the department, you know, across different benefits across the digital agenda. I think we're also now becoming almost a bit of the fabric of enabling some of the digital transformation that big organizations look at, right? So moving to a world where you can have a venture driven architectures and being able to sort of scale that. I also think the natural sort of expansion of the team and the type of work that we're going to do is probably also going to expand into sort of the analytics side of it and understanding and seeing how we can take the data from the cases that we're processing to overall have a smoother journey across for our citizens. But it's looking, you know, the future's looking bright. I think we've got a number of different backlogs of items to work on. >> Well, you've got a great story to tell and thank you for sharing it with us here on "the CUBE", talking about DWP, the Department of Work and Pensions in the UK and the great work that Accenture's doing to make 20 million lives plus, a lot simpler for our friends in England. You've been watching ""the CUBE"" the AWS Executive Summit sponsored by Accenture. (bright upbeat music)

Published Date : Nov 30 2022

SUMMARY :

in the UK and for with us or with us. And Amar, I think, you and in the northeast of UK. Lianne, let's talk about what you do, And we also deal with health All right, so say that number again. And so how many transactions, if you will, I even know that number. So, you know, if the department But the problem that we have with that and the legacy systems that that in the virtual world. and you just referred to it So, all of those automations that we build of the kinds of things Lianne and we go, well actually, you know So, how do you know, and maybe Lianne, So, the stuff that you need So, the big challenge next, the department, you know, story to tell and thank you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LiannePERSON

0.99+

EnglandLOCATION

0.99+

Lianne AndertonPERSON

0.99+

AccentureORGANIZATION

0.99+

John WallsPERSON

0.99+

70QUANTITY

0.99+

UKLOCATION

0.99+

AmarPERSON

0.99+

Amar NarayanPERSON

0.99+

Department of Work and PensionORGANIZATION

0.99+

IrelandLOCATION

0.99+

2 million hoursQUANTITY

0.99+

Department for Work and PensionsORGANIZATION

0.99+

AWSORGANIZATION

0.99+

NewcastleLOCATION

0.99+

20 millionQUANTITY

0.99+

bothQUANTITY

0.99+

80,000 employeesQUANTITY

0.99+

30 secondsQUANTITY

0.99+

eachQUANTITY

0.99+

IAGORGANIZATION

0.99+

the CUBETITLE

0.98+

todayDATE

0.98+

20 million claimantsQUANTITY

0.98+

MillionQUANTITY

0.98+

both sidesQUANTITY

0.98+

about 210 millionQUANTITY

0.97+

Department of Work and PensionsORGANIZATION

0.97+

AmarORGANIZATION

0.96+

over 20 million claimantsQUANTITY

0.96+

20 million clientsQUANTITY

0.96+

AWS Executive SummitEVENT

0.96+

firstQUANTITY

0.95+

65 scaledQUANTITY

0.94+

oneQUANTITY

0.93+

over 20 million itemsQUANTITY

0.92+

The Intelligent Automation GarageORGANIZATION

0.91+

DWPORGANIZATION

0.9+

2 million operational hoursQUANTITY

0.89+

over 2 million operational hoursQUANTITY

0.88+

around a hundred peopleQUANTITY

0.88+

UK Department of Work and PensionORGANIZATION

0.87+

LianneORGANIZATION

0.86+

department for Work and PensionsORGANIZATION

0.84+

hundred thousand pension claimsQUANTITY

0.8+

2017DATE

0.8+

UK governmentORGANIZATION

0.79+

a monthQUANTITY

0.79+

hundred claimantsQUANTITY

0.75+

Justin Shirk and Paul Puckett | AWS Executive Summit 2022


 

>>Welcome back here on the Cube. I'm John Walls. We are in Las Vegas at the Venetian, and this is Reinvent 22 in the Executive Summit sponsored by Accenture. Glad to have you with us here as we continue our conversations. I'm joined by Paul Puckett, who's the former director of the Enterprise Cloud Management Services at the US Army. Paul, good to see you sir. Hey, you as well, John. Thank you. And Justin, she who is managing director and cloud go to market lead at Accenture Federal Services. Justin, good morning to you. Good morning, John. Yeah, glad to have you both here on the cube. First time too, I believe, right? Yes sir. Well, welcome. I wish we had some kind of baptism or indoctrination, but I'll see what I can come up with in the next 10 minutes for you. Let's talk about the Army, Paul. So enterprise cloud management, US Army. You know, I can't imagine the scale we're talking about here. I can't imagine the solutions we're talking about. I can't imagine the users we're talking about. Just for our folks at home, paint the picture a little bit of what kind of landscape it is that you have to cover with that kind of title. >>Sure. The United States Army, about 1.4 million people. Obviously a global organization responsible for protecting and defending the United States as part of our sister services in the Department of Defense. And scale often comes up a lot, right? And we talk about any capability to your solution for the United States Army scale is the, the number one thing, but oftentimes people overlook quality first. And actually when you think of the partnership between the Army and Accenture Federal, we thought a lot when it came to establishing the enterprise Cloud management agency that we wanted to deliver quality first when it came to adopting cloud computing and then scale that quality and not so much be afraid of the, the scale of the army and the size that forces us to make bad decisions. Cuz we wanted to make sure that we proved that there was opportunity and value in the cloud first, and then we wanted to truly scale that. And so no doubt, an immense challenge. The organization's been around for now three years, but I think that we've established irreversible momentum when it comes to modernization, leveraging cloud computing >>For the army. So let's back up. You kind of threw it in there, the ecma. So this agency was, was your a collaboration, right? To create from the ground up and it's in three years in existence. So let's just talk about that. What went into that thinking? What went into the planning and then how did you actually get it up and run into the extent that it is today? >>Sure. Well, it was once the enterprise cloud management office. It was a directorate within the, the CIO G six of the United States Army. So at the headquarters, the army, the chief information Officer, and the G six, which is essentially the military arm for all IT capability were once a joint's organization and the ECMO was created to catalyze the adoption of cloud computing. The army had actually been on a, a cloud adoption journey for many years, but there wasn't a lot of value that was actually derived. And so they created the ecma, well, the ECMO at the time brought me in as the director. And so we were responsible for establishing the new strategy for the adoption of cloud. One of the components of that strategy was essentially we needed an opportunity to be able to buy cloud services at scale. And this was part of our buy secure and build model that we had in place. And so part of the buy piece, we put an acquisition strategy together around how we wanted to buy cloud at scale. We called it the cloud account management optimization. OTA >>Just rolls right off the >>Tongue, it just rolls right off the tongue. And for those that love acronyms, camo, >>Which I liked it when I was say cama, I loved that. That was, that was, >>You always have to have like a tundra, a little >>Piece of that. Very good. It was good. >>But at the time it was novetta, no, Nevada's been bought up by afs, but Novea won that agreement. And so we've had this partnership in place now for just about a year and a half for buying cloud computing net scale. >>So let's talk about, about what you deal with on, on the federal services side here, Justin, in terms of the army. So obviously governance, a major issue, compliance, a major issue, security, you know, paramount importance and all that STEM leads up to quality that Paul was talking about. So when you were looking at this and keeping all those factors in, in your mind, right? I mean, how many, like, oh my God, what kind of days did you have? Oh, well, because this was a handful. >>Well, it was, but you could see when we were responding to the acquisition that it was really, you know, forward thinking and forward leaning in terms of how they thought about cloud acquisition and cloud governance and cloud management. And it's really kind of a sleepy area like cloud account acquisition. Everyone's like, oh, it's easy to get in the cloud, you know, run your credit card on Amazon and you're in, in 30 seconds or less. That's really not the case inside the federal government, whether it's the army, the Air Force or whoever, right? Those, those are, they're real challenges in procuring and acquiring cloud. And so it was clear from, you know, Paul's office that they understood those challenges and we were excited to really meet them with them. >>And, and how, I guess from an institutional perspective, before this was right, I I assume very protective, very tight cloistered, right? You, you, in terms of being open to or, or a more open environment, there might have been some pushback was they're not. Right? So dealing with that, what did you find that to be the case? Well, so >>There's kind of a few pieces to unpacking that. There's a lot of fear in trepidation around something you don't understand, right? And so part of it is the teaching and training and the, and the capability and the opportunity in the cloud and the ability to be exceptionally secure when it comes to no doubt, the sensitivity of the information of the Department of Defense, but also from an action acquisition strategy perspective, more from a financial perspective, the DOD is accustomed to buying hardware. We make these big bets of these big things to, to live in today's centers. And so when we talk about consuming cloud as a utility, there's a lot of fear there as well, because they don't really understand how to kind of pay for something by the drink, if you will, because it incentivizes them to be more efficient with their utilization of resources. >>But when you look at the budgeting process of the d od, there really is not that much of incentive for efficiency. The p PPE process, the planning program, budgeting, execution, they care about execution, which is spending money and you can spend a lot of money in the cloud, right? But how are you actually utilizing that? And so what we wanted to do is create that feedback loop and so the utilization is actually fed into our financial systems that help us then estimate into the future. And that's the capability that we partnered with AFS on is establishing the closing of that feedback loop. So now we can actually optimize our utilization of the cloud. And that's actually driving better incentives in the PPE >>Process. You know, when you think about these keywords here, modernized, digitized, data driven, so on, so forth, I, I don't think a lot of people might connect that to the US government in general just because of, you know, it's a large intentionally slow moving bureaucratic machine, right? Is that fair to characterize it that way? It >>Is, but not in this case. Right? So what we done, >>You you totally juxtapose that. Yeah. >>Yeah. So what we've done is we've really enabled data driven decision making as it relates to cloud accounts and cloud governance. And so we have a, a tool called Cloud Tracker. We deployed for the army at a number of different classifications, and you get a full 360 view of all of your cloud utilization and cloud spend, you know, really up to date within 24 hours of it occurring, right? And there a lot of folks, you know, they didn't never went into the console, they never looked at what they were spending in cloud previously. And so now you just go to a simple web portal and see the entire entirety of the army cloud spend right there at your fingertips. So that really enables like better decision making in terms of like purchasing savings plans and reserved instances and other sorts of AWS specific tools to help you save money. >>So Paul, tell me about Cloud Tracker then. Yeah, I mean from the client side then, can you just say this dashboard lays it out for you right? In great detail about what kind of usage, what kind of efficiencies I assume Yeah. What's working, what's not? >>Absolutely. Well, and, and I think a few things to unpack that's really important here is listen, any cloud service provider has a concept. You can see what you're actually spending. But when it comes to money in the United States government, there are different colors of money. There's regulations when it comes to how money is identified for different capabilities or incentives. And you've gotta be very explicit in how you track and how you spend that money from an auditability perspective. Beyond that, there is a move when it comes to the technology business management, which is the actual labeling of what we actually spend money on for different services or labor or software. And what Cloud Tracker allows us to do is speak the language of the different colors of money. It allows us to also get very fine grain in the actual analysis of, from a TBM perspective, what we're spending on. >>But then also it has real time hooks into our financial systems for execution. And so what that really does for us is it allows us to complete the picture, not just be able to see our spend in the cloud, but also be able to able to see that spending context of all things in the P P P E process as well as the execution process that then really empowers the government to make better investments. And all we're seeing is either cost avoidance or cost savings simply because we're able to close that loop, like I said. Yep. And then we're able to redirect those funds, retag them, remove them through our actual financial office within the headquarters of the army, and be able to repurpose that to other modernization efforts that Congress is essentially asking us to invest >>In. Right. So you know how much money you have, basically. Exactly. Right. You know how much you've already spent, you know how you're spending it, and now you how much you have left, >>You can provide a reliable forecast for your spend. >>Right. You know, hey, we're, we're halfway through this quarter, we're halfway through the, the fiscal year, whatever the case might be. >>Exactly. And the focus on expenditures, you know, the government rates you on, you know, how much have you spent, right? So you have a clear total transparency into what you're going to spend through the rest of the fiscal. Sure. >>All right. Let's just talk about the relationship quickly then about going forward then in terms of federal services and then what on, on the, the US Army side. I mean, what now you've laid this great groundwork, right? You have a really solid foundation where now what next? >>We wanna be all things cloud to the army. I mean, we think there's tremendous opportunity to really aid the modernization efforts and governance across the holistic part of the army. So, you know, we just, we want to, we wanna do it all with the Army as much as we can. It's, it's, it's a fantastic >>Opportunity. Yeah. AFS is, is in a very kind of a strategic role. So as part of the ecma, we own the greater strategy and execution for adoption of cloud on behalf of the entire army. Now, when it comes to delivery of individual capabilities for mission here and there, that's all specific to system owners and different organizations. AFS plays a different role in this instance where they're able to more facilitate the greater strategy on the financial side of the house. And what we've done is we've proven the ability to adopt cloud as a utility rather than this fixed thing, kind of predict the future, spend a whole bunch of money and never use the resource. We're seeing the efficiency for the actual utilization of cloud as a utility. This actually came out as one of the previous NDAs. And so how we actually address nda, I believe it was 2018 in the adoption of cloud as a utility, really is now cornerstone of modernization across all of the do d and really feeds into the Jo Warfighting cloud capability, major acquisition on behalf of all of the D O D to establish buying cloud as just a common service for everyone. >>And so we've been fortunate to inform that team of some of our lessons learned, but when it comes to the partnership, we just see camo moving into production. We've been live for now a year and a half. And so there's another two and a half years of runway there. And then AFS also plays a strategic role at part of our cloud enablement division, which is essentially back to that teaching part, helping the Army understand the opportunity of cloud computing, align the architectures to actually leverage those resources and then deliver capabilities that save soldier's >>Lives. Well, you know, we've, we've always known that the Army does its best work on the ground, and you've done all this groundwork for the military, so I'm not surprised, right? It's, it's a winning formula. Thanks to both of you for being with us here in the executive summit. Great conversation. Awesome. Thanks for having us. A good deal. All right. Thank you. All right. You are watching the executive summit sponsored by Accenture here at Reinvent 22, and you're catching it all on the cube, the leader in high tech coverage.

Published Date : Nov 29 2022

SUMMARY :

a little bit of what kind of landscape it is that you have to cover with that kind of title. And actually when you think of the partnership between the Army and Accenture Federal, we thought a lot For the army. And so part of the Tongue, it just rolls right off the tongue. Which I liked it when I was say cama, I loved that. It was good. But at the time it was novetta, no, Nevada's been bought up by afs, but Novea won that agreement. So let's talk about, about what you deal with on, on the federal services side here, And so it was clear from, you know, Paul's office that So dealing with that, what did you find that to be the case? in the cloud and the ability to be exceptionally secure when it comes to no doubt, the sensitivity of the information And that's the capability that You know, when you think about these keywords here, modernized, digitized, data driven, So what we done, You you totally juxtapose that. We deployed for the army at a number of different classifications, and you get a full 360 Yeah, I mean from the client side then, can you just say this dashboard lays And what Cloud Tracker allows us to do is speak the language of the different colors of money. And so what So you know how much money you have, basically. You know, hey, we're, we're halfway through this quarter, we're halfway through the, the fiscal year, And the focus on expenditures, you know, the government rates you on, you know, Let's just talk about the relationship quickly then about going forward then in terms of federal services and really aid the modernization efforts and governance across the holistic the ability to adopt cloud as a utility rather than this fixed thing, kind of predict the future, And so we've been fortunate to inform that team of some of our lessons learned, Thanks to both of you for being with us here in the executive summit.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JustinPERSON

0.99+

PaulPERSON

0.99+

Paul PuckettPERSON

0.99+

JohnPERSON

0.99+

John WallsPERSON

0.99+

CongressORGANIZATION

0.99+

United States ArmyORGANIZATION

0.99+

DODORGANIZATION

0.99+

Accenture Federal ServicesORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

AccentureORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

2018DATE

0.99+

Las VegasLOCATION

0.99+

AFSORGANIZATION

0.99+

United States ArmyORGANIZATION

0.99+

three yearsQUANTITY

0.99+

Accenture FederalORGANIZATION

0.99+

ECMOORGANIZATION

0.99+

a year and a halfQUANTITY

0.99+

30 secondsQUANTITY

0.99+

AWSORGANIZATION

0.99+

bothQUANTITY

0.99+

two and a half yearsQUANTITY

0.99+

US ArmyORGANIZATION

0.99+

NoveaORGANIZATION

0.99+

oneQUANTITY

0.98+

360 viewQUANTITY

0.98+

Justin ShirkPERSON

0.98+

Enterprise Cloud Management ServicesORGANIZATION

0.98+

novettaORGANIZATION

0.98+

24 hoursQUANTITY

0.97+

First timeQUANTITY

0.97+

OneQUANTITY

0.96+

VenetianLOCATION

0.95+

about a year and a halfQUANTITY

0.95+

about 1.4 million peopleQUANTITY

0.95+

ArmyORGANIZATION

0.93+

Cloud TrackerTITLE

0.92+

CloudTITLE

0.92+

todayDATE

0.92+

AWSEVENT

0.91+

firstQUANTITY

0.9+

Reinvent 22EVENT

0.9+

US governmentORGANIZATION

0.88+

United StatesLOCATION

0.79+

NevadaORGANIZATION

0.76+

UnitedORGANIZATION

0.73+

Executive Summit 2022EVENT

0.72+

G sixORGANIZATION

0.71+

minutesDATE

0.67+

Air ForceORGANIZATION

0.6+

governmentORGANIZATION

0.6+

StatesLOCATION

0.58+

CIOORGANIZATION

0.51+

10QUANTITY

0.46+

Alan Bivens & Becky Carroll, IBM | AWS re:Invent 2022


 

(upbeat music) (logo shimmers) >> Good afternoon everyone, and welcome back to AWS re Invent 2022. We are live here from the show floor in Las Vegas, Nevada, we're theCUBE, my name is Savannah Peterson, joined by John Furrier, John, are you excited for the next segment? >> I love the innovation story, this next segment's going to be really interesting, an example of ecosystem innovation in action, it'll be great. >> Yeah, our next guests are actually award-winning, I am very excited about that, please welcome Alan and Becky from IBM. Thank you both so much for being here, how's the show going for ya? Becky you got a, just a platinum smile, I'm going to go to you first, how's the show so far? >> No, it's going great. There's lots of buzz, lots of excitement this year, of course, three times the number of people, but it's fantastic. >> Three times the number of people- >> (indistinct) for last year. >> That is so exciting, so what is that... Do you know what the total is then? >> I think it's over 55,000. >> Ooh, loving that. >> John: A lot. >> It's a lot, you can tell by the hallways- >> Becky: It's a lot. >> John: It's crowded, right. >> Yeah, you can tell by just the energy and the, honestly the heat in here right now is pretty good. Alan, how are you feeling on the show floor this year? >> Awesome, awesome, we're meeting a lot of partners, talking to a lot of clients. We're really kind of showing them what the new IBM, AWS relationship is all about, so, beautiful time to be here. >> Well Alan, why don't you tell us what that partnership is about, to start us off? >> Sure, sure. So the partnership started with the relationship in our consulting services, and Becky's going to talk more about that, right? And it grew, this year it grew into the IBM software realm where we signed an agreement with AWS around May timeframe this year. >> I love it, so, like you said, you're just getting started- >> Just getting started. >> This is the beginning of something magic. >> We're just scratching the surface with this right? >> Savannah: Yeah. >> But it represents a huge move for IBM to meet our clients where they are, right? Meet 'em where they are with IBM technology, enterprise technology they're used to, but with the look and feel and usage model that they're used to with AWS. >> Absolutely and so to build on that, you know, we're really excited to be an AWS Premier Consulting Partner. We've had this relationship for a little over five years with AWS, I'd say it's really gone up a notch over the last year or two as we've been working more and more closely, doubling down on our investments, doubling down on our certifications, we've got over 15,000 people certified now, almost 16,000 actually- >> Savannah: Wow. >> 14 competencies, 16 service deliveries and counting. We cover a mass of information and services from Data Analytics, IoT, AI, all the way to Modernization, SAP, Security Services, right. So it's pretty comprehensive relationship, but in addition to the fantastic clients that we both share, we're doing some really great things around joint industry solutions, which I'll talk about in a few minutes and some of those are being launched at the conference this year, so that's even better. But the most exciting thing to me right now is that we just found out that we won the Global Innovator Partner of the Year award, and a LATAM Partner of the Year award. >> Savannah: Wow. >> John: That's (indistinct) >> So, super excited for IBM Consulting to win this, we're honored and it's just a great, exciting part to the conference. >> The news coming out of this event, we know tomorrow's going to be the big keynote for the new Head of the ecosystem, Ruba. We're hearing that it's going to be all about the ecosystem, enabling value creation, enabling new kinds of solutions. We heard from the CEO of AWS, this nextGen environment's upon us, it's very solution-oriented- >> Becky: Absolutely. >> A lot of technology, it's not an either or, it's an and equation, this is a huge new shift, I won't say shift, a continuation for AWS, and you guys, we've been covering, so you got the and situation going on... Innovation solutions and innovation technology and customers can choose, build a foundation or have it out of the box. What's your reaction to that? Do you think it's going to go well for AWS and IBM? >> I think it fits well into our partnership, right? The the thing you mentioned that I gravitate to the most is the customer gets to choose and the thing that's been most amazing about the partnership, both of these companies are maniacally focused on the customer, right? And so we've seen that come about as we work on ways the customer to access our technology, consume the technology, right? We've sold software on-prem to customers before, right, now we're going to be selling SaaS on AWS because we had customers that were on AWS, we're making it so that they can more easily purchase it by being in the marketplace, making it so they can draw down their committed spin with AWS, their customers like that a lot- [John] Yeah. >> Right. We've even gone further to enable our distributor network and our resellers, 'cause a lot of our customers have those relationships, so they can buy through them. And recently we've enabled the customer to leverage their EDP, their committed spend with AWS against IBM's ELA and structure, right, so you kind of get a double commit value from a customer point of view, so the amazing part is just been all about the customers. >> Well, that's interesting, you got the technology relationship with AWS, you mentioned how they're engaging with the software consumption in marketplace, licensed deals, there's all kinds of new business model innovations on top of the consumption and building. Then you got the consulting piece, which is again, a big part of, Adam calls it "Business transformation," which is the result of digital transformation. So digital transformation is the process, the outcome is the business transformation, that's kind of where it all kind of connects. Becky, what's your thoughts on the Amazon consulting relationships? Obviously the awards are great but- >> They are, no- >> What's the next step? Where does it go from here? >> I think the best way for me to describe it is to give you some rapid flyer client examples, you know, real customer stories and I think that's where it really, rubber meets the road, right? So one of the most recent examples are IBM CEO Arvind Krishna, in his three key results actually mentioned one of our big clients with AWS which is the Department of Veterans Affairs in the US and is an AI solution that's helped automate claims processing. So the veterans are trying to get their benefits, they submit the claims, snail mail, phone calls, you know, some in person, some over email- >> Savannah: Oh, it gives me all the feels hearing you talk about this- >> It's a process that used to take 25 to 30 days depending on the complexity of the claims, we've gotten it down with AWS down to within 24 hours we can get the veterans what they need really quickly so, I mean, that's just huge. And it's an exciting story that includes data analytics, AI and automation, so that's just one example. You know, we've got examples around SAP where we've developed a next generation SAP for HANA Platform for Phillips Carbon Black hosted on AWS, right? For them, it created an integrated, scalable, digital business, that cut out a hundred percent the capital cost from on-prem solutions. We've got security solutions around architectures for telecommunications advisors and of course we have lots of examples of migration and modernization and moving workloads using Red Hat to do that. So there's a lot of great client examples, so to me, this is the heart of what we do, like you said, both companies are really focused on clients, Amazon's customer-obsessed, and doing what we can for our clients together is where we get the impact. >> Yeah, that's one of the things that, it sounds kind of cliche, "Oh we're going to work backwards from the customer," I know Amazon says that, they do, you guys are also very customer-focused but the customers are changing. So I'd love to get your reaction because we're now in that cloud 2.0, I call that 2.0 or you got the Amazon Classic, my word, and then Next Gen Cloud coming, the customers are different, they're transforming because IT's not a department anymore, it's in the DevOps pipeline. The developers are driving a lot of IT but security and on DataOps, it's the structural change happening at the customer, how do you guys see that at IBM? I know we cover a lot of Red Hat and Arvind talks to us all the time, meeting the customer where they are, where are they? Where are the customers? Can you share your perspective on where they are? >> It's an astute observation, right, the customer is changing. We have both of those sets of customers, right, we still have the traditional customer, our relationship with Central IT, right, and driving governance and all of those things. But the folks that are innovating many times they're in the line of business, they're discovering solutions, they're building new things. And so we need our offerings to be available to them. We need them to understand how to use them and be convenient for these guys and take them through that process. So that change in the customer is one that we are embracing by making our offerings easy to consume, easy to use, and easy to build into solutions and then easy to parlay into what central IT needs to do for governance, compliance, and these types of things, it's becoming our new bread and butter. >> And what's really cool is- >> Is that easy button- >> We've been talking about- >> It's the easy button. >> The easy button a lot on the show this week and if you just, you just described it it's exactly what people want, go on Becky. >> Sorry about that, I was going to say, the cool part is that we're co-creating these things with our clients. So we're using things like the Amazon Working Backward that you just mentioned.` We're using the IBM garage methodology to get innovative to do design working, design thinking workshops, and think about where is that end user?, Where is that stakeholder? Where are they, they thinking, feeling, doing, saying how do we make the easier? How do we get the easy button for them so that they can have the right solutions for their businesses. We work mostly with lines of business in my part of the organization, and they're hungry for that. >> You know, we had a quote on theCUBE yesterday, Savannah remember one of our guests said, you know, back in the, you know, 1990s or two 2000s, if you had four production apps, it was considered complex >> Savannah: Yeah. >> You know, now you got hundreds of workloads, thousands of workloads, so, you know, this end-to-end vision that we heard that's playing out is getting more complex, but the easy button is where these abstraction layers and technology could come in. So it's getting more complex because there's more stuff but it's getting easier because- >> Savannah: What is the magnitude? >> You can make it easier. This is a dynamic, share your thoughts on that. >> It's getting more complex because our clients need to move faster, right, they need to be more agile, right, so not only are there thousands of applications there are hundreds of thousands microservices that are composing those applications. So they need capabilities that help them not just build but govern that structure and put the right compliance over that structure. So this relationship- >> Savannah: Lines of governance, yeah- >> This relationship we built with AWS is in our key areas, it's a strategic move, not a small thing for us, it covers things like automation and integration where you need to build that way. It covers things like data and AI where you need to do the analytics, even things like sustainability where we're totally aligned with what AWS is talking about and trying to do, right, so it's really a good match made there. >> John: It really sounds awesome. >> Yeah, it's clear. I want to dig in a little bit, I love the term, and I saw it in my, it stuck out to me in the notes right away, getting ready for you all, "maniacal", maniacal about the customer, maniacal about the community, I think that's really clear when we're talking about 24 days to 24 hours, like the veteran example that you gave right there, which I genuinely felt in my heart. These are the types of collaborations that really impact people's lives, tell me about some of the other trends or maybe a couple other examples you might have because I think sometimes when our head's in the clouds, we talk a lot about the tech and the functionality, we forget it's touching every single person walking around us, probably in a different way right now than we may even be aware- >> I think one of the things that's been, and our clients have been asking us for, is to help coming into this new era, right, so we've come out of a pandemic where a lot of them had to do some really, really basic quick decisions. Okay, "Contact Center, everyone work from home now." Okay, how do we do that? Okay, so we cobbled something together, now we're back, so what do we do? How do we create digital transformation around that so that we are going forward in a really positive way that works for our clients or for our contact center reps who are maybe used to working from home now versus what our clients need, the response times they need, and AWS has all the technology that we're working with like Amazon Connect to be able to pull those things together with some of our software like Watson Assistant. So those types of solutions are coming together out of that need and now we're moving into the trend where economy's getting tougher, right? More cost cutting potentially is coming, right, better efficiencies, how do we leverage our solutions and help our clients and customers do that? So I think that's what the customer obsession's about, is making sure we really understand where their pain points are, and not just solve them but maybe get rid of 'em. >> John: Yeah, great one. >> Yeah. And not developing in a silo, I mean, it's a classic subway problem, you got to be communicating with your community if you want to continue to serve them. And IBM's been serving their community for a very long time, which is super impressive, do you think they're ready for the challenge? >> Let's do it. >> So we have a new thing on theCUBE. >> Becky: Oh boy. >> We didn't warn you about this, but here we go. Although you told, Alan, you've mentioned you're feeling very cool with the microphone on, so I feel like, I'm going to put you in the hot seat first on this one. Not that I don't think Becky's going to smash it, but I feel like you're channeling the power of the microphone. New challenges, treat it like a 32nd Instagram reel-style story, a hot take, your thought leadership, money clip, you know, this is your moment. What is the biggest takeaway, most important thing happening at the show this year? >> Most important thing happening at the show? Well, I'm glad you mentioned it that way, because earlier you said we may have to sing (presenters and guests all laughing) >> So this is much better than- >> That's actually part of the close. >> John: Hey, hey. >> Don't worry, don't worry, I haven't forgotten that, it's your Instagram reel, go. (Savannah laughs) >> Original audio happening here on theCUBE, courtesy of Alan and IBM, I am so here for it. >> So what my takeaway and what I would like for the audience to take away, out of this conversation especially, but even broadly, the IBM AWS relationship is really like a landmark type of relationship, right? It's one of the biggest that we've established on both sides, right- >> Savannah: It seems huge, okay you are too monolith in the world of companies, like, yeah- >> Becky: Totally. >> It's huge. And it represents a strategic change on both sides, right? With that customer- >> Savannah: Fundamentally- >> In the middle right? >> Savannah: Yeah. >> So we're seeing things like, you know, AWS is working with us to make sure we're building products the way that a AWS client likes to consume them, right, so that we have the right integration, so they get that right look and feel, but they still get the enterprise level capabilities they're used to from IBM, right? So the big takeaway I like for people to take, is this is a new IBM, it's a new AWS and IBM relationship, and so expect more of that goodness, more of those new things coming out of it. [John] Excellent, wow. >> That was great, well done, you nailed it. and you're going to finish with some acapella, right? (Alan laughs) >> You got a pitch pipe ready? (everyone laughs) >> All right Becky, what about you? Give us your hot take. >> Well, so for me, the biggest takeaway is just the way this relationship has grown so much, so, like you said, it's the new IBM it's the new AWS, we were here last year, we had some good things, this year we're back at the show with joint solutions, have been jointly funded and co-created by AWS and IBM. This is huge, this is a really big opportunity and a really big deal that these two companies have come together, identified joint customer needs and we're going after 'em together and we're putting 'em in the booth. >> Savannah: So cool. And there's things like smart edge for welding solutions that are out there. >> Savannah: Yes. >> You know, I talked about, and it's, you know you wouldn't think, "Okay, well what's that?" There's a lot to that, a lot of saving when you look at how you do welding and if you apply things like visual AI and auditory AI to make sure a weld is good. I mean, I think these are, these things are cool, I geek out on these things- >> John: Every vertical. >> I'm geeking out with you right now, just geeking- >> Yeah, yeah, yeah, so- >> Every vertical is infected. >> They are and it's so impactful to have AWS just in lockstep with us, doing these solutions, it's so different from, you know, you kind of create something that you think your customers like and then you put it out there. >> Yeah, versus this moment. >> Yeah, they're better together. >> It's strategic partnership- >> It's truly a strategic partnership. and we're really bringing that this year to reinvent and so I'm super excited about that. >> Congratulations. >> Wow, well, congratulations again on your awards, on your new partnership, I can't wait to hear, I mean, we're seven months in, eight months in to this this SaaS side of the partnership, can't wait to see what we're going to be talking about next year when we have you back on theCUBE. >> I know. >> and maybe again in between now and then. Alan, Becky, thank you both so much for being here, this was truly a joy and I'm sure you gave folks a taste of the new IBM, practicing what you preach. >> John: Great momentum. >> And I'm just, I'm so impressed with the two companies collaborating, for those of us OGs in tech, the big companies never collaborated before- >> Yeah. >> John: Yeah. Joint, co-created solutions. >> And you have friction between products and everything else. I mean's it's really, co-collaboration is, it's a big theme for us at all the shows we've been doing this year but it's just nice to see it in practice too, it's an entirely different thing, so well done. >> Well it's what gets me out of the bed in the morning. >> All right, congratulations. >> Very clearly, your energy is contagious and I love it and yeah, this has been great. Thank all of you at home or at work or on the International Space Station or wherever you might be tuning in from today for joining us, here in Las Vegas at AWS re Invent where we are live from the show floor, wall-to-wall coverage for three days with John Furrier. My name is Savannah Peterson, we're theCUBE, the source for high tech coverage. (cheerful upbeat music)

Published Date : Nov 29 2022

SUMMARY :

We are live here from the show I love the innovation story, I'm going to go to you the number of people, Do you know what the total is then? on the show floor this year? so, beautiful time to be here. So the partnership started This is the beginning to meet our clients where they are, right? Absolutely and so to and a LATAM Partner of the Year award. to the conference. for the new Head of the ecosystem, Ruba. or have it out of the box. is the customer gets to choose the customer to leverage on the Amazon consulting relationships? is to give you some rapid flyer depending on the complexity of the claims, Yeah, that's one of the things that, So that change in the customer on the show this week the cool part is that we're but the easy button is where This is a dynamic, share and put the right compliance where you need to build that way. I love the term, and I saw and AWS has all the technology ready for the challenge? at the show this year? it's your Instagram reel, go. IBM, I am so here for it. With that customer- So the big takeaway I you nailed it. All right Becky, what about you? Well, so for me, the that are out there. and if you apply things like it's so different from, you know, and so I'm super excited about that. going to be talking about of the new IBM, practicing John: Yeah. at all the shows we've of the bed in the morning. or on the International Space Station

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

AlanPERSON

0.99+

25QUANTITY

0.99+

IBMORGANIZATION

0.99+

SavannahPERSON

0.99+

Savannah PetersonPERSON

0.99+

JohnPERSON

0.99+

Savannah PetersonPERSON

0.99+

BeckyPERSON

0.99+

AdamPERSON

0.99+

Arvind KrishnaPERSON

0.99+

RubaPERSON

0.99+

AmazonORGANIZATION

0.99+

John FurrierPERSON

0.99+

Las VegasLOCATION

0.99+

24 hoursQUANTITY

0.99+

last yearDATE

0.99+

32ndQUANTITY

0.99+

seven monthsQUANTITY

0.99+

Department of Veterans AffairsORGANIZATION

0.99+

Red HatORGANIZATION

0.99+

eight monthsQUANTITY

0.99+

two companiesQUANTITY

0.99+

next yearDATE

0.99+

Three timesQUANTITY

0.99+

yesterdayDATE

0.99+

Armando Acosta, Dell Technologies and Matt Leininger, Lawrence Livermore National Laboratory


 

(upbeat music) >> We are back, approaching the finish line here at Supercomputing 22, our last interview of the day, our last interview of the show. And I have to say Dave Nicholson, my co-host, My name is Paul Gillin. I've been attending trade shows for 40 years Dave, I've never been to one like this. The type of people who are here, the type of problems they're solving, what they talk about, the trade shows are typically, they're so speeds and feeds. They're so financial, they're so ROI, they all sound the same after a while. This is truly a different event. Do you get that sense? >> A hundred percent. Now, I've been attending trade shows for 10 years since I was 19, in other words, so I don't have necessarily your depth. No, but seriously, Paul, totally, completely, completely different than any other conference. First of all, there's the absolute allure of looking at the latest and greatest, coolest stuff. I mean, when you have NASA lecturing on things when you have Lawrence Livermore Labs that we're going to be talking to here in a second it's a completely different story. You have all of the academics you have students who are in competition and also interviewing with organizations. It's phenomenal. I've had chills a lot this week. >> And I guess our last two guests sort of represent that cross section. Armando Acosta, director of HPC Solutions, High Performance Solutions at Dell. And Matt Leininger, who is the HPC Strategist at Lawrence Livermore National Laboratory. Now, there is perhaps, I don't know you can correct me on this, but perhaps no institution in the world that uses more computing cycles than Lawrence Livermore National Laboratory and is always on the leading edge of what's going on in Supercomputing. And so we want to talk to both of you about that. Thank you. Thank you for joining us today. >> Sure, glad to be here. >> For having us. >> Let's start with you, Armando. Well, let's talk about the juxtaposition of the two of you. I would not have thought of LLNL as being a Dell reference account in the past. Tell us about the background of your relationship and what you're providing to the laboratory. >> Yeah, so we're really excited to be working with Lawrence Livermore, working with Matt. But actually this process started about two years ago. So we started looking at essentially what was coming down the pipeline. You know, what were the customer requirements. What did we need in order to make Matt successful. And so the beauty of this project is that we've been talking about this for two years, and now it's finally coming to fruition. And now we're actually delivering systems and delivering racks of systems. But what I really appreciate is Matt coming to us, us working together for two years and really trying to understand what are the requirements, what's the schedule, what do we need to hit in order to make them successful >> At Lawrence Livermore, what drives your computing requirements I guess? You're working on some very, very big problems but a lot of very complex problems. How do you decide what you need to procure to address them? >> Well, that's a difficult challenge. I mean, our mission is a national security mission dealing with making sure that we do our part to provide the high performance computing capabilities to the US Department of Energy's National Nuclear Security Administration. We do that through the Advanced Simulation computing program. Its goal is to provide that computing power to make sure that the US nuclear rep of the stockpile is safe, secure, and effective. So how we go about doing that? There's a lot of work involved. We have multiple platform lines that we accomplish that goal with. One of them is the advanced technology systems. Those are the ones you've heard about a lot, they're pushing towards exit scale, the GPU technologies incorporated into those. We also have a second line, a platform line, called the Commodity Technology Systems. That's where right now we're partnering with Dell on the latest generation of those. Those systems are a little more conservative, they're right now CPU only driven but they're also intended to be the everyday work horses. So those are the first systems our users get on. It's very easy for them to get their applications up and running. They're the first things they use usually on a day to day basis. They run a lot of small to medium size jobs that you need to do to figure out how to most effectively use what workloads you need to move to the even larger systems to accomplish our mission goals. >> The workhorses. >> Yeah. >> What have you seen here these last few days of the show, what excites you? What are the most interesting things you've seen? >> There's all kinds of things that are interesting. Probably most interesting ones I can't talk about in public, unfortunately, 'cause of NDA agreements, of course. But it's always exciting to be here at Supercomputing. It's always exciting to see the products that we've been working with industry and co-designing with them on for, you know, several years before the public actually sees them. That's always an exciting part of the conference as well specifically with CTS-2, it's exciting. As was mentioned before, I've been working with Dell for nearly two years on this, but the systems first started being delivered this past August. And so we're just taking the initial deliveries of those. We've deployed, you know, roughly about 1600 nodes now but that'll ramp up to over 6,000 nodes over the next three or four months. >> So how does this work intersect with Sandia and Los Alamos? Explain to us the relationship there. >> Right, so those three laboratories are the laboratories under the National Nuclear Security Administration. We partner together on CTS. So the architectures, as you were asking, how do we define these things, it's the labs coming together. Those three laboratories we define what we need for that architecture. We have a joint procurement that is run out of Livermore but then the systems are deployed at all three laboratories. And then they serve the programs that I mentioned for each laboratory as well. >> I've worked in this space for a very long time you know I've worked with agencies where the closest I got to anything they were actually doing was the sort of guest suite outside the secure area. And sometimes there are challenges when you're communicating, it's like you have a partner like Dell who has all of these things to offer, all of these ideas. You have requirements, but maybe you can't share 100% of what you need to do. How do you navigate that? Who makes the decision about what can be revealed in these conversations? You talk about NDA in terms of what's been shared with you, you may be limited in terms of what you can share with vendors. Does that cause inefficiency? >> To some degree. I mean, we do a good job within the NSA of understanding what our applications need and then mapping that to technical requirements that we can talk about with vendors. We also have kind of in between that we've done this for many years. A recent example is of course with the exit scale computing program and some things it's doing creating proxy apps or mini apps that are smaller versions of some of the things that we are important to us. Some application areas are important to us, hydrodynamics, material science, things like that. And so we can collaborate with vendors on those proxy apps to co-design systems and tweak the architectures. In fact, we've done a little bit that with CTS-2, not as much in CTS as maybe in the ATS platforms but that kind of general idea of how we collaborate through these proxy applications is something we've used across platforms. >> Now is Dell one of your co-design partners? >> In CTS-2 absolutely, yep. >> And how, what aspects of CTS-2 are you working on with Dell? >> Well, the architecture itself was the first, you know thing we worked with them on, we had a procurement come out, you know they bid an architecture on that. We had worked with them, you know but previously on our requirements, understanding what our requirements are. But that architecture today is based on the fourth generation Intel Xeon that you've heard a lot about at the conference. We are one of the first customers to get those systems in. All the systems are interconnected together with the Cornell Network's Omni-Path Network that we've used before and are very excited about as well. And we build up from there. The systems get integrated in by the operations teams at the laboratory. They get integrated into our production computing environment. Dell is really responsible, you know for designing these systems and delivering to the laboratories. The laboratories then work with Dell. We have a software stack that we provide on top of that called TOSS, for Tri-Lab Operating System. It's based on Redhead Enterprise Linux. But the goal there is that it allows us, a common user environment, a common simulation environment across not only CTS-2, but maybe older systems we have and even the larger systems that we'll be deploying as well. So from a user perspective they see a common user interface, a common environment across all the different platforms that they use at Livermore and the other laboratories. >> And Armando, what does Dell get out of the co-design arrangement with the lab? >> Well, we get to make sure that they're successful. But the other big thing that we want to do, is typically when you think about Dell and HPC, a lot of people don't make that connection together. And so what we're trying to do is make sure that, you know they know that, hey, whether you're a work group customer at the smallest end or a super computer customer at the highest end, Dell wants to make sure that we have the right setup portfolio to match any needs across this. But what we were really excited about this, this is kind of our, you know big CTS-2 first thing we've done together. And so, you know, hopefully this has been successful. We've made Matt happy and we look forward to the future what we can do with bigger and bigger things. >> So will the labs be okay with Dell coming up with a marketing campaign that said something like, "We can't confirm that alien technology is being reverse engineered." >> Yeah, that would fly. >> I mean that would be right, right? And I have to ask you the question directly and the way you can answer it is by smiling like you're thinking, what a stupid question. Are you reverse engineering alien technology at the labs? >> Yeah, you'd have to suck the PR office. >> Okay, okay. (all laughing) >> Good answer. >> No, but it is fascinating because to a degree it's like you could say, yeah, we're working together but if you really want to dig into it, it's like, "Well I kind of can't tell you exactly how some of this stuff is." Do you consider anything that you do from a technology perspective, not what you're doing with it, but the actual stack, do you try to design proprietary things into the stack or do you say, "No, no, no, we're going to go with standards and then what we do with it is proprietary and secret."? >> Yeah, it's more the latter. >> Is the latter? Yeah, yeah, yeah. So you're not going to try to reverse engineer the industry? >> No, no. We want the solutions that we develop to enhance the industry to be able to apply to a broader market so that we can, you know, gain from the volume of that market, the lower cost that they would enable, right? If we go off and develop more and more customized solutions that can be extraordinarily expensive. And so we we're really looking to leverage the wider market, but do what we can to influence that, to develop key technologies that we and others need that can enable us in the high forms computing space. >> We were talking with Satish Iyer from Dell earlier about validated designs, Dell's reference designs for for pharma and for manufacturing, in HPC are you seeing that HPC, Armando, and is coming together traditionally and more of an academic research discipline beginning to come together with commercial applications? And are these two markets beginning to blend? >> Yeah, I mean so here's what's happening, is you have this convergence of HPC, AI and data analytics. And so when you have that combination of those three workloads they're applicable across many vertical markets, right? Whether it's financial services, whether it's life science, government and research. But what's interesting, and Matt won't brag about, but a lot of stuff that happens in the DoE labs trickles down to the enterprise space, trickles down to the commercial space because these guys know how to do it at scale, they know how to do it efficiently and they know how to hit the mark. And so a lot of customers say, "Hey we want what CTS-2 does," right? And so it's very interesting. The way I love it is their process the way they do the RFP process. Matt talked about the benchmarks and helping us understand, hey here's kind of the mark you have to hit. And then at the same time, you know if we make them successful then obviously it's better for all of us, right? You know, I want to secure nuclear stock pile so I hope everybody else does as well. >> The software stack you mentioned, I think Tia? >> TOSS. >> TOSS. >> Yeah. >> How did that come about? Why did you feel the need to develop your own software stack? >> It originated back, you know, even 20 years ago when we first started building Linux clusters when that was a crazy idea. Livermore and other laboratories were really the first to start doing that and then push them to larger and larger scales. And it was key to have Linux running on that at the time. And so we had the. >> So 20 years ago you knew you wanted to run on Linux? >> Was 20 years ago, yeah, yeah. And we started doing that but we needed a way to have a version of Linux that we could partner with someone on that would do, you know, the support, you know, just like you get from an EoS vendor, right? Security support and other things. But then layer on top of that, all the HPC stuff you need either to run the system, to set up the system, to support our user base. And that evolved into to TOSS which is the Tri-Lab Operating System. Now it's based on the latest version of Redhead Enterprise Linux, as I mentioned before, with all the other HPC magic, so to speak and all that HPC magic is open source things. It's not stuff, it may be things that we develop but it's nothing closed source. So all that's there we run it across all these different environments as I mentioned before. And it really originated back in the early days of, you know, Beowulf clusters, Linux clusters, as just needing something that we can use to run on multiple systems and start creating that common environment at Livermore and then eventually the other laboratories. >> How is a company like Dell, able to benefit from the open source work that's coming out of the labs? >> Well, when you look at the open source, I mean open source is good for everybody, right? Because if you make a open source tool available then people start essentially using that tool. And so if we can make that open source tool more robust and get more people using it, it gets more enterprise ready. And so with that, you know, we're all about open source we're all about standards and really about raising all boats 'cause that's what open source is all about. >> And with that, we are out of time. This is our 28th interview of SC22 and you're taking us out on a high note. Armando Acosta, director of HPC Solutions at Dell. Matt Leininger, HPC Strategist, Lawrence Livermore National Laboratories. Great discussion. Hopefully it was a good show for you. Fascinating show for us and thanks for being with us today. >> Thank you very much. >> Thank you for having us >> Dave it's been a pleasure. >> Absolutely. >> Hope we'll be back next year. >> Can't believe, went by fast. Absolutely at SC23. >> We hope you'll be back next year. This is Paul Gillin. That's a wrap, with Dave Nicholson for theCUBE. See here in next time. (soft upbear music)

Published Date : Nov 17 2022

SUMMARY :

And I have to say Dave You have all of the academics and is always on the leading edge about the juxtaposition of the two of you. And so the beauty of this project How do you decide what you need that you need to do but the systems first Explain to us the relationship there. So the architectures, as you were asking, 100% of what you need to do. And so we can collaborate with and the other laboratories. And so, you know, hopefully that said something like, And I have to ask you and then what we do with it reverse engineer the industry? so that we can, you know, gain And so when you have that combination running on that at the time. all the HPC stuff you need And so with that, you know, and thanks for being with us today. Absolutely at SC23. with Dave Nicholson for theCUBE.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Matt LeiningerPERSON

0.99+

Dave NicholsonPERSON

0.99+

Dave NicholsonPERSON

0.99+

Paul GillinPERSON

0.99+

National Nuclear Security AdministrationORGANIZATION

0.99+

Armando AcostaPERSON

0.99+

Cornell NetworkORGANIZATION

0.99+

DellORGANIZATION

0.99+

MattPERSON

0.99+

CTS-2TITLE

0.99+

US Department of EnergyORGANIZATION

0.99+

DavePERSON

0.99+

twoQUANTITY

0.99+

10 yearsQUANTITY

0.99+

40 yearsQUANTITY

0.99+

two yearsQUANTITY

0.99+

next yearDATE

0.99+

Lawrence LivermoreORGANIZATION

0.99+

100%QUANTITY

0.99+

CTSTITLE

0.99+

Dell TechnologiesORGANIZATION

0.99+

PaulPERSON

0.99+

LinuxTITLE

0.99+

NASAORGANIZATION

0.99+

HPC SolutionsORGANIZATION

0.99+

bothQUANTITY

0.99+

Lawrence Livermore LabsORGANIZATION

0.99+

todayDATE

0.99+

Los AlamosORGANIZATION

0.99+

OneQUANTITY

0.99+

Lawrence Livermore National LaboratoryORGANIZATION

0.99+

ArmandoORGANIZATION

0.99+

each laboratoryQUANTITY

0.99+

second lineQUANTITY

0.99+

over 6,000 nodesQUANTITY

0.99+

20 years agoDATE

0.98+

three laboratoriesQUANTITY

0.98+

28th interviewQUANTITY

0.98+

Lawrence Livermore National LaboratoriesORGANIZATION

0.98+

threeQUANTITY

0.98+

firstQUANTITY

0.98+

Tri-LabORGANIZATION

0.98+

SandiaORGANIZATION

0.97+

oneQUANTITY

0.97+

FirstQUANTITY

0.97+

two marketsQUANTITY

0.97+

SupercomputingORGANIZATION

0.96+

first systemsQUANTITY

0.96+

fourth generationQUANTITY

0.96+

this weekDATE

0.96+

LivermoreORGANIZATION

0.96+

Omni-Path NetworkORGANIZATION

0.95+

about 1600 nodesQUANTITY

0.95+

Lawrence Livermore National LaboratoryORGANIZATION

0.94+

LLNLORGANIZATION

0.93+

NDAORGANIZATION

0.93+

Amar & Lianne, Accenture


 

(bright upbeat music) >> Well, hello everybody. John Walls is here on "the CUBE". Great to have you with us as we continue our series here at the AWS Executive Summit sponsored by Accenture. And today we're talking about public service and not just a little slice of public service but probably the largest public sector offering in the UK and for with us or with us. Now to talk about that is Lianne Anderton, who is in with the Intelligent Automation Garage Delivery Lead at the UK Department of Work and Pension. Lianne, good to see you today. Thanks for joining us here on "the CUBE". >> Hi, thanks for having me. >> And also with this us is Amar Narayan, who is a Manager Director at Accenture the AWS Business Group for the Lead in Health and Public Sector, also UK and Ireland. And Amar, I think, you and Lianne, are in the same location, Newcastle, I believe in the UK, is that right? >> Yeah, absolutely. Yep, yeah, we're, here in the northeast of UK. >> Well, thank you for being with us. I appreciate the time. Lianne, let's talk about what you do, the Department of Work and Pension, the famous DWP in England. You have influence or certainly touchpoints with a huge amount of the British population. In what respects, what are you doing for the working class in England and what does technology have to do with all that? >> Sure, so for the Department for Work and Pensions I think the pensions bit is fairly self explanatory so anybody who is over state pension age within the UK. for the work part of that we also deal with people of working age. So, these are people who are either in employment and need additional help through various benefits we offer in the UK. Those people who are out of work. And we also deal with health related benefits as well. And we are currently serving over 20 million claimants every year at this moment in time. So, we're aware of a huge part of the UK government. >> All right, so say that number again. How many? >> 20 million claimants every year. >> Million with an M, right? >> Yeah. >> So, and that's individuals. And so how many transactions, if you will, how many do you think you process in a month? How, much traffic basically, are you seeing? >> An extraordinary amount? I'm not even, I don't think I even know that number. (Lianne laughing) >> Mind blowing, right? So, it's- >> A huge, huge amount. >> Mind blowing. >> Yeah, so, basically the we kind of keep the country going. So, you know, if the department for Work and Pensions kind of didn't exist anymore then actually it would cause an infinite number of problems in society. We, kind of help and support the people who need that. And, yeah, so we play a really vital role in kind of you know, social care and kind of public service. >> So, what was your journey to Accenture then? What, eventually led you to them? What problem were you having and how have you collaborated to solve that? >> So, in terms of how we work with Accenture. So, we had in around 2017 DWP was looking at a projected number of transactions growing by about 210 million which was, you know, an extraordinary amount. And, you know, I think as we've kind of covered everything that we do is on a massive scale. So, we as DWP as an organization we had absolutely no idea how we were going to be able to handle such a massive increase in the transactions. And actually, you know, after kind of various kind of paths and ideas of how we were going to do that, automation, was actually the answer. But the problem that we have with that is that we have, like many governments around the world, we have really older legacy systems. So, each of these benefits that we deal with are on legacy systems. So, whatever we were going to develop had to, you know, connect to all of these, it had to ingest and then process all of these pieces of data some of which, you know, given the fact that a lot of these systems have a lot of manual input you have data issues there that you have to solve and whatever we did, you know, as we've talked about in terms of volumes has to scale instantly as well. So, it has to be able to scale up and down to meet demand and, you know, and that down scaling is also equally as important. So yeah, you've got to be able to scale up to meet the volumes but also you've got to be able to downscale when when it's not needed. But we had nothing that was like that kind of helped us to meet that demand. So, we built our own automation platform, The Intelligent Automation Garage and we did that with Accenture. >> So Amar, I'd like you to chime in here then. So, you're looking at this client who has this massive footprint and obviously vital services, right? So, that's paramount that you have to keep that in mind and the legacy systems that Lianne was just talking about. So, now you're trying to get 'em in the next gen but also respecting that they have a serious investment already in a lot of technology. How do you approach that kind of problem solving, those dynamics and how in this case did you get them to automation as the solution? >> Sure, so I think I think one of the interesting things, yeah as Lianne has sort of described it, right? It's effectively like, you know the department has to have be running all of the time, right? They can't, you know, they can't effectively stop and then do a bunch of IT transformation, you know it's effectively like, you know, changing the wheels of a jumbo jet whilst it's taking off, right? And you've got to do all of that all in one go. But what I think we really, really liked about the situation that we were in and the client relationship we had was that we knew we had to it wasn't just a technology play, we couldn't just go, "All right, let's just put some new technology in." What we also needed to do was really sort of create a culture, an innovation culture, and go, "Well how do we think about the problems that we currently have and how do we think about solving them differently and in collaboration, right?" So, not just the, "Let's just outsource a bunch of technology for to, you know, to Accenture and build a bunch of stuff." So, we very carefully thought about, well actually, the unique situation that they're in the demands that the citizens have on the services that the department provide. And as Lianne mentioned, that technology didn't exist. So, we fundamentally looked at this in a different way. So, we worked really closely with the department. We said, Look, actually what we ultimately need is the equivalent of a virtual workforce. Something where if you already, you know all of a sudden had a hundred thousand pension claims that needed to be processed in a week that you could click your fingers and, you know in a physical world you'd have another building all of your kits, a whole bunch of trained staff that would be able to process that work. And if in the following week you didn't need that you no longer needed that building that stuff or the machinery. And we wanted to replicate that in the virtual world. So, we started designing a platform we utilized and focused on using AWS because it had the scalability. And we thought about, how were we going to connect something as new as AWS to all of these legacy systems. How are we going to make that work in the modern world? How are we going to integrate it? How we going to make sure it's secure? And frankly, we're really honest with the client we said, "Look, this hasn't been done before. Like, nowhere in Accenture has done it. No one's done it in the industry. We've got some smart people, I think we can do it." And, we've prototyped and we've built and we were able to prove that we can do that. And that in itself just created an environment of solving tricky problems and being innovative but most importantly not doing sort of proof of concepts that didn't go anywhere but building something that actually scaled. And I think that was really the real the start of what was has been the Garage. >> So, And Lianne, you mentioned this and you just referred to it Amar, about The Garage, right? The Intelligent Automation Garage. What exactly is it? I mean, we talked about it, what the needs are all this and that, but Lianne, I'll let you jump in first and Amar, certainly compliment her remarks, but what is the IAG, what's the... >> So, you know, I think exactly what kind of Amar, has said from a from a kind of a development point of view I think it started off, you know, really, really small. And the idea is that this is DWP, intelligent automation center of excellence. So, you know, it's aims are that, you know, it makes sure that it scopes out kind of the problems that DWP are are facing properly. So, we really understand what the crux of the problem is. In large organizations It's very easy, I think to think you understand what the problem is where actually, you know, it is really about kind of delving into what that is. And actually we have a dedicated design team that really kind of get under the bonnet of what these issues really are. It then kind of architects what the solutions need to look like using as Amar said, all the exciting new technology that we kind of have available to us. That kind of sensible solution as to what that should look like. We then build that sensible solution and we then, you know as part of that, we make sure that it scales to demand. So, something that might start out with, I dunno, you know a few hundred claimants or kind of cases going through it can quite often, you know, once that's that's been successful scale really, really quickly because as you know, we have 20 million claimants that come through us every year. So, these types of things can grow and expand but also a really key function of what we do is that we have a fully supported in-house service as well. So, all of those automations that we build are then maintained and you know, so any changes that kind of needed to be need to be made to them, we have all that and we have that control and we have our kind of arms wrapped around all of those. But also what that allows us to do is it allows us to be very kind of self-sufficient in making sure that we are as sufficient, sorry, as efficient as possible. And what I mean by that is looking at, you know as new technologies come around and they can allow us to do things more effectively. So, it allows us to kind of almost do that that kind of continuous improvement ourselves. So, that's a huge part of what we do as well. And you know, I think from a size point of view I said this started off really small as in the idea was this was a kind of center of excellence but actually as automation, I think as Amar alluded to is kind of really started to embed in DWP culture what we've started to kind of see is the a massive expansion in the types of of work that people want us to do and the volume of work that we are doing. So, I think we're currently running at around around a hundred people at the moment and I think, you know we started off with a scrum, a couple of scrum teams under Amar, so yeah, it's really grown. But you know, I think this is here to stay within DWP. >> Yeah, well when we talk about automation, you know virtual and robotics and all this I like to kind of keep the human element in mind here too. And Amar, maybe you can touch on that in certain terms of the human factors in this equation. 'Cause people think about, you know, robots it means different things to different people. In your mind, how does automation intersect with the human element here and in terms of the kinds of things Lianne wants to do down the road, you know, is a road for people basically? >> Oh yeah, absolutely. I think fundamentally what the department does is support people and therefore the solutions that we designed and built had to factor that in mind right? We were trying to best support and provide the best service we possibly can. And not only do we need to support the citizens that it supports. The department itself is a big organization, right? We're up to, we're talking between sort of 70 and 80,000 employees. So, how do we embed automation but also make the lives of the, of the DWP agents better as well? And that's what we thought about. So we said, "Well look, we think we can design solutions that do both." So, a lot of our automations go through a design process and we work closely with our operations team and we go, well actually, you know in processing and benefit, there are some aspects of that processing that benefit that are copy and paste, right? It doesn't require much thought around it, but it just requires capturing data and there's elements of that solution or that process that requires actual thought and understanding and really empathy around going, "Well how do I best support this citizen?" And what we tended to do is we took all of the things that were sort of laborious and took a lot of time and would slow down the overall process and we automated those and then we really focused on making sure that the elements that required the human, the human input was made as user friendly and centric as we possibly could. So, if there's a really complex case that needs to be processed, we were able to present the information in a really digestible and understandable way for the agents so that they could make a informed and sensible decision based around a citizen. And what that enabled us to do is essentially meet the demands of the volumes and the peaks that came in but also maintain the quality and if not improve, you know the accuracy of the claims processing that we had. >> So, how do you know, and maybe Lianne, you can address this. How do you know that it's successful on both sides of that equation? And, 'cause Amar raised a very good point. You have 70 to 80,000 employees that you're trying to make their work life much more efficient, much simpler and hopefully make them better at their jobs at the end of the day. But you're also taking care of 20 million clients on the, your side too. So, how do you, what's your measurement for success and what kind of like raw feedback do you get that says, "Okay, this has worked for both of our client bases, both our citizens and our employees?" >> Yeah, so we can look at this both from a a quantitative and a qualitative point of view as well. So, I think from a let take the kind figures first. So we are really hot on making sure that whatever automations we put in place we are there to measure how that automation is working what it's kind of doing and the impact that it's having from an operational point of view. So I think, you know, I think the proof of the fact that the Intelligent Automation Garage is working is that, you know, in the, in its lifetime, we've processed over 20 million items and cases so far. We have 65 scaled and transitioned automations and we've saved over 2 million operational hours. I was going to say that again that's 2 million operational hours. And what that allows us to do as an organization those 2 million hours have allowed us to rather than people as Amar, said, cutting and pasting and doing work that that is essentially very time consuming and repetitive. That 2 million hours we've been able to use on actual decision making. So, the stuff that you need as sentient human being to make judgment calls on and you know and kind of make those decisions that's what it's allowed us as an organization to do. And then I think from a quality point of view I think the feedback that we have from our operational teams is, you know is equally as as great. So, we have that kind of feedback from, you know all the way up from to the director level about, you know how it's kind of like I said that freeing up that time but actually making the operational, you know they don't have an easy job and it's making that an awful lot easier on a day to day basis. It has a real day to day impact. But also, you know, there are other things that kind of the knock on effects in terms of accuracy. So for example, robot will do is exactly as it's told it doesn't make any mistakes, it doesn't have sick days, you know, it does what it says on the tin and actually that kind of impact. So, it's not necessarily, you know, counting your numbers it's the fact that then doesn't generate a call from a customer that kind of says, "Well you, I think you've got this wrong." So, it's all that kind of, these kind of ripple effects that go out. I think is how we measure the fact that A, the garage is working and b, it's delivering the value that we needed to deliver. >> Robots, probably ask better questions too so yeah... (Lianne laughing) So, real quick, just real quick before you head out. So, the big challenge next, eureka, this works, right? Amar, you put together this fantastic system it's in great practice at the DWP, now what do we do? So, it's just in 30 seconds, Amar, maybe if you can look at, be the headlights down the road here for DWP and say, "This is where I think we can jump to next." >> Yeah, so I think, what we've been able to prove as I say is that is scaled innovation and having the return and the value that it creates is here to stay, right? So, I think the next things for us are a continuous expand the stuff that we're doing. Keeping hold of that culture, right? That culture of constantly solving difficult problems and being able to innovate and scale them. So, we are now doing a lot more automations across the department, you know, across different benefits across the digital agenda. I think we're also now becoming almost a bit of the fabric of enabling some of the digital transformation that big organizations look at, right? So moving to a world where you can have a venture driven architectures and being able to sort of scale that. I also think the natural sort of expansion of the team and the type of work that we're going to do is probably also going to expand into sort of the analytics side of it and understanding and seeing how we can take the data from the cases that we're processing to overall have a smoother journey across for our citizens. But it's looking, you know, the future's looking bright. I think we've got a number of different backlogs of items to work on. >> Well, you've got a great story to tell and thank you for sharing it with us here on "the CUBE", talking about DWP, the Department of Work and Pensions in the UK and the great work that Accenture's doing to make 20 million lives plus, a lot simpler for our friends in England. You've been watching ""the CUBE"" the AWS Executive Summit sponsored by Accenture. (bright upbeat music)

Published Date : Nov 15 2022

SUMMARY :

in the UK and for with us or with us. And Amar, I think, you and in the northeast of UK. Lianne, let's talk about what you do, And we also deal with health All right, so say that number again. And so how many transactions, if you will, I even know that number. So, you know, if the department But the problem that we have with that and the legacy systems that that in the virtual world. and you just referred to it So, all of those automations that we build of the kinds of things Lianne and we go, well actually, you know So, how do you know, and maybe Lianne, So, the stuff that you need So, the big challenge next, the department, you know, story to tell and thank you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LiannePERSON

0.99+

EnglandLOCATION

0.99+

Lianne AndertonPERSON

0.99+

AccentureORGANIZATION

0.99+

John WallsPERSON

0.99+

70QUANTITY

0.99+

UKLOCATION

0.99+

AmarPERSON

0.99+

Amar NarayanPERSON

0.99+

Department of Work and PensionORGANIZATION

0.99+

IrelandLOCATION

0.99+

2 million hoursQUANTITY

0.99+

Department for Work and PensionsORGANIZATION

0.99+

20 millionQUANTITY

0.99+

AWSORGANIZATION

0.99+

NewcastleLOCATION

0.99+

bothQUANTITY

0.99+

80,000 employeesQUANTITY

0.99+

30 secondsQUANTITY

0.99+

eachQUANTITY

0.99+

IAGORGANIZATION

0.99+

the CUBETITLE

0.99+

todayDATE

0.98+

20 million claimantsQUANTITY

0.98+

MillionQUANTITY

0.98+

both sidesQUANTITY

0.98+

Department of Work and PensionsORGANIZATION

0.97+

about 210 millionQUANTITY

0.97+

AmarORGANIZATION

0.96+

over 20 million claimantsQUANTITY

0.96+

20 million clientsQUANTITY

0.96+

AWS Executive SummitEVENT

0.96+

firstQUANTITY

0.95+

65 scaledQUANTITY

0.94+

oneQUANTITY

0.93+

over 20 million itemsQUANTITY

0.92+

The Intelligent Automation GarageORGANIZATION

0.91+

DWPORGANIZATION

0.9+

2 million operational hoursQUANTITY

0.89+

over 2 million operational hoursQUANTITY

0.88+

around a hundred peopleQUANTITY

0.88+

UK Department of Work and PensionORGANIZATION

0.87+

LianneORGANIZATION

0.86+

department for Work and PensionsORGANIZATION

0.84+

hundred thousand pension claimsQUANTITY

0.8+

2017DATE

0.8+

UK governmentORGANIZATION

0.79+

a monthQUANTITY

0.79+

hundred claimantsQUANTITY

0.75+

Nick Barcet, Red Hat & Greg Forrest, Lockheed Martin | KubeCon + CloudNativeCon NA 2022


 

(lighthearted music) >> Hey all. Welcome back to theCube's coverage of Kubecon North America '22 CloudNativeCon. We're in Detroit. We've been here all day covering day one of the event from our perspective. Three days of coverage coming at you. Lisa Martin here with John Furrier. John, a lot of buzz today. A lot of talk about the maturation of Kubernetes with different services that vendors are offering. We talked a little bit about security earlier today. One of the things that is a hot topic is national security. >> Yeah, this is a huge segment we got coming up. It really takes that all that nerd talk about Kubernetes and puts it into action. We actually see demonstrable results. This is about advanced artificial intelligence for tactical decision making at the edge to support our military operations because a lot of the deaths are because of bad technology. And this has been talked about. We've been covering Silicon Angle, we wrote a story there now on this topic. This should be a really exciting segment so I'm really looking forward to it. >> Excellent, so am I. Please welcome back one of our alumni, Nick Barcet senior director, customer led open innovation at Red Hat. Great to have you back. Greg Forrest joins us as well from Lockheed Martin Director of AI Foundations. Guys, great to have you on the program. Nick, what's been your perception before we dig into the news and break that open of KubeCon 2022? >> So, KubeCon is always a wonderful event because we can see people working with us in the community developing new stuff, people that we see virtually all year. But it's the time at which we can really establish human contact and that's wonderful. And it's also the moments where we can make big topic move forward and the topics have been plenty at this KubeCon from MicroShift to KCP, to AI, to all domains have been covered. >> Greg, you're the director of AI foundations at Lockheed Martin. Obviously well known, contractors to the military lot of intellectual property, storied history. >> Greg: Sure. >> Talk about this announcement with Red Hat 'cause I think this is really indicative of what's happening at the edge. Data, compute, industrial equipment, and people, in this case lives are in danger or to preserve peace. This is a killer story in terms of understanding what this all means. What's your take on this relationship with Red Hat? What's the secret sauce? >> Yeah, it's really important for us. So part of our 21st century security strategy as a company is to partner with companies like Red Hat and Big Tech and bring the best of the commercial world into the Department of Defense for our soldiers on the ground. And that's exactly what we announced today or Tuesday in our partnership. And so the ability to take commercial products and utilize them in theater is really important for saving lives on the ground. And so we can go through exactly what we did as part of this demonstration, but we took MicroShift at the edge and we were able to run our AI payloads on that. That provided us with the ability to do things like AI based RF sensing, so radio frequency sensing. And we were also able to do computer vision based technologies at the edge. So we went out, we had a small UAV that went out and searched for a target on the ground. It found a target using its radio frequency capabilities, the RF capabilities. Then once we're able to hone in on that target, what Red Hat device edge and MicroShift enables us to do is actually then switch sensing modalities. And then we're able to look at this target via the camera and use computer vision-based technologies to actually more accurately locate the target and then track that target in real time. So that's one of the keys to be able to actually switch modalities in real time on one platform is really important for our joint all domain operations construct. The idea of how do you actually connect all of these assets in the environment, in the battle space. >> Talk about the challenge and how hard it is to do this. The back haul, you'll go back to the central server, bring data back, connecting things. What if there's insecurity around connectivity? I mean there's a lot of things going, can you just scope the magnitude of how hard it's to actually deploy something at a tactical edge? >> It is. There's a lot of data that comes from all of these sensors, whether they're RF sensors or EO or IR. We're working across multiple domains, right? And so we want to take that data back and train on that and then redeploy to the edge. And so with MicroShift, we're able to do that in a way that's robust, that's repeatable, and that's automated. And that really instills trust in us and our customers that when we deploy new software capabilities to the edge over the air, like we did in this demonstration that they're going to run right on the target hardware. And so that's a huge advantage to what we're doing here that when we push software to the edge in real time we know it's going to run. >> And in realtime is absolutely critical. We talk about it in so many different industries. Oh, it's customers expect realtime access whether it's your banking app or whatnot. But here we're talking about literally life and death situations on the battlefield. So that realtime data access is literally life and death. >> It's paramount to what we're doing. In this case, the aircraft started with one role which was to go find a radio frequency admitter and then switch roles to then go get cameras and eyes on that. So where is that coming from? Are there people on the ground? Are there dangerous people on the ground? And it gives the end user on the ground complete situational awareness of what is actually happening. And that is key for enhanced decision making. Enhanced decision making is critical to what we're doing. And so that's really where we're advancing this technology and where we can save lives. >> I read a report from General Mattis when he was in service that a lot of the deaths are due to not having enough information really at the edge. >> Greg: Friendly fire. >> Friendly fire, a lot of stuff that goes on there. So this is really, really important. Nick, you're sitting there saying this is great. My customer's talking about the product. This is your innovation, Red Hat device edge in action. This is real. This is industrial- >> So it's more than real. Actually this type of use case is what convinced us to transform a technology we had been working on which is a small form factor of Kubernetes to transform it into a product. Because sometimes, US engineers have a tendency to invent stuff that are great on paper, but it's a solution trying to find a problem. And we need customers to work with us to make sure that do solution do solve a real problem. And Lockheed was great. Worked with us upstream on that project. Helped us prove out that the concept was actually worth it and we waited until Lockheed had tested the concept in the air. >> Okay, so Red Hat device edge and MicroShift, explain that, how that works real quick for the folks that don't know. So one of the thing we learned is that Kubernetes is great but it's only part of the journey. In order to get those workloads on those aircraft or in order to get those workloads in a factory, you also need to consider the full life cycle of the device itself. And you don't handle a device that is inside of a UAV or inside of a factory the same way you handle a server. You have to deal with those devices in a way that is much more akin to a setup box. So we had to modify how the OS was behaving to deal with devices and we reduced what we had built in real for each edge aspect and combined it with MicroShift and that's what became with that Red Hat device edge. >> We're in a low SWAP environment, space, weight and power, right? Or very limited, We're on a small UAS in this demonstration. So the ability to spool up and spool down containers and to save computing power and to do that on demand and orchestrate that with MicroShift is paramount to what we're doing. We wouldn't be able to do it without that capability. >> John: That's awesome. >> I want to get both of your opinions. Nick, we'll start with you and then Greg we'll go to you. In terms of MicroShift , what is its superpower? What differentiates it from other competing solutions in the market? >> So MicroShift is Kubernetes but reduced to the strict minimum of a runtime version of Kubernetes so that it takes a minimal footprint so that we maximize the space available for the workload in those very constraints environments. On a board where you have eight or 16 gig of RAM, if you use only two gig of that to run the infrastructure component, you leave the rest for the AI workload that you need on the drone. And that's what is really important. >> And these AI payloads, the inference that we're doing at the edge is very compute intensive. So again, the ability to manage that and orchestrate that is paramount to running on these very small board computers. These are small drones that don't have a lot of weight that don't allow a lot of space. >> John: Got to be efficient >> And be efficient with it. >> How were you guys involved? Talk about the relationship. So you guys were tightly involved. Talk about the roles you guys played together. Was it co-development? Was it customer/partner? Talk about the relationship. >> Yeah, so we started actually with satellite. So you can think of small cube sets in a very similar environment to a low powered UAV. And it started there. And then in the last, I would say year or so, Nick we have worked together to develop MicroShift. We work closely on Slack channels together like we're part of the same team. >> John: That's great. >> And hey Red Hat, this is what we need, this is what we're looking for. These are the constraints that we have. And this team has been amazing and just delivered on everything that we've asked for. >> I mean this is really an example of the innovation at the edge, industrial edge specifically. You got an operating system, you got form factor challenges, you got operating parameters. And just to having that flex, you can't just take this and put it over there. >> But it's what really is a community applied to an industrial context. So what happened there is we worked as part of the MicroShift community together with a real time communication channel, the same slack that anybody developing Kubernetes uses we've been using to identify where the problems were, how to solve them, bring new ideas and that's how we tackle these problems. >> Yeah, a true open source model I mean the Red Hat and the Lockheed teams were in it together on a daily basis communicating like we were part of the same company. And and that's really how you move these things forward. >> Yeah, and of course open source is great but also you got to lock down the security. How did you guys handle that? What's going on with the security? 'Cause you got to make sure no take over the devices. >> So the funny thing is that even though what we produce is highly inclusive of security concern, our development model is completely open. So it's not security biopurification, it's security because we apply the best practices. >> John: You see everything. >> Absolutely. >> Yes. >> And then you harden it in the joint development, there it is. >> Yeah, but what we support, what we offer as a product is the same for Lockheed or for any other customer because there is no domain where security is not important. When you control the recognition on a drone or where you control the behavior of a robot in a factory, security is paramount because you can't immobilize a country by infecting a robot the same way you could immobilize a military operation- >> Greg: That's right. >> By infecting a UAV. >> Not to change the subject, but I got to go on a tangent here cause it pops in my head. You mentioned cube set, not related to theCUBE of course. Where theCube for the video. Cube sets are very powerful. People can launch space right now very inexpensively. So it's a highly contested and congested environment. Any space activity going on around the corner with you guys? 'Cause remember the world's not around, it's edge is now in space. Mars is the edge. >> That's right. >> Our first prototype for MicroShift was actually a cube set. >> Greg: That's where it started. >> And IBM project, the project called Endurance. That's the first time we actually put MicroShift into use. And that was a very interesting project, very early version of MicroShift . And now we have talks with many other people on reproducing that at more industrial level this was more like a cool high school project. >> But to your point, the scalability across different platforms is there. If we're running on top of MicroShift on this common OS, it just eases the development. Behind the scenes, we have a whole AI factory at Lockheed Martin where we have a common ecosystem for how we actually develop and deploy these algorithms to the edge. And now we've got a common ecosystem at the edge. And so it helps that whole process to be able to do that in automated ways, repeatable ways so we can instill trust in our DRD customer that the validation of verification of this is a really important aspect. >> John: Must be a fun place to work. >> It is, it's exciting. There's endless opportunities. >> You must get a lot of young kids applying for those jobs. They're barely into the whole. I mean, AI's a hot feel and people want to get their hands on real applications. I was serious about space. Is there space activity going on with you guys or is it just now military edge, not yet military space? Or is that classified? >> Yeah, so we're working across multiple fronts, absolutely. >> That's awesome. >> What excite, oh, sorry John. What excites you most, never a dull moment with what you're doing, but just the potential to enable a safer, a more secure world, what excites you most about this partnership and the direction and the we'll say the trajectory it's going on? >> Yeah, I think, for me, the safer insecure world is paramount to what we're doing. We're here for national defense and for our allies and that's really critical to what we're doing. That's what motivates me. That's what gets me up in the morning to know that there is a soldier on the ground who will be using this technology and we will give be giving that person the situational awareness to make the right decisions at the right time. So we can go from small UAVs to larger aircraft or we can do it in a small confined edge device like a stalker UAV. We can scale this up to different products different platforms and they don't even have to be Lockheed Martin >> John: And more devices that are going to be imagined. >> More devices that we haven't even imagined yet. >> Right, that aren't even on the frontier yet. Nick, what's next from your perspective? >> In the domain we are in, next is always plenty of things. Sustainability is a huge domain right now on which we're working. We have lots of things going on in the AI space, stuff going on with Lockheed Martin. We have things going on in the radio network domain. We've been very heavily involved in telecommunication and this is constantly evolving. There is not one domain that, in terms of infrastructure Red Hat is not touching >> Well, this is the first of multiple demonstrations. The scenarios will get more complex with multiple aircraft and in the future, we're also looking at bringing a lot of the 5G work. Lockheed has put a large focus on 5G.mil for military applications and running some of those workloads on top of MicroShift as well is things to come in the future that we are already planning and looking at. >> Yeah, and it's needed in theater to have connectivity. Got to have your own connectivity. >> It's paramount, absolutely. >> Absolutely, it's paramount. It's game-changing. Guys, thank you so much for joining John and me on theCube talking about how Red Hat and Lockheed Martin are working together to leverage AI to really improve decision making and save more lives. It was a wonderful conversation. We're going to have to have you back 'cause we got to follow this. >> Yeah, of course. >> This was great, thank you so much. >> Thank you very much for having us. >> Lisa: Our pleasure, thank you. >> Greg: Really appreciate it. >> Excellent. For our guests and John Furrier, I'm Lisa Martin. You're watching theCUBE Live from KubeCon CloudNativeCon '22 from Detroit. Stick around. Next guest is going to join John and Savannah in just a minute. (lighthearted music)

Published Date : Oct 27 2022

SUMMARY :

A lot of talk about the of the deaths are because Guys, great to have you on the program. And it's also the contractors to the military What's the secret sauce? And so the ability to and how hard it is to do this. and then redeploy to the edge. on the battlefield. And it gives the end user on the ground that a lot of the deaths My customer's talking about the product. of Kubernetes to transform it So one of the thing we So the ability to spool up in the market? for the AI workload that So again, the ability to manage Talk about the roles you to a low powered UAV. These are the constraints that we have. of the innovation at the edge, as part of the MicroShift And and that's really how you no take over the devices. So the funny thing is that even though in the joint development, the same way you could around the corner with you guys? MicroShift was actually That's the first time we Behind the scenes, we It is, it's exciting. They're barely into the whole. Yeah, so we're working across just the potential to enable the morning to know that that are going to be imagined. More devices that we even on the frontier yet. In the domain we are in, and in the future, we're Got to have your own connectivity. We're going to have to have you back Next guest is going to join John

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

LockheedORGANIZATION

0.99+

SavannahPERSON

0.99+

Greg ForrestPERSON

0.99+

Lisa MartinPERSON

0.99+

Nick BarcetPERSON

0.99+

John FurrierPERSON

0.99+

LisaPERSON

0.99+

DetroitLOCATION

0.99+

GregPERSON

0.99+

Lockheed MartinORGANIZATION

0.99+

John FurrierPERSON

0.99+

NickPERSON

0.99+

Red HatORGANIZATION

0.99+

21st centuryDATE

0.99+

eightQUANTITY

0.99+

Big TechORGANIZATION

0.99+

16 gigQUANTITY

0.99+

KubeConEVENT

0.99+

IBMORGANIZATION

0.99+

Three daysQUANTITY

0.99+

TuesdayDATE

0.99+

bothQUANTITY

0.99+

two gigQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

firstQUANTITY

0.99+

first timeQUANTITY

0.99+

oneQUANTITY

0.98+

todayDATE

0.98+

one platformQUANTITY

0.98+

one roleQUANTITY

0.97+

MicroShiftTITLE

0.97+

CloudNativeConEVENT

0.96+

first prototypeQUANTITY

0.96+

one domainQUANTITY

0.96+

KubeCon 2022EVENT

0.95+

each edgeQUANTITY

0.95+

Red HatORGANIZATION

0.95+

day oneQUANTITY

0.95+

USLOCATION

0.95+

MattisPERSON

0.91+

GeneralPERSON

0.91+

KubernetesTITLE

0.9+

SlackORGANIZATION

0.88+

theCubeORGANIZATION

0.84+

Jerome West, Dell Technologies V2


 

>>We're back with Jerome West, product management security lead at for HCI at Dell Technologies Hyper-converged infrastructure. Jerome, welcome. >>Thank you, David. >>Hey, Jerome, In this series, A blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage, servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about Hyperconverge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships, in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VX Rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware will produce a patch and within 14 days we will integrate our own code. With the VMware release, we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, Vxl had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, Thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that site cybersecurity and resilience for hci, because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in a hardware, but for hci, for example, in our VX rail portfolio, we, or our vxl product, we integrate it into a product called vsan, which is provided by our partner VMware. So that portfolio strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Verizon, Carbon Black and Bsphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software, par software partnerships on top of that. So for example, VX supports multifactor authentication through bsphere integration with something called Active Directory Federation services for adfs. So there is a lot of providers that support adfs, including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on that to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great. I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, the xra is the market's only co engineered solution with VMware, other vendors sell VMware as a hyperconverged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyperconverged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally sign our software updates so you, the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage. It all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple, They got all this other stuff that they have to worry, they gotta secure containers and the run time and, and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to, and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use in our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments, and we're very successful >>There. Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions and helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, OnPrem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program, and of course, today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

We're back with Jerome West, product management security lead at for HCI So my first question is, So let me give you an example to illustrate. So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So basically to summarize my my answer, we consume all of the security So you may have actually answered my next question, but I'm gonna ask it anyway cuz So the, the answer is we do All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of, I gave the So for, for example, the benefit to the customer is you So you got your own infrastructure, you're applying your best practices to that, all the regulations that we have to comply with. I'd love to have you back to talk about the progress that you're making down Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavidPERSON

0.99+

MicrosoftORGANIZATION

0.99+

DavePERSON

0.99+

Dave ValantePERSON

0.99+

Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

VerizonORGANIZATION

0.99+

first questionQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

coverage@siliconangle.comOTHER

0.99+

last yearDATE

0.99+

second layerQUANTITY

0.99+

hciORGANIZATION

0.99+

todayDATE

0.99+

two weeksQUANTITY

0.99+

BsphereORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.98+

HCIORGANIZATION

0.98+

14 daysQUANTITY

0.98+

bothQUANTITY

0.98+

nsxORGANIZATION

0.98+

VMwareORGANIZATION

0.98+

VX RailORGANIZATION

0.98+

AzureTITLE

0.98+

dell.com/securityOTHER

0.98+

single thingQUANTITY

0.97+

over 40 releasesQUANTITY

0.97+

vCenterTITLE

0.96+

VxRailTITLE

0.96+

Carbon BlackORGANIZATION

0.96+

single pointQUANTITY

0.92+

single vendorQUANTITY

0.85+

part oneQUANTITY

0.84+

xraTITLE

0.81+

Power EdgeTITLE

0.8+

single typeQUANTITY

0.75+

VxlORGANIZATION

0.73+

SecOpsORGANIZATION

0.72+

CubeORGANIZATION

0.71+

HorizonORGANIZATION

0.69+

CarbonORGANIZATION

0.68+

bsphereORGANIZATION

0.67+

VXTITLE

0.64+

VxRailORGANIZATION

0.62+

Off ZeroORGANIZATION

0.61+

PowerCOMMERCIAL_ITEM

0.59+

vsanORGANIZATION

0.56+

DirectoryTITLE

0.51+

EdgeORGANIZATION

0.5+

Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavePERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave ValantePERSON

0.99+

DeepakPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

Mahesh NagerPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

MaheshPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

Department of DefenseORGANIZATION

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

first questionQUANTITY

0.99+

VX railORGANIZATION

0.99+

FirstQUANTITY

0.99+

two weeksQUANTITY

0.99+

last yearDATE

0.99+

Deepak AragePERSON

0.99+

14 daysQUANTITY

0.99+

second componentQUANTITY

0.99+

second layerQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

hundredsQUANTITY

0.99+

one partQUANTITY

0.99+

bothQUANTITY

0.98+

VMwareORGANIZATION

0.98+

VHAORGANIZATION

0.98+

coverage@siliconangle.comOTHER

0.98+

hundred percentQUANTITY

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

dell.com/securityOTHER

0.98+

David Cardenas, County of Los Angeles Department of Public Health | UiPath Forward 5


 

(upbeat music) >> TheCUBE presents UiPath Forward 5. Brought to you by UiPath. >> Hello and welcome back to TheCUBE's coverage of UiPath Forward 5. We're here in Las Vegas at the Venetian Convention Center. This is day two. We're wrapping up Dave Nicholson and Dave Vellante. This is the fourth time theCUBE has been at UiPath Forward. And we've seen the transformation of the company from, essentially, what was a really interesting and easy to adopt point product to now one through acquisitions, IPO, has made a number of enhancements to its platform. David Cardenas is here. Deputy Director of Operations for County of Los Angeles, the Department of Public Health. David, good to see you. Thanks for coming on theCUBE. >> Thanks for having me on guys. Appreciate it. >> So what is your role? What does it have to do with automation? >> So I had been, actually started off in the IT space within the public health. Had served as a CIO previously, but now been moving into broader operations. And I basically manage all of the back office operations for the department, HR, IT, finance, all that. >> So you've had a wild ride in the last couple of years. >> Yeah, I think, like I've been talking earlier, it's just been, the last two years have just been horrendous. It's been a really difficult experience for us. >> Yeah, and I mean, the scars are there, and maybe permanently. But it also had major effects on organizations, on operations that, again, seem to be permanent. How would you describe the situation in your organization? >> So I think it, the urgency that came along with the pandemic response, kind of required us to look at things, you know, differently. We had to be, realize we had to be a lot more nimble than when we were and try to figure out how to enhance our operations. But really look at the core of what we're doing and figure out how it is to be more efficient. So I think we've kind of seen it as an opportunity to really examine ourselves a little bit more deeply and see what things we need to do to kind of, to fix our operations and get things on a better path. >> You know, I think a lot of organizations we talked to say that. But I want to understand how you handle this is, you didn't have time to sit back in the middle of the pandemic. >> Yeah. >> And then as you exit, what I call the isolation economy, people are so burned out, you know? So how do you deal with that organizational trauma? Say, okay now, let's sit back and think about this. Do people, are they eager to do so? Do they have the appetite for it? What's that dynamic like? >> So I think certainly there's a level of exhaustion inside the organization. I can't say that there isn't because it's just been, you know, two years of 24/7/365 kind of work. And that's tough on any organization. But I think what we realize is that there's, you know, we need to move into action quickly 'cause we don't know what's going to come next, right? And we're expecting that this is just a sign of what's to come and that we're just at the start of that stage of, we're just going to see a lot more outbreaks, we're going to see a lot more conditions kind of hitting us. And if we're not prepared for that, we're not going to be able to respond for the, and preserve the health and safety of our citizens, right? So I think we're taking a very active, like, look at these opportunities and see what we've done and say how do we now make the changes that we made in response to the pandemic permanent so that the next time this comes at us, we won't have to be struggling the way that we were to try to figure things out because we'll have such a better foundation in place to be able to move things forward. >> I mean, I've never served in the military, but I imagine that when you're in the military, you're always prepared for some kind of, you know, in your world, code red, right? >> Yeah. >> So it's like this code red culture. And that seems to have carried through, right? People are, you know, constantly aware that, wow. We got caught off guard and we don't want that to happen again. Because that was a big part of the trauma was just the unknown- >> Right. >> and the lack of preparedness. So thinking about technology and its role in helping you to prepare for that type of uncertainty. Can you describe how you're applying technology to prepare for the next unknown? >> So I think, so that first part of what you said, I think the difficulty we've always had in the public health side is that there's the, generally the approach to healthcare is very reactionary, right? Your first interface with the healthcare system is, "I'm going to go see my doctor; I'm going to go to the hospital." The work that we do in public health is to try to do everything we can to keep you out of that, right? So it's broad-based messaging, social media now is going to put us out there. But also, to be able to surveil disease in a different way. And so the holy grail for us in healthcare has always been, at least on the public health side, has been to try to see how can we tap in more actively that when you go see the doctor or when you go to the hospital, how can I get access to that information very, very quickly so that I know, and can see, and surveil my entire county in my jurisdiction and know, oh, there's an outbreak of disease happening in this section of the county. We're 10 million people with, you know, hundreds of square miles inside of LA. There are places where we can see very, you know, specific targets that we know we have to hit. But the data's a little stale and we find out several months after. We need to figure out a way to do that more actively. Technology's going to be our path to be able to capture that information more actively and come up on something a little bit, so we can track things faster and be able to respond more quickly. So that's our focus for all our technology implementations, automation like UiPath has offered us and other things, is around how to gather that information more quickly and put that into action so we can do quick interventions. >> People have notoriously short memories. Please tell me (chuckles) any of the friction that you may have experienced in years past before the pandemic. That those friction points where people are thinking, "Eh, what are the odds?" >> Yeah. "Eh, I've got finite budget, I think I'm going to spend it on this thing over here." Do you, are you able to still ride sort of the wave of mind share at this point when putting programs together for the future? >> So whatever friction was there during the pandemic wiped away. I mean, we had amazing collaboration with the medical provider community, our hospital partners. The healthcare system in LA was working very closely with us to make sure that we were responding. And there is that wave that we are trying to make sure that we use this as an opportunity to kind of ride it so that we can implement all the things that we want. 'Cause we don't know how long that's going to last us. The last time that I saw anything this large was after the anthrax attacks and the bioterrorism attacks that we had after 9/11. >> How interesting. >> Public health was really in lens at that point. And we had a huge infusion of funding, a lot of support from stakeholders, both politically and within the healthcare system. And we were able to make some large steps in movement at that point. This feels the same but in a larger scale because now it touched every part of the infrastructure. And we saw how society really had to react to what was going on in a different way than anyone has ever prepared for. And so now is we think is a time where we know that people are making more investments. And our success is going to be their success in the longterm. >> And you have to know that expectations are now set- >> Extremely high. >> at a completely different level, right? >> Yes, absolutely. >> There is no, "Oh, we don't have enough PPE." >> Correct. >> Right? >> David: Correct. >> The the expectation level is, hey, you should have learned from all of- >> We should have it; we can deliver it, We'll have it at the ready when we need to provide it. Yes, absolutely. >> Okay, so I sort of mentioned, we're, David cubed on theCUBE (all laughing). So three Daves. You spoke today at the conference? >> Actually I'm speaking later actually in the session in an hour or so. >> Oh Okay. My understanding is that you've got this concept of putting humans at the center of the automation. What does that mean? Why is that important? Help us understand that. >> So I think what we found in the crisis is that the high demand for information was something we hadn't seen before, right? We're one of the largest media markets in the United States. And what we really had trouble with is trying to figure out how to serve the residents, to provide them the information that we needed to provide to them. And so what we had traditionally done is press releases, you know, just general marketing campaigns, billboards, trying to send our message out. And when you're talking about a pandemic where on a daily basis, hour-by-hour people wanted to know what was going on in their local communities. Like, we had to change the way that we focused on. So we started thinking about, what is the information that the residents of our county need? And how can we set up an infrastructure to sustain the feeding of that? Because if we can provide more information, people will make their own personal decisions around their personal risk, their personal safety measures they need to take, and do so more actively. More so than, you know, one of us going on camera to say, "This is what you should do." They can look for themselves and look at the data that's in front of them and be able to make those choices for themselves, right? And so we needed to make sure that everything that we were doing wasn't built around feeding it to our political stakeholders, which are important stakeholders. We needed to make sure that they're aware and are messaging out, and our leadership are aware. But it's what could we give the public to be able to make them have access to information that we were collecting on an every single day basis to be able to make the decisions for their lives. And so the automation was key to that. We were at the beginning of the pandemic just had tons and tons of resources that we were throwing at the problem that was, our systems were slow, we didn't have good ability to move data back and forth between our systems, and we needed a stop-gap solution to really fill that need and be able to make the data cycles to meet the data cycles. We had basically every day had to deliver reports and analytics and dashboards by like 10 o'clock in the morning because we knew that the 12 an hour and the five-hour news cycles were going to hit and the press were going to then take those and message out. And the public started to kind of come in at that same time and look at 10 and 11 o'clock and 12 o'clock. >> Yeah. >> We could see it from how many hits were hitting our website, looking for that information. So when we failed and had a cycle where that data cycle didn't work and we couldn't deliver, the public would let us know, the press would let us know, the stakeholders would let us know. We had never experienced anything like that before, right. Where people had like this voracious appetite for the information. So we needed to have a very bulletproof process to make sure that every single 24 hours we were delivering that data, making it available at the ready. >> Software robots enabled that. >> Exactly. >> Okay. And so how were you able to implement that so quickly within such a traumatic environment? >> So I think, I guess necessity is always the mother of invention. It kind of drove us to go real quickly to look at what we had. We had data entry operations set up where we had dozens and dozens of people whose sole job in life on a 24-hour cycle was to receive medical reports that we we're getting, interview data that's coming from our case interviews, hospitalization data that was coming in through all these different channels. And it was all coming in in various forms. And they were entering that into our systems of record. And that's what we were using, extracts from that system of record, what was using to generate the data analyses in our systems and our dashboards. And so we couldn't rely on those after a while because the data was coming in at such high volume. There wasn't enough data entry staff to be able to fit the need, right? And so we needed to replace those humans and take them out of that data entry cycle, pop in the bots. And so what we started to look at is, let's pick off the, where it is that that data entry cycle starts and see what we could do to kind of replace that cycle. And we started off with a very discreet workload that was focused on some of our case interview data that was being turned into PDFs that somebody was using to enter into our systems. And we said, "Well before you do that," since we can't import into the systems 'cause it wasn't working, the import utilities weren't working. We got 'em into simple Excel spreadsheets, mapped those to the fields in our systems and let the bots do that over and over again. And we just started off with that one-use case and just tuned it and went cycle after cycle. The bots just got better and better to the point where we had almost like 95% success rates on each submission of data transactions that we did every day. >> Okay, and you applied that automation, I don't know, how many bots was it roughly? >> We're now at like 30; we started with about five. >> Okay, oh, interesting. So you started with five and you applied 'em to this specific use case to handle the velocity and volume of data- >> Correct. >> that was coming in. But that's obviously dynamic and it's changed. >> Absolutely. >> I presume it's shifted to other areas now. So how did you take what you learned there and then apply it to other use cases in other parts of the organization? >> So, fortunately for us, the process that was being used to capture the information to generate the dashboards and the analyses for the case interview data, which is what we started with- >> Yeah. >> Was essentially being used the same for the hospitalization data that we were getting and for tracking deaths as they were coming in as well. And so the bots essentially were just, we just took one process, take the same bots, copy them over essentially, and had them follow the very same process. We didn't try to introduce any different workflow than what was being done for the first one so we could replicate quickly. So I think it was lucky for us a lot- >> Dave V.: I was going to say, was that luck or by design? >> It was the same people doing the same analyses, right? So in the end they were thinking about how to be efficient themselves. So they kind of had coalesced around a similar process. And so it was kind of like fortunate, but it was by design in terms of how they- >> Dave V.: It was logical to them. >> Logical to them to make it. >> Interesting. >> So for us to be able to insert the bots became pretty easy on the front end. It's just now as we're trying to now expand to other areas that were now encountering like unique processes that we just can't replicate that quickly. We're having to like now dig into. >> So how are you handling that? First of all, how are you determining which processes? Is it sort of process driven? Is it data driven? How do you determine that? >> So obviously right now the focus still is COVID. So the the priorities scale that we've set internally for analyzing those opportunities really is centered around, you know, which things are really going to help our pandemic response, right? We're expecting another surge that's going to happen probably in the next couple of weeks. That'll probably take us through December. Hopefully, at that point, things start to calm down. But that means high-data volume again; these same process. So we're looking at optimizing the processes that we have, what can we do to make those cycles better, faster, you know, what else can we add? The data teams haven't stopped to try to figure out how else can they turn out new data reports, new data analysis, to give us a different perspective on the new variants and the new different outbreaks and hotspots that are popping up. And so we also have to kind of keep up with where they're going on these data dashboards. So they're adding more data into these reports so we know we have to optimize that. And then there's these kind of tangential work. So for example, COVID brought about, unfortunately, a lot of domestic violence reports. And so we have a lot of domestic violence agencies that we work with and that we have interactions with and to monitor their work, we have certain processes. So that's kind of like COVID-adjacent. But it's because it's such a very critical task, we're looking at how we can kind of help in those processes and areas. Same thing in like in our substance abuse area. We have substance use disorder treatment services that we provide. And we're delivering those at a higher rate because COVID kind of created more of a crisis than we would've liked. And so that's how we're prioritizing. It's really about what is the social need, what does the community need, and how can we put the technology work in those areas? >> So how do you envision the future of automation in your organization and the future of your organization? What does that look like? Paint a picture for us. >> So I'm hoping that it really does, you know, so we're going to take everything that's COVID related in the disease control areas, both in terms of our laboratory operations, in terms of our clinic operations, the way we respond, vaccination campaigns, things of that nature. And we're going to look at it to see what can efficiencies can we do there because it's a natural outgrowth of everything we've done on COVID up to this point. So, you know, it's almost like it's as simple as you're just replicating it with another disease. The disease might have different characteristics, but the work process that we follow is very similar. It's not like we're going to change everything and do something completely different for a respiratory condition as we would for some other type of foodborne condition or something else that might happen. So we certainly see very easy opportunities to just to grow out what we've already done in terms of the processes is to do that. So that's wave one, is really focus on that grow out. The second piece I think is to look at these kind of other general kind of community-based type of operations and see what operations we can do there to kind of implement some improvements there. And then I'm certainly in my new role of, in Deputy Director of Operation, I'm a CIO before. Now that I'm in this operations role, I have access to the full administrative apparatus for the department. And believe me, there's enough to keep me busy there. (Dave V. Laughing) And so that's going to be kind of my third prong is to kind of look at the implement there. >> Awesome. Go ahead, Dave. >> Yeah, so, this is going to be taking a step back, kind of a higher level view. If we could direct the same level of rigor and attention towards some other thing that we've directed towards COVID, if you could snap your fingers and make that happen, what would that thing be in the arena of public health in LA County in particular, or if you want California, United States. What is something that you feel maybe needs more attention that it's getting right now? >> So I think I touched on it a little bit earlier, but I think it's the thing we've been always been trying to get to is how to really become just very intentional about how we share data more actively, right? I don't have to know everything about you, but there are certain things I care about when you go to the doctor for that doctor and that physician to tell me. Our physicians, our healthcare system as you know, is always under a lot of pressure. Doctors don't have the time to sit down and write a form out for me and tell me everything that's going on. During COVID they did because they were, they cared about their patients so much and knew, I need to know what's going on at every single moment. And if I don't tell you what's going on in my office, you'll never know and can't tell us what's going on in the community. So they had a vested interest in telling us. But on a normal day-to-day, they don't have the time for that. I got to replace that. We got to make sure that when we get to, not me only, but everyone in this public health community has to be focused and working with our healthcare partners to automate the dissemination and the distribution of information so that I have the information at my fingers, that I can then tell you, "Here's what's going on in your local community," down to your neighborhood, down to your zip code, your census tracked, down to your neighbors' homes. We'll be able to tell you, "This is your risk. Here are the things that are going on. This is what you have to watch out for." And the more that we can be more that focused and laser-focused on meeting that goal, we will be able to do our job more effectively. >> And you can do that while preserving people's privacy. >> Privacy, absolutely. >> Yeah, absolutely. But if people are informed then they can make their own decisions. >> Correct. >> And they're not frustrated at the systems. David, we got to wrap. >> Sure. >> But maybe you can help us. What's your impression of the, first of all, is this your first Forward? You've been to others? >> This is my first time. >> Okay. >> My first time. >> What's your sort of takeaway when you go back to the office or home and people say, "Hey, how was the show? What, what'd you learn?" What are you going to say? >> Well, from just seeing all the partners here and kind of seeing all the different events I've been able to go to and the sessions there's, you don't know many times I've gone to and say, "We've got to be doing that." And so there's certainly these opportunities for, you know, more AI, more automation opportunities that we have not, we just haven't even touched on really. I think that we really need to do that. I have to be able to, as a public institution at some point our budgets get capped. We only have so much that we're going to receive. Even riding this wave, there's only so much we're going to be able to get. So we have to be very efficient and use our resources more. There's a lot more that we can do with AI, a lot more with the tools that we saw, some of the work product that are coming out at this conference that we think we can directly apply to kind of take the humans out of that, their traditional roles, get them doing higher level work so I can get the most out of them and have this other more mundane type of work, just have the systems just do it. I don't need anybody doing that necessarily, that work. I need to be able to leverage them for other higher level capabilities. >> Well thank you for that. Thanks for coming on theCUBE and really appreciate. Dave- >> It's been great talking to you guys, thank you. >> Dave, you know, I love software shows because the business impact is so enormous and I especially love cool software shows. You know, this first of all, the venue. 3,500 people here. Very cool venue. I like the fact that it's not like booth in your face, booth competition. I mean I love VMware, VMworld, VMware Explore. But it's like, "My booth is bigger than your booth." This is really nice and clean, and it's all about the experience. >> A lot of steak, not as much sizzle. >> Yeah, definitely. >> A lot of steak. >> And the customer content at the UiPath events is always outstanding. But we are entering a new era for UiPath, and we're talking. We heard a lot about the Enterprise platform. You know, the big thing is this company's been in this quarterly shock-lock since last April when it went public. And it hasn't all been pretty. And so new co-CEO comes in, they've got, you know, resetting priorities around financials, go to market, they've got to have profitable growth. So watching that that closely. But also product innovation so the co-CEOs will be able to split that up, split their duties up. Daniel Dines the product visionary, product guru. Rob Enslin, you know- making the operations work. >> Operations execution business, yeah. >> We heard that Carl Eschenbach did the introduction. Carl's a major operator, wanted that DNA into the company. 'Cause they got to keep product innovation. And I want to, I want to see R&D spending, stay relatively high. >> Product innovation, but under the heading of platform. And that's the key thing is just not being that tool set. The positioning has been, I think, accurate that, you know, over history, we started with these RPA tools and now we've moved into business process automation and now we're moving into new frontiers where, where truly, AI and ML are being leveraged. I love the re-infer story about going in and using natural national (chuckles) national, natural language processing. I can't even say it, to go through messaging. That's sort of a next-level of intelligence to be able to automate things that couldn't be automated before. So that whole platform story is key. And they seem to have made a pretty good case for their journey into platform as far as I'm concerned. >> Well, yeah, to me again. So it's always about the customers, want to come to an event like this, you listen to what they say in the keynotes and then you listen to what the customers say. And there's a very strong alignment in the UiPath community between, you know, the marketing and the actual implementation. You know, marketing's always going to be ahead. But, we saw this a couple of years ago with platform. And now we're seeing it, you know, throughout the customer base, 10,000+ customers. I think this company could have, you know, easily double, tripled, maybe even 10x that. All right, we got to wrap. Dave Nicholson, thank you. Two weeks in a row. Good job. And let's see. Check out siliconangle.com for all the news. Check out thecube.net; wikibon.com has the research. We'll be on the road as usual. theCUBE, you can follow us. UiPath Forward 5, Dave Vellante for Dave Nicholson. We're out and we'll see you next time. Thanks for watching. (gentle music)

Published Date : Sep 30 2022

SUMMARY :

Brought to you by UiPath. and easy to adopt point product Thanks for having me on guys. of the back office operations in the last couple of years. the last two years have Yeah, and I mean, the scars are there, is to be more efficient. in the middle of the pandemic. I call the isolation economy, so that the next time this comes at us, And that seems to have and the lack of preparedness. is to try to do everything we can any of the friction that I think I'm going to spend to make sure that we were responding. And our success is going to be "Oh, we don't have enough PPE." We'll have it at the ready So three Daves. in the session in an hour or so. center of the automation. And the public started to kind So we needed to have a And so how were you able to And we said, "Well before you do that," we started with about five. to handle the velocity that was coming in. and then apply it to other use cases And so the bots essentially were just, Dave V.: I was going to say, So in the end they were thinking about that we just can't replicate that quickly. the processes that we have, the future of automation in terms of the processes is to do that. What is something that you And the more that we can be more And you can do that while preserving But if people are informed at the systems. You've been to others? There's a lot more that we can do with AI, Well thank you for that. talking to you guys, thank you. and it's all about the experience. And the customer content that DNA into the company. And they seem to have made So it's always about the customers,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Dave VellantePERSON

0.99+

Dave NicholsonPERSON

0.99+

Dave VellantePERSON

0.99+

Dave NicholsonPERSON

0.99+

David CardenasPERSON

0.99+

five-hourQUANTITY

0.99+

Rob EnslinPERSON

0.99+

CaliforniaLOCATION

0.99+

DavePERSON

0.99+

LALOCATION

0.99+

Daniel DinesPERSON

0.99+

DecemberDATE

0.99+

10DATE

0.99+

24-hourQUANTITY

0.99+

ExcelTITLE

0.99+

3,500 peopleQUANTITY

0.99+

Las VegasLOCATION

0.99+

10 o'clockDATE

0.99+

Two weeksQUANTITY

0.99+

last AprilDATE

0.99+

United StatesLOCATION

0.99+

first timeQUANTITY

0.99+

12 o'clockDATE

0.99+

fiveQUANTITY

0.99+

two yearsQUANTITY

0.99+

12 an hourQUANTITY

0.99+

second pieceQUANTITY

0.99+

UiPath Forward 5TITLE

0.99+

siliconangle.comOTHER

0.99+

TheCUBEORGANIZATION

0.99+

thecube.netOTHER

0.99+

Department of Public HealthORGANIZATION

0.99+

firstQUANTITY

0.99+

Dave V. LaughingPERSON

0.99+

bothQUANTITY

0.99+

UiPathORGANIZATION

0.99+

Venetian Convention CenterLOCATION

0.99+

10xQUANTITY

0.99+

theCUBEORGANIZATION

0.99+

todayDATE

0.99+

30QUANTITY

0.99+

LA CountyLOCATION

0.99+

11 o'clockDATE

0.99+

third prongQUANTITY

0.99+

10 million peopleQUANTITY

0.99+

fourth timeQUANTITY

0.98+

each submissionQUANTITY

0.98+

VMworldORGANIZATION

0.98+

oneQUANTITY

0.97+

Dave V.PERSON

0.97+

9/11EVENT

0.97+

pandemicEVENT

0.97+

an hourQUANTITY

0.97+

first oneQUANTITY

0.96+

wave oneEVENT

0.95+

10,000+ customersQUANTITY

0.95+

hundreds of square milesQUANTITY

0.95+

95%QUANTITY

0.94+

VMwareORGANIZATION

0.94+

VMware ExploreORGANIZATION

0.92+

next couple of weeksDATE

0.92+

COVIDOTHER

0.91+

24 hoursQUANTITY

0.9+

FirstQUANTITY

0.89+

one processQUANTITY

0.89+

first partQUANTITY

0.89+

doubleQUANTITY

0.89+

day twoQUANTITY

0.88+

couple of years agoDATE

0.86+

Los Angeles Department of Public HealthORGANIZATION

0.85+

anthrax attacksEVENT

0.85+

last couple of yearsDATE

0.84+

wikibon.comOTHER

0.84+

tons and tonsQUANTITY

0.83+

Ajay Gupta, State of California DMV | UiPath Forward 5


 

>>The Cube presents UI Path Forward five. Brought to you by UI Path. >>We're back the cube's coverage of UI path forward. Five. And we're live. Dave Velante with Dave Nicholson. AJ Gupta is here. He's the Chief Digital Transformation Officer at the Motor Vehicles of California dmv. Welcome Jay. Good to see you. >>Thank you. >>Good to see you. Wow, you, you have an interesting job. I would just say, you know, I've been to going to conferences for a long time. I remember early last decade, Frank Sluman put up a slide. People ho hanging out, waiting outside the California dmv. You were the butt of many jokes, but we have a happy customer here, so we're gonna get it to your taste >>Of it. Yeah, very happy >>Customer, obviously transform the organization. I think it's pretty clear from our conversations that that automation has played a role in that. But first of all, tell us about yourself, your role and what's going on at the dmv. >>Sure. Myself, a j Gupta, I am the Chief Digital Transformation Officer at the dmv. Somewhat of i, one would say a made up title, but Governor's office asked me, Okay, we need help. And that's what >>Your title though? >>Yeah, yeah. So I'm like, well we are doing business and technology transformation. So that's, that's what I've been doing for the last three years at the dmv. Before that I was in private sector for 25 years, decided first time to give back cuz I was mostly doing public sector consulting. So here I am. >>Okay. So you knew the industry and that's cool that you wanted to give back because I mean obviously you just, in talking off camera, you're smart, you're very cogent and you know, a lot of times people in the private sector, they don't want to go work in the, in the public sector unless they're, unless they're power crazy, you know? Anyway, so speaking with David Nicholson, the experience has gone from really crappy to really great. I mean, take >>It from here. Yeah. Well, am I gonna be, I'm, because I'm from California, I was just, I was just, you know, we >>Got a dual case study >>Eloquently about, about the, the, the change that's happened just in, just in terms of simple things like a registration renewal. It used to be go online and pray and weed through things and now it's very simple, very, very fast. Tell us more about, about some of the things that you've done in the area of automation that have increased the percentage of things that could be done online without visiting a field office. Just as an >>Example. Yeah, what's the story? >>Yeah, so first of all, thank you for saying nice things about dmv, you as a customer. It means a lot because we have been very deliberately working towards solving all customer po pain points, whether it's in person experiences, online call centers, kiosks, so all across the channels. So we started our journey, myself and director Steve Gordon about three years ago, almost at the same time with the goal of making Department of Mo no motor vehicles in California as the best retail experience in the nation across industries. So that's our goal, right? Not there yet, but we are working towards it. So for, for our in person channels, which is what you may be familiar with, first of all, we wanna make sure brick and click and call all the customer journeys can be done across the channels. You can decide to start journey at one place, finish at another place. >>All that is very deliberate. We are also trying to make sure you don't have to come to field office at all. We would welcome you to come, we love you, but we don't want you to be there. You have better things to do for the economy. We want you to do that instead of showing up in the field office, being in the weight line. So that's number one. Creating more digital channels has been the key. We have created virtual field office. That's something that you would become familiar with if you are not as a DMV customer. During Covid, the goal was we provide almost all the services. We connect our technicians to the customer who are in need of a live conversation or a email or a text or a, or a SMS conversation or chat conversation in multiple languages or a video call, right? >>So we were able to accomplish that while Covid was going on, while the riots were going on. Those of your, you know about that, we, our offices were shut down. We created this channel, which we are continuing because it's a great disaster recovery business continuity channel, but also it can help keep people away from field office during peak hours. So that's been very deliberate. We have also added additional online services using bots. So we have created these web and process bots that actually let you do the intake, right? You, we could set up a new service in less than four weeks, a brand new service online. We have set up a brand new IVR service on call centers in less than a month for our seniors who didn't want to come to the field office and they were required certain pieces of information and we were able to provide that for our customers by creating this channel in less than less than four. >>And the pandemic was an accelerant to this was, was it the catalyst really? And then you guys compressed it? Or were, had you already started on the >>Well, we were >>Ready. I mean you, but you came on right? Just about just before the pandemic. >>Yeah. Yeah. So I came on in 2019, pandemic started in 2020 early. So we got lucky a little bit because we had a head start at, I was already working with u UI paths and we had come up with design patterns that we gonna take this journey for all DMV channels with using UiPath. So it was about timing that when it happened, it accelerated the need and it accelerated the actual work. I was thinking, I'll have a one year plan. I executed all of the one year plan items in less than two months out of necessity. So it accelerated definitely the execution of my plan. >>So when you talk about the chat channel, is that bots, is that humans or a combination? Yeah, >>It's a, it's a combination of it. I would say more AI than bots. Bots to the service fulfillment. So there is the user interaction where you have, you're saying something, the, the chat answers those questions, but then if you want something, hey, I want my, my registration renewed, right? It would take you to the right channel. And this is something we do today on our IVR channel. If you call in the DMV number in California, you'll see that your registration renewal is all automatic. You also have a AI listening to it. But also when you are saying, Yep, I wanna do it, then bot triggers certain aspects of the service fulfillment because our legacy is still sitting about 60 years old and we are able to still provide this modern facade for our customers with no gap and as quickly as possible within a month's time. How >>Many DMVs are in the state? >>Okay, so we have 230 different field locations out of which 180 are available for general public services. >>Okay. So and then you're, you're creating a digital overlay that's right >>To all of >>That, right? >>Yeah, it's digital and virtual overlay, right? Digital is fully self-service. Bots can do all your processing automation, can do all the processing. AI can do all the processing, but then you have virtual channels where you have customer interacting with the technicians or technicians virtually. But once a technician is done solving the problem, they click a button and bot does rest of the work for the technician. So that's where we are able to get some back office efficiency and transaction reduction. >>When was the last time you walked into a bank? >>Oh man. >>I mean, is that where we're going here where you just don't have to >>Go into the branch and that is the goal. In fact, we already have a starting point. I mean, just like you have ATM machines, we have kiosks already that do some of this automation work for us today. The goal is to not have to have to, unless you really want to, We actually set up these personas. One of them was high touch Henry. He likes to go to the field office and talk to people. We are there for them. But for the millennials, for the people who are like, I don't have time. I wanna like quickly finish this work off hours 24 by seven, which is where bots come in. They do not have weekends, HR complaint, they don't have overtime. They're able to solve these problems for me, 24 >>By seven. And what's the scope of your, like how many automations, how many bots? Can you give us a sense? >>Sure. So right now we are sitting at 36 different use cases. We have collected six point of eight point, well, we have saved 8.8 million just using the bots overall savings. If you were to look at virtual field office, which bots are part of, we have collected 388 million so far in that particular channel bots. I've also saved paper. I've saved a million sheets of paper through the bot, which I'm trying to remember how many trees it equates to, but it's a whole lot of trees that I've saved. And >>How many bots are we talking about? >>So it's 36 different use cases. So 36 >>Bots? >>Well, no, there's more bots I wanna say. So we are running at 85% efficiency, 50 bots. Oh wow. Yeah. >>Wow. Okay. So you, you asked the question about, you know, when was the last time someone was in a bank? The last time I was in a bank it was to deposit, you know, more than $10,000 in cash because of a cash transaction. Someone bought a car from me. It was more of a nuisance. I felt like I was being treated like a criminal. I was very clear what I was doing. I had just paid off a loan with that bank and I was giving them the cash for that transaction as opposed to the DMV transaction transferring title. That was easy. The DMV part was easier than the bank. And you're trying to make it even easier and it shouldn't, it shouldn't be that way. Yes. Right. But, but I, I have a, I have a question for you on, on that bot implementation. Can you give us, you've sort of give it us examples of how they interact. Yeah. But as your kind of prototypical California driver's license holder, how has that improved a specific transaction that I would be involved with? Can >>You, so well you as a Californian and you as a taxpayer, you as a Californian getting services and you as a taxpayer getting the most out of the money Okay. That the DMV spending on providing services, Right. Both are benefits to you. Sure. So bots have benefited in both of those areas. If you were used to the DMV three years ago, there was a whole lot of paper involved. You gotta fill this form out, you gotta fill this other form out and you gotta go to dmv. Oh by the way, your form, you didn't bring this thing with you. Your form has issues. We are calculated that about 30% of paper workloads are wasted because they just have bad data, right? There is no control. There's nobody telling you, hey, do this. Right. Even dates could be wrong, names could be wrong fields, maybe incomplete and such. >>So we were able to automate a whole lot of that by creating self-service channels, which are accelerated by bot. So we have these web acceleration platforms that collect the data, bots do the validation, they also verify the information, give you real time feedback or near real time feedback that hey, this is what you need to change. This is when you need to verify. So all the business rules are in the bot. And then once you're done, it'll commit the information to our legacy systems, which wouldn't have been possible unless a technician was punching it in manually. So there is a third cohort of Californians, which is our employees. We have 10,000 of those. They, I don't want them to get carpal tunnel. I want them to make sure they're spending more time thinking and helping our customers, looking at the customers rather than typing things. And that's what we are able to accomplish with the bots where you press that one button, which will have required maybe 50 more keystrokes and that's gone. And now you're saving time, you're also saving the effort and the attention loss of serving the best. >>Jay, what does it take to get a new process on board? So I'm thinking about real id, I just went through that in Massachusetts. I took, it was gonna be months to get to the dmv. So I ended up going through a aaa, had to get all these documents, I uploaded all the documents. Of course when I showed up, none were there. Thankfully I had backup copies. But it was really a pleasant experience. Are you, describe what you're doing with real ID and what role bots play? >>Yeah, sure. So with real id, what we are doing today and what I, what we'll be doing in the future, so I can talk about both. What we are doing today is that we are aligning most of the work to be done upfront by the customer. Because real ID is a complex transaction. You've gotta have four different pieces of documentation. You need to provide your information, it needs to match our records. And then you show up to the field office. And by the way, oh man, I did not upload this information. We are getting about 15 to 17% returns customers. And that's a whole lot of time. Every single mile our customer travels to the DMV office, which averages to about 13 miles. In my calculation for average customer, it's a dollar spent in carbon footprint in the time lost in the technician time trying to triage out some other things. So you're talking $26 per visit to the economy. >>Yeah. An amazing frustration, Yes. >>That has to come back and, and our customer satisfaction scores, which we really like to track, goes down right away. So in general, for real, id, what we have been, what we have done is created bunch of self-service channels, which are accelerated by workflow engines, by AI and by bots to collect the documentation, verify the documentation against external systems because we actually connect with Department of Homeland Security verify, you know, what's your passport about? We look at your picture and we verify that yep, it is truly a passport and yours and not your wives. Right? Or not a picture of a dog. And it's actually truly you, right? I mean, people do all kind of fun stuff by mistake or intentionally. So we wanna make sure we save time for our customer, we save time for our, for our employees, and we have zero returns required when employees, where customer shows up, which by the way is requirement right now. But the Department of Homeland Security is in a rule making process. And we are hopeful, very hopeful at this point in time that we'll be able to take the entire experience and get it done from home. And that'll give us a whole lot more efficiency, as you can imagine. And bots are at the tail end of it, committing all the data and transactions into our systems faster and with more accuracy. >>That's a great story. I mean, really congratulations and, and I guess I'll leave it. Last question is, where do you want to take this? What's the, what's your roadmap look like? What's your runway look like? Is it, is there endless opportunities to automate at the state or do you see a sort of light at the end of the tunnel? >>Sure. So there is a thing I shared in the previous session that I was in, which is be modern while we modernize. So that's been the goal with the bot. They are integral part of my transition architecture as I modernize the entire dmv, bring them from 90 60, bringing us from 1960 to 2022 or even 2025 and do it now, right? So bots are able to get me to a place where customers expectations are managed. They are getting their online, they're getting their mobile experience, they are avoiding making field off his trips and avoiding any kind of paper based processing right? For our employees and customers as well. So bots are serving that need today as part of the transition strategy going from 1960 to 2022 in the future. They're continue gonna continue to service. I think it's one thing that was talked about by the previous sessions today that we, they, they're looking at empowering the employees to do their own work back office work also in a full automation way and self-power them to automate their own processes. So that's one of the strategies we're gonna look for. But also we'll continue to have a strategy where we need to remain nimble with upcoming needs and have a faster go to market market plan using the bot. >>Outstanding. Well thanks so much for sharing your, your story and, and thanks for helping Dave. >>Real life testimony. I never, never thought I'd be coming on to praise the California dmv. Here I am and it's legit. Yeah, >>Well done. Can I, can I make an introduction to our Massachusetts colleagues? >>Good to, well actually we have, we have been working with state of New York, Massachusetts, Nevara, Arizona. So goal is to share but also learn from >>That. Help us out, help us out. >>But nice to be here, >>Great >>To have you and looking for feedback next time you was at dmv. >>All right. Oh, absolutely. Yeah. Get that, fill out that NPS score. All right. Thank you for watching. This is Dave Valante for Dave Nicholson. Forward five UI customer conference from the Venetian in Las Vegas. We'll be right back.

Published Date : Sep 30 2022

SUMMARY :

Brought to you by Officer at the Motor Vehicles of California dmv. I would just say, you know, Yeah, very happy But first of all, tell us about yourself, at the dmv. So I'm like, well we are doing business and technology transformation. you just, in talking off camera, you're smart, you're very cogent and you know, I was just, you know, we in the area of automation that have increased the percentage of things that could be done Yeah, what's the story? So for, for our in person channels, which is what you may be familiar with, first of During Covid, the goal was we provide almost So we were able to accomplish that while Covid was going on, while the riots were Just about just before the pandemic. So it accelerated definitely the But also when you are saying, Yep, I wanna do it, then bot triggers Okay, so we have 230 different field locations out of which 180 are So that's where we are able to get some back office efficiency and transaction reduction. The goal is to not have to have to, unless you really want to, Can you give us a sense? If you were to look at virtual field office, which bots are So it's 36 different use cases. So we are running at 85% efficiency, The last time I was in a bank it was to deposit, you know, more than $10,000 in cash So bots have benefited in both of those areas. And that's what we are able to accomplish with the bots where you press that one button, which will have required maybe 50 So I ended up going through a aaa, had to get all these documents, I uploaded all the documents. And then you show up to the field office. external systems because we actually connect with Department of Homeland Security verify, you know, what's your passport about? Last question is, where do you want to take this? So that's been the goal with the bot. Well thanks so much for sharing your, your story and, and thanks for helping I never, never thought I'd be coming on to praise the California dmv. Can I, can I make an introduction to our Massachusetts colleagues? So goal is to share but also learn from Thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

CaliforniaLOCATION

0.99+

David NicholsonPERSON

0.99+

MassachusettsLOCATION

0.99+

Dave VelantePERSON

0.99+

Dave ValantePERSON

0.99+

Frank SlumanPERSON

0.99+

50 botsQUANTITY

0.99+

Ajay GuptaPERSON

0.99+

HenryPERSON

0.99+

AJ GuptaPERSON

0.99+

Steve GordonPERSON

0.99+

Department of Homeland SecurityORGANIZATION

0.99+

2025DATE

0.99+

New YorkLOCATION

0.99+

NevaraLOCATION

0.99+

$26QUANTITY

0.99+

8.8 millionQUANTITY

0.99+

25 yearsQUANTITY

0.99+

10,000QUANTITY

0.99+

one yearQUANTITY

0.99+

JayPERSON

0.99+

180QUANTITY

0.99+

388 millionQUANTITY

0.99+

Las VegasLOCATION

0.99+

2022DATE

0.99+

1960DATE

0.99+

OneQUANTITY

0.99+

36 different use casesQUANTITY

0.99+

DavePERSON

0.99+

todayDATE

0.99+

less than two monthsQUANTITY

0.99+

bothQUANTITY

0.99+

less than a monthQUANTITY

0.99+

DMVORGANIZATION

0.99+

less than four weeksQUANTITY

0.99+

BothQUANTITY

0.99+

more than $10,000QUANTITY

0.99+

2020DATE

0.99+

2019DATE

0.99+

third cohortQUANTITY

0.98+

about 13 milesQUANTITY

0.98+

UiPathTITLE

0.98+

three years agoDATE

0.98+

one buttonQUANTITY

0.97+

six pointQUANTITY

0.97+

90 60DATE

0.97+

about 30%QUANTITY

0.97+

50 more keystrokesQUANTITY

0.97+

first timeQUANTITY

0.96+

UI Path Forward fiveTITLE

0.96+

j GuptaPERSON

0.96+

17%QUANTITY

0.96+

pandemicEVENT

0.96+

one thingQUANTITY

0.95+

VenetianLOCATION

0.95+

a million sheets of paperQUANTITY

0.95+

fiveQUANTITY

0.95+

less than less than fourQUANTITY

0.94+

a monthQUANTITY

0.94+

about 15QUANTITY

0.94+

sevenQUANTITY

0.94+

about 60 years oldQUANTITY

0.93+

FiveQUANTITY

0.93+

CaliforniansPERSON

0.93+

oneQUANTITY

0.92+

36QUANTITY

0.92+

85% efficiencyQUANTITY

0.91+

CalifornianOTHER

0.91+

ArizonaLOCATION

0.9+

zeroQUANTITY

0.9+

eight pointQUANTITY

0.9+

UI PathTITLE

0.89+

Todd Foley, Lydonia Technologie & Devika Saharya, MongoDB | UiPath Forward 5


 

(intro upbeat music) >> TheCUBE presents UiPath Forward5, Brought to you by UiPath. >> Welcome to day two of Forward5 UiPath Customer Conference. You're watching theCUBE. My name is Dave Vellante. My co-host is David Nicholson. Yesterday, Dave, we heard about the extension into an enterprise platform. We heard about, from the two CEOs, a new go-to-market strategy. We heard from a lot of customers how they're implementing UiPath generally and automation, specifically, scaling, hyper-automation, and all the buzzwords you hear. Todd Foley is the CDO and CSO of Lydonia Technologies and Devika Saharya is the director of ERP and RPA at MongoDB. Folks, welcome to theCUBE. Thanks for taking time out of your busy day and coming on. >> Thank you Dave. >> Thank you so much. >> So let's start with the roles. So Devika, ERP and RPA. >> Yes. >> It's like peanut butter and jelly, or how do those things relate? What's your, what's your role? >> Absolutely. So I started at Mongo as an ERP manager, and you know, as we were growing, the one thing that came out of, you know, the every year goals for the company, one big goal that came out was how we have to scale. There are so many barriers to scale. How can we become a billion dollar company? What do we need to do? And when we started drilling down into, you know, different areas, we figured it out that people do a lot of stuff manually. It's like comparing sheets, you know, copying data from one place to the other, and so on and so forth. So one thing that we realized was we definitely need some kind of automation. At that time, we didn't know about automation, but we did our own market research and here we are. >> Let's automate. Yeah, right. (Devika laughs) Sounds easy. All right, thank you. Todd, CDO, Chief Data or Chief Dig, and CSO, I'm assuming Chief Data? >> Chief Data. >> And the Chief Information Security Officer. Tell us about Lydonia and also your role. >> Sure, Lydonia, we started just over three years ago. We looked at the RPA market. We saw great opportunity, but we also saw a challenge. We saw that a lot of people had deployed RPA but weren't getting the promised, you know, immediate ROI, rapid deployment that was out there. And when we looked at it, we saw that it really wasn't a technical challenge. Sometimes it was how technology was applied, but there were a lot of things that people were doing in their process and how they were treating RPA, often as if it were traditional technology that slowed them down. So we built our practice, our company, around the idea of being able to help people scale very quickly and drive that faster. And we're finding now with the RPA being pretty ubiquitous, that it's the one thing that's in the greatest demand among our clients. >> Okay, so you're the implementation partner for Mongo, is that right? >> We are. >> Okay, so relatively new. Very new actually, but a specialist. Why'd you choose Lydonia? >> So, that's an interesting question. When we came last year to UiPath Forward, we were looking for, you know, the right kind of people who can, you know, put us on track. We had the technology, we had everything in place, we did the POC, everybody liked it, but we didn't know how to, you know, basically go in that direction. We were missing that direction. And then we, you know, we were doing our homework here, we found, we accidentally stumbled with Lydonia, and I had follow up conversations with Todd, and they were just so tapered. I knew exactly what Todd was explaining me, and we knew we are, we are in safe hands. >> So, where did you start? >> So we, the first thing that we did was a POC for the finance side of business. And right after that POC, we realized that, you know, how much time people were actually investing manually, like things that were done in three to four days was turning into a 30 minute process. And that gave us, you know, the idea that we should start drilling down into different departments and try to find where there are, you know, areas where we can improve. And we did all of that. And then we met with Todd, and Todd explained that how his Reignite process works. So we took Reignite as our first step and, you know, took it from there. We chose one department, we worked with them. We had about 10 processes highlighted, thanks to Todd, he worked with them, and he literally drilled and nailed it down that what we need to do. And as of today, all those 10 are automated. >> Wow. Okay. >> Todd, does this interaction between Lydonia and MongoDB, as a customer, apply equally in the field when you're going out and talking to clients that might be running MongoDB, they might be customers of MongoDB, they may have financial applications that are backended with MongoDB, is there a synergy there that you've been able to gain? >> I think there is. I think there's one thing that's kind of unique about RPA, and that the traditional questions around integration and applicability aren't as important when you have a platform that can work with anything that people can use. I think also, you know, when we look at what we typically do with people, some of the things we see at Mongo are very common use cases you know, across all of our clients. So I, there's definitely the ability for us to take things we've done and have clients get leverage out of them. At the same time, the platform itself is, makes it different than a traditional model where, you know if somebody has worked in a particular area or built an automation for a particular application, there's some kind of utility to do it faster for another client. What we find is that that's not really the case. And that oftentimes we'll compete with people who use different tool sets than UiPath who have that kind of value story around having done it before, we come in and we do it twice as fast as they could. >> So you've, you're a veteran of complex integrations. >> Oh yeah. (Todd laughs) >> I know that from our paths have crossed in the past. So you're saying that in this world of RPA, that this tool set like UiPath as a platform, we've been talking a lot about the difference between being a tool set and being a platform. >> Right. >> That this platform can sort of hover above things without that same layer of complexity, or level of complexity, that you've experienced in the past. Because that speaks to the idea that UiPath, as a platform, is going to work moving forward in a big way. >> Exactly, right. I think we've seen for years and years that regardless of the type of development environment you're using, a developer's value sometimes is based on what reusable libraries they've created, what they have to cut and paste from their old code to be able to do things faster. The challenge with that is it has to be maintained, when things change, they've got to update those libraries. It's a value prop that's very high touch. With UiPath, they've created the ultimate in reusability. The platform, especially since they acquired cloud elements and built all of those API integrations into their platform. The platform maintains the reusability and the libraries in such a way where they're drag and drop from a development standpoint and you don't have to maintain them. It's the ultimate expression of reusability as a platform. >> Yeah, cloud elements, API automation, obviously a key pick by UiPath. Devika, what's the scale of your operation today? Like how many bots and where do you see it going? >> Yes. So we, we started with one bot. Last year we experimented a lot that, you know, we were just trying to make our footprint in the company, trying to understand that, you know, people understand what RPA is, what UiPath is. Initially we got a lot of pushback. We got a pushback from our security team as well, because they could not understand, you know, that what UiPath is and how secure it is. And we had to explain them that how we would host it over AWS, how we will work, how we will not save passwords, et cetera. When we did all of that and they got comfort, we started picking, you know, very small processes around to show, you know, people the capability of RPA and UiPath per se. When we did that, people started just coming with bigger processes, and one specific team that I can think of came that we do, you know, fuzzy logic in Excel, and we do it twice a week, but it takes a lot of time. We automated it, they run it daily, every single day, two times now. And the exponential growth that we saw just with that one automation was mind boggling. I couldn't believe that, you know. We were tracking our insights and we were like, oh my God, what happened? It just blew out of proportion. >> Okay. So then did you need more bots? Are you still running one bot, or? >> Nope. Now at the moment we have nine. >> Okay. >> And we are still looking to grow. >> Okay. So the initial friction, you said there was some, you know, concern, it was primarily security or were there others, people afraid they're going to lose their jobs? Was there any of that? >> There was no risk of losing the job. The major, you know, pushback was, one was from security, the other one was from different system owners because a lot of people were not sure why we want UI access, or why we want API access, and why are we accessing their systems? What type of information we are trying to gather out of their systems. Are we writing into their system? Because a lot of people have issues when we start saying that we will write or override data. So most of the processes that we are working around are either writing, comparing, and reading and comparing, and if it is writing, we take special permission that this is what we are going to do. >> So what did you have to do to get through the security mottle, a AWS SOC 2 report, did you have to show them the UiPath pen test? >> Absolutely. >> Did you have to change any of your processes? What was that sort of punch list like? >> Everything. >> Yeah. >> So we had to start from pen test. We had to start, we had to explain that UiPath is in the process of, you know, acquiring SOC. We also explained that how things are hosted on AWS. We had to, you know, bring our consultants in who explained that how on, on AWS, this will be a very secured way of doing things. And when we did our first process, which was actually for the auditors, which is, you know, interesting. >> Yeah. >> What we did was we did segregation of duties, which I think is very important in every field and every sphere we work in. So for example, the the writeup that we were building for auditors, we made sure that it is approved by a physical or a human, you know, and not everything is done by the bot. The biggest piece of the puzzle was writing, you know, because it was taking a lot of time. People were going into different systems, gathering information, putting it on Excel, and then you know, comparing and submitting it to PWC. >> When you say write, you mean any update to a system of record? >> Correct. >> Required some scrutiny? >> Some scrutiny, yes, yes. >> Okay, initially by a human until there was comfort level and then it's like these bots know what they're doing. >> Correct, correct. >> Okay. And now you're a NetSuite customer, correct? >> Yes. >> That's your ERP? >> That's right. >> Now we were talking about Oracle is going to acquire OCR capabilities. Will that, and we've been talking, Dave and I, a week about, okay well ServiceNow has, you know, RPA, and Salesforce, and SAP, et cetera. How will that affect your thinking about adopting UiPath? >> I don't think it should matter because I think all these systems kind of coexist in a bigger ecosystem, you know, and I also feel that all these systems have their own plus points and minus points. Not one system in, per se, can do everything within a company. So it could be that, for example, NetSuite might be very strong for financials in the space we are in, but not extremely good around sales and marketing. So for that company chose Salesforce. So you know, you have those smaller smaller multiple systems that build into a bigger ecosystem, right. And I think the other piece of the puzzle is that UiPath helps bridge that gap between these systems. You know, it could happen that certain things can get integrated, certain things cannot because of the nature of business, the nature of work that the teams are trying to do. And I think UiPath is leveraging that gap, you know, and putting, you know, those strings together. >> As you scale - >> Mm hmm. >> How will, and Todd I presume you're going to assist in this process, but how will you decide what processes to prioritize, and is that a process driven decision? Is it data led? Both? If so, what kind of data? Can you describe how you guys are going to approach that? >> Yep. Todd, would you like to take that first before I start? >> Sure, yeah. >> Maybe some best practices and then we can maybe get specific to Mongo. >> Absolutely. Our guidance is always that it should be a business decision, right? And it should be data driven, based on a business defined metric around the business case for that particular automation. Our guidance to customers is don't automate it unless you know why you're automating it, and what the value is. We see sometimes there are challenges with people being able to articulate the business case for an automation, and it can almost always be resolved by having that business case be the first step, and qualifying and identifying an automation candidate. >> And how does that apply to Mongo? Do you, where are you thinking about scaling, in your opinion? >> It's interesting because, you know, initially we thought that we will, you know, explore one area in MongoDB. And the other thing that we did was we did road shows. So because we had to create some awareness in the company that we have UiPath there's something called bots. There's something called, you know, automation that we can do, so we created a presentation with small demos inside it and, you know, circulated it within the company. Different departments tried to explain what we can achieve. And based off of that, you know, we came up with a laundry list of all the automations that different departments needed. And out of that, you know, we started doing the business case, the value, you know, trying to come up with complexity, effort. We did a full estimation matrix and based off of that we came, okay, these are the top 20 that we should build first. And as soon as we built those top 20, we saw a skyrocket, you know, growth and - >> And you're looking for hard dollars, right? >> Yes, yes. Absolutely. >> Okay, just to be clear. >> Devika, I think Mongo also is great at taking a data driven approach to looking at their program. Do you want to share how you do that? >> Yes, absolutely. So one thing that we were very sure was we have to talk in terms of numbers because that's the only solid way to see growth. And what we did was, you know, we got insights, we started doing full metrics in terms of dollar saved, hour saved, and we are trying to track how every process is impacting, you know, in the grand scheme of things. Like say for example, for finance, are we shortening the close cycle in any shape or form by doing these two or three automations that we are doing? And I'm happy to report that we have really shortened our close cycle from where we started. >> Your quarter end or month end close. >> Correct, yes. >> Daily? You at the daily close yet, (all laugh) or the "John Chambers"? >> Drive everyone nuts. First I have to say, I could feel the audience sort of smiling as they see, as they hear from MongoDB, disruptor of legacy databases being cautious in their internal approach to change. As everyone else is. >> Exactly, yeah. >> But Todd, just sort of, double clicking on this idea of kind of stove pipes of capabilities in the RPA space. I mean OCR, being added to NetSuite, I'm not sure if that's the greatest example, but the point is Lydonia will work with all of those technologies to synthesize something. Is that correct? Or are you a UiPath only? >> Both. So we exclusively use UiPath with our customers. We don't use other RPA platforms. >> Okay. >> And we don't because, not because we can't, but because we don't believe that anything else is going to be as quick or as effective. Also, it's the only platform that is as broad and comprehensive as it needs to be to deliver outcomes to our customers. We have partnerships with other companies that have gaps where UiPath isn't currently playing, but the number of companies and the number of gaps has shrunk down to almost nothing these days. And we're well placed as UiPath continues to grow their platform to take advantage of that and leverage that to deliver outcomes to customers. >> It was a great story of starting small, being careful. >> Yes. >> And prudent, from a security standpoint, especially as a public company. And then it sounds like there's virtually unlimited opportunity. >> Yes, absolutely, absolutely. >> For you guys. Great story, thank you very much for sharing it. Appreciate it. >> Thank you. >> All right, good luck. All right, thank you for watching. Keep it right there. Dave Nicholson and Dave Vellante will be back from UiPath Forward5 from the Venetian in Las Vegas. Be right back. (upbeat music playing)

Published Date : Sep 30 2022

SUMMARY :

Brought to you by UiPath. and all the buzzwords you hear. So Devika, ERP and RPA. that came out of, you know, the every year All right, thank you. And the Chief Information that it's the one thing Why'd you choose Lydonia? we were looking for, you And that gave us, you know, and that the traditional So you've, you're a veteran Oh yeah. have crossed in the past. Because that speaks to and you don't have to maintain them. where do you see it going? that we do, you know, So then did you need more bots? Now at the moment we have nine. So the initial friction, you that we will write or override data. We had to start, we had and then you know, comparing and then it's like these bots know And now you're a NetSuite ServiceNow has, you know, leveraging that gap, you know, Todd, would you like to take and then we can maybe unless you know why you're automating it, that we will, you know, Yes, yes. Do you want to share how you do that? automations that we are doing? I could feel the audience capabilities in the RPA space. So we exclusively use and leverage that to deliver It was a great story of And then it sounds like there's Great story, thank you All right, thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ToddPERSON

0.99+

David NicholsonPERSON

0.99+

Todd FoleyPERSON

0.99+

Dave VellantePERSON

0.99+

Dave NicholsonPERSON

0.99+

twoQUANTITY

0.99+

DavePERSON

0.99+

30 minuteQUANTITY

0.99+

OracleORGANIZATION

0.99+

Last yearDATE

0.99+

two timesQUANTITY

0.99+

Lydonia TechnologiesORGANIZATION

0.99+

ExcelTITLE

0.99+

threeQUANTITY

0.99+

nineQUANTITY

0.99+

John ChambersPERSON

0.99+

MongoORGANIZATION

0.99+

last yearDATE

0.99+

BothQUANTITY

0.99+

Las VegasLOCATION

0.99+

first stepQUANTITY

0.99+

AWSORGANIZATION

0.99+

one departmentQUANTITY

0.99+

PWCORGANIZATION

0.99+

todayDATE

0.99+

10QUANTITY

0.99+

FirstQUANTITY

0.99+

UiPathTITLE

0.99+

Devika SaharyaPERSON

0.99+

one botQUANTITY

0.98+

NetSuiteTITLE

0.98+

first processQUANTITY

0.98+

four daysQUANTITY

0.98+

LydoniaORGANIZATION

0.98+

YesterdayDATE

0.98+

DevikaPERSON

0.98+

UiPathORGANIZATION

0.98+

twice a weekQUANTITY

0.98+

MongoDBTITLE

0.98+

twiceQUANTITY

0.97+

three automationsQUANTITY

0.97+

firstQUANTITY

0.96+

two CEOsQUANTITY

0.95+

SOC 2TITLE

0.95+

SalesforceORGANIZATION

0.95+

one big goalQUANTITY

0.95+

MongoDBORGANIZATION

0.94+

Lydonia TechnologieORGANIZATION

0.94+

about 10 processesQUANTITY

0.93+

DigPERSON

0.93+

ServiceNowORGANIZATION

0.93+

Forward5EVENT

0.92+

one systemQUANTITY

0.92+

top 20QUANTITY

0.92+

oneQUANTITY

0.91+

day twoQUANTITY

0.91+

one specific teamQUANTITY

0.91+

Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally


 

hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching

Published Date : Sep 28 2022

SUMMARY :

that's the sort of stuff that we do you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Patrick CoughlinPERSON

0.99+

Jennifer LeePERSON

0.99+

ChrisPERSON

0.99+

TonyPERSON

0.99+

2013DATE

0.99+

Raina RichterPERSON

0.99+

SingaporeLOCATION

0.99+

EuropeLOCATION

0.99+

PatrickPERSON

0.99+

FrankfurtLOCATION

0.99+

JohnPERSON

0.99+

20-yearQUANTITY

0.99+

hundredsQUANTITY

0.99+

AWSORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

seven minutesQUANTITY

0.99+

95QUANTITY

0.99+

FordORGANIZATION

0.99+

2.7 billionQUANTITY

0.99+

MarchDATE

0.99+

FinlandLOCATION

0.99+

seven hoursQUANTITY

0.99+

sixty percentQUANTITY

0.99+

John FurrierPERSON

0.99+

SwedenLOCATION

0.99+

John FurrierPERSON

0.99+

six weeksQUANTITY

0.99+

seven hoursQUANTITY

0.99+

19 credentialsQUANTITY

0.99+

ten dollarsQUANTITY

0.99+

JenniferPERSON

0.99+

5 000 hostsQUANTITY

0.99+

Horizon 3TITLE

0.99+

WednesdayDATE

0.99+

30QUANTITY

0.99+

eightQUANTITY

0.99+

Asia PacificLOCATION

0.99+

American AirlinesORGANIZATION

0.99+

DeloitteORGANIZATION

0.99+

three licensesQUANTITY

0.99+

two companiesQUANTITY

0.99+

2019DATE

0.99+

European UnionORGANIZATION

0.99+

sixQUANTITY

0.99+

seven occurrencesQUANTITY

0.99+

70QUANTITY

0.99+

three peopleQUANTITY

0.99+

Horizon 3.aiTITLE

0.99+

ATTORGANIZATION

0.99+

Net ZeroORGANIZATION

0.99+

SplunkORGANIZATION

0.99+

UberORGANIZATION

0.99+

fiveQUANTITY

0.99+

less than two percentQUANTITY

0.99+

less than two hoursQUANTITY

0.99+

2012DATE

0.99+

UKLOCATION

0.99+

AdobeORGANIZATION

0.99+

four issuesQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

next yearDATE

0.99+

three stepsQUANTITY

0.99+

node 0TITLE

0.99+

15 minutesQUANTITY

0.99+

hundred percentQUANTITY

0.99+

node zeroTITLE

0.99+

10xQUANTITY

0.99+

last yearDATE

0.99+

7 minutesQUANTITY

0.99+

one licenseQUANTITY

0.99+

second thingQUANTITY

0.99+

thousands of hostsQUANTITY

0.99+

five thousand hostsQUANTITY

0.99+

next weekDATE

0.99+

Jerome West, Dell Technologies


 

(upbeat music) >> We're back with Jerome West, the Product Management Security Lead for HCI at Dell Technologies Hyper-Converged Infrastructure. Jerome, welcome. >> Thank you, Dave. >> Hey, Jerome, in this series "A Blueprint for Trusted Infrastructure," we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyper-converged infrastructure. So my first question is what's unique about HCI that presents specific security challenges? What do we need to know? >> So what's unique about hyper-converged infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft and internal partners, like the Dell Power Edge Team, the Dell Storage Team, the Dell Networking Team, and on and on. These partnerships and these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This means an attacker is going to attack your software supply chain upstream, so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or a Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short-term solutions and we need long-term solutions as well. So for the short-term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio, we build our software on VMware. So we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VxRail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle, so that VMware will produce a patch, and within 14 days we will integrate our own code with the VMware release. We will have tested and validated the update, and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VxRail had over 40 releases of software updates last year. For a longer term solution, we're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability, and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co-engineer with effective collaborations with our partners. >> Great, thank you for that description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, to me, my takeaway was you got to have a short-term instant patch solution and then you got to do an integration in a very short time, you know, two weeks to then have that integration done. And then longer-term, you have to have a software bill of materials so that you can ensure the provenance of all the components. Help us, is that a right way to think about cybersecurity resilience? Do you have, you know, additives to that definition? >> I do. I really think that cybersecurity and resilience for HCI, because like I said it has sort of unprecedented breadth across our portfolio. It's not a single thing. It's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me give you an example. So HCI, it's a basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtualizing hardware functionality, like say a storage controller. You could implement it in the hardware, but for HCI, for example, in our VxRail portfolio, our VxRail product, we integrated it into a product called vSan which is provided by our partner VMware. So that portfolio strength is still, you know, through our partnerships. So what we do, we integrate these security functionality and features into our product. So our partnership grows through our ecosystem through products like VMware products, like NSX, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software partnerships on top of that. So for example, VxRail supports multifactor authentication through vSphere's integration with something called Active Directory Federation Services or ADFS. So there is a lot of providers that support ADFS, including Microsoft Azure. So now we can support a wide array of identity providers such as Auth0, or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners' partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >> Great, I mean, that's super helpful. You've mentioned NSX, Horizon, Carbon Black, all the you know, the VMware component, Auth0, which the developers are going to love. You got Azure Identity. So it's really an ecosystem. So you may have actually answered my next question, but I'm going to ask it anyway cause you've got this software-defined environment, and you're managing servers and networking and storage with this software-led approach. How do you ensure that the entire system is secure end to end? >> That's a really great question. So the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example VxRail is the market's only co-engineered solution with VMware. Other vendors sell VMware as a hyper-converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code, and their process dovetails with ours because we have a secure development lifecycle which other products might talk about in their discussions with you, that we integrate into our engineering lifecycle. So because we follow the same framework, all of the code should inter-operate from a security standpoint. And so when we do our final validation testing, when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >> That's great. All right, let's close. Pitch me. What would you say is the strong suit, summarize the the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio, specifically from a security perspective, Jerome? >> So I talked about how hyper-converged infrastructure simplifies security management because basically you're going to take all of these features that are abstracted in hardware. They're not abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be say, you know, for VxRail it would be vCenter, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the key to making, to HCI. Now what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co-engineered. It's not bolted on. So I gave the example of SBOM. I gave the example of how we modify our software release process with VMware to make it very responsive. A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell. It's not done through a partnership. So we digitally sign our software updates. So the user can be sure that the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for example, the benefit to the customer is you don't have to create a complicated security framework. That's hard for your users to use, and it's hard for your system administrators to manage. It all comes in a package, so it can be all managed through vCenter, for example. And then the specific hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few panes of glass that the administrator or user ever has to worry about. It's all self-contained and manageable. >> That makes a lot of sense. So you've got your own infrastructure. You're applying your best practices to that like the digital signatures. You've got your ecosystem. You're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason, Jerome, this is so important is because SecOps teams, you know, they got to deal with Cloud security. They got to deal with multiple Clouds. Now they have their shared responsibility model going across multiple. They got all this other stuff that they have to worry. They got to secure the containers and the run time and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the security is just going to get worse. So my takeaway is you're removing that infrastructure piece and saying, okay, guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners and your own teams to really nail that. Is that a fair summary? >> I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define and develop a new security feature, the thing I keep foremost in mind is will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user-friendly and practical. And this is a challenge sometimes because our products operate in highly regulated environments, and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and other highly regulated environments. And we're very successful there. >> Excellent, okay, Jerome, thanks. We're going to leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry, and so would appreciate that >> I would look forward to it. Thank you very much, Dave. >> You're really welcome. In a moment, I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. (upbeat music)

Published Date : Sep 15 2022

SUMMARY :

the Product Management Security Lead and now we want to cover So for the short-term solution, So if I had to define what So really the strength or the secret sauce all the you know, the VMware component, So the answer is we do of the Dell hyper-converged infrastructure So for example, the So they're being asked to do other things. that aren't the most user I'd love to have you back Thank you very much, Dave. and offer some resources that can help you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

MicrosoftORGANIZATION

0.99+

DavePERSON

0.99+

Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

first questionQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

second layerQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

two weeksQUANTITY

0.99+

HCIORGANIZATION

0.99+

last yearDATE

0.99+

VMwareORGANIZATION

0.99+

VxRailORGANIZATION

0.99+

14 daysQUANTITY

0.99+

A Blueprint for Trusted InfrastructureTITLE

0.98+

NSXORGANIZATION

0.98+

VxRailTITLE

0.97+

Dell Networking TeamORGANIZATION

0.97+

vCenterTITLE

0.97+

over 40 releasesQUANTITY

0.95+

AzureTITLE

0.95+

Auth0ORGANIZATION

0.94+

single thingQUANTITY

0.94+

single vendorQUANTITY

0.92+

vSanTITLE

0.91+

Dell Storage TeamORGANIZATION

0.91+

SBOMORGANIZATION

0.9+

HorizonORGANIZATION

0.89+

vSphereTITLE

0.89+

single pointQUANTITY

0.89+

Carbon BlackORGANIZATION

0.85+

Azure IdentityTITLE

0.84+

ADFSTITLE

0.81+

Dell Power Edge TeamORGANIZATION

0.78+

Power EdgeTITLE

0.75+

single typeQUANTITY

0.74+

vSphereORGANIZATION

0.69+

coupleQUANTITY

0.68+

VMwareTITLE

0.6+

HCITITLE

0.47+

SecOpsORGANIZATION

0.45+

HCIOTHER

0.38+

*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group


 

>>Welcome back everyone Cube's live coverage here. Day two, two sets, three days of cube coverage here at VMware Explorer. This is our 12th year covering VMware's annual conference, formally called world I'm Jean Dave ante. We'd love seeing the progress and we've got great security comes Tom Gill, senior rights, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. Thanks >>For having me. Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Like, do I get freaking flyer points or anything? >>Yeah, you get first get the VIP badge. We'll make that happen. You can start getting credits. >>Okay. There we go. >>We won't interrupt you. No, seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not like called out and, and blown up and talked specifically about on stage. It's kind of in all the narratives in, in the VM world for this year. Yeah. But you guys have an amazing security story. So let's just step back into set context. Tell us the security story for what's going on here at VMware and what that means to this super cloud multi-cloud and ongoing innovation with VMware. Yeah, >>Sure thing. So, so probably the first thing I'll point out is that, that security's not just built in at VMware it's built differently, right? So we're not just taking existing security controls and cut and pasting them into, into our software. But we can do things because of our platform because of the virtualization layer that you really can't do with other security tools and where we're very, very focused is what we call lateral security or east west movement of an attacker. Cuz frankly, that's the name of the game these days. Right? Attackers, you gotta assume that they're already in your network. Okay. Already assume that they're there, then how do we make it hard for them to get to what the, the stuff that you really want, which is the data that they're, they're going after. Right. And that's where we, >>We really should. All right. So we've been talking a lot coming into world VMware Explorer and here the event about two things security as a state. Yeah. I'm secure right now. Yeah. Or I, I think I'm secure right now, even though someone might be in my network or in my environment to the notion of being defensible. Yeah. Meaning I have to defend and be ready at a moment's notice to attack, fight, push back red team, blue team, whatever you're gonna call it, but something's happening. I gotta be a to defend. Yeah. >>So you, what you're talking about is the principle of zero trust. So the, the, when we, when I first started doing security, the model was we have a perimeter and everything on one side of the perimeter is dirty, ugly, old internet and everything on this side known good, trusted what could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So zero trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? Cuz for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine, but they're not gonna find 250 million credit cards. Right. Or the, the script of a new movie or the super secret aircraft plans, right. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done. Yeah. And that's where VMware shines. If they don't >>Have the right to get to that database, they're >>Not >>In and it's not even just the right, like, so they're so clever. And so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So it's like they have the key to unlock each one of these doors and we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key where like, wait a minute, that's not a real CIS admin making a change. That's ransomware. Yeah. Right. And that's, that's where we, you have to earn your way in. That's right. That's >>Right. Yeah. And we're all, there's all kinds of configuration errors. But also some, some I'll just user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guy's scour, the dark web for passwords that have been exposed. Correct. And go test them against different accounts. Oh one hit over here. Correct. And people don't change their passwords all the time. Correct? Correct. That's a known, known vector. We, >>We just, the idea that users are gonna be perfect and never make mistake. Like how long have we been doing this? Like humans with the weakest link. Right. So, so, so people are gonna make mistakes. Attackers are gonna be in here's another way of thinking about it. Remember log for J. Remember that whole ago, remember that was a Christmas time. That was nine months ago. And whoever came up with that, that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that was said, oh yeah, I wasn't impacted by log for J. So seers, some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one. Right? We haven't heard anything. So the point is the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. Like it's untenable, the real world. Right, right. >>We don't even go in there. They're still in there >>Watching your closet. Exactly. Moving around, nibbling on your ni line, your cookies. You know what I mean? Drinking your beer. >>Yeah. So, so let's talk about how this translates into the new reality of cloud native, because now know you hear about, you know, automated pen testing is a, a new hot thing right now you got antivirus on data. Yeah. Is hot is hot within APIs, for instance. Yeah. API security. So all kinds of new hot areas, cloud native is very iterative. You know, you, you can't do a pen test every week. Right. You gotta do it every second. Right. So this is where it's going. It's not so much simulation. It's actually real testing. Right. Right. How do you view that? How does that fit into this? Cuz that seems like a good direction to me. >>Yeah. It, it, it fits right in. And you were talking to my buddy AJ earlier about what VMware can do to help our customers build cloud native applications with, with Zu, my team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within looking at the individual piece parts and how they talk to each other and figuring out, wait a minute. That, that, that, that, that should never happen by like almost having an x-ray machine on the ins of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based and we, and we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with the hypervisor, with NSX, we see all the inner workings in a container world. >>We have this thing called a service me that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. You know, this API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit card that doesn't make any sense. Right? The anomalies stick out like a sore thumb. If you can see them. And VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that east west or lateral >>Security. Yeah. You don't belong in this room, get out or that that's right. Some weird call from an in-memory database, something over >>Here. Exactly. Where other, other security solutions won't even see that. Right. It's not like there algorithms aren't as good as ours or, or better or worse. It's that, it's the access to the data. We see the, the, the, the inner plumbing of the app. And therefore we can protect >>The app from, and there's another dimension that I wanna get in the table here, cuz to my knowledge only AWS, Google, I, I believe Microsoft and Alibaba and VMware have this, it nitro the equivalent of a nitro. Yes. Project Monterey. Yeah. That's unique. It's the future of computing architectures. Everybody needs a nitro. I've I've written about this. Yeah. Right. So explain your version. Yeah. Project. It's now real. It's now in the market right. Or soon will be. Yeah. Here. Here's our mission salient aspects. Yeah. >>Here's our mission of VMware is that we wanna make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud >>And secure >>And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Right. Not just on the edges of it. So, so, so, okay. How do we go on that journey? As you pointed out, the public cloud providers realized, you know, five years ago that the right way to build computers was not just a CPU and a GPU graphics process, unit GPU, but there's this third thing that the industry's calling a DPU data processing unit. So there's kind of three pieces of a computer. And the DPU is sometimes called a smart Nick it's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So, so with vSphere eight, we have the ability to take the network processing that east west inspection. I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that AJ and team are building. >>So no performance degradation at all, correct. >>To CPU >>Offload. So even the opposite, right? I mean you're running it basically bare metal speeds. >>Yes, yes. And yes. >>And, and, and you're also isolating the, the storage right from the, from the, the, the security, the management. And >>There's an isolation angle to this, which is that firewall that we're putting everywhere. Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, it's a different memory space. So even if, if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >>So who has access to that? That, that resource >>Pretty much just the infrastructure layer, the cloud provider. So it's Google Microsoft, you know, and the enterprise, the >>Application can't get in, >>Can't get in there. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be very, very, >>It hasn't earned the trust >>To get it's more than Bob wire. It's, it's, it's multiple walls and, and >>It's like an air gap. It puts an air gap in the server itself so that if the server's compromised, it's not gonna get into the network really powerful. >>What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, multicloud and this new, not just SAS hosted on the cloud. Yeah. You're seeing a much different dynamic of combination of large scale CapEx, cloud native. And then now cloud native develops on premises and edge kind of changing what a cloud looks like if the cloud's on a cloud. So rubber customer, I'm building on a cloud and I have on-prem stuff. So I'm getting scale CapEx relief from the, from the cap, from the hyperscalers. >>I, I think there's an important nuance on what you're talking about, which is, is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really gonna work. And some people realize >>It's not secure. Yeah. >>It, it's not secure that one's like, no, no, no, it's secure. It works. And it, and it's good. So then there was this sort of over rush. Like let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm gonna move those onto the cloud. You gotta take 'em all apart, put 'em on the cloud and put 'em all back together again. And little tiny details, like changing an IP address. It's actually much harder than it looks. So my argument is for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. Right. We pretty much every, and >>The benefit of the customer is what you >>Can literally vMotion and just pick it up and move it from private to public public, to private, private, to public, public, back and forth. >>Remember when we called VMO BS years ago. Yeah, yeah, yeah. >>We were really, skeptic is >>Powerful. We were very skeptical. We're like, that'll never happen. I mean, we were, I mean, it's supposed to be pat ourselves on the back. We, well, >>Because it's alchemy, it seems like what you can't possibly do that. Right. And so, so, so, and now we do it across clouds, right? So we can, you know, it's not quite VMO, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine, things got super tense, super fast, and they had to go from their private cloud data center in the Ukraine to a public cloud data center outta harm's way. They did it over a weekend, 48 hours. If you've ever migrated data, that's usually six months, right? And a lot of heartburn and a lot of angst, boom. They just drag and drop, moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructure's defined in software. >>If you're relying on hardware, load, balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, really, really expensive. And by the way, they eat a lot of power, right? So that was an architecture from the nineties in the cloud operating model, your data center. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU or smart necks to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >>We just said, AJ taking us to school and everyone else to school on applications, middleware abstraction layer. Yeah. And kit Culver was also talking about this across cloud. We're talking super cloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It has. It feels to me. And again, this is, this is your wheelhouse. If super cloud happens with this kind of past layer where there's B motioning going on, all kinds of yeah. Spanning applications and data. Yeah. Across environments. Yeah. Assume there's an operating system working on behind the scenes. Right. What's the security posture in all this. Yeah. >>So remember my narrative about like VA guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff is you've gotta understand it at what, you know, we call layer seven at the application layer the in, you know, trying to do security, the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, right. It's buried in some cloud provider. So layer seven, understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Right. Nothing to do with >>The infras. And where's the progress bar on that, that paradigm early one at the 10, 10 being everyone's doing it >>Right now. Well, okay. So we, as a vendor can do this today. All the stuff I talked about about reading APIs, understanding the, the individual services looking at, Hey, wait a minute. This credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle, early days, 10%. So, so there's a whole lot of headroom. We, for people to understand, Hey, I can put these controls in place. There's software based. They don't require appliances. It's layer seven. So it has contextual awareness and it's works on every single cloud. >>You know, we talk about the pandemic. Being an accelerator really was a catalyst to really rethink. Remember we used to talk about pat his security a do over. He's like, yes, if it's the last thing I'm due, I'm gonna fix security. Well, he decided to go try to fix Intel instead, but, >>But, but he's getting some help from the government, >>But it seems like, you know, CISOs have totally rethought, you know, their security strategy. And, and at least in part is a function of the pandemic. >>When I started at VMware four years ago, pat sat me down in his office and he said to me what he said to you, which is like Tom, he said, I feel like we have fundamentally changed servers. We fundamentally changed storage. We fundamentally changed networking. The last piece of the puzzle of security. I want you to go fundamentally change it. And I'll argue that the work that we're doing with this, this horizontal security understanding the lateral movement east west inspection, it fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so pat, thanks for the mission. We delivered it and available >>Those, those wet like web applications firewall for instance are, are around. I mean, but to your point, the perimeter's gone. Exactly. And so you gotta get, there's no perimeter. So it's a surface area problem. Correct. And access and entry, correct. They're entering here easy from some manual error or misconfiguration or bad password that shouldn't be there. They're >>In. Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall bad guys, come in the window. Right. And >>Then the window's open and the window with a ladder room. Oh my >>God. Cause it's hot, bad user behavior. Trump's good security >>Every time. And then they move around room to room. We're the room to room people. Yeah. We see each little piece of the thing. Wait, that shouldn't happen. Right. >>I wanna get you a question that we've been seeing and maybe we're early on this, or it might be just a, a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CSOs and CSOs, two roles, chief information security officer, and then chief security officer Amazon, actually, Steven Schmidt is now CSO at reinforced. They actually called that out. Yeah. And the, and the interesting point that he made, we've had some other situations that verified. This is that physical security is now tied to online to your point about the service area. If I get a password, I still at the keys to the physical goods too. Right. Right. So physical security, whether it's warehouse for them is, or store or retail digital is coming in there. Yeah. So is there a CSO anymore? Is it just CSO? What's the role or are there two roles you see that evolving or is that just, >>Well, >>I circumstance, >>I, I think it's just one. And I think that, that, you know, the stakes are incredibly high in security. Just look at the impact that these security attacks are having on it. It, you know, companies get taken down, Equifax market cap was cut, you know, 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. Right. It determines the fate of nations. I know that sounds grand, but it's true. Yeah. And so, so, so companies care so much about it. They're looking for one liter, one throat to choke, you know, one person that's gonna lead security in the virtual domain, in the physical domain, in the cyber domain, in, in, you know, in the actual, well, it is, >>I mean, you mentioned that, but I mean, mean you look at Ukraine. I mean the, the, that, that, that cyber is a component of that war. I mean, that's very clear. I mean, that's, that's new, we've never seen >>This. And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. Yeah, yeah. Right. So the us, we have a policy of, of strategic deterrents where we develop some of the most sophisticated cyber weapons in the world. We don't use them and we hope never to use them because the, the, our adversaries who could do stuff like, oh, I don't know, wipe out every bank account in north America, or turn off the lights in New York city. They know that if they were to do something like that, we could do something back. >>I, this discuss, >>This is the red line conversation I wanna go there. So >>I had this discussion with Robert Gates in 2016 and he said, we have a lot more to lose, which is really >>Your point. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce and that's been our way to, to balance things out. Yeah. But with cyber, the red line, people are already in banks. So they're addresses are operating below the red line, red line, meaning before we know you're in there. So do we move the red line down because Hey, Sony got hacked the movie because they don't have their own militia. Yeah. If they were physical troops on the shores of LA breaking into the file cabinets. Yeah. The government would've intervened. >>I, I, I agree with you that it creates, it creates tension for us in the us because our, our adversaries don't have the clear delineation between public and private sector here. You're very, very clear if you're working for the government or you work for an private entity, there's no ambiguity on that. And so, so we have different missions in each department. Other countries will use the same cyber capabilities to steal intellectual, you know, a car design as they would to, you know, penetrate a military network. And that creates a huge hazard for us on the us. Cause we don't know how to respond. Yeah. Is that a civil issue? Is that a, a, a military issue? And so, so it creates policy ambiguity. I still love the clarity of separation of, you know, sort of the various branches of government separation of government from, >>But that, but, but bureau on multinational corporation, you then have to, your cyber is a defensible. You have to build the defenses >>A hundred percent. And I will also say that even though there's a clear D mark between government and private sector, there's an awful lot of cooperation. So, so our CSO, Alex toshe is actively involved in the whole intelligence community. He's on boards and standards and we're sharing because we have a common objective, right? We're all working together to fight these bad guys. And that's one of the things I love about cyber is that that even direct competitors, two big banks that are rivals on the street are working together to share security information and, and private, is >>There enough? Is collaboration Tom in the vendor community? I mean, we've seen efforts to try to, that's a good question, monetize private data, you know? Yeah. And private reports and, >>And, you know, like, so at VMware, we, we, I'm very proud of the security capabilities we've built, but we also partner with people that I think of as direct competitors, we've got firewall vendors and endpoint vendors that we work with and integrate. And so cooperation is something that exists. It's hard, you know, because when you have these kind of competing, you know, so could we do more? Of course we probably could, but I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera, you know, and, you know, as the threats get worse, you'll probably see us continue to do more. >>And the governments is gonna trying to force that too. >>And, and the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called quantum processing, calling out. Yeah. Yeah. Quantum, quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. Right. That's not good at all because our whole system is built around these private communications. So, so the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption? So when the day quantum becomes available, we can change them and stay ahead of these quantum people. Well, >>Didn't this just put out a quantum proof algo that's being tested right now by the, the community. >>There's a lot of work around that. Correct. And, and, and this is taking the lead on this, but you know, Google's working on it, VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is like a, it's a, it's a x-ray machine. You know, it's like, it's like a, a, a di lithium crystal that can power a whole ship. Right. It's a really, really, really powerful >>Tool. It's bad. Things will happen. >>Bad things could happen. >>Well, Tom, great to have you on the cube. Thanks for coming. Take the last minute to just give a plug for what's going on for you here at world this year, VMware explore this year. Yeah. >>We announced a bunch of exciting things. We announced enhancements to our, our NSX family, with our advanced load balancer, with our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and zero trust built into everything you do. And that's, that's what we're working on and pushing that further and further. >>Tom Gill, senior vices president head of the networking at VMware. Thanks for coming up for you. Appreciate >>It. Yes. Thanks for having guys >>Always getting the security data. That's killer data and security of the two ops that get the most conversations around dev ops and cloud native. This is the queue bringing you all the action here in San Francisco for VMware. Explore 2022. I'm John furrier with Dave, Alan. Thanks for watching.

Published Date : Aug 31 2022

SUMMARY :

We'd love seeing the progress and we've got great security Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Yeah, you get first get the VIP badge. It's kind of in all the narratives in, them to get to what the, the stuff that you really want, which is the data that they're, the notion of being defensible. the model was we have a perimeter and everything on one side of the perimeter is dirty, In and it's not even just the right, like, so they're so clever. and systems that the bad guy's scour, the dark web for passwords So the point is the goal of attackers is to get in and stay We don't even go in there. Moving around, nibbling on your ni line, your cookies. So this is where it's going. So for VMs, we do it with the hypervisor, And once you can see that stuff, then you can actually apply. something over It's that, it's the access to the data. It's the future of computing architectures. Here's our mission of VMware is that we wanna make every one of our enterprise customers. And the DPU is sometimes called a So even the opposite, right? And yes. And Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, Pretty much just the infrastructure layer, the cloud provider. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be To get it's more than Bob wire. it's not gonna get into the network really powerful. What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, And some people realize Yeah. And I had a lot of customers that took VM based to private, private, to public, public, back and forth. Remember when we called VMO BS years ago. I mean, we were, I mean, So we can, you know, it's not quite VMO, but it's the same idea. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU And again, this is, this is your wheelhouse. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, And where's the progress bar on that, that paradigm early one at the 10, All the stuff I talked about about reading You know, we talk about the pandemic. But it seems like, you know, CISOs have totally rethought, you know, And I'll argue that the work that we're doing with this, this horizontal And so you gotta get, there's no perimeter. You put the front door of your house, you put a big strong door and a big lock. Then the window's open and the window with a ladder room. Trump's good security We're the room to room people. If I get a password, I still at the keys to the physical goods too. in the cyber domain, in, in, you know, in the actual, well, it is, I mean, you mentioned that, but I mean, mean you look at Ukraine. So the us, we have a policy of, of strategic deterrents where This is the red line conversation I wanna go there. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce And so, so we have different missions in each department. You have to build the defenses on the street are working together to share security information and, Is collaboration Tom in the vendor community? And so cooperation is something that exists. Quantum, quantum computers have the potential to crack any crypto cipher of the attackers and the bad guys? Things will happen. Take the last minute to just give a plug for what's going on So I like to say 0, 0, 0. Thanks for coming up for you. This is the queue bringing you all the action here in San

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Tom GillPERSON

0.99+

AlibabaORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

Tom GillisPERSON

0.99+

TrumpPERSON

0.99+

UkraineLOCATION

0.99+

Steven SchmidtPERSON

0.99+

2016DATE

0.99+

20,000QUANTITY

0.99+

48 hoursQUANTITY

0.99+

San FranciscoLOCATION

0.99+

TomPERSON

0.99+

nine monthsQUANTITY

0.99+

AWSORGANIZATION

0.99+

six monthsQUANTITY

0.99+

SonyORGANIZATION

0.99+

80%QUANTITY

0.99+

two rolesQUANTITY

0.99+

VMwareORGANIZATION

0.99+

north AmericaLOCATION

0.99+

10%QUANTITY

0.99+

sixth editionQUANTITY

0.99+

oneQUANTITY

0.99+

three daysQUANTITY

0.99+

five an hourQUANTITY

0.99+

each departmentQUANTITY

0.99+

nine months agoDATE

0.99+

one literQUANTITY

0.99+

third thingQUANTITY

0.99+

AJPERSON

0.99+

two setsQUANTITY

0.99+

12th yearQUANTITY

0.99+

firstQUANTITY

0.99+

EquifaxORGANIZATION

0.99+

2022DATE

0.99+

two opsQUANTITY

0.99+

Jean DavePERSON

0.99+

Robert GatesPERSON

0.99+

250 million credit cardsQUANTITY

0.98+

four years agoDATE

0.98+

Day twoQUANTITY

0.98+

this yearDATE

0.98+

IntelORGANIZATION

0.98+

five years agoDATE

0.98+

LALOCATION

0.98+

NSXORGANIZATION

0.98+

one customerQUANTITY

0.98+

bothQUANTITY

0.98+

todayDATE

0.98+

10 years agoDATE

0.98+

one storyQUANTITY

0.97+

three piecesQUANTITY

0.97+

AlanPERSON

0.97+

10QUANTITY

0.97+

zero ticketsQUANTITY

0.97+

one personQUANTITY

0.96+

ZuPERSON

0.96+

20 years agoDATE

0.96+

two big banksQUANTITY

0.96+

each little pieceQUANTITY

0.96+

VMOORGANIZATION

0.96+

John furrierPERSON

0.96+

one thingQUANTITY

0.95+

first thingQUANTITY

0.95+

one sideQUANTITY

0.94+

Advanced Security Business GroupORGANIZATION

0.92+

one throatQUANTITY

0.92+

Snehal Antani, Horizon3.ai | CUBE Conversation


 

(upbeat music) >> Hey, everyone. Welcome to theCUBE's presentation of the AWS Startup Showcase, season two, episode four. I'm your host, Lisa Martin. This topic is cybersecurity detect and protect against threats. Very excited to welcome a CUBE alumni back to the program. Snehal Antani, the co-founder and CEO of Horizon3 joins me. Snehal, it's great to have you back in the studio. >> Likewise, thanks for the invite. >> Tell us a little bit about Horizon3, what is it that you guys do? You were founded in 2019, got a really interesting group of folks with interesting backgrounds, but talk to the audience about what it is that you guys are aiming to do. >> Sure, so maybe back to the problem we were trying to solve. So my background, I was a engineer by trade, I was a CIO at G Capital, CTO at Splunk and helped grow scale that company. And then took a break from industry to serve within the Department of Defense. And in every one of my jobs where I had cyber security in my responsibility, I suffered from the same problem. I had no idea I was secure or that we were fixing the right vulnerabilities or logging the right data in Splunk or that our tools and processes and people worked together well until the bad guys had showed up. And by then it was too late. And what I wanted to do was proactively verify my security posture, make sure that my security tools were actually effective, that my people knew how to respond to a breach before the bad guys were there. And so this whole idea of continuously verifying my security posture through security testing and pen testing became a passion project of mine for over a decade. And through my time in the DOD found the right group of an early people that had offensive cyber experience, that had defensive cyber experience, that knew how to build and ship and deliver software at scale. And we came together at the end of 2019 to start Horizon3. >> Talk to me about the current threat landscape. We've seen so much change in flux in the last couple of years. Globally, we've seen the threat actors are just getting more and more sophisticated as is the different types of attacks. What are you seeing kind of horizontally across the threat landscape? >> Yeah, the biggest thing is attackers don't have to hack in using Zero-days like you see in the movies. Often they're able to just log in with valid credentials that they've collected through some mechanism. As an example, if I wanted to compromise a large organization, say United Airlines, one of the things that an attacker's going to go off and do is go to LinkedIn and find all of the employees that work at United Airlines. Now you've got say, 7,000 pilots. Of those pilots, you're going to figure out quickly that their user IDs and passwords or their user IDs at least are first name, last initial @united.com. Cool, now I have 7,000 potential logins and all it takes is one of them to reuse a compromised password for their corporate email, and now you've got an initial user in the system. And most likely, that initial user has local admin on their laptops. And from there, an attacker can dump credentials and find a path to becoming a domain administrator. And what happens oftentimes is, security tools don't detect this because it looks like valid behavior in the organization. And this is pretty common, this idea of collecting information on an organization or a target using open source intelligence, using a mix of credential spraying and kind of low priority or low severity exploitations or misconfigurations to get in. And then from there, systematically dumping credentials, reusing those credentials, and finding a path towards compromise. And less than 2% of CVEs are actually used in exploits. Most of the time, attackers chain together misconfigurations, bad product defaults. And so really the threat landscape is, attackers don't hack in, they log in. And organizations have to focus on getting the basics right and fundamentals right first before they layer on some magic easy button that is some security AI tools hoping that that's going to save their day. And that's what we found systemically across the board. >> So you're finding that across the board, probably pan-industry that a lot of companies need to go back to basics. We talk about that a lot when we're talking about security, why do you think that is? >> I think it's because, one, most organizations are barely treading water. When you look at the early rapid adopters of Horizon3's pen testing product, autonomous pen testing, the early adopters tended to be teams where the IT team and the security team were the same person, and they were barely treading water. And the hardest part of my job as a CIO was deciding what not to fix. Because the bottleneck in the security process is the actual capacity to fix problems. And so, fiercely prioritizing issues becomes really important. But the tools and the processes don't focus on prioritizing what's exploitable, they prioritize by some arbitrary score from some arbitrary vulnerability scanner. And so we have as a fundamental breakdown of the small group of folks with the expertise to fix problems tend to be the most overworked and tend to have the most noise to need to sift through. So they don't even have time to get to the basics. They're just barely treading water doing their day jobs and they're often sacrificing their nights and weekends. All of us at Horizon3 were practitioners at one point in our career, we've all been called in on the weekend. So that's why what we did was fiercely focus on helping customers and users fix problems that truly matter, and allowing them to quickly reattack and verify that the problems were truly fixed. >> So when it comes to today's threat landscape, what is it that organizations across the board should really be focused on? >> I think, systemically, what we see are bad password or credential policies, least access privileged management type processes not being well implemented. The domain user tends to be the local admin on the box, no ability to understand what is a valid login versus a malicious login. Those are some of the basics that we see systemically. And if you layer that with it's very easy to say, misconfigure vCenter, or misconfigure a piece of Cisco gear, or you're not going to be installing, monitoring security observability tools on that HPE Integrated Lights Out server and so on. What you'll find is that you've got people overworked that don't have the capacity to fix. You have the fundamentals or the basics not well implemented. And you have a whole bunch of blind spots in your security posture. And defenders have to be right every time, attackers only have to be right once. And so what we have is this asymmetric fight where attackers are very likely to get in, and we see this on the news all the time. >> So, and nobody, of course, wants to be the next headline, right? Talk to me a little bit about autonomous pen testing as a service, what you guys are delivering, and what makes it unique and different than other tools that have been out, as you're saying, that clearly have gaps. >> Yeah. So first and foremost was the approach we took in building our product. What we set upfront was, our primary users should be IT administrators, network engineers, and that IT intern who, in three clicks, should have the power of a 20-year pen testing expert. So the whole idea was empower and enable all of the fixers to find, fix, and verify their security weaknesses continuously. That was the design goal. Most other security products are designed for security people, but we already know they're task saturated, they've got way too many tools under the belt. So first and foremost, we wanted to empower the fixers to fix problems that truly matter. The second part was, we wanted to do that without having to install credentialed agents all over the place or writing your own custom attack scripts, or having to do a bunch of configurations and make sure that it's safe to run against production systems so that you could test your entire attack surface. Your on-prem, your cloud, your external perimeter. And this is where AWS comes in to be very important, especially hybrid customers where you've got a portion of your infrastructure on AWS, a portion on-prem, and you use Horizon3 to be able to attack your complete attack surface. So we can start on-prem and we will find say, the AWS credentials file that was mistakenly saved on a shared drive, and then reuse that to become admin in the cloud. AWS didn't do anything wrong, the cloud team didn't do anything wrong, a developer happened to share a password or save a password file locally. That's how attackers get in. So we can start from on-prem and show how we can compromise the cloud, start from the cloud and show how we can compromise on-prem. Start from the outside and break in. And we're able to show that complete attack surface at scale for hybrid customers. >> So showing that complete attack surface sort of from the eyes of the attacker? >> That's exactly right, because while blue teams or the defenders have a very specific view of their environment, you have to look at yourself through the eyes of the attacker to understand what are your blind spots, what do they see that you don't see. And it's actually a discipline that is well entrenched within military culture. And that's also important for us as the company. We're about a third of Horizon3 served in US special operations or the intelligence community with the United States, and then DOD writ large. And a lot of that red team mindset, view yourself through the eyes of the attacker, and this idea of training like you fight and building muscle memory so you know how to react to the real incident when it occurs is just ingrained in how we operate, and we disseminate that culture through all of our customers as well. >> And at this point in time, every business needs to assume an attacker's going to get in. >> That's right. There are way too many doors and windows in the organization. Attackers are going to get in, whether it's a single customer that reused their Netflix password for their corporate email, a patch that didn't get applied properly, or a new Zero-day that just gets published. A piece of Cisco software that was misconfigured, not buy anything more than it's easy to misconfigure these complex pieces of technology. Attackers are going to get in. And what we want to understand as customers is, once they're in, what could they do? Could they get to my crown jewel's data and systems? Could they borrow and prepare for a much more complicated attack down the road? If you assume breach, now you want to understand what can they get to, how quickly can you detect that breach, and what are your ways to stifle their ability to achieve their objectives. And culturally, we would need a shift from talking about how secure I am to how defensible are we. Security is kind of a point in time state of your organization. Defensibility is how quickly you can adapt to the attacker to stifle their ability to achieve their objective. >> As things are changing constantly. >> That's exactly right. >> Yeah. Talk to me about a typical customer engagement. If there's, you mentioned folks treading water, obviously, there's the huge cybersecurity skills gap that we've been talking about for a long time now, that's another factor there. But when you're in customer conversations, who are you talking to? Typically, what are they coming to you for help? >> Yeah. One big thing is, you're not going to win and win a customer by taking 'em out to steak dinners. Not anymore. The way we focus on our go to market and our sales motion is cultivating champions. At the end of the proof of concept, our internal measure of successes is, is that person willing to get a Horizon3 tattoo? And you do that, not through steak dinners, not through cool swag, not through marketing, but by letting your results do the talking. Now, part of those results should not require professional services or consulting. The whole experience should be self-service, frictionless, and insightful. And that really is how we've designed the product and designed the entire sales motion. So a prospect will learn or discover about us, whether it's through LinkedIn, through social, through the website, but often because one of their friends or colleagues heard about us, saw our result, and is advocating on our behalf when we're not in the room. From there, they're going to be able to self-service, just log in to our product through their LinkedIn ID, their Google ID. They can engage with a salesperson if they want to. They can run a pen test right there on the spot against their home without any interaction with a sales rep. Let those results do the talking, use that as a starting point to engage in a more complicated proof of value. And the whole idea is we don't charge for these, we let our results do the talking. And at the end, after they've run us to find problems, they've gone off and fixed those issues, and they've rerun us to verify that what they've fixed was properly fixed, then they're hooked. And we have a hundred percent technical win rate with our prospects when they hit that find-fix-verify cycle, which is awesome. And then we get the tattoo for them, at least give them the template. And then we're off to the races. >> Sounds like you're making the process more simple. There's so much complexity behind it, but allowing users to be able to actually test it out themselves in a simplified way is huge. Allowing them to really focus on becoming defensible. >> That's exactly right. And the value is, especially now in security, there's so much hype and so much noise. There's a lot more time being spent self-discovering and researching technologies before you engage in a commercial discussion. And so what we try to do is optimize that entire buying experience around enabling people to discover and research and learn. The other part, remember is, offensive cyber and ethical hacking and so on is very mysterious and magical to most defenders. It's such a complicated topic with many nuance tools that they don't have the time to understand or learn. And so if you surface the complexity of all those attacker tools, you're going to overwhelm a person that is already overwhelmed. So we needed the experience to be incredibly simple and optimize that find-fix-verify aha moment. And once again, be frictionless and be insightful. >> Frictionless and insightful. Excellent. Talk to me about results, you mentioned results. We love talking about outcomes. When a customer goes through the PoC, PoV that you talked about, what are some of the results that they see that hook them? >> Yeah, the biggest thing is, what attackers do today is they will find a low from machine one plus a low from machine two equals compromised domain. What they're doing is they're chaining together issues across multiple parts of your system or your organization to opone your environment. What attackers don't do is find a critical vulnerability and exploit that single machine. It's always a chain, always multiple steps in the attack. And so the entire product and experience in, actually, our underlying tech is around attack paths. Here is the path, the attack path an attacker could have taken. That node zero our product took. Here is the proof of exploitation for every step along the way. So you know this isn't a false positive. In fact, you can copy and paste the attacker command from the product and rerun it yourself and see it for yourself. And then here is exactly what you have to go fix and why it's important to fix. So that path, proof, impact, and fix action is what the entire experience is focused on. And that is the results doing the talking, because remember, these folks are already overwhelmed, they're dealing with a lot of false positives. And if you tell them you've got another critical to fix, their immediate reaction is "Nope, I don't believe you. This is a false positive. I've seen this plenty of times, that's not important." So you have to, in your product experience and sales process and adoption process, immediately cut through that defensive or that reflex. And it's path, proof, impact. Here's exactly what you fix, here are the exact steps to fix it, and then you're off to the races. What I learned at Splunk was, you win hearts and minds of your users through amazing experience, product experience, amazing documentation. >> Yes. >> And a vibrant community of champions. Those are the three ingredients of success, and we've really made that the core of the product. So we win on our documentation, we win on the product experience, and we've cultivated pretty awesome community. >> Talk to me about some of those champions. Is there a customer story that you think really articulates the value of node zero and what it is that you are doing? >> Yeah, I'll tell you a couple. Actually, I just gave this talk at Black Hat on war stories from running 10,000 pen tests. And I'll try to be gentle on the vendors that were involved here, but the reality is, you got to be honest and authentic. So a customer, a healthcare organization ran a pen test and they were using a very well-known managed security services provider as their security operations team. And so they initiate the pen test and they wanted to audit their response time of their MSSP. So they run the pen test and we're in and out. The whole pen test runs two hours or less. And in those two hours, the pen test compromises the domain, gets access to a bunch of sensitive data, laterally maneuvers, rips the entire environment apart. It took seven hours for the MSSP to send an email notification to the IT director that said, "Hey, we think something suspicious is going on." >> Wow. >> Seven hours! >> That's a long time. >> We were in and out in two, seven hours for notification. And the issue with that healthcare company was, they thought they had hired the right MSSP, but they had no way to audit their performance. And so we gave them the details and the ammunition to get services credits to hold them accountable and also have a conversation of switching to somebody else. >> Accountability is key, especially when we're talking about the threat landscape and how it's evolving day to day. >> That's exactly right. Accountability of your suppliers or your security vendors, accountability of your people and your processes, and not having to wait for the bad guys to show up to test your posture. That's what's really important. Another story that's interesting. This customer did everything right. It was a banking customer, large environment, and they had Fortinet installed as their EDR type platform. And they initiate us as a pen test and we're able to get code execution on one of their machines. And from there, laterally maneuver to become a domain administrator, which in security is a really big deal. So they came back and said, "This is absolutely not possible. Fortinet should have stopped that from occurring." And it turned out, because we showed the path and the proof and the impact, Fortinet was misconfigured on three machines out of 5,000. And they had no idea. >> Wow. >> So it's one of those, you want to don't trust that your tools are working, don't trust your processes, verify them. Show me we're secure today. Show me we're secure tomorrow. And then show me again we're secure next week. Because my environment's constantly changing and the adversary always has a vote. >> Right, the constant change in flux is huge challenge for organizations, but those results clearly speak for themselves. You talked about speed in terms of time, how quickly can a customer deploy your technology, identify and remedy problems in their environment? >> Yeah, this find-fix-verify aha moment, if you will. So traditionally, a customer would have to maybe run one or two pen tests a year. And then they'd go off and fix things. They have no capacity to test them 'cause they don't have the internal attack expertise. So they'd wait for the next pen test and figure out that they were still exploitable. Usually, this year's pen test results look identical than last year's. That isn't sustainable. So our customers shift from running one or two pen tests a year to 40 pen tests a month. And they're in this constant loop of finding, fixing, and verifying all of the weaknesses in their infrastructure. Remember, there's infrastructure pen testing, which is what we are really good at, and then there's application level pen testing that humans are much better at solving. >> Okay. >> So we focus on the infrastructure side, especially at scale. But can you imagine, 40 pen tests a month, they run from the perimeter, the inside from a specific subnet, from work from home machines, from the cloud. And they're running these pen tests from many different perspectives to understand what does the attacker see from each of these locations in their organization and how do they systemically fix those issues? And what they look at is, how many critical problems were found, how quickly were they fixed, how often do they reoccur. And that third metric is important because you might fix something, but if it shows up again next week because you've got bad automation, you're in a rat race. So you want to look at that reoccurrence rate also. >> The reoccurrence rate. What are you most excited about as, obviously, the threat landscape continues to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across industries achieve in such tumultuous times? >> Yeah. One of the coolest things is, because I was a customer for many of these products, I despised threat intelligence products. I despised them. Because there were basically generic blog posts. Maybe delivered as a data feed to my Splunk environment or something. But they're always really generic. Like, "You may have a problem here." And as a result, they weren't very actionable. So one of the really cool things that we do, it's just part of the product is this concept of flares, flares that we shoot up. And the idea is not to cause angst or anxiety or panic, but rather we look at threat intelligence and then because all of the insights we have from your pen test results, we connect those two together and say, "Your VMware Horizon instance at this IP is exploitable. You need to fix it as fast as possible, or is very likely to be exploited. And here is the threat intelligence and in the news from CSAI and elsewhere that shows why it's important." So I think what is really cool is we're able to take together threat intelligence out in the wild combined with very precise understanding of your environment to give you very accurate and actionable starting points for what you need to go fix or test or verify. And when we do that, what we see is almost like, imagine this ball bouncing, that is the first drop of the ball, and then that drives the first major pen test. And then they'll run all these subsequent pen tests to continue to find and fix and verify. And so what we see is this tremendous amount of excitement from customers that we're actually giving them accurate, detailed information to take advantage of, and we're not causing panic and we're not causing alert and fatigue as a result. >> That's incredibly important in this type of environment. Last question for you. If autonomous pen testing is obviously critical and has tremendous amount of potential for organizations, but it's only part of the equation. What's the larger vision? >> Yeah, we are not a pen testing company and that's something we decided upfront. Pen testing is a sensor. It collects and understands a tremendous amount of data for your attack surface. So the natural next thing is to analyze the pen test results over time to start to give you a more accurate understanding of your governance, risk, and compliance posture. So now what happens is, we are able to allow customers to go run 40 pen tests a month. And that kind of becomes the initial land or flagship product. But then from there, we're able to upsell or increase value to our customers and start to compete and take out companies like Security Scorecard or RiskIQ and other companies like that, where there tended to be, I was a user of all those tools, a lot of garbage in, garbage out. Where you can't fill out a spreadsheet and get an accurate understanding of your risk posture. You need to look at your detailed pen test results over time and use that to accurately understand what are your hotspots, what's your recurrence rate and so on. And being able to tell that story to your auditors, to your regulators, to the board. And actually, it gives you a much more accurate way to show return on investment of your security spend also. >> Which is huge. So where can customers and those that are interested go to learn more? >> So horizonthree.ai is the website. That's a great starting point. We tend to very much rely on social channels, so LinkedIn in particular, to really get our stories out there. So finding us on LinkedIn is probably the next best thing to go do. And we're always at the major trade shows and events also. >> Excellent. Snehal, it's been a pleasure talking to you about Horizon3, what it is that you guys are doing, why, and the greater vision. We appreciate your insights and your time. >> Thank you, likewise. >> All right. For my guest, I'm Lisa Martin. We want to thank you for watching the AWS Startup Showcase. We'll see you next time. (gentle music)

Published Date : Aug 30 2022

SUMMARY :

of the AWS Startup Showcase, but talk to the audience about what it is that my people knew how to respond Talk to me about the and do is go to LinkedIn and that across the board, the early adopters tended to that don't have the capacity to fix. to be the next headline, right? of the fixers to find, fix, to understand what are your blind spots, to assume an attacker's going to get in. Could they get to my crown coming to you for help? And at the end, after they've Allowing them to really and magical to most defenders. Talk to me about results, And that is the results doing Those are the three and what it is that you are doing? to the IT director that said, And the issue with that and how it's evolving day to day. the bad guys to show up and the adversary always has a vote. Right, the constant change They have no capacity to test them to understand what does the attacker see the threat landscape continues to evolve, And the idea is not to cause but it's only part of the equation. And that kind of becomes the initial land to learn more? So horizonthree.ai is the website. to you about Horizon3, what it is the AWS Startup Showcase.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

SnehalPERSON

0.99+

two hoursQUANTITY

0.99+

2019DATE

0.99+

AWSORGANIZATION

0.99+

oneQUANTITY

0.99+

United AirlinesORGANIZATION

0.99+

twoQUANTITY

0.99+

20-yearQUANTITY

0.99+

Seven hoursQUANTITY

0.99+

seven hoursQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

next weekDATE

0.99+

SplunkORGANIZATION

0.99+

NetflixORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

three machinesQUANTITY

0.99+

less than 2%QUANTITY

0.99+

tomorrowDATE

0.99+

5,000QUANTITY

0.99+

last yearDATE

0.99+

G CapitalORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

second partQUANTITY

0.99+

CUBEORGANIZATION

0.99+

end of 2019DATE

0.99+

FortinetORGANIZATION

0.99+

Horizon3ORGANIZATION

0.99+

firstQUANTITY

0.99+

third metricQUANTITY

0.99+

todayDATE

0.99+

7,000 pilotsQUANTITY

0.99+

DODORGANIZATION

0.98+

eachQUANTITY

0.98+

USLOCATION

0.98+

OneQUANTITY

0.98+

one pointQUANTITY

0.98+

hundred percentQUANTITY

0.97+

three clicksQUANTITY

0.97+

@united.comOTHER

0.97+

single machineQUANTITY

0.97+

two pen testsQUANTITY

0.97+

Horizon3TITLE

0.97+

three ingredientsQUANTITY

0.97+

40 pen testsQUANTITY

0.97+

7,000 potential loginsQUANTITY

0.96+

theCUBEORGANIZATION

0.95+

first major pen testQUANTITY

0.94+

this yearDATE

0.94+

last couple of yearsDATE

0.94+

machine twoQUANTITY

0.93+

first nameQUANTITY

0.92+

10,000 pen testsQUANTITY

0.92+

United StatesLOCATION

0.91+

over a decadeQUANTITY

0.91+

single customerQUANTITY

0.9+

40 pen tests a monthQUANTITY

0.89+

Startup ShowcaseEVENT

0.86+

a yearQUANTITY

0.86+

One big thingQUANTITY

0.85+

RiskIQORGANIZATION

0.85+

VMwareORGANIZATION

0.83+

GoogleORGANIZATION

0.82+

first drop ofQUANTITY

0.82+

Paula Hansen, Alteryx | Supercloud22


 

(upbeat music) >> Welcome back to Supercloud22. This is an open community event, and it's dedicated to tracking the future of cloud in the 2020s. Supercloud is a term that we use to describe an architectural abstraction layer that hides the underlying complexities of the individual cloud primitives and APIs and creates a common experience for developers and users irrespective of where data is physically stored or on which cloud platform it lives. We're now going to explore the nuances of going to market in a world where data architectures span on premises across multiple clouds and are increasingly stretching out to the edge. Paula Hansen is the President and Chief Revenue Officer at Alteryx. And the reason we asked her to join us for Supercloud22 is because first of all, Alteryx is a company that is building a form of Supercloud in our view. If you have data in a bunch of different places and you need to pull in different data sets together, you might want to filter it or blend it, cleanse it, shape it, enrich it with other data, analyze it, report it out to your colleagues. Alteryx allows you to do that and automate that life cycle. And in our view is working to break down the data silos across clouds, hence Supercloud. Now, the other reason we invited Paula to the program is because she's a rockstar female in tech, and since day one at theCube, we've celebrated great women in tech, and in this case, a woman of data, Paula Hansen, welcome to the program. >> Thank you, Dave. I am absolutely thrilled to be here. >> Okay, we're going to focus on customers, their challenges and going to market in this cross cloud, multi-cloud, Supercloud world. First, Paula, what's changing in your view in the way that customers are innovating with data in the 2020s? >> Well, I think we've all learned very clearly over these last two years that the global pandemic has altered life and business as we know it. And now we're in an interesting time from a macroeconomic perspective as well. And so what we've seen is that every company in every industry has had to pivot and think about how they meet redefined customer expectations and an ever evolving competitive landscape. There really isn't an industry that wasn't reshaped in some way over the last couple of years. And we've been fortunate to work with companies in all industries that have adapted to this ever changing environment by leveraging Alteryx to help accelerate their digital transformations. Companies know that they need to unlock the full potential of their data to be able to move quickly to pivot and to respond to their customer's needs, as well as manage their businesses most efficiently. So I think nothing tells that story better than sharing a customer example with you, Dave. We love to share stories of our very innovative customers. And so the one that I'll share with you today in regards to this is Delta Airlines, who we're all very familiar with. And of course Delta's goal is to always keep their airplanes in the air flying passengers and getting people to their destinations efficiently. So they focus on the maintenance of their aircraft as a necessary part of running their business and they need to manage their maintenance stops and the maintenance of their aircraft very efficiently and effectively. So we work with them. They leverage our platform to automate all the processes for their aircraft maintenance centers. And so they've built out a fully automated reporting system on our platform leveraging tons of data. And this gives their service managers and their aircraft technicians foresight into what's happening with their scheduling and their maintenance processes. So this ensures that they've got the right technicians in the service center when the aircrafts land and that everything across that process is fully in place. And previously because of data silos and just complexity of data, this process would've taken them many many hours in each independent service center, and now leveraging Alteryx and the power of analytics and bringing all the data together. Those centers can do this process in just minutes and get their planes back in the air efficiently and delivering on their promises to their customers. So that's just one of many examples that we have in terms of the way the Alteryx analytics automation helps customers in this new age and helping to really unlock the power of their data. >> You know, Paul, that's an interesting example. Because in a previous life I worked with some airlines and people maybe don't realize this but, aircraft maintenance is the mission critical application for carriers. It's not the booking system. Because we've been there before, we show you there's a problem when you're booking or sometimes it's unfortunate, but people they get de booked. But the aircraft maintenance is the one that matters the most and that keeps planes in the air. So we hear all the time, you just mention it. About data silos and how problematic they are. So, specifically how are you seeing customers thinking about busting the data silos? >> Yeah, that's right, it's a big topic right now. Because companies realize that business processes that they run their business with, is very cross-functional in nature and requires data across every department in the enterprise. And you can't keep data locked in one department. So if you think of business processes like pay to procure or quote to cash, these are business processes that companies in every industry run their business. And that requires them to get data from multiple departments and bring all of that data together seamlessly to make the best business decisions that they can make. So what our platform does is, and is really well known for, is being very easy for users number one, and then number two, being really great at getting access to data quickly and easily from all those data silos, really, regardless of where it is. We talk about being everywhere. And when we say that we mean, whether it's on-prem, in your legacy applications and databases, or whether it's in the cloud with of course, all the multiple cloud platforms and modern cloud data warehouses. Regardless of where it is, we have the ability to bring that data together across hundreds of different data sources, bring it together to help drive insights and ultimately help our customers make better decisions, take action, and deliver on the business outcomes that they all are trying to drive within their respective industries. And what's- >> You know- >> Go ahead. >> Please carry on. >> Well, I was just going to say that what I do think has really sort of a tipping point in the last six months in particular is that executives themselves are really demanding of their organizations, this democratization of data. And the breaking down of the silos and empowering all of the employees across their enterprise regardless of how sophisticated they are with analytics to participate in the analytic opportunity. So we've seen some really cool things of late where executives, CEOs, chief financial officers, chief data officers are sponsoring events within their organizations to break down these silos and encourage their employees to come together on this democratization opportunity of democratization of data and analytics. And there's a shortage of data scientists on top of this. So there's no way that you're going to be able to hire enough data scientists to make sense of all this data running around your enterprise. So we believe with our platform we empower people regardless of their skillset. And so we see executives sponsoring these hackathons within their environments to bring together people to brainstorm and ideate on use cases, to share examples of how they leverage our platform and leverage the data within their organization to make better decisions. And it's really quite cool. Companies like Stanley Black & Decker, Ingersoll Rand, Inchcape PLC, these are all companies that the executive team has sponsored these hackathon events and seen really powerful things come out of it. As an example Ingersoll Rand sponsored their Alteryx hackathon with all of their data workers across various different functions where the data exists. And they focused on both top line revenue use cases as well as bottom line efficiency cases. And one of the outcomes was a use case that helped with their distribution center in north America and bringing all the data together across their various applications to reduce the amount of over ordering and under ordering of parts and more effectively manage their inventory within that distribution center. So, really cool to see this is now an executive level board level conversation. >> Very cool, a hackathon bringing people together for collaboration. A couple things that you said I want to comment on. Again, one of the reasons why we invited you guys to come on is, when you think about on-prem data and anybody who follows theCube and my breaking analysis program, knows we're big fans of Zhamak Dehghani's concept of data mesh. And data mesh is supposed to be inclusive. It doesn't matter if it's an S3 bucket, Oracle data base, or data warehouse, or data lake, that's just a note on the data mesh. And so it should be inclusive and Supercloud should include on-prem data to the extent that you can make that experience consistent. We have a lot of technical sessions here at Supercloud22, we're focusing now and go to market and the ecosystem. And we live in a world of multiple partners exploding ecosystems. And a lot of times it's co-opetition. So Paula, when you joined Alteryx you brought a proven go to market discipline to the company. Alignment with the customer, playbooks, best practice of sales, et cetera. And we've seen the results. It's a big reason why Mark Anderson and the board promoted you to president just after 10 months. Summarize how you approached the situation at Alteryx when you joined last spring. >> Yeah, I think first we were really intentional about what part of the market, what type of enterprises get the most benefit from the innovation that we deliver? And it's really clear that it's large enterprises. That the more complex a company is, most likely the more data they have and oftentimes the more decentralized that data is. And they're also really all trying to figure out how to remain competitive by leveraging that data. So, the first thing we did was be very intentional that we're focused on the enterprise and building out all of the capability required to be able to serve the enterprise. Of course, essential to all of that is having a platform capability because enterprises require that. So, with Suresh Vittal our Chief Product Officer, he's been fantastic in building out an end to end analytic platform that serves a wide range of analytic capabilities to a wide range of users. And then of course has this flexibility to operate both on-prem and in the cloud which is very important. Because we see this hybrid environment in this multicloud environment being something that is important to our customers. The second thing that I was really focused on was understanding how do you have those conversations with customers when they all are in maybe different types of backgrounds? So the way that you work with a business analyst in the office of finance or supply chain or sales and marketing, is different than the way that you serve a data scientist or a data engineer in IT. The way that you talk to a business owner who wants not to really understand the workflow level of data but wants to understand the insights of data, that's a different conversation. When you want to have a conversation of analytics for all or democratization of analytics at the executive level with the chief data officer or a CIO, that's a whole different conversation. And so we've built very specific sales plays to be able to have those conversations bring the relevant information to the relevant person so that we're really making sure that we explain the value proposition of the platform. Fully understand their world, their language and can work with them to deliver the value to them. And then the third thing that we did, was really heavily invest in our partnerships and you referenced this day. It's a a broad ecosystem out there. And we know that we have to integrate into that broad data ecosystem. and be a good partner to serve our customers. So, we've invested both in technology integration as well as go to market strategies with cloud data warehouse companies like Snowflake and Databricks, or RPA companies like UiPath and Blue Prism, as well as a wide range of other application and all of the cloud platforms because that's what our customers expect from us. So that's been a really important sort of third pillar of our strategy in making sure that from a go to market perspective, we understand where we fit in the ecosystem and how we collectively deliver on value to our joint customers. >> So that's super helpful. What I'm taking away from this is you didn't come to it with a generic playbook. Frank Lyman always talks about situation leadership. You assess the situation and applied that and a great example of partners is Snowflake and Databricks, these sort of opposites, but trying to solve similar problems. So you've got to be inclusive of all that. So we're trying to sort of squint through this Paula and say, okay, are there nuances and best practices beyond some of the the things that you just described that are unique to what we call Supercloud? Are there observations you can make with respect to what's different in this post isolation economy? Specifically in managing remote employees and of course remote partners, working with these complex ecosystems and the rise of this multi-cloud world, is it different or is it same wine new bottle? >> Well, I think it's both common from the on-prem or pre-cloud world, but there's also some differences as well. So what's common is that companies still expect innovation from us and still want us to be able to serve a wide range of skill sets. So our belief is that regardless of the skill set that you have, you can participate in the analytics opportunity for your company and unlocking the potential of your data. So we've been very focused since our inception to build out a platform that really serves this wide range of capabilities across the enterprise space. What's perhaps changed more or continues to evolve in this cloud world is just the flexibility that's required. You have to be everywhere. You have to be able to serve users wherever they are and be able to live in a multi-cloud or super cloud world. So when I think of cloud, I think it just unlocks a whole bigger opportunity for Alteryx and for companies that want to become analytic leaders. Because now you have users all over the globe, many of them looking for web-based analytic solutions. And of course these enterprises are all in various places on their journey to cloud and they want a partner and a platform that operates in all of those environments, which is what we do at Alteryx. So, I think it's an exciting time. I think that it's still very early in the analytic market and what companies are going to do to leverage their data to drive their transformation. And we're really excited to be a part of it. >> So last question is, I said up front we always like to celebrate women in tech. How'd you get into tech.? You've got a background, you've got somewhat of a technical background of being technical sales. And then of course rose up throughout your career and now have a leadership position. I called you a woman of data. How'd you get into it? Where'd you find the love of data? Give us the background and help us inspire some of the young women out there. >> Oh, well, but I'm super passionate about inspiring young women and thinking about the future next generation of women that can participate in technology and in data specifically. I grew up loving math and science. I went to school and got an electrical engineering degree but my passion around technology hasn't been just around technology for technology's sake, my passion around technology is what can it enable? What can it do? What are the outcomes that technology makes possible? And that's why data is so attractive because data makes amazing things possible. I shared some of those examples with you earlier but it not only can we have effect with data in businesses and enterprise, but governments globally now are realizing the ability for data to really have broad societal impact. And so I think that that speaks to women many times. Is that what does technology enable? What are the outcomes? What are the stories and examples that we can all share and be inspired by and feel good and and inspired to be a part of a broader opportunity that technology and data specifically enables? So that's what drives me. And those are the conversations that I have with the women that I speak with in all ages all the way down to K through 12 to inspire them to have a career in technology. >> Awesome, the more people in STEM the better, and the more women in our industry the better. Paula Hansen, thanks so much for coming in the program. Appreciate it. >> Thank you, Dave. >> Okay, keep it right there for more coverage from Supercloud 22, you're watching theCube. (upbeat music)

Published Date : Jul 28 2022

SUMMARY :

the nuances of going to market I am absolutely thrilled to be here. and going to market in this and the maintenance of their aircraft that matters the most and And that requires them to get and bringing all the data together and the board promoted you and all of the cloud platforms because of the the things that you just described of the skill set that you have, of the young women out there. What are the outcomes that and the more women in from Supercloud 22,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
PaulaPERSON

0.99+

Suresh VittalPERSON

0.99+

DavePERSON

0.99+

Paula HansenPERSON

0.99+

AlteryxORGANIZATION

0.99+

Frank LymanPERSON

0.99+

PaulPERSON

0.99+

DeltaORGANIZATION

0.99+

UiPathORGANIZATION

0.99+

SnowflakeORGANIZATION

0.99+

Mark AndersonPERSON

0.99+

Stanley Black & DeckerORGANIZATION

0.99+

DatabricksORGANIZATION

0.99+

north AmericaLOCATION

0.99+

Delta AirlinesORGANIZATION

0.99+

2020sDATE

0.99+

SupercloudORGANIZATION

0.99+

Ingersoll RandORGANIZATION

0.99+

Zhamak DehghaniPERSON

0.99+

Blue PrismORGANIZATION

0.99+

second thingQUANTITY

0.99+

oneQUANTITY

0.99+

Supercloud22ORGANIZATION

0.99+

FirstQUANTITY

0.99+

Inchcape PLCORGANIZATION

0.99+

one departmentQUANTITY

0.99+

todayDATE

0.99+

bothQUANTITY

0.99+

firstQUANTITY

0.98+

hundredsQUANTITY

0.98+

last springDATE

0.98+

third thingQUANTITY

0.98+

OracleORGANIZATION

0.97+

Supercloud22EVENT

0.96+

Supercloud 22ORGANIZATION

0.94+

AlteryxPERSON

0.94+

10 monthsQUANTITY

0.91+

third pillarQUANTITY

0.91+

first thingQUANTITY

0.9+

theCubeORGANIZATION

0.88+

last six monthsDATE

0.87+

each independent service centerQUANTITY

0.85+

last couple of yearsDATE

0.85+

12QUANTITY

0.85+

day oneQUANTITY

0.83+

couple thingsQUANTITY

0.8+

last two yearsDATE

0.79+

pandemicEVENT

0.79+

one of the reasonsQUANTITY

0.79+

Alteryx hackathonEVENT

0.78+

RPAORGANIZATION

0.76+

number twoQUANTITY

0.74+

number oneQUANTITY

0.69+

SupercloudTITLE

0.65+

tons of dataQUANTITY

0.65+

PresidentPERSON

0.63+

S3TITLE

0.53+

Jay Bretzmann & Philip Bues, IDC | AWS re:Inforce 2022


 

(upbeat music) >> Okay, welcome back everyone. CUBE's coverage here in Boston, Massachusetts, AWS re:inforce 22, security conference. It's AWS' big security conference. Of course, theCUBE's here, all the reinvent, reese, remars, reinforced. We cover 'em all now and the summits. I'm John Furrier, my host Dave Vellante. We have IDC weighing in here with their analysts. We've got some great guests here, Jay Bretzmann research VP at IDC and Philip Bues research manager for Cloud security. Gentlemen, thanks for coming on. >> Thank you. >> Appreciate it. Great to be here. >> Appreciate coming. >> Got a full circle, right? (all laughing) Security's more interesting than storage, isn't it? (all laughing) >> Dave and Jay worked together. This is a great segment. I'm psyched that you guys are here. We had Crawford and Matt Eastwood on at HPE Discover a while back and really the data you guys are getting and the insights are fantastic. So congratulations to IDC. You guys doing great work. We appreciate your time. I want to get your reaction to the event and the keynotes. AWS has got some posture and they're very aggressive on some tones. Some things that we didn't hear. What's your reaction to the keynote? Share your assessment. >> So, you know, I manage two different research services at IDC right now. They are both Cloud security and identity and digital security, right? And what was really interesting is the intersection between the two this morning, because every one of those speakers that came on had something to say about identity or least privileged access, or enable MFA, or make sure that you control who gets access to what and deny explicitly. And it's always been a challenge a little bit in the identity world because a lot of people don't use MFA. And in RSA, that was another big theme at the RSA conference, MFA everywhere. Why don't they use it? Because it introduces friction and all of a sudden people can't get their jobs done. And the whole point of a network is letting people on to get that data they want to get to. So that was kind of interesting, but as we have in the industry, this shared responsibility model for Cloud computing, we've got shared responsibility for between Philip and I. (Philip laughing) I have done in the past more security of the Cloud and Philip is more security in the Cloud. >> So yeah. >> And now with Cloud operation Super Cloud, as we call it, you have on premises, private Cloud coming back, or hasn't really gone anywhere, all that on premises, Cloud operations, public Cloud, and now edge exploding with new requirements. It's really an ops challenge right now. Not so much dev. So the sec and op side is hot right now. >> Yeah, well, we've made this move from monolithic to microservices based applications. And so during the keynote this morning, the announcement around the GuardDuty Malware Protection component, and that being built into the pricing of current GuardDuty, I thought was really key. And there was also a lot of talk about partnering in security certifications, which is also so very important. So we're seeing this move towards filling in that talent gap, which I think we're all aware of in the security industry. >> So Jake, square the circle for me. So Kirk Coofell talked about Amazon AWS identity, where does AWS leave off, and companies like Okta or Ping identity or Cybertruck pickup, how are they working together? Does it just create more confusion and more tools for customers? We know the overused word of seamless. >> Yeah, yeah. >> It's never seamless, so how should we think about that? >> So, identity has been around for 35 years or something like that. Started with the mainframes and all that. And if you understand the history of it, you make more sense to the current market. You have to know where people came from and the baggage they're carrying, 'cause they're still carrying a lot of that baggage. Now, when it comes to the Cloud Service providers, they're more an accommodation from the identity standpoint. Let's make it easy inside of AWS to let you single sign on to anything in the Cloud that they have, right? Let's also introduce an additional MFA capability to keep people safer whenever we can and provide people with tools, to get into those applications somewhat easily, while leveraging identities that may live somewhere else. So there's a whole lot of the world that is still active, directory-centric, right? There's another portion of companies that were born in the Cloud that were able to jump on things like Okta and some of the other providers of these universal identities in the Cloud. So, like I said, if you understand where people came from in the beginning, you start to say, "Yeah, this makes sense." >> It's interesting you talk about mainframe. I always think about Rack F, you know. And I say, "Okay, who did what, when, where?" And you hear about a lot of those themes. So what's the best practice for MFA, that's non-SMS-based? Is it you got to wear something around your neck, is it to have sort of a third party authenticator? What are people doing that you guys would recommend? >> Yeah, one quick comment about adoption of MFA. If you ask different suppliers, what percent of your base that does SSO also does MFA, one of the biggest suppliers out there, Microsoft will tell you it's under 25%. That's pretty shocking. All the messaging that's come out about it. So another big player in the market was called Duo, Cisco bought them. >> Yep. >> And because they provide networks, a lot of people buy their MFA. They have probably the most prevalent type of MFA, it's called Push. And Push can be a red X and a green check mark to your phone, it can be a QR code, somewhere, it can be an email push as well. So that is the next easiest thing to adopt after SMS. And as you know, SMS has been denigrated by NIST and others saying, it's susceptible to man and middle attacks. It's built on a telephony protocol called SS7. Predates anything, there's no certification either side. The other real dynamic and identity is the whole adoption of PKI infrastructure. As you know, certificates are used for all kinds of things, network sessions, data encryption, well, identity increasingly. And a lot of the consumers and especially the work from anywhere, people these days have access through smart devices. And what you can do there, is you can have an agent on that smart device, generate your private key and then push out a public key and so the private key never leaves your device. That's one of the most secure ways to- >> So if our SIM card gets hacked, you're not going to be as vulnerable? >> Yeah, well, the SIM card is another challenge associated with the older ways, but yeah. >> So what do you guys think about the open source connection and they mentioned it up top. Don't bolt on security, implying shift left, which is embedding it in like sneak companies, like sneak do that. Very container oriented, a lot of Kubernetes kind of Cloud native services. So I want to get your reaction to that. And then also this reasoning angle they brought up. Kind of a higher level AI reasoning decisions. So open source, and this notion of AI reasoning. or AI reason. >> And you see more open source discussion happening, so you have your building maintaining and vetting of the upstream open source code, which is critical. And so I think AWS talking about that today, they're certainly hitting on a nerve, as you know, open source continues to proliferate. Around the automated reasoning, I think that makes sense. You want to provide guide rails and you want to provide roadmaps and you want to have sort of that guidance as to, okay, what's a correlation analysis of different tools and products? And so I think that's going to go over really well, yeah. >> One of the other key points about open source is, everybody's in a multi-cloud world, right? >> Yeah. >> And so they're worried about vendor lock in. They want an open source code base, so that they don't experience that. >> Yeah, and they can move the code around, and make sure it works well on each system. Dave and I were just talking about some of the dynamics around data control planes. So they mentioned encrypt everything which is great and I message by the way, I love that one. But oh, and he mentioned data at rest. I'm like, "What about data in flight? "Didn't hear that one." So one of the things we're seeing with SuperCloud, and now multi-cloud kind of as destinations of that, is that in digital transformation, customers are leaning into owning their data flows. >> Yeah. >> Independent of say the control plane aspects of what could come in. This is huge implications for security, where sharing data is huge, even Schmidt on stage said, we have billions and billions of things happening that we see things that no one else sees. So that implies, they're sharing- >> Quad trillion. >> Trillion, 15 zeros. (Jay laughs) >> 15 zeros. >> So that implies they're sharing that or using that pushing that into something. So sharing is huge with cyber security. So that implies open data, data flows. How do you guys see this evolving? I know it's kind of emerging, but it's becoming a nuanced point, that's critical to the architecture. >> Well, yeah, I think another way to look at that is the sharing of intelligence and some of the recent directives, from the executive branch, making it easier for private companies to share data and intelligence, which I think strengthens the cyber community overall. >> Depending upon the supplier, it's either an aggregate level of intelligence that has been anonymized or it's specific intelligence for your environment that everybody's got a threat feed, maybe two or three, right? (John laughs) But back to the encryption point, I mean, I was working for an encryption startup for a little while after I left IBM, and the thing is that people are scared of it. They're scared of key management and rotation. And so when you provide- >> Because they might lose the key. >> Exactly. >> Yeah. >> It's like shooting yourself in the foot, right? So that's when you have things like, KMS services from Amazon and stuff that really help out a lot. And help people understand, okay, I'm not alone in this. >> Yeah, crypto owners- >> They call that hybrid, the hybrid key, they don't know how they call the data, they call it the hybrid. What was that? >> Key management service? >> The hybrid- >> Oh, hybrid HSM, correct? >> Yeah, what is that? What is that? I didn't get that. I didn't understand what he meant by the hybrid post quantum key agreement. >> Hybrid post quantum key exchange. >> AWS never made a product name that didn't have four words in it. (John laughs) >> But he did reference the new NIST algos. And I think I inferred that they were quantum proof or they claim to be, and AWS was testing those. >> Correct, yeah. >> So that was kind of interesting, but I want to come back to identity for a second. So, this idea of bringing traditional IAM and Privileged Access Management together, is that a pipe dream, is that something that is actually going to happen? What's the timeframe, what's your take on that? >> So, there are aspects of privilege in every sort of identity. Back when it was only the back office that used computers for calculations, right? Then you were able to control how many people had access. There were two types of users, admins and users. These days, everybody has some aspect of- >> It's a real spectrum, really. >> Yeah. >> Granular. >> You got the C-suite, the finance people, the DevOps people, even partners and whatever. They all need some sort of privileged access, and the term you hear so much is least-privileged access, right? Shut it down, control it. So, in some of my research, I've been saying that vendors who are in the PAM space, Privilege Access Management space, will probably be growing their suites, playing a bigger role, building out a stack, because they have the expertise and the perspective that says, "We should control this better." How do we do that, right? And we've been seeing that recently. >> Is that a combination of old kind of antiquated systems meets for proprietary hyper scale, or kind of like build your own? 'Cause I mean, Amazon, these guys, Facebook, they all build their own stuff. >> Yes, they do. >> Then enterprises buy services from general purpose identity management systems. >> So as we were talking about knowing the past and whatever, Privileged Access Management used to be about compliance reporting. Just making sure that I knew who accessed what? And could prove it, so I didn't fail at all. >> It wasn't a critical infrastructure item. >> No, and now these days, what it's transitioning into, is much more risk management, okay. I know what our risk is, I'm ahead of it. And the other thing in the PAM space, was really session monitor. Everybody wanted to watch every keystroke, every screen's scrape, all that kind of stuff. A lot of the new Privileged Access Management, doesn't really require that. It's a nice to have feature. You kind of need it on the list, but is anybody really going to implement it? That's the question, right. And then if you do all that session monitoring, does anybody ever go back and look at it? There's only so many hours in the day. >> How about passwordless access? (Jay laughs) I've heard people talk about that. I mean, that's as a user, I can't wait but- >> Well, it's somewhere we want to all go. We all want identity security to just disappear and be recognized when we log in. So the thing with passwordless is, there's always a password somewhere. And it's usually part of a registration action. I'm going to register my device with a username password, and then beyond that I can use my biometrics, right? I want to register my device and get a private key, that I can put in my enclave, and I'll use that in the future. Maybe it's got to touch ID, maybe it doesn't, right? So even though there's been a lot of progress made, it's not quote, unquote, truly passwordless. There's a group, industry standards group called Fido. Which is Fast Identity Online. And what they realized was, these whole registration passwords, that's really a single point of failure. 'Cause if I can't recover my device, I'm in trouble. So they just did new extension to sort of what they were doing, which provides you with much more of like an iCloud vault that you can register that device in and other devices associated with that same identity. >> Get you to it if you have to. >> Exactly. >> I'm all over the place here, but I want to ask about ransomware. It may not be your wheelhouse. But back in the day, Jay, remember you used to cover tape. All the backup guys now are talking about ransomware. AWS mentioned it today and they showed a bunch of best practices and things you can do. Air gaps wasn't one of them. I was really surprised 'cause that's all every anybody ever talks about is air gaps and a lot of times that air gap could be a guess to the Cloud, I guess, I'm not sure. What are you guys seeing on ransomware apps? >> We've done a lot of great research around ransomware as a service and ransomware, and we just had some data come out recently, that I think in terms of spending and spend, and as a result of the Ukraine-Russia war, that ransomware assessments rate number one. And so it's something that we encourage, when we talk to vendors and in our services, in our publications that we write about taking advantage of those free strategic ransomware assessments, vulnerability assessments, as well and then security and training ranked very highly as well. So, we want to make sure that all of these areas are being funded well to try and stay ahead of the curve. >> Yeah, I was surprised to not see air gaps on the list, that's all everybody talks about. >> Well, the old model for air gaping in the land days, the novel days, you took your tapes home and put them in the sock drawer. (all laughing) >> Well, it's a form of air gap. (all laughing) >> Security and no one's going to go there and clean out. >> And then the internet came around and ruined it. >> Guys, final question we want to ask you, guys, we kind of zoom out, great commentary by the way. Appreciate it. We've seen this in many markets, a collection of tools emerge and then there's its tool sprawl. So cyber we're seeing the trend now where mon goes up on stage of all the ecosystems, probably other vendors doing the same thing where they're organizing a platform on top of AWS to be this super platform, for super Cloud capability by building a more platform thing. So we're saying there's a platform war going on, 'cause customers don't want the complexity. I got a tool but it's actually making it more complex if I buy the other tool. So the tool sprawl becomes a problem. How do you guys see this? Do you guys see this platform emerging? I mean tools won't go away, but they have to be easier. >> Yeah, we do see a consolidation of functionality and services. And we've been seeing that, I think through a 2020 Cloud security survey that we released that was definitely a trend. And that certainly happened for many companies over the last six to 24 months, I would say. And then platformization absolutely is something we talk and write about all the time so... >> Couple of years ago, I called the Amazon tool set an erector set because it really required assembly. And you see the emphasis on training here too, right? You definitely need to go to AWS University to be competent. >> It wasn't Lego blocks yet. >> No. >> It was erector set. >> Yeah. >> Very good distinction. >> Loose. >> And you lose a few. (chuckles) >> But still too many tools, right? You see, we need more consolidation. It's getting interesting because a lot of these companies have runway and you look at sale point at stock prices held up 'cause of the Thoma Bravo acquisition, but all the rest of the cyber stocks have been crushed especially the high flyers, like a Sentinel-1 one or a CrowdStrike, but just still M and A opportunity. >> So platform wars. Okay, final thoughts. What do you, think is happening next? What's your outlook for the next year or so? >> So, in the identity space, I'll talk about, Philip can cover Cloud for us. It really is more consolidation and more adoption of things that are beyond simple SSO. It was, just getting on the systems and now we really need to control what you're able to get to and who you are. And do it as transparently as we possibly can, because otherwise, people are going to lose productivity. They're not going to be able to get to what they want. And that's what causes the C-suite to say, "Wait a minute," DevOps, they want to update the product every day. Make it better. Can they do that or did security get in the way? People, every once in a while call security, the Department of No, right? >> They ditch it on stage. They want to be the Department of Yes. >> Exactly. >> Yeah. >> And the department that creates additional value. If you look at what's going on with B2C or CIAM, consumer oriented identity, that is all about opening up new direct channels and treating people like their old friends, not like you don't know them, you have to challenge them. >> We always say, you want to be in the boat together, it sinks or not. >> Yeah. Exactly. >> Philip I'm glad- >> Okay, what's your take? What's your outlook for the year? >> Yeah, I think, something that we've been seeing as consolidation and integration, and so companies looking at from built time to run time, investing in shift left infrastructure is code. And then also in the runtime detection, makes perfect sense to have both the agent and agent lists so that you're covering any of the gaps that might exist. >> Awesome, Jay Phillip, thanks for coming on "theCUBE" with IDC and sharing your- >> Oh, our pleasure- >> Perspective, commentary and insights and outlook. Appreciate it. >> You bet. >> Thank you. >> Okay, we've got the great direction here from IDC analyst here on the queue. I'm John Furrier, Dave Vellante. Be back more after this short break. (bright upbeat music)

Published Date : Jul 26 2022

SUMMARY :

We cover 'em all now and the summits. Great to be here. and the insights are fantastic. and Philip is more security in the Cloud. So the sec and op side is hot right now. and that being built into the So Jake, square the circle for me. and some of the other providers And you hear about a lot of those themes. the market was called Duo, And a lot of the consumers card is another challenge So what do you guys think of the upstream open source so that they don't experience that. and I message by the way, I love that one. the control plane aspects (Jay laughs) So that implies they're sharing that and some of the recent directives, and the thing is that and stuff that really help out a lot. the hybrid key, by the hybrid post quantum key agreement. that didn't have four words in it. the new NIST algos. So that was kind that used computers for and the term you hear so much Is that a combination of old identity management systems. about knowing the past and whatever, It wasn't a critical You kind of need it on the list, I mean, that's as a So the thing with passwordless is, But back in the day, Jay, and stay ahead of the curve. not see air gaps on the list, air gaping in the land days, Well, it's a form of air gap. Security and no one's going And then the internet of all the ecosystems, over the last six to I called the Amazon And you lose a few. 'cause of the Thoma Bravo acquisition, the next year or so? So, in the identity space, They ditch it on stage. And the department that We always say, you want of the gaps that might exist. and insights and outlook. analyst here on the queue.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Dave VellantePERSON

0.99+

AWSORGANIZATION

0.99+

Matt EastwoodPERSON

0.99+

AmazonORGANIZATION

0.99+

Jay BretzmannPERSON

0.99+

Jay PhillipPERSON

0.99+

CiscoORGANIZATION

0.99+

John FurrierPERSON

0.99+

AWS'ORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

IBMORGANIZATION

0.99+

JayPERSON

0.99+

Philip BuesPERSON

0.99+

JohnPERSON

0.99+

PhilipPERSON

0.99+

15 zerosQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

threeQUANTITY

0.99+

Kirk CoofellPERSON

0.99+

each systemQUANTITY

0.99+

Quad trillionQUANTITY

0.99+

IDCORGANIZATION

0.99+

JakePERSON

0.99+

NISTORGANIZATION

0.99+

CrawfordPERSON

0.99+

next yearDATE

0.99+

twoQUANTITY

0.98+

OktaORGANIZATION

0.98+

CIAMORGANIZATION

0.98+

under 25%QUANTITY

0.98+

bothQUANTITY

0.98+

B2CORGANIZATION

0.98+

two typesQUANTITY

0.98+

Thoma BravoORGANIZATION

0.98+

OneQUANTITY

0.98+

CUBEORGANIZATION

0.98+

FidoORGANIZATION

0.97+

CybertruckORGANIZATION

0.97+

Department of NoORGANIZATION

0.97+

2020DATE

0.96+

RSATITLE

0.96+

TrillionQUANTITY

0.96+

AWS UniversityORGANIZATION

0.95+

35 yearsQUANTITY

0.95+

todayDATE

0.95+

Couple of years agoDATE

0.95+

oneQUANTITY

0.95+

this morningDATE

0.95+

SchmidtPERSON

0.94+

LegoORGANIZATION

0.94+

Boston, MassachusettsLOCATION

0.93+

single pointQUANTITY

0.92+

iCloudTITLE

0.91+

Ukraine-Russia warEVENT

0.9+

PhilipORGANIZATION

0.9+

Rack FORGANIZATION

0.89+

billions andQUANTITY

0.89+

one quick commentQUANTITY

0.88+

24 monthsQUANTITY

0.85+

MFATITLE

0.84+

two different research servicesQUANTITY

0.84+

four wordsQUANTITY

0.83+

Ryan Ries, Mission Cloud | Amazon re:MARS 2022


 

>>Okay, welcome back everyone to the cubes coverage here in Las Vegas for AWS re Mars, Remar stands for machine learning, automation, robotics, and space. Part of thehow is reinforces security. And the big show reinvent at the end of the year is the marquee event. Of course, the queues at all three and more coverage here. We've got a great guest here. Ryan re practice lead data analytics, machine learning at mission cloud. Ryan. Thanks for joining me. Absolutely >>Glad. >>So we were talking before he came on camera about mission cloud. It's not a mission as in a space mission. That's just the name of the company to help people with their mission to move to the cloud. And we're a space show to make that it's almost like plausible. I can see a mission cloud coming someday. >>Yeah, absolutely. >>You got >>The name. We got it. We're ready. >>You guys help customers get to the cloud. So you're working with all the technologies on AWS stack and people who are either lifting and shifting or cloud native born in the cloud, right? Absolutely. >>Yeah. I mean, we often see some companies talk about lift and shift, but you know, we try to get them past that because often a lift and shift means like, say you're on Oracle, you're bringing your Oracle licensing, but a lot of companies want to, you know, innovate and migrate more than they want to lift and shift. So that's really what we're seeing in market. >>You see more migration. Yeah. Less lift and shift. >>Yeah, exactly. Because they, they're trying to get out of an Oracle license. Right. They're seeing if that's super expensive and you know, you can get a much cheaper product on AWS. >>Yeah. What's the cutting up areas right now that you're seeing with cloud Amazon. Cause you know, Amazon, you know, is at their, their birthday, you know, dynamo you to sell with their 10th birthday. Where are they in your mind relative to the enterprise in terms of the services and where this goes next in terms of the on-prem you got the hybrid model. Everyone sees that, but like you got outpost. Mm. Not doing so as good as say EKS or other cool serverless stuff. >>Yeah. I mean, that's a great question. One of the things that's you see from AWS is really innovation, right? They're out there, they have over 400 microservices. So they're looking at all the different areas you have on the cloud and that people are trying to use. And they're creating these microservices that you string together, you architect them all up so that you can create what you're looking for. One of the big things we're seeing, right, is with SageMaker. A lot of people are coming in, looking for ML projects, trying to use all the hype that you see around that doing prediction, NLP and computer vision are super hot right now we've helped a lot of companies, you know, start to build out these NLP models where they're doing, you know, all kinds of stuff you use. 'em in gene research, you know, they're trying to do improvements in drugs and therapeutics. It's really awesome. And then we do some eCommerce stuff where people are just looking at, you know, how do I figure out what are similar things on similar websites, right. For, for search companies. So >>Awesome. Take me through the profile of your customer. You have the mix of business. Can you break down the, the target of the small, medium size enterprise, large all the above. >>Yeah. So mission started working with a lot of startups and SMBs and then as we've grown and become, you know, a much larger company that has all the different focus areas, we started to get into enterprise as well and help a lot of pretty well known enterprises out there that are, you know, not able to find the staff that they need and really want to get into >>The cloud. I wanted to dig into the staffing issues and also to the digital transformation journey. Okay. It okay. We all kind of know what's turning into the more dashboards, more automation, DevOps, cloud, native applications. All good. Yeah. And I can see that journey path. Now the reality is how do you get people who are gonna be capable of doing the ML, doing the DevOps dev sec ops. But what about cyber security? I mean is a ton of range of issues that you gotta be competent on to kind of survive in this multi-disciplined world, just to the old days of I'm the top of rack switch guy is over. >>Absolutely. Yeah. You know, it's a really good question. It's really hard. And that's why, you know, AWS has built out that partner ecosystem because they know companies can't hire enough people to do that. You know, if you look at just a migration into a data lake, you know, on-prem often you had one guy doing it, but if you want to go to the cloud, it's like you said, right, you need a security guy. You need to have a data architect. You need to have a cloud architect. You need to have a data engineer. So, you know, in the old days maybe you needed one guy. Now you have to have five. And so that's really why partners are valuable to customers is we're able to come in, bring those resources, get everything done quickly, and then, you know, turn >>It over. Yeah. We were talking again before we came on camera here live, you, you guys have a service led business, but the rise of MSPs managed service providers is huge. We're seeing it everywhere mainly because the cloud actually enables that you're seeing it for things like Kubernetes, serverless, certain microservices have certain domain expertise and people are making a living, providing great managed services. You guys have managed services. What's that phenomenon. Do you agree with it? And how do you, why did that come about and what, how does it keep going? Is it a trend or is it a one trick pony? >>I think it's a trend. I mean, what you have, it's the same skills gap, right? Is companies no longer want that single point of failure? You know, we have a pool model with our managed services where your team's working with a group of people. And so, you know, we have that knowledge and it's spread out. And so if you're coming in and you need help with Kubernetes, we got a Kubernetes guy in that pool to help you, right. If you need, you know, data, we got a data guy. And so it just makes it a lot easier where, Hey, I can pay the same as one guy and get a whole team of like 12 people that can be interchangeable onto my project. So, you know, I think you're gonna see managed services continue to rise and companies, you know, just working in that space. >>Do you see a new skill set coming? That's kind of got visibility right now, but not full visibility. That's going to be needed. I asked this because the environment's changing for the better obviously, but you're seeing companies that are highly valued, like data bricks, snowflake, they're getting killed on valuation. So they gotta have a hard time retaining talent. In my opinion, my opinion probably be true, but you know, you can't, you know, if you're data breach, you can't raise that 45 billion valuation try to hire senior people. They're gonna be underwater from day one. So there's gonna be a real slow down in these unicorns, these mega unicorns, deck, unicorns, whatever they're called because they gotta refactor the company, stock equity package. They attract people. So they gotta put them on a flat foot. And the next question is, do they actually have the juice, the goods to go to the new market? That's another question. So what I mean, what's your take on you're in the trenches. You're in the front lines. >>Yeah, that's a great question. I mean, and it's hard for me to think about whether they have the juice. I think snowflake and data bricks have been great for the market. They've come in. They've innovated, you know, snowflake was cloud native first. So they were built for the cloud. And what that's done is push all the hyperscalers to improve their products, right. AWS has gone through and you know, drastically over the last three years, improved Redshift. Like, I mean it's night and day from three years ago. Did, >>And you think snowflake put that pressure on them? >>Snowflake. Absolutely. Put that pressure on them. You know, I don't know whether they would've gotten to that same level if snowflake wasn't out there stealing market share. But now when you look at it, Redshift is much cheaper than snowflake. So how long are people gonna pay that tax to have snowflake versus switching over snowflakes? >>Got a nice data. Clean room, had some nice lock in features. Only on snowflake. The question is, will that last clean room? I see you smiling. Go ahead. >>Clean. Room's a concept that was actually made by Google. I know Snowflake's trying to capture it as their own, but, but Google's the one that actually launched the clean room concept because of marketing and, and all of that. >>Google also launches semantic layer, which Snowflake's trying to copy that. Does that, what does that mean to you when you hear the word semantic layer? What does that mean? >>And semantic layer just is really all about meta tags, right? How am I going through to figure out what data do I actually have in my data lake so that I can pull it for whatever I'm trying to do, whether it's dashboarding or whether it's machine learning. You're just trying to organize your data better. >>Ryan, you should be a cue post. You're like a masterclass here in, in it and cloud native. I gotta ask you since you're here, since we're having the masterclass being put in a clinic here, lot of clients are confused between how to handle the control plane and the data plane cause machine learning right now is at an all time high. You're seeing deep racer. You're seeing robotic space, all driving by machine learning. SW. He said it today, the, the companion coder, right? The, the code whisperer, that's only gonna get stronger. So machine learning needs data. It feeds on data. So everyone right now is trying to put data in silos. Okay? Cause they think, oh, compliance, you gotta create a data plane and a control plane that makes it highly available. So that can be shared >>Right >>Now. A lot of people are trying to own the data plane and some are trying to own the control plane or both. Right? What's your view on that? Because I see customers say, look, I want to own my own data cause I can control it. Control plane. I can maybe do other things. And some are saying, I don't know what to do. And they're getting forced to take both to control plane and a data plane from a vendor, right? What's your, what's your reaction to that? >>So it's pretty interesting. I actually was presenting at a tech target conference this week on exactly this concept, right, where we're seeing more and more words out there, right? It was data warehouse and it was data lake and it's lake house. And it's a data mesh and it's a data fabric. And some of the concepts you're talking about really come into that data, match data fabric space. And you know, what you're seeing is data's gonna become a product right, where you're gonna be buying a product and the silos yes. Silos exist. But what, what companies have to start doing is, and this is the whole data mesh concept is, Hey yes, you finance department. You can own your silo, but now you have to have an output product. That's a data product that every other part of your company can subscribe to that data product and use it in their algorithms or their dashboard so that they can get that 360 degree view of the customer. So it's really, you know, key that, you know, you work within your business. Some business are gonna have that silo where the data mesh works. Great. Others are gonna go. >>And what do you think about that? Because I mean, my thesis would be, Hey, more data, better machine learning. Right. Is that the concept? >>So, or that's a misconception or, >>Okay. So what's the, what's the rationale to share the data like that and data mission. >>So having more of the right data here, it is improves. Just having more data in general, doesn't improve, right? And often the problem is in the silos you're getting to is you don't have all the data you want. Right. I was doing a big project about shipping and there's PII data. When you talk about shipping, right? Person's addresses, that's owned by one department and you can't get there. Right. But how am I supposed to estimate the cost of shipping if I can't get, you know, data from where a person lives. Right. It's just >>Not. So none of the wrinkle in the equation is latency. Okay. The right data at the right time is another factor is that factored into data mesh versus these other approaches. Because I mean, you can, people are streaming data. I get that. We're seeing a lot of that. But talking about getting data fast enough before the decisions are made, is that an issue or is this just BS? >>I'm going with BS. Okay. So people talk about real time real. Time's great if you need it, but it's really expensive to do. Most people don't need real time. Right. They're really looking for, I need an hourly dashboard or I need a daily dashboard. And so pushing into real time, just gonna be an added expense that you don't >>Really need. Like cyber maybe is that not maybe need real time. >>Well, cyber security add. I mean, there's definitely certain applications that you need real time, >>But don't over invest in fantasy if you don't need an an hour's fine. Right, >>Right. Yeah. If you're, if you're a business and you're looking at your financials, do you need your financials every second? Is that gonna do anything for you? Got >>It. Yeah. Yeah. And so this comes back down to data architecture. So the next question I asked, cause I had a great country with the Fiddler AI CEO, CEO earlier, and he was at Facebook and then Pinterest, he was a data, you know, an architect and built everything. He said themselves. We were talking about all the stuff that's available now are all the platforms and tools available to essentially build the next Facebook if someone wanted to from scratch. I mean, hypothetically thought exercise. So the ability to actually ramp up and code a complete throwaway and rebuild from the ground up is possible. >>Absolutely. >>And so the question is, okay, how do you do it? How long would it take? I mean, in an ideal scenario, not, you know, make some assumptions here, you got the budget, you got the people, how long to completely roll out a brand new platform. >>Now it's funny, you asked that because about a year ago I was asked that exact same question by a customer that was in the religious space that basically wanted to build a combination of Facebook, Netflix, and Amazon altogether for the religious space, for religious goods and you know, church sermons, we estimated for him about a year and about $9 million to do it. >>I mean, that's a, that's a, a round these days. Yeah. Series a. So it's possible. Absolutely. So enterprises, what's holding them back, just dogma process, old school legacy, or are people taking the bold move to take more aggressive, swiping out old stuff and just completely rebuilding? Or is it a talent issue? What's the, what's the enterprise current mode of reset, >>You know, I think it really depends on the enterprise and their aversion to risk. Right. You know, some enterprises and companies are really out there wanting to innovate, you know, I mean there's companies, you know, an air conditioning company that we worked with, that's totally, you know, nest was eaten all their business. So they came in and created a whole T division, you know, to, to chase that business, that nest stole from them. So I think it, I think often a company's not necessarily gonna innovate until somebody comes in and starts stealing their >>Lunch. You know, Ryan, Andy, Jess, we talked about this two reinvents ago. And then Adam Eski said the same thing this year on a different vector, but kind of building on what Andy Jessey said. And it's like, you could actually take new territory down faster. You don't have to kill the old, no I'm paraphrasing. You don't have to kill the old to bring in the new, you can actually move on new ideas with a clean sheet of paper if you have that builder mindset. And I think that to me is where I'm seeing. And I'd love to get your reaction because if you see an opportunity to take advantage and take territory and you have the right budget time and people, you can get it. Oh absolutely. It's gettable. So a lot of people have this fear of, oh, we're, that's not our core competency. And, and they they're the frog and boiling water. >>You know, my answer to that is I think part of it's VCs, right? Yeah. VCs have come in and they see the value of a company often by how many people you hire, right. Hire more people. And the value is gonna go up. But often as a startup, you can't hire good people. So I'm like, well, why are you gonna go hire a bunch of random people? You should go to a firm like ours that knows AWS and can build it quickly for you, cuz then you're gonna get to the market faster versus just trying to hire a bunch of people in >>Someone. Right. I really appreciate you coming on. I'd love to have you back on the cube again, sometime your expertise and your insights are awesome. Give a commercial for the company, what you guys are doing, who you're looking for, what you want to do, hiring or whatever your goals are. Take a minute to explain what you guys are doing and give a quick plug. >>Awesome. Yeah. So mission cloud, you know, we're a premier AWS consulting firm. You know, if you're looking to go to AWS or you're in AWS and you need help and support, we have a full team, we do everything. Resell, MSP professional services. We can get you into the cloud optimize. You make everything run as fast as possible. I also have a full machine learning team. Since we're here at re Mars, we can build you models. We can get 'em into production, can make sure everything's smooth. The company's hiring. We're looking to double in size this year. So, you know, look me up on LinkedIn, wherever happy to, to take, >>You mentioned the cube, you get a 20% discount. He's like, no, I don't approve that. Thanks for coming on the key. Really appreciate it. Again. Machine learning swaping said on stage this, you can be a full time job just tracking just the open source projects. Never mind all the different tools and like platform. So I think you're gonna have a good, good tailwind for your business. Thanks for coming on the queue. Appreciate it. Ryan Reese here on the queue. I'm John furry more live coverage here at re Mars 2022. After this short break, stay with us.

Published Date : Jun 23 2022

SUMMARY :

And the big show reinvent at the end of the year is the marquee event. That's just the name of the company to help people with their mission to move to the cloud. We got it. You guys help customers get to the cloud. So that's really what we're seeing in market. You see more migration. and you know, you can get a much cheaper product on AWS. you know, is at their, their birthday, you know, dynamo you to sell with their 10th birthday. And then we do some eCommerce stuff where people are just looking at, you know, how do I figure out Can you break down the, you know, a much larger company that has all the different focus areas, Now the reality is how do you get people who are gonna be capable of And that's why, you know, Do you agree with it? And so, you know, we have that knowledge and it's spread out. but you know, you can't, you know, if you're data breach, you can't raise that 45 billion valuation AWS has gone through and you know, So how long are people gonna pay that tax to have snowflake versus switching over snowflakes? I see you smiling. but, but Google's the one that actually launched the clean room concept because of marketing and, Does that, what does that mean to you when you hear How am I going through to figure out what I gotta ask you since you're here, since we're having the masterclass being put in a clinic here, And they're getting forced to take both to control plane and a data plane from a vendor, And you know, what you're seeing is data's And what do you think about that? But how am I supposed to estimate the cost of shipping if I can't get, you know, data from where a person lives. you can, people are streaming data. And so pushing into real time, just gonna be an added expense that you don't Like cyber maybe is that not maybe need real time. I mean, there's definitely certain applications that you need real time, But don't over invest in fantasy if you don't need an an hour's fine. Is that gonna do anything for you? then Pinterest, he was a data, you know, an architect and built everything. And so the question is, okay, how do you do it? Netflix, and Amazon altogether for the religious space, for religious goods and you old school legacy, or are people taking the bold move to take more aggressive, you know, I mean there's companies, you know, an air conditioning company that we worked with, You don't have to kill the old to bring in the new, you can actually move on new ideas So I'm like, well, why are you gonna go hire a bunch of random people? Give a commercial for the company, what you guys are doing, So, you know, look me up on LinkedIn, wherever happy to, You mentioned the cube, you get a 20% discount.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RyanPERSON

0.99+

Andy JesseyPERSON

0.99+

AmazonORGANIZATION

0.99+

Adam EskiPERSON

0.99+

AndyPERSON

0.99+

fiveQUANTITY

0.99+

360 degreeQUANTITY

0.99+

AWSORGANIZATION

0.99+

PinterestORGANIZATION

0.99+

Ryan ReesePERSON

0.99+

20%QUANTITY

0.99+

JessPERSON

0.99+

45 billionQUANTITY

0.99+

Ryan RiesPERSON

0.99+

FacebookORGANIZATION

0.99+

Las VegasLOCATION

0.99+

GoogleORGANIZATION

0.99+

NetflixORGANIZATION

0.99+

OracleORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

12 peopleQUANTITY

0.99+

over 400 microservicesQUANTITY

0.99+

one guyQUANTITY

0.99+

todayDATE

0.99+

about $9 millionQUANTITY

0.99+

this weekDATE

0.98+

JohnPERSON

0.98+

bothQUANTITY

0.98+

this yearDATE

0.98+

one departmentQUANTITY

0.98+

10th birthdayQUANTITY

0.98+

three years agoDATE

0.97+

OneQUANTITY

0.97+

FiddlerORGANIZATION

0.94+

SageMakerORGANIZATION

0.93+

about a yearQUANTITY

0.93+

an hourQUANTITY

0.92+

about a year agoDATE

0.92+

single pointQUANTITY

0.88+

threeQUANTITY

0.88+

Mission CloudORGANIZATION

0.87+

last three yearsDATE

0.86+

one trickQUANTITY

0.84+

firstQUANTITY

0.81+

day oneQUANTITY

0.78+

KubernetesTITLE

0.78+

MARS 2022DATE

0.77+

KubernetesORGANIZATION

0.74+

two reinvents agoDATE

0.71+

re MarsORGANIZATION

0.68+

RedshiftORGANIZATION

0.64+

doubleQUANTITY

0.62+

endDATE

0.61+

MarsORGANIZATION

0.6+

RemarORGANIZATION

0.57+

Mars 2022EVENT

0.55+

dynamoORGANIZATION

0.53+

peopleQUANTITY

0.52+

EKSORGANIZATION

0.52+

Ben Cushing & Amanda Purnell | Red Hat Summit 2022


 

(pulsing music) (digital music) >> Welcome back to the Seaport in Boston. You're watching theCUBE's coverage of Red Hat Summit 2022. A lot of bummed out Bruins fans, but a lot of happy Celtics fans. We're optimistic for tonight, Boston's crazy sports town, but we're talking tech, we're talking open source. Dr. Amanda Purnell is here. She's the director of data and analytics innovation at the US Department of Veteran Affairs, and Ben Cushing is the chief architect for federal health and life sciences at Red Hat. Folks, welcome to theCUBE, thank for coming on. >> Thank you for having us. >> So glad to be here. >> So we heard your keynote this morning, project Arches. Now you were telling us just briefly about your previous life as a clinician. >> That's right. >> That's really interesting, because you know what the outcome has to be. So talk about that project in your perspective. What the goals were and how you actually got it done. >> I could tell the long view. I'm a psychologist by training. I spent the first 10 years of my VA career providing care to veterans. So engaging in healthcare behavior change, providing training to providers and really trying to understand what is the care pathway for veterans, what's the experience of veterans along each of those touchpoints, and it became clear to me over time that there were opportunities for us to improve the transitions of care and provide better information at the right time to improve those decisions that are being made at the point of care. Ben and I were just talking before we began today, part of the core of the development of Arches was beginning with human-centered design. We wanted to interview and better understand what was the experience across the VA of many different stakeholders and trying to access meaningful information, understand in that moment what do I need to make a decision with a veteran or what do I need to make a decision with my care team and how can I improve the quality of care for veterans? And so, hundreds of interviews later, it became clear to us that we wanted to help those individuals already working for the VA to continue to improve excellence of care and one of those ways that we're trying to do that is using technology to make life easier for our veterans and for our clinicians. >> I always like to say, they say, "Follow the money." I like to follow the data. And you said something in your keynote about nurses have to have access to information and it just gets to an architectural question, because as a caregiver, you have to get insights and data and you need it fast, 'cause you're saving lives, but a lot of times, architectures are very centralized. They're monolithic and you have to beg, borrow, steal, break through blockers to get to the data that you need. How do you square that circle in today's world? Maybe you could talk about that, and then specific to Arches, how you dealt with that. >> I can dive into that a little bit. I have to say, Amanda had touched on this during the keynote, VA was one of the first, if not the first, healthcare organizations in the world to actually adopt electronic health records and because of that, they just have this incredibly rich amount of historical data and the challenge, as you pointed out, is gaining access to it. So there are a number of programs within VA designed specifically for that. And they are bringing data not just from the data warehouses, but also data from the electronic health records that are running inside of VA right now, and then also third party community data sets, as well as applications that run inside the VA. Now the value here really happens when you produce insights. Data by itself is useless. >> Lot of data out there. They're plentiful. >> You need to create knowledge and then you need that knowledge to inform your process that comes next. Those actions are really what matters. All of healthcare is process and activity and data is really just a historical record. I mean, all data that we look at is happening in the past and then as we're reading it, we're producing knowledge, again, to inform our process. Arches, the program itself, is right in that space at the knowledge layer of actually taking that data and turning it into actual insight and something that is usable and insightful for clinicians to affect the ability to deliver better care and also to actually improve their own working experience. A lot of the models that are getting built out are specifically designed to help their workflow, help them reach better outcomes for the veterans, but also for themselves, because if we can care for the providers, it'll certainly help them care for the patients even more so. >> So how does it work? I mean, from the provider's perspective, how was their life improved by Arches? >> That's a great question. We want to make it easier to access the information. So as Ben noted, the average person providing care in the field doesn't know how to code, doesn't know how to pull a unique request for an individual data point, and what we're trying to do with Arches is provide a user interface that allows for both a non-technical person and a very technical person to access information, and then what gets provisioned in front of a provider is something that is farther abstracted from the underlying data layer and more like here's a specific insight. So I use the example in my keynote of chronic kidney disease. So what's provisioned to the provider in that moment is this person is at higher risk for chronic kidney disease based on this basic information. So it's surfacing just the right amount of information to allow for that care pathway to be improved, but the physician doesn't need to see all of the layers of code underneath. They need to trust that it's worthwhile, but they don't need to know all the background abstractions. >> So it's a self-service, essentially, infrastructure in that sense. You're hiding the underlying complexities. You gave an example in your keynote of an individual who realized that they were under counting the probability of a potential disease for African Americans. >> Yes. >> I believe she just rewrote the algorithm. >> She did. >> Describe that process, because in a lot of organizations, injecting that new algorithm may have required new data sources, would take an act of the Pope to do. How did it work in Arches? >> This is what I get excited about with Arches is that we have the opportunity to empower enthusiastic people like Dr. Joshi to discover an insight and she's a talented informaticist, so she could do the technical work and provision a container for her to work in, for her to do the data analysis, the underground stuff that we're not letting the average provider have to cope with. We were able to provision the tools that she need, the environment that she needed to be able to test and develop the new insight, confirm that they're there and then begin to validate that and test it in other facilities. So our thinking is, how do we bring the resources to the users rather than saying to the users, "This is what's available. Good luck." (chuckles) >> So we've been talking a lot about, I'm sorry, go ahead. >> I want to add on to that. What we're actually experiencing inside of healthcare right now is the emergence of of learning health systems. >> Yes. >> And this is a great example of that. The terrifying number is, it takes 17 years for new knowledge that gets created with healthcare research, whether it's NIH or VA or elsewhere, it takes 17 years for those practices to make their way into practice. Generally the way that happens is through the education of new staff. And so the dissemination of that knowledge is just so freaking slow that we cannot move nimbly enough to take on that new knowledge and actually implement it in clinical space. What Amanda's describing is something that now happens in months. New knowledge getting produced and then actually getting disseminated out, both the insights, whether they are those probabilities, predictions and recommendations and the actual processes, which are getting automated, as well. So if you think about healthcare as just a process, you can automate a whole lot of that and we can move that needle really fast and actually take that 70-year number down to a couple months. >> In the early days when we were all talking about AI and getting excited about digital, I would often ask the question, will machines be able to make better diagnoses than doctors and to your point, Ben, that's not the right question. >> Exactly. >> It isn't the right question. >> The question is, how can machines compress the time to better patient outcomes- >> Yes. >> in concert with humans and that's what we're seeing now. >> That's right, it's surfacing those insights to start a conversation. >> We've been talking a lot about artificial intelligence for the last two days. As clinician or someone with a clinical background, how do you see the clinical experience changing as machines grow more intelligent? >> I think that there's a learning curve for people to feel confident in an artificial intelligence. It makes sense. So someone spent decades, perhaps, of their life obtaining medical training, doing fellowships, doing additional training that they have trust in that deep training. There are times, however, where a technology is able to surface something that we didn't know that we didn't know and it's important, as we make use of artificial intelligence, that we clearly validate it with independent means and that we clearly also bring in additional analysis to understand what are the elements and then test that new technology in an environment before we scale it widely, so that clinicians can see, yes, this was useful. If it wasn't useful, how can we make it even better? So it goes back to what we were talking about earlier that we have to bring in human-centered design to figuring out how do we make use of AI or machine learning models and make sure that there's trust in those models and that we can clearly articulate value for the clinicians and care teams on the ground. >> Is that a natural evolution of Arches? >> This is all built around it. Arches is the technology platform, but there's no magical technology that's going to change how humans interact. And so the way we think about each project is we think about what are the technological components and what are the human factors components? And we have to think about the entire care pathway. I'll go back to that example, the chronic kidney disease. She identified that we were under identifying African Americans for chronic kidney disease. So she changed the algorithm. Not only did she change the algorithm, we also had to think about who would be informed of those changes, how would that change, who would be connected to the veteran in that point of care and build out the care pathway in the care team and that's really how you actually influence an outcome. Surfacing an insight is important, but it's one part of a much larger picture. >> So what is Arches? You said it's a technology platform built on open source. At least, there's a lot of open source in there. And it's got API connectors to all the legacy technologies that you need it to. Can you describe, paint a picture of what it actually is? >> Arches is evolving as it should. So it's designed to meet the unique needs that aren't being met by other infrastructure in the VA. So we started first by identifying the need for cloud compute, so it's in the cloud, it has open source technology so that we're not stuck with any one provider and also has the ability to use containers to be able to move insights out of Arches to an enterprise solution. We're also bringing in multi-cloud strategy, which also something had been discussed quite a bit at this conference, to make sure that we're not saying only one cloud provider can be the solution for veterans' needs. Our mission is serving veterans and so we want to have access to all the technology and not just one and so we're looking at how do we expand the scope to make sure that we have the most variety possible so we can meet the needs of veterans. >> I can add a little bit to it, as well. Think of Arches as a program. It's an incubation space under the office of innovation. So it's a place where the governance allows for trying new ideas and really pushing the envelope for VA in general. There's not a lot of organizations, if any at VA, that allow for that type of incubation and so Arches is in a unique position to create new technologies and new novel approaches to solving big problems. And then the next step to that is moving the work from Arches out into the enterprise, as you called it out. So for instance, the system of engagement where the actual clinicians interact with patients, the model needs to find its way there and we can't do that in a way that disturbs the current workflow that the clinicians have. We need to be able to bring the model to where the clinician is, have those recommendations, probabilities and predictions surfaced to the clinician in a way that is precise to their existing workflow. They need it at the time they need it. Arches itself is not delivering that part of it. It's more like the place where the innovation happens and the incubation really occurs and then it's about taking this container, really, and moving out to other systems that are already deployed out to the hospitals, the edge, and in the cloud. >> And the federated governance occurs in Arches or elsewhere? >> It happens across the continuum. It's starting in Arches. the clinical validation that happens there is wickedly important, because the clinicians need to know that what they're working with is actually legit. And so when they know that the researchers and the clinicians who are involved in that incubation period have done their work, they can feel confident with the recommendations they're getting from the machine learning models that are getting deployed to one of them. >> So many questions, so little time. What's the business impact? How would you describe that? >> For me, it's an emotional impact. People have a sense of, "I have a place to develop a solution and I can get in there quick, and I can test out an idea. I could potentially partner with an external partner or if I have the talents and skills to do it myself." It's empowering all of those innovators who have great ideas to work together to test and develop and validate solutions, and they're not waiting years to get the idea off the ground. >> Amazing. >> Go ahead, bring it. >> Is Arches open source? >> Arches is a platform and it has open source component. So that the underlying infrastructure of technology is open source. >> Why was it important to you that this be built on an open source platform? >> It's important for us that we not marry ourself to any one technology and that we allow for, as much as possible, transparency and many different tools and the right tools for the right solution. So we didn't want to find ourselves connected to only one way of doing things. We want to have versatility to have the right tool for the right problem at the right time. >> I'm so sorry, we're out of time. This is so interesting and I really appreciate you here guys, coming on and sharing your insights for theCUBE audience. All right, keep it right there. This is Dave Vellante for Paul Gillin. We're in day two of Red Hat Summit 2022. You're watching theCUBE. (digital pulsing music) >> Due to the pandemic, the federal government declared a public health emergency, which created an urgency for healthcare coverage. >> One of the biggest-

Published Date : May 11 2022

SUMMARY :

and Ben Cushing is the chief architect So we heard your keynote the outcome has to be. and it became clear to me over time and it just gets to an and the challenge, as you pointed out, Lot of data out and also to actually improve in the field doesn't know how to code, You're hiding the underlying complexities. rewrote the algorithm. an act of the Pope to do. the average provider have to cope with. So we've been talking is the emergence of of learning health and the actual processes, than doctors and to your in concert with humans and those insights to start a conversation. intelligence for the last two days. So it goes back to what we and build out the care to all the legacy and also has the ability the model needs to find its way there and the clinicians who are involved What's the business impact? and skills to do it myself." So that the underlying infrastructure and the right tools and I really appreciate Due to the pandemic,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Ben CushingPERSON

0.99+

BenPERSON

0.99+

AmandaPERSON

0.99+

Paul GillinPERSON

0.99+

Dave VellantePERSON

0.99+

NIHORGANIZATION

0.99+

JoshiPERSON

0.99+

17 yearsQUANTITY

0.99+

Amanda PurnellPERSON

0.99+

US Department of Veteran AffairsORGANIZATION

0.99+

BostonLOCATION

0.99+

70-yearQUANTITY

0.99+

ArchesORGANIZATION

0.99+

firstQUANTITY

0.99+

Red Hat Summit 2022EVENT

0.99+

first 10 yearsQUANTITY

0.99+

each projectQUANTITY

0.99+

todayDATE

0.99+

bothQUANTITY

0.98+

VALOCATION

0.97+

eachQUANTITY

0.97+

PopePERSON

0.97+

tonightDATE

0.97+

one providerQUANTITY

0.97+

oneQUANTITY

0.96+

Red HatORGANIZATION

0.96+

decadesQUANTITY

0.95+

one wayQUANTITY

0.95+

ArchesLOCATION

0.95+

OneQUANTITY

0.95+

theCUBEORGANIZATION

0.93+

Dr.PERSON

0.9+

ArchesTITLE

0.88+

SeaportLOCATION

0.88+

pandemicEVENT

0.88+

BruinsORGANIZATION

0.86+

CelticsORGANIZATION

0.86+

day twoQUANTITY

0.81+

this morningDATE

0.81+

one technologyQUANTITY

0.8+

couple monthsQUANTITY

0.8+

one cloud providerQUANTITY

0.76+

last two daysDATE

0.74+

one partQUANTITY

0.69+

federalORGANIZATION

0.5+

hundredsDATE

0.5+

interviewsQUANTITY

0.49+

African AmericansOTHER

0.47+

Dan O'Brien, Presidio | Dell Technologies World 2022


 

>> "theCUBE," presents Dell Technologies World, brought to you by Dell. >> Hey, welcome back to "theCUBE's" live coverage of Dell Technologies World 2022. Live from the Venetian in Las Vegas, Lisa Martin, Dave Vellante joins me. Dan O'Brien joins us next. The senior vice president of technology solutions at Presidio. Dan, welcome to "theCUBE." >> It's great to be here. Great to be in Vegas too. >> Is it great to be back live in person, three dimensional? >> You have no idea. >> Oh, I know. >> Yeah. >> Just the seeing people again and the vibe here day-one is already fantastic. >> Yeah. >> Talk to us about Presidio and Dell's relationship? What's going on with Presidio? >> Yeah, so I'll tell you just Presidio as as a whole, and part of why I joined about a year ago and I'm still just excited as I was on day one. We're a digital services and solutions provider with deep engineering expertise in networking, cloud, security, collaboration, and modern technologies. And we'll help our customers acquire, deploy, and then operate and manage the solutions that we have. So, we're a Dell titanium black partner. We just got that, we're a super excited about it. And they're a critical part of how we deliver solutions to our customers. >> So, you joined during an interesting time during the pandemic. What are some of the challenges your customers are facing now? Aging infrastructure, labor shortages, supply chain. What do you, what are you seeing from the customers lens? >> Yeah, you know, all of the above. I think when the pandemic first hit, every customer that we spoke with basically said, Cash is king. We want to preserve it, we don't know what the future holds. So, all of the spend that happened was on the things that drove their business forward. So, I got a distributed workforce. How do I go invest in technology to make them productive? A lot of them had to take a digital agenda that was five years long and do it in three months to survive, so they spent it and that generally meant cloud. But what they didn't spend money on, was infrastructure inside the data center. And now what they're finding, is things are old, maintenance bills are going up, the cost to get it is going up. And sometimes supply chain is over 12 months long to be able to actually do something about it. >> You know, when "theCUBE" first started in 2010, it was EFC World 2010 now, 'cause Dell is really our legacy here. So, we said that companies that sell, it's kind of a pejorative, but sell boxes are going to be in trouble because of the cloud. Interesting, right? So, it was partly true because the cloud just intermediated a lot of that sort of box selling business. We said they have to become more value added players, identify. And so, when I watched Presidio, the transformation that you guys went through, and you're relatively new. Cloud has actually become an opportunity. And you're doing stuff around digital, a lot of stuff around security. It's cyber, probably automation, life cycle management. >> True. >> Talk about that transformation? And I'm interested in why you joined Presidio? >> So, I'll tell you why I joined Presidio, is I was talking to a lot of customers every day in my old role, I love doing that part. And the conversation started with, "Dan, I can't spend money on my data center right now because we're in a pandemic. I've got to innovate faster and the answer is to cloud. I don't know how to actually make my workforce productive because they're all over the place now. And we didn't invest in technology. And now I've got a threat surface with people working everywhere in workloads in different places. I don't know how to approach that." And I looked at what Presidio had built, I'm like, that's exactly what we did. But what's been fun for me, has been the answer to most of our customers is this the end? It's not the public cloud, it's not the private cloud. It's, you need to do both of them really well and have the skills and expertise to leverage 'em for the right application, or workload, or use case. And that's why I'm super excited to be here, 'cause we're really helping our customers in both areas. >> You mentioned security. We've seen a number of announcements today from Dell Technologies with respect to cybersecurity. We know the stats are what they are. It's no longer a matter of, if we're going to get hit by a cyber attack, it's when? Most organizations are going to get hit by 2025. Where is security in the conversation now? How high up in the priority is it? >> I would say it's, we don't have a single customer meeting without having that conversation. And what we're finding, is you look at the stats that say, you know, 30% of companies that have a cyber attack, don't come back from it. 20% pay the ransom, and then they don't even get their data back. So, while we want to stop the attacks, I think you're right on that the answer is, it's not a matter of if, it's a matter of when? But what's great about Dell Technologies, is we have a complete portfolio that can meet any SLA of our customers. It's in backup technology, it's in primary storage, they can do a mutable backups and recoveries everywhere. But what happened this week, where they announced partnerships with the cloud, that's huge because the same resource constraints that customers have in their data centers today, are the same ones you have to deploy infrastructure to be able to make this work and be able to accelerate recovery. So, the partnership and the integration with the public cloud, really gives a great integration point for a lot of our customers. >> At the analyst of the event today, we had a meeting with Jen Felch, the CIO of Dell. And I said to her, you know, our survey data from ETR shows that security now, number one priority, it kind of always was, but it's distance itself from the number two, which is cloud migration. And I asked her, I said, "Obviously, cloud migration is not your number two, 'cause number security number one was number two?" And she said, "Let me help you interpret that data. Because for us, we have the scale, we can do our own cloud essentially." What her interpretation, was what those customers are really saying is modernization. Now, you must see that. Now, of course, you're leaning into cloud. Dell is not defensive really more about cloud, like, hey, we could take advantage of it as well. So, what are you seeing in terms of the changing priorities of IT kind of pre-post pandemic? Is it like a rubber band that goes and then comes back to where it was, or is it kind of permanent? >> I think that the both worlds together are absolutely permanent. And there's no way we're going to go back from one or the other. And then we're always going to have a world where you might lean more into one. To innovate, you might lean more into one for disaster recovery. But I truly think the world and the answer for us and our perspective, has to be both. But you said something to interesting earlier, is the key I think to what customers are doing is you can't just pick up a workload and move it to the cloud, it doesn't solve a problem. You use that term modernize. And we've invested, acquisitions and continued engineering resources that were hiring around modernization because the economics and the true benefit of actually running a workload and running right at the right SLAs and meeting your customer's objectives, aren't going to work right if you're just picking an application up and moving it over there. So, we're really focused there. >> So, Couch Base, just ran a survey. We did a power panel on it with a bunch of database analysts. And it was a survey of 650 CIOs and CTOs. And it was really interesting 'cause it's an IT bias. But they said like 2/3 of the survey base said that IT is responsible for setting the digital transformation strategy of the company. And I went, "Well, I wonder what the business guys say to that. It was sort of a red flag to me. But I wonder what you're seeing 'cause there's obviously you get a difference when you talk to different worlds. So, I guess what is modernization, was kind of one of the big questions that came out of it? And who's driving the agenda? >> So, it really depends upon the customer, right? But the key to what you said, and there was an article that came out. I won't say where it was from, but it really kind of opened my eyes. But the article was titled that, "It's Time To Get Rid of the IT Department." And for someone like me and a lot of customers, that kind of scares people. But the whole underpin of it, was they were studying customers that took IT and actually disparaged, like broke 'em apart and put them into business units. So, it said, it's your turn to wake up every day and figure out what that business unit needs to be successful. Because the answer is, David, it's both, right? You need both parties on board, right? Where, you've got a business stakeholder that clearly knows want to do, understands technology's the answer but you need IT to be able to go make it work and be a true partner, and help go actually make it work. >> It reminds me of when Nicholas Carr wrote that article if you're, you guys are probably too young to remember, "But Does IT Matter?" It was kind of post Y2K, right? And then everybody went crazy. All the CIO was when nuts. And in fact, IT matters more than ever, but it's a different context, as you're saying. A question on things like skill shortages, supply chain, I mean, obviously, top of mind. >> Yeah. >> Are you helping people with that? And if so, how so? >> Yeah, so two ways I would look at this, is when you look at the supply chain, I mean, Intel I think spent a $100 million on standing up new Silicon plants. We won't see a benefit from that from 2025. So, it's real. So, a lot of what we're doing on a supply chain is how can we help a customer reach in and have certain targeted ways to leverage the cloud? Because we can't physically solve for the physics issue. The other part of it, the people shortage. I mean, it's real. I mean, everyone's sitting at home they're pondering whether or not, you know, what they're doing is fulfilling their dreams. Now, geography doesn't matter, you can do a job from anywhere. And technology is the heart of everything. So, the people shortage is real. So, we're finding that our focus on managed services we're essentially allowing our customers to run and deploy things across every technology aspect, is something that we used to have to drive to our customers. And now, we can't get out of a conversation without them asking for it 'cause they just don't have the people- >> Yeah, they're calling you into that need. >> Yeah. >> Can you share that customer example that you think really articulates the value of the Dell Technologies that Presidio is delivering? It's really been able to truly modernize in the last couple of years? >> Yeah, so looking specifically to Dell, I mean, for us, one of the taking technical data out of the data center and modernizing, their HCI portfolio together with VMware, is a complete home run. It takes multiple products, brings it into a single common solution, uses a common tool set for all the operators that are there so you don't need the number of people to run it. But if you do it right, it solves for the portability issue in some of the public cloud options, especially with things like VMC where you can have an on and off-prem and an automation between 'em, so you can pick and choose dynamically. That for us has been a home run in driving modernization strategies. >> From a multi-cloud perspective, it's going to be a big focus of this event the next couple of days. What are you seeing from customers' perspective? They're probably in multi-cloud environments for a variety of reasons, that's going to be persisting. The hyperscalers are all growing. What's going on there? How are you helping customers to manage the multi-cloud environment with just much more simplicity? >> Yeah, so I think there's a couple parts to that, right? I mean, obviously, Dell together with VMware has a great set of technologies to be able to manage the deployment of that. But what we're trying to do, is number one, help a customer determine which workload should be running in which place, right? Understand application dependencies. But as we work through a migration strategy with a lot of our customers, the key part that a lot of people don't realize, is we all think security but the networking is probably the hardest part if you want to have portability in a well running cloud. So, having years and years in network heritage, it's been a great synergy on us kind of moving in that direction to help our cloud customers make sure that the right SLA, the right connectivity, and the right availability to make that world work. >> Yeah, so multicloud, obviously, a big topic of of discussion this morning with Chuck Whitten. And that's another one of those, well, what do you mean by that? I have a sort of a premise I want to test on you, Dan. I've always said, it just comes from talking to customers, multi-cloud is kind of multi-vendor. I got to run some workloads in AWS, I run some On Prem. I run some in Google, some in Azure, and many of them, a handful like the big banks, for instance, they say, "Well we're building our own abstraction layer so we can control the policies, the security." And it seems like that's a direction that the industry generally in Dell specifically is headed. Do you buy that? And what's driving that need? >> Yeah, so I would buy it based on the size of the customer. So, when you take a big bank, a lot of what drives them to go to one cloud or the other, is that the big cloud providers they're innovating constantly. Every day there's a new tool or capability that exists there. And certain ones of them are going to match, a use case that, that large customer has- >> You can't resist? >> So, they're going to end up with multiple clouds, so it makes perfect sense. When you get into smaller customer, they really have to want to be successful. They got to pick one, right? They can't afford the people, and the scale, and the process. So, I think that's... The answer would depend based on the customer. The larger ones, I think they're going to build a full orchestration stack and small customers are going to look for one and someone maybe with managed services to help them augment the skills and staffing to make it work. >> For a while, I haven't heard it much lately, but you'd hear about repatriation, people come to me like, "Dave, you got to look into this repatriation thing." And I did, and I was like, "Eh, I really see, it a little bit, little pockets." But I do see hybrid. I mean, that's very clear. And I do see a lot of people went into the cloud, they didn't have a great experience. And okay, so there's some of that going on. I guess you could call that repatriation. But what are you seeing in terms of both of those? Is repatriation a trend or is it really an hybrid? >> So, I've interesting perspective coming from Dell, right? Where we're a very infrastructure focused in there. I see a little bit of repatriation in like a workload, like virtual desktops where you picked it up and you threw it in the cloud and make your workforce productive. But generally speaking, what we're seeing is not repatriation, which is, "Hey I move things. My cost is out of control, I don't know how to manage it. Can you help me get better controls on cost? Can you help me automate a lot of the things that are running here so I've got better control of cost and we're where things are running in my security posture?" So, it's much more about optimization that we're finding than it is. Let's bring it back. >> So, it's fine tuning the knobs? >> There you go. >> Right? And that seems to be the trend over the next couple of years? >> 110%. Yeah. >> Excellent. >> Have you seen any industries, in particular the last year that you've been with Presidio really leading edge in terms of modernization? >> Yeah. I mean, it's so interesting enough. I mean, I could give you a few examples, right? When we look in our public sector business, a lot of the educational institutions had to invest in new platforms they interact and engage with students. Our financial institutions, believe it or not, continue to innovate. I mean, what people don't realize, is the mainframe still has the transaction where your money lives in the ledger, but all the supporting ecosystem is digitalized and is completely modernized to interact with you. And, of course, retail for us. I mean, retail, they had to change their business model in many cases overnight, not even to survive, but to serve the communities they were working in. >> Yeah, I think one of the things that we've all learned in the last couple of years, is just the access, the e-commerce, the access online. We expect that now in the brick and mortar stores to be able to deliver that connected store, make sure that they have the inventory that I'm looking for with a frictionless experience. >> Yeah, and I tell you my favorite one, is you look at the healthcare industry, and while obviously with loans, and healthcare, and billing, all had to change. But that was really exciting for us, I mean, as consumers, right? Is the fact that we can interact with doctors online at the click of a button now. I mean, that part for us has been super exciting. >> Everything's at the click of the button now. >> Yeah. >> Oh, my gosh. Well, Dan, thank you so much for joining Dave and me on the program today, sharing what's new with Presidio, what you guys are doing together with Dell, and how you're helping companies in every industry to modernize. >> Perfect. I appreciate it. >> Great to have you. >> Likewise. >> Thank you. >> With Dave Vellante, I'm Lisa Martin, and you're watching "theCUBE's" coverage of Dell Technologies World live from the Venetian in Las Vegas. Stick around, and Dave and I will be right back with our next guest. (bright upbeat music)

Published Date : May 3 2022

SUMMARY :

brought to you by Dell. Live from the Venetian in Las Vegas, It's great to be here. and the vibe here day-one the solutions that we have. What are some of the challenges the cost to get it is going up. because of the cloud. and the answer is to cloud. We know the stats are what they are. are the same ones you have And I said to her, you know, is the key I think to the digital transformation But the key to what you said, All the CIO was when nuts. And technology is the heart of everything. you into that need. number of people to run it. it's going to be a big focus of this event and the right availability that the industry generally in is that the big cloud providers and the process. But what are you seeing a lot of the things Yeah. a lot of the educational institutions We expect that now in the and billing, all had to change. click of the button now. on the program today, I appreciate it. from the Venetian in Las Vegas.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Lisa MartinPERSON

0.99+

DavidPERSON

0.99+

DanPERSON

0.99+

Jen FelchPERSON

0.99+

Dan O'BrienPERSON

0.99+

Dave VellantePERSON

0.99+

Nicholas CarrPERSON

0.99+

VegasLOCATION

0.99+

2025DATE

0.99+

DellORGANIZATION

0.99+

20%QUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

Chuck WhittenPERSON

0.99+

PresidioORGANIZATION

0.99+

five yearsQUANTITY

0.99+

$100 millionQUANTITY

0.99+

2010DATE

0.99+

Las VegasLOCATION

0.99+

30%QUANTITY

0.99+

three monthsQUANTITY

0.99+

ETRORGANIZATION

0.99+

both partiesQUANTITY

0.99+

bothQUANTITY

0.99+

last yearDATE

0.99+

IntelORGANIZATION

0.99+

650 CIOsQUANTITY

0.99+

todayDATE

0.98+

AWSORGANIZATION

0.98+

two waysQUANTITY

0.98+

this weekDATE

0.98+

theCUBEORGANIZATION

0.98+

110%QUANTITY

0.97+

GoogleORGANIZATION

0.97+

singleQUANTITY

0.97+

PresidioPERSON

0.97+

both areasQUANTITY

0.96+

pandemicEVENT

0.96+

oneQUANTITY

0.96+

AzureTITLE

0.96+

both worldsQUANTITY

0.95+

firstQUANTITY

0.95+

next couple of yearsDATE

0.94+

over 12 monthsQUANTITY

0.94+

EFC World 2010EVENT

0.93+

Technologies WorldEVENT

0.93+

2/3QUANTITY

0.92+

day oneQUANTITY

0.91+

VMwareORGANIZATION

0.9+

It's Time To Get RidTITLE

0.9+

VenetianLOCATION

0.89+

Y2KORGANIZATION

0.89+

first hitQUANTITY

0.88+

last couple of yearsDATE

0.86+

solutionQUANTITY

0.86+

the IT DepartmentTITLE

0.86+

one cloudQUANTITY

0.85+

a year agoDATE

0.84+

single customerQUANTITY

0.82+

Technologies World 2022EVENT

0.79+

Venkat Venkataramani, Rockset | CUBE Conversation


 

(upbeat music) >> Hello, welcome to this CUBE Conversation featuring Rockset CEO and co-founder Venkat Venkataramani who selected season two of the AWS Startup Showcase featured company. Before co-founding Rockset Venkat was the engineering director at Facebook, infrastructure team responsible for all the data infrastructure, storing all there at Facebook and he's here to talk real-time analytics. Venkat welcome back to theCUBE for this CUBE Conversation. >> Thanks John. Thanks for having me again. It's a pleasure to be here. >> I'd love to read back and I know you don't like to take a look back but Facebook was huge hyperscale data at scale, really a leading indicator of where everyone is kind of in now so this is about real-time analytics moving from batch to theme here. You guys are at the center, we've talked about it before here on theCUBE, and so let's get in. We've a couple different good talk tracks to dig into but first I want to get your reaction to this soundbite I read on your blog post. Fast analytics on fresh data is better than slow analytics on stale data, fresh beats stale every time, fast beats slow in every space. Where does that come from obviously it makes a lot of sense nobody wants slow data, no one wants to bail data.(giggles) >> Look, we live in the information era. Businesses do want to track, ask much information as possible about their business and want to use data driven decisions. This is now like motherhood and apple pie, no business would say that is not useful because there's more information than what can fit in one person's head that the businesses want to know. You can either do Monday morning quarterback or in the middle of the third quarter before the game is over, you're maybe six points down, you look at what plays are working today, you look at who's injured in your team and who's injured in your opponent and you try to come up with plays that can change the outcome of the game. You still need Monday morning quarterbacking that's not going anywhere, that's batch analytics, that's BI, classic BI, and what the world is demanding more and more is operational intelligence like help me run my business better, don't just gimme a great report at the end of the quarter. >> Yeah, this is the whole trend. Looking back is key to post more like all that good stuff but being present to make future decisions is a lot more mainstream now than ever was you guys are the center of it, and I want to get your take on this data driven culture because the showcase this year for this next episode of the showcase for Startup says, cloud stuff says, data as code something I'm psyched for because I've been saying in theCUBE for many years, data as code is almost as important as infrastructure as code. Because when you think about the application of data in real-time, it's not easy, it's a hard problem and two, you want to make it easy so this is the whole point of this data driven culture that you're on right now. Can you talk about how you see that because this is really one of the most important stories we've seen since the last inflection point. >> Exactly right. What is data driven culture which basically means you stop guessing. You look at the data, you look at what the data says and you try to come up with hypothesis it's still guardrail, it's a guiding light it's not going to tell you what to do, but you need to be able to interrogate your data. If every time you ask a question and it takes 20 minutes for you to get an answer from your favorite Alexa CD or what have you you are probably not going to ever use that device you will not try to be data driven and you can't really build that culture, so it's not just about visibility it's not just about looking back and getting analytics on how the business is doing, you need to be able to interrogate your data in real-time in an interactive fashion, and that I think is what real-time analytics gives you. This is what we say when we say fast analytics on real-time data that's what we mean, which is, as you make changes to your business on the course of your day-to-day work, week-to-week work, what changes are working? How much impact is it having? If something isn't working you have more questions to figure out why and being able to answer all of that is how you really build the data driven culture and it isn't really going to come from just looking at static reports at the end of the week and at the end of the quarter. >> To talk about the latency aspect of the term and how it relates to where it could be a false flag in the sense of you could say, well, we have low latency but you're not getting all the data. You got to get the data, you got to ingest it, make it addressable, query it, represent it, these are huge things when you factor in every single data where you're not guessing latency is a factor. Can you unpack what this new definition is all about and how do people understand whether they got it right or not. >> A great question. A lot of people say, is five minutes real-time? Because I used to run my thing every six hours. Now for us, if it's more than two seconds behind in terms of your data latency, data freshness, it's too old. When does the present become the past and the future hasn't arrived yet and we think it's about one to two seconds. And so everything we do at Rockset we only call it real-time if it can be within one to two seconds 'cause that's the present, that's what's happening now, if it's five minutes ago, it's already five minutes ago it's already past tense. So if you kind of break it down, you're absolutely right that you have to be able to bring data into a system in real-time without sacrificing freshness, and you store it in a way where you can get fast analytics out of that so Rockset is the only real-time data platform real-time analytics platform with built-in connectors so this is why we have built-in connectors where without writing a single line of code, you can bring in data in real-time from wherever you happen to be managing it today. And when data comes into Rockset now the latency is about query processing. What is the point of bringing in data in real-time if every question you're going to ask is going to still take 20 minutes to come back. Well, then you might as well batch data in order to load it, so there I think we have a conversion indexing, we have a real-time indexing technology that allows data as it comes in real-time to be organized in a way and how a distributor SQL engine on top of that so as long as you can frame your question using a SQL query you can ask any question on your real-time data and expect subsequent response time. So that I think is the the combination of the latency having two parts to it, one is how fresh is your data and how fast is your analytics, and you need both, with the simplicity of the cloud for you to really unlock and make real-time analytics to default, as opposed to let me try to do it and batch and see if I can get away with it, but if you really need real-time you have to be able to do both cut down and control your data latency on how fresh your data is, and also make it fast. >> You talk about culture, can you talk about the people you're working with and how that translates into your next topic which is business observability, the next play on words obviously observability if you can measure everything, there shouldn't be any questions that you can't ask. But it's important this culture is shifting from hardcore data engineering to business value kind of coming together at scale. This is kind of where you see the hardcore data folks really bringing that into the business can you talk about this? The people you're working with, and how that's translating to this business observability. >> Absolutely. We work with the world's probably largest Buy Now Pay Later company maybe they're in the top three, they have hundreds of millions of users 300,000+ merchants, working in so many different countries so many different payment methods and there's a very simple problem they have. Some part of their product, some part of their payment system is always down at any given point in time or it has a very high chance of not working. It's not the whole thing is down but, for this one merchant in Switzerland, Apple Pay could be not working and so all of those kinds of transactions might not be processing, and so they had a very classic cloud data warehouse based solution, accumulate all these payments, every six hours they would kind of process and look for anomalies and say, hey, these things needs to be investigated and a response team needs to be tackling these. The business was growing so fast. Those analytical jobs that would run every six hours in batch mode was taking longer than six hours to run and so that was a dead end. They came to Rockset, simply using SQL they're able to define all the metrics they care about across all of their dimensions and they're all accurate up to the second, and now they're able to run their models every minute. And in sort of six hours, every minute they're able find anomalies and run their statistical models, so that now they can protect their business better and more than that, the real side effect of that is they can offer much better quality of a product, much better quality of service to their customer so that the customers are very sticky because now they're getting into the state where they know something is wrong with one of their more merchants, even before the merchants realize that, and that allows them to build a much better product to their end users. So business observability is all about that. It's about do you know really what's happening in your business and can you keep tabs on it, in real-time, as you go about your business and this is what we call operational intelligence, businesses are really demanding operational intelligence a lot more than just traditional BI. >> And we're seeing it in every aspect of a company the digital transformation affects every single department. Sales use data to get big sales better, make the product better people use data to make product usage whether it's A/B testing whatnot, risk management, OPS, you name it data is there to drill down so this is a huge part of real-time. Are you finding that the business observability is maturing faster now or where do you put the progress of companies with respect to getting on board with the idea that this wave is here. >> I think it's a very good question. I would say it has gone mainstream primarily because if you look at technologies like Apache Kafka, and you see Confluent doing really really well, those technologies have really enabled now customers and business units, business functions across the spectrum, to be able to now acquire really really important business data in real-time. If you didn't have those mechanisms to acquire the data in real-time, well, you can't really do analytics and get operational intelligence on that. And so the majority is getting there and things are growing very fast as those kinds of technologies get better and better. SaaSification also is a very big component to it which is like more and more business apps are basically becoming SaaS apps. Now that allows everything to be in the cloud and being interconnected and now when all of those data systems are all interconnected, you can now have APIs that make data flow from one system to another all in happening in real-time, and that also unlocks a lot more potential for again, getting better operational intelligence for your enterprise, and there's a subcategory to this which is like B2B SaaS companies also having to build real-time interactive analytics embedded as part of their offering otherwise people wouldn't even want to buy it and so that it's all interconnected. I think the market is emerging, market is growing but it is gone mainstream I would say predominantly because, Kafka, Confluent, and these kinds of real-time data collection and aggregation kind of systems have gone mainstream and now you actually get to dream about operational intelligence which you couldn't even think about maybe five or 10 years ago. >> They're getting all their data together. So to close it out, take us through the bottom line real-time business observability, great for companies collecting their data, but now you got B2B, you got B2C, people are integrating partnerships where APIs are connecting, it could be third party business relationships, so the data collection is not just inside the company it's also outside. This is more value. This is the more of what's going on. >> Exactly. So more and more, instead of going to your data team and demanding real-time analytics what a lot of business units are doing is, they're going to the product analytics platform, the SaaS app they're using for covering various parts of their business, they go to them and demand, either this is my recruiting software, sales software, customer support, gimme more real-time insights otherwise it's not really that useful. And so there is really a huge uptake on all these SaaS companies now building real-time infrastructure powered by Rockset in many cases that actually ends up giving a lot of value to their end customers and that I think is kind of the proof of value for a SaaS product, all the workflows are all very, very important absolutely but almost every amazing SaaS product has an analytics tab and it needs to be fast, interactive and it needs to be real-time. It needs you talking about fresh insights that are happening and that is often in a B2B SaaS, application developers always comes and tell us that's the proof of value that we can show how much value that that particular SaaS application is creating for their customer. So I think it's all two sides of the same coin, large enterprises want to build it themselves because now they get more control about how exactly the problem needs to be solved and then there are also other solutions where you rely on a SaaS application, where you demand that particular application gives you. But at the end of the day, I think the world is going real-time and we are very, very happy to be part of this moment, operational intelligence. For every classic BI use case I think there are 10 times more operational intelligence use cases. As Rockset we are on a mission to eliminate all cost and complexity barriers and really really provide fast analytics on real-time data with the simplicity of the cloud and really be part of this moment. >> You guys having some fun right now these days through in the middle of all the action. >> Absolutely. I think we're growing very fast, we're hiring, we are onboarding as many customers as possible and really looking forward to being part of this moment and really accelerate this moment from business intelligence to operational intelligence. >> Well, Venkat great to see you. Thanks for coming on theCUBE as part of this CUBE Conversation, you're in the class of AWS Startup Showcase season two, episode two. Thanks for coming on. Keep it right there everyone watch more action from theCUBE. Your leader in tech coverage, I'm John Furrier your host. Thanks for watching. (upbeat music)

Published Date : Mar 23 2022

SUMMARY :

and he's here to talk real-time analytics. It's a pleasure to be here. and I know you don't like and you try to come up with plays and two, you want to make it easy and it isn't really going to come from and how it relates to where it could be and make real-time analytics to default, and how that translates and that allows them to data is there to drill down and now you actually get to This is the more of what's going on. and it needs to be fast, interactive You guys having some and really accelerate this moment Well, Venkat great to see you.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
20 minutesQUANTITY

0.99+

SwitzerlandLOCATION

0.99+

five minutesQUANTITY

0.99+

JohnPERSON

0.99+

10 timesQUANTITY

0.99+

FacebookORGANIZATION

0.99+

Venkat VenkataramaniPERSON

0.99+

six hoursQUANTITY

0.99+

RocksetORGANIZATION

0.99+

Monday morningDATE

0.99+

John FurrierPERSON

0.99+

six pointsQUANTITY

0.99+

two partsQUANTITY

0.99+

two sidesQUANTITY

0.99+

VenkatPERSON

0.99+

oneQUANTITY

0.99+

this yearDATE

0.99+

five minutes agoDATE

0.99+

bothQUANTITY

0.98+

twoQUANTITY

0.98+

more than two secondsQUANTITY

0.98+

two secondsQUANTITY

0.98+

hundreds of millionsQUANTITY

0.98+

longer than six hoursQUANTITY

0.97+

300,000+ merchantsQUANTITY

0.97+

firstQUANTITY

0.94+

AWSORGANIZATION

0.94+

ApacheORGANIZATION

0.93+

ConfluentORGANIZATION

0.93+

todayDATE

0.93+

season twoQUANTITY

0.92+

appleORGANIZATION

0.92+

endDATE

0.91+

every six hoursQUANTITY

0.9+

single lineQUANTITY

0.89+

AppleORGANIZATION

0.88+

CUBE ConversationEVENT

0.88+

fiveDATE

0.88+

SQLTITLE

0.86+

AlexaTITLE

0.82+

one systemQUANTITY

0.82+

SaaSTITLE

0.82+

episode twoQUANTITY

0.81+

10 years agoDATE

0.8+

single departmentQUANTITY

0.77+

AWS Startup ShowcaseEVENT

0.77+

one personQUANTITY

0.76+

one merchantQUANTITY

0.74+

third quarterDATE

0.73+

Startup ShowcaseEVENT

0.72+

CUBETITLE

0.7+

about oneQUANTITY

0.69+

single dataQUANTITY

0.68+

PayTITLE

0.68+

threeQUANTITY

0.64+

coupleQUANTITY

0.57+

theCUBEORGANIZATION

0.52+

ConversationEVENT

0.51+

KafkaTITLE

0.44+

theCUBETITLE

0.37+