Armando Acosta, Dell Technologies and Matt Leininger, Lawrence Livermore National Laboratory
(upbeat music) >> We are back, approaching the finish line here at Supercomputing 22, our last interview of the day, our last interview of the show. And I have to say Dave Nicholson, my co-host, My name is Paul Gillin. I've been attending trade shows for 40 years Dave, I've never been to one like this. The type of people who are here, the type of problems they're solving, what they talk about, the trade shows are typically, they're so speeds and feeds. They're so financial, they're so ROI, they all sound the same after a while. This is truly a different event. Do you get that sense? >> A hundred percent. Now, I've been attending trade shows for 10 years since I was 19, in other words, so I don't have necessarily your depth. No, but seriously, Paul, totally, completely, completely different than any other conference. First of all, there's the absolute allure of looking at the latest and greatest, coolest stuff. I mean, when you have NASA lecturing on things when you have Lawrence Livermore Labs that we're going to be talking to here in a second it's a completely different story. You have all of the academics you have students who are in competition and also interviewing with organizations. It's phenomenal. I've had chills a lot this week. >> And I guess our last two guests sort of represent that cross section. Armando Acosta, director of HPC Solutions, High Performance Solutions at Dell. And Matt Leininger, who is the HPC Strategist at Lawrence Livermore National Laboratory. Now, there is perhaps, I don't know you can correct me on this, but perhaps no institution in the world that uses more computing cycles than Lawrence Livermore National Laboratory and is always on the leading edge of what's going on in Supercomputing. And so we want to talk to both of you about that. Thank you. Thank you for joining us today. >> Sure, glad to be here. >> For having us. >> Let's start with you, Armando. Well, let's talk about the juxtaposition of the two of you. I would not have thought of LLNL as being a Dell reference account in the past. Tell us about the background of your relationship and what you're providing to the laboratory. >> Yeah, so we're really excited to be working with Lawrence Livermore, working with Matt. But actually this process started about two years ago. So we started looking at essentially what was coming down the pipeline. You know, what were the customer requirements. What did we need in order to make Matt successful. And so the beauty of this project is that we've been talking about this for two years, and now it's finally coming to fruition. And now we're actually delivering systems and delivering racks of systems. But what I really appreciate is Matt coming to us, us working together for two years and really trying to understand what are the requirements, what's the schedule, what do we need to hit in order to make them successful >> At Lawrence Livermore, what drives your computing requirements I guess? You're working on some very, very big problems but a lot of very complex problems. How do you decide what you need to procure to address them? >> Well, that's a difficult challenge. I mean, our mission is a national security mission dealing with making sure that we do our part to provide the high performance computing capabilities to the US Department of Energy's National Nuclear Security Administration. We do that through the Advanced Simulation computing program. Its goal is to provide that computing power to make sure that the US nuclear rep of the stockpile is safe, secure, and effective. So how we go about doing that? There's a lot of work involved. We have multiple platform lines that we accomplish that goal with. One of them is the advanced technology systems. Those are the ones you've heard about a lot, they're pushing towards exit scale, the GPU technologies incorporated into those. We also have a second line, a platform line, called the Commodity Technology Systems. That's where right now we're partnering with Dell on the latest generation of those. Those systems are a little more conservative, they're right now CPU only driven but they're also intended to be the everyday work horses. So those are the first systems our users get on. It's very easy for them to get their applications up and running. They're the first things they use usually on a day to day basis. They run a lot of small to medium size jobs that you need to do to figure out how to most effectively use what workloads you need to move to the even larger systems to accomplish our mission goals. >> The workhorses. >> Yeah. >> What have you seen here these last few days of the show, what excites you? What are the most interesting things you've seen? >> There's all kinds of things that are interesting. Probably most interesting ones I can't talk about in public, unfortunately, 'cause of NDA agreements, of course. But it's always exciting to be here at Supercomputing. It's always exciting to see the products that we've been working with industry and co-designing with them on for, you know, several years before the public actually sees them. That's always an exciting part of the conference as well specifically with CTS-2, it's exciting. As was mentioned before, I've been working with Dell for nearly two years on this, but the systems first started being delivered this past August. And so we're just taking the initial deliveries of those. We've deployed, you know, roughly about 1600 nodes now but that'll ramp up to over 6,000 nodes over the next three or four months. >> So how does this work intersect with Sandia and Los Alamos? Explain to us the relationship there. >> Right, so those three laboratories are the laboratories under the National Nuclear Security Administration. We partner together on CTS. So the architectures, as you were asking, how do we define these things, it's the labs coming together. Those three laboratories we define what we need for that architecture. We have a joint procurement that is run out of Livermore but then the systems are deployed at all three laboratories. And then they serve the programs that I mentioned for each laboratory as well. >> I've worked in this space for a very long time you know I've worked with agencies where the closest I got to anything they were actually doing was the sort of guest suite outside the secure area. And sometimes there are challenges when you're communicating, it's like you have a partner like Dell who has all of these things to offer, all of these ideas. You have requirements, but maybe you can't share 100% of what you need to do. How do you navigate that? Who makes the decision about what can be revealed in these conversations? You talk about NDA in terms of what's been shared with you, you may be limited in terms of what you can share with vendors. Does that cause inefficiency? >> To some degree. I mean, we do a good job within the NSA of understanding what our applications need and then mapping that to technical requirements that we can talk about with vendors. We also have kind of in between that we've done this for many years. A recent example is of course with the exit scale computing program and some things it's doing creating proxy apps or mini apps that are smaller versions of some of the things that we are important to us. Some application areas are important to us, hydrodynamics, material science, things like that. And so we can collaborate with vendors on those proxy apps to co-design systems and tweak the architectures. In fact, we've done a little bit that with CTS-2, not as much in CTS as maybe in the ATS platforms but that kind of general idea of how we collaborate through these proxy applications is something we've used across platforms. >> Now is Dell one of your co-design partners? >> In CTS-2 absolutely, yep. >> And how, what aspects of CTS-2 are you working on with Dell? >> Well, the architecture itself was the first, you know thing we worked with them on, we had a procurement come out, you know they bid an architecture on that. We had worked with them, you know but previously on our requirements, understanding what our requirements are. But that architecture today is based on the fourth generation Intel Xeon that you've heard a lot about at the conference. We are one of the first customers to get those systems in. All the systems are interconnected together with the Cornell Network's Omni-Path Network that we've used before and are very excited about as well. And we build up from there. The systems get integrated in by the operations teams at the laboratory. They get integrated into our production computing environment. Dell is really responsible, you know for designing these systems and delivering to the laboratories. The laboratories then work with Dell. We have a software stack that we provide on top of that called TOSS, for Tri-Lab Operating System. It's based on Redhead Enterprise Linux. But the goal there is that it allows us, a common user environment, a common simulation environment across not only CTS-2, but maybe older systems we have and even the larger systems that we'll be deploying as well. So from a user perspective they see a common user interface, a common environment across all the different platforms that they use at Livermore and the other laboratories. >> And Armando, what does Dell get out of the co-design arrangement with the lab? >> Well, we get to make sure that they're successful. But the other big thing that we want to do, is typically when you think about Dell and HPC, a lot of people don't make that connection together. And so what we're trying to do is make sure that, you know they know that, hey, whether you're a work group customer at the smallest end or a super computer customer at the highest end, Dell wants to make sure that we have the right setup portfolio to match any needs across this. But what we were really excited about this, this is kind of our, you know big CTS-2 first thing we've done together. And so, you know, hopefully this has been successful. We've made Matt happy and we look forward to the future what we can do with bigger and bigger things. >> So will the labs be okay with Dell coming up with a marketing campaign that said something like, "We can't confirm that alien technology is being reverse engineered." >> Yeah, that would fly. >> I mean that would be right, right? And I have to ask you the question directly and the way you can answer it is by smiling like you're thinking, what a stupid question. Are you reverse engineering alien technology at the labs? >> Yeah, you'd have to suck the PR office. >> Okay, okay. (all laughing) >> Good answer. >> No, but it is fascinating because to a degree it's like you could say, yeah, we're working together but if you really want to dig into it, it's like, "Well I kind of can't tell you exactly how some of this stuff is." Do you consider anything that you do from a technology perspective, not what you're doing with it, but the actual stack, do you try to design proprietary things into the stack or do you say, "No, no, no, we're going to go with standards and then what we do with it is proprietary and secret."? >> Yeah, it's more the latter. >> Is the latter? Yeah, yeah, yeah. So you're not going to try to reverse engineer the industry? >> No, no. We want the solutions that we develop to enhance the industry to be able to apply to a broader market so that we can, you know, gain from the volume of that market, the lower cost that they would enable, right? If we go off and develop more and more customized solutions that can be extraordinarily expensive. And so we we're really looking to leverage the wider market, but do what we can to influence that, to develop key technologies that we and others need that can enable us in the high forms computing space. >> We were talking with Satish Iyer from Dell earlier about validated designs, Dell's reference designs for for pharma and for manufacturing, in HPC are you seeing that HPC, Armando, and is coming together traditionally and more of an academic research discipline beginning to come together with commercial applications? And are these two markets beginning to blend? >> Yeah, I mean so here's what's happening, is you have this convergence of HPC, AI and data analytics. And so when you have that combination of those three workloads they're applicable across many vertical markets, right? Whether it's financial services, whether it's life science, government and research. But what's interesting, and Matt won't brag about, but a lot of stuff that happens in the DoE labs trickles down to the enterprise space, trickles down to the commercial space because these guys know how to do it at scale, they know how to do it efficiently and they know how to hit the mark. And so a lot of customers say, "Hey we want what CTS-2 does," right? And so it's very interesting. The way I love it is their process the way they do the RFP process. Matt talked about the benchmarks and helping us understand, hey here's kind of the mark you have to hit. And then at the same time, you know if we make them successful then obviously it's better for all of us, right? You know, I want to secure nuclear stock pile so I hope everybody else does as well. >> The software stack you mentioned, I think Tia? >> TOSS. >> TOSS. >> Yeah. >> How did that come about? Why did you feel the need to develop your own software stack? >> It originated back, you know, even 20 years ago when we first started building Linux clusters when that was a crazy idea. Livermore and other laboratories were really the first to start doing that and then push them to larger and larger scales. And it was key to have Linux running on that at the time. And so we had the. >> So 20 years ago you knew you wanted to run on Linux? >> Was 20 years ago, yeah, yeah. And we started doing that but we needed a way to have a version of Linux that we could partner with someone on that would do, you know, the support, you know, just like you get from an EoS vendor, right? Security support and other things. But then layer on top of that, all the HPC stuff you need either to run the system, to set up the system, to support our user base. And that evolved into to TOSS which is the Tri-Lab Operating System. Now it's based on the latest version of Redhead Enterprise Linux, as I mentioned before, with all the other HPC magic, so to speak and all that HPC magic is open source things. It's not stuff, it may be things that we develop but it's nothing closed source. So all that's there we run it across all these different environments as I mentioned before. And it really originated back in the early days of, you know, Beowulf clusters, Linux clusters, as just needing something that we can use to run on multiple systems and start creating that common environment at Livermore and then eventually the other laboratories. >> How is a company like Dell, able to benefit from the open source work that's coming out of the labs? >> Well, when you look at the open source, I mean open source is good for everybody, right? Because if you make a open source tool available then people start essentially using that tool. And so if we can make that open source tool more robust and get more people using it, it gets more enterprise ready. And so with that, you know, we're all about open source we're all about standards and really about raising all boats 'cause that's what open source is all about. >> And with that, we are out of time. This is our 28th interview of SC22 and you're taking us out on a high note. Armando Acosta, director of HPC Solutions at Dell. Matt Leininger, HPC Strategist, Lawrence Livermore National Laboratories. Great discussion. Hopefully it was a good show for you. Fascinating show for us and thanks for being with us today. >> Thank you very much. >> Thank you for having us >> Dave it's been a pleasure. >> Absolutely. >> Hope we'll be back next year. >> Can't believe, went by fast. Absolutely at SC23. >> We hope you'll be back next year. This is Paul Gillin. That's a wrap, with Dave Nicholson for theCUBE. See here in next time. (soft upbear music)
SUMMARY :
And I have to say Dave You have all of the academics and is always on the leading edge about the juxtaposition of the two of you. And so the beauty of this project How do you decide what you need that you need to do but the systems first Explain to us the relationship there. So the architectures, as you were asking, 100% of what you need to do. And so we can collaborate with and the other laboratories. And so, you know, hopefully that said something like, And I have to ask you and then what we do with it reverse engineer the industry? so that we can, you know, gain And so when you have that combination running on that at the time. all the HPC stuff you need And so with that, you know, and thanks for being with us today. Absolutely at SC23. with Dave Nicholson for theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Matt Leininger | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Paul Gillin | PERSON | 0.99+ |
National Nuclear Security Administration | ORGANIZATION | 0.99+ |
Armando Acosta | PERSON | 0.99+ |
Cornell Network | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Matt | PERSON | 0.99+ |
CTS-2 | TITLE | 0.99+ |
US Department of Energy | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
10 years | QUANTITY | 0.99+ |
40 years | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
Lawrence Livermore | ORGANIZATION | 0.99+ |
100% | QUANTITY | 0.99+ |
CTS | TITLE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Paul | PERSON | 0.99+ |
Linux | TITLE | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
HPC Solutions | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
Lawrence Livermore Labs | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Los Alamos | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Lawrence Livermore National Laboratory | ORGANIZATION | 0.99+ |
Armando | ORGANIZATION | 0.99+ |
each laboratory | QUANTITY | 0.99+ |
second line | QUANTITY | 0.99+ |
over 6,000 nodes | QUANTITY | 0.99+ |
20 years ago | DATE | 0.98+ |
three laboratories | QUANTITY | 0.98+ |
28th interview | QUANTITY | 0.98+ |
Lawrence Livermore National Laboratories | ORGANIZATION | 0.98+ |
three | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
Tri-Lab | ORGANIZATION | 0.98+ |
Sandia | ORGANIZATION | 0.97+ |
one | QUANTITY | 0.97+ |
First | QUANTITY | 0.97+ |
two markets | QUANTITY | 0.97+ |
Supercomputing | ORGANIZATION | 0.96+ |
first systems | QUANTITY | 0.96+ |
fourth generation | QUANTITY | 0.96+ |
this week | DATE | 0.96+ |
Livermore | ORGANIZATION | 0.96+ |
Omni-Path Network | ORGANIZATION | 0.95+ |
about 1600 nodes | QUANTITY | 0.95+ |
Lawrence Livermore National Laboratory | ORGANIZATION | 0.94+ |
LLNL | ORGANIZATION | 0.93+ |
NDA | ORGANIZATION | 0.93+ |
Jerome West, Dell Technologies V2
>>We're back with Jerome West, product management security lead at for HCI at Dell Technologies Hyper-converged infrastructure. Jerome, welcome. >>Thank you, David. >>Hey, Jerome, In this series, A blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage, servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about Hyperconverge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships, in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VX Rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware will produce a patch and within 14 days we will integrate our own code. With the VMware release, we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, Vxl had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, Thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that site cybersecurity and resilience for hci, because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in a hardware, but for hci, for example, in our VX rail portfolio, we, or our vxl product, we integrate it into a product called vsan, which is provided by our partner VMware. So that portfolio strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Verizon, Carbon Black and Bsphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software, par software partnerships on top of that. So for example, VX supports multifactor authentication through bsphere integration with something called Active Directory Federation services for adfs. So there is a lot of providers that support adfs, including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on that to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great. I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, the xra is the market's only co engineered solution with VMware, other vendors sell VMware as a hyperconverged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyperconverged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally sign our software updates so you, the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage. It all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple, They got all this other stuff that they have to worry, they gotta secure containers and the run time and, and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to, and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use in our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments, and we're very successful >>There. Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions and helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, OnPrem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program, and of course, today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.
SUMMARY :
We're back with Jerome West, product management security lead at for HCI So my first question is, So let me give you an example to illustrate. So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So basically to summarize my my answer, we consume all of the security So you may have actually answered my next question, but I'm gonna ask it anyway cuz So the, the answer is we do All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of, I gave the So for, for example, the benefit to the customer is you So you got your own infrastructure, you're applying your best practices to that, all the regulations that we have to comply with. I'd love to have you back to talk about the progress that you're making down Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jerome | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Jerome West | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
Verizon | ORGANIZATION | 0.99+ |
first question | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
coverage@siliconangle.com | OTHER | 0.99+ |
last year | DATE | 0.99+ |
second layer | QUANTITY | 0.99+ |
hci | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
two weeks | QUANTITY | 0.99+ |
Bsphere | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.98+ |
HCI | ORGANIZATION | 0.98+ |
14 days | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
nsx | ORGANIZATION | 0.98+ |
VMware | ORGANIZATION | 0.98+ |
VX Rail | ORGANIZATION | 0.98+ |
Azure | TITLE | 0.98+ |
dell.com/security | OTHER | 0.98+ |
single thing | QUANTITY | 0.97+ |
over 40 releases | QUANTITY | 0.97+ |
vCenter | TITLE | 0.96+ |
VxRail | TITLE | 0.96+ |
Carbon Black | ORGANIZATION | 0.96+ |
single point | QUANTITY | 0.92+ |
single vendor | QUANTITY | 0.85+ |
part one | QUANTITY | 0.84+ |
xra | TITLE | 0.81+ |
Power Edge | TITLE | 0.8+ |
single type | QUANTITY | 0.75+ |
Vxl | ORGANIZATION | 0.73+ |
SecOps | ORGANIZATION | 0.72+ |
Cube | ORGANIZATION | 0.71+ |
Horizon | ORGANIZATION | 0.69+ |
Carbon | ORGANIZATION | 0.68+ |
bsphere | ORGANIZATION | 0.67+ |
VX | TITLE | 0.64+ |
VxRail | ORGANIZATION | 0.62+ |
Off Zero | ORGANIZATION | 0.61+ |
Power | COMMERCIAL_ITEM | 0.59+ |
vsan | ORGANIZATION | 0.56+ |
Directory | TITLE | 0.51+ |
Edge | ORGANIZATION | 0.5+ |
Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2
>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.
SUMMARY :
So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jerome | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Deepak | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Mahesh Nager | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Jerome West | PERSON | 0.99+ |
Mahesh | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
Dave Ante | PERSON | 0.99+ |
second part | QUANTITY | 0.99+ |
first question | QUANTITY | 0.99+ |
VX rail | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.99+ |
two weeks | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Deepak Arage | PERSON | 0.99+ |
14 days | QUANTITY | 0.99+ |
second component | QUANTITY | 0.99+ |
second layer | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
A Blueprint for Trusted Infrastructure Made Possible | TITLE | 0.99+ |
hundreds | QUANTITY | 0.99+ |
one part | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
VMware | ORGANIZATION | 0.98+ |
VHA | ORGANIZATION | 0.98+ |
coverage@siliconangle.com | OTHER | 0.98+ |
hundred percent | QUANTITY | 0.98+ |
each | QUANTITY | 0.98+ |
vSphere | TITLE | 0.98+ |
dell.com/security | OTHER | 0.98+ |
Ajay Gupta, State of California DMV | UiPath Forward 5
>>The Cube presents UI Path Forward five. Brought to you by UI Path. >>We're back the cube's coverage of UI path forward. Five. And we're live. Dave Velante with Dave Nicholson. AJ Gupta is here. He's the Chief Digital Transformation Officer at the Motor Vehicles of California dmv. Welcome Jay. Good to see you. >>Thank you. >>Good to see you. Wow, you, you have an interesting job. I would just say, you know, I've been to going to conferences for a long time. I remember early last decade, Frank Sluman put up a slide. People ho hanging out, waiting outside the California dmv. You were the butt of many jokes, but we have a happy customer here, so we're gonna get it to your taste >>Of it. Yeah, very happy >>Customer, obviously transform the organization. I think it's pretty clear from our conversations that that automation has played a role in that. But first of all, tell us about yourself, your role and what's going on at the dmv. >>Sure. Myself, a j Gupta, I am the Chief Digital Transformation Officer at the dmv. Somewhat of i, one would say a made up title, but Governor's office asked me, Okay, we need help. And that's what >>Your title though? >>Yeah, yeah. So I'm like, well we are doing business and technology transformation. So that's, that's what I've been doing for the last three years at the dmv. Before that I was in private sector for 25 years, decided first time to give back cuz I was mostly doing public sector consulting. So here I am. >>Okay. So you knew the industry and that's cool that you wanted to give back because I mean obviously you just, in talking off camera, you're smart, you're very cogent and you know, a lot of times people in the private sector, they don't want to go work in the, in the public sector unless they're, unless they're power crazy, you know? Anyway, so speaking with David Nicholson, the experience has gone from really crappy to really great. I mean, take >>It from here. Yeah. Well, am I gonna be, I'm, because I'm from California, I was just, I was just, you know, we >>Got a dual case study >>Eloquently about, about the, the, the change that's happened just in, just in terms of simple things like a registration renewal. It used to be go online and pray and weed through things and now it's very simple, very, very fast. Tell us more about, about some of the things that you've done in the area of automation that have increased the percentage of things that could be done online without visiting a field office. Just as an >>Example. Yeah, what's the story? >>Yeah, so first of all, thank you for saying nice things about dmv, you as a customer. It means a lot because we have been very deliberately working towards solving all customer po pain points, whether it's in person experiences, online call centers, kiosks, so all across the channels. So we started our journey, myself and director Steve Gordon about three years ago, almost at the same time with the goal of making Department of Mo no motor vehicles in California as the best retail experience in the nation across industries. So that's our goal, right? Not there yet, but we are working towards it. So for, for our in person channels, which is what you may be familiar with, first of all, we wanna make sure brick and click and call all the customer journeys can be done across the channels. You can decide to start journey at one place, finish at another place. >>All that is very deliberate. We are also trying to make sure you don't have to come to field office at all. We would welcome you to come, we love you, but we don't want you to be there. You have better things to do for the economy. We want you to do that instead of showing up in the field office, being in the weight line. So that's number one. Creating more digital channels has been the key. We have created virtual field office. That's something that you would become familiar with if you are not as a DMV customer. During Covid, the goal was we provide almost all the services. We connect our technicians to the customer who are in need of a live conversation or a email or a text or a, or a SMS conversation or chat conversation in multiple languages or a video call, right? >>So we were able to accomplish that while Covid was going on, while the riots were going on. Those of your, you know about that, we, our offices were shut down. We created this channel, which we are continuing because it's a great disaster recovery business continuity channel, but also it can help keep people away from field office during peak hours. So that's been very deliberate. We have also added additional online services using bots. So we have created these web and process bots that actually let you do the intake, right? You, we could set up a new service in less than four weeks, a brand new service online. We have set up a brand new IVR service on call centers in less than a month for our seniors who didn't want to come to the field office and they were required certain pieces of information and we were able to provide that for our customers by creating this channel in less than less than four. >>And the pandemic was an accelerant to this was, was it the catalyst really? And then you guys compressed it? Or were, had you already started on the >>Well, we were >>Ready. I mean you, but you came on right? Just about just before the pandemic. >>Yeah. Yeah. So I came on in 2019, pandemic started in 2020 early. So we got lucky a little bit because we had a head start at, I was already working with u UI paths and we had come up with design patterns that we gonna take this journey for all DMV channels with using UiPath. So it was about timing that when it happened, it accelerated the need and it accelerated the actual work. I was thinking, I'll have a one year plan. I executed all of the one year plan items in less than two months out of necessity. So it accelerated definitely the execution of my plan. >>So when you talk about the chat channel, is that bots, is that humans or a combination? Yeah, >>It's a, it's a combination of it. I would say more AI than bots. Bots to the service fulfillment. So there is the user interaction where you have, you're saying something, the, the chat answers those questions, but then if you want something, hey, I want my, my registration renewed, right? It would take you to the right channel. And this is something we do today on our IVR channel. If you call in the DMV number in California, you'll see that your registration renewal is all automatic. You also have a AI listening to it. But also when you are saying, Yep, I wanna do it, then bot triggers certain aspects of the service fulfillment because our legacy is still sitting about 60 years old and we are able to still provide this modern facade for our customers with no gap and as quickly as possible within a month's time. How >>Many DMVs are in the state? >>Okay, so we have 230 different field locations out of which 180 are available for general public services. >>Okay. So and then you're, you're creating a digital overlay that's right >>To all of >>That, right? >>Yeah, it's digital and virtual overlay, right? Digital is fully self-service. Bots can do all your processing automation, can do all the processing. AI can do all the processing, but then you have virtual channels where you have customer interacting with the technicians or technicians virtually. But once a technician is done solving the problem, they click a button and bot does rest of the work for the technician. So that's where we are able to get some back office efficiency and transaction reduction. >>When was the last time you walked into a bank? >>Oh man. >>I mean, is that where we're going here where you just don't have to >>Go into the branch and that is the goal. In fact, we already have a starting point. I mean, just like you have ATM machines, we have kiosks already that do some of this automation work for us today. The goal is to not have to have to, unless you really want to, We actually set up these personas. One of them was high touch Henry. He likes to go to the field office and talk to people. We are there for them. But for the millennials, for the people who are like, I don't have time. I wanna like quickly finish this work off hours 24 by seven, which is where bots come in. They do not have weekends, HR complaint, they don't have overtime. They're able to solve these problems for me, 24 >>By seven. And what's the scope of your, like how many automations, how many bots? Can you give us a sense? >>Sure. So right now we are sitting at 36 different use cases. We have collected six point of eight point, well, we have saved 8.8 million just using the bots overall savings. If you were to look at virtual field office, which bots are part of, we have collected 388 million so far in that particular channel bots. I've also saved paper. I've saved a million sheets of paper through the bot, which I'm trying to remember how many trees it equates to, but it's a whole lot of trees that I've saved. And >>How many bots are we talking about? >>So it's 36 different use cases. So 36 >>Bots? >>Well, no, there's more bots I wanna say. So we are running at 85% efficiency, 50 bots. Oh wow. Yeah. >>Wow. Okay. So you, you asked the question about, you know, when was the last time someone was in a bank? The last time I was in a bank it was to deposit, you know, more than $10,000 in cash because of a cash transaction. Someone bought a car from me. It was more of a nuisance. I felt like I was being treated like a criminal. I was very clear what I was doing. I had just paid off a loan with that bank and I was giving them the cash for that transaction as opposed to the DMV transaction transferring title. That was easy. The DMV part was easier than the bank. And you're trying to make it even easier and it shouldn't, it shouldn't be that way. Yes. Right. But, but I, I have a, I have a question for you on, on that bot implementation. Can you give us, you've sort of give it us examples of how they interact. Yeah. But as your kind of prototypical California driver's license holder, how has that improved a specific transaction that I would be involved with? Can >>You, so well you as a Californian and you as a taxpayer, you as a Californian getting services and you as a taxpayer getting the most out of the money Okay. That the DMV spending on providing services, Right. Both are benefits to you. Sure. So bots have benefited in both of those areas. If you were used to the DMV three years ago, there was a whole lot of paper involved. You gotta fill this form out, you gotta fill this other form out and you gotta go to dmv. Oh by the way, your form, you didn't bring this thing with you. Your form has issues. We are calculated that about 30% of paper workloads are wasted because they just have bad data, right? There is no control. There's nobody telling you, hey, do this. Right. Even dates could be wrong, names could be wrong fields, maybe incomplete and such. >>So we were able to automate a whole lot of that by creating self-service channels, which are accelerated by bot. So we have these web acceleration platforms that collect the data, bots do the validation, they also verify the information, give you real time feedback or near real time feedback that hey, this is what you need to change. This is when you need to verify. So all the business rules are in the bot. And then once you're done, it'll commit the information to our legacy systems, which wouldn't have been possible unless a technician was punching it in manually. So there is a third cohort of Californians, which is our employees. We have 10,000 of those. They, I don't want them to get carpal tunnel. I want them to make sure they're spending more time thinking and helping our customers, looking at the customers rather than typing things. And that's what we are able to accomplish with the bots where you press that one button, which will have required maybe 50 more keystrokes and that's gone. And now you're saving time, you're also saving the effort and the attention loss of serving the best. >>Jay, what does it take to get a new process on board? So I'm thinking about real id, I just went through that in Massachusetts. I took, it was gonna be months to get to the dmv. So I ended up going through a aaa, had to get all these documents, I uploaded all the documents. Of course when I showed up, none were there. Thankfully I had backup copies. But it was really a pleasant experience. Are you, describe what you're doing with real ID and what role bots play? >>Yeah, sure. So with real id, what we are doing today and what I, what we'll be doing in the future, so I can talk about both. What we are doing today is that we are aligning most of the work to be done upfront by the customer. Because real ID is a complex transaction. You've gotta have four different pieces of documentation. You need to provide your information, it needs to match our records. And then you show up to the field office. And by the way, oh man, I did not upload this information. We are getting about 15 to 17% returns customers. And that's a whole lot of time. Every single mile our customer travels to the DMV office, which averages to about 13 miles. In my calculation for average customer, it's a dollar spent in carbon footprint in the time lost in the technician time trying to triage out some other things. So you're talking $26 per visit to the economy. >>Yeah. An amazing frustration, Yes. >>That has to come back and, and our customer satisfaction scores, which we really like to track, goes down right away. So in general, for real, id, what we have been, what we have done is created bunch of self-service channels, which are accelerated by workflow engines, by AI and by bots to collect the documentation, verify the documentation against external systems because we actually connect with Department of Homeland Security verify, you know, what's your passport about? We look at your picture and we verify that yep, it is truly a passport and yours and not your wives. Right? Or not a picture of a dog. And it's actually truly you, right? I mean, people do all kind of fun stuff by mistake or intentionally. So we wanna make sure we save time for our customer, we save time for our, for our employees, and we have zero returns required when employees, where customer shows up, which by the way is requirement right now. But the Department of Homeland Security is in a rule making process. And we are hopeful, very hopeful at this point in time that we'll be able to take the entire experience and get it done from home. And that'll give us a whole lot more efficiency, as you can imagine. And bots are at the tail end of it, committing all the data and transactions into our systems faster and with more accuracy. >>That's a great story. I mean, really congratulations and, and I guess I'll leave it. Last question is, where do you want to take this? What's the, what's your roadmap look like? What's your runway look like? Is it, is there endless opportunities to automate at the state or do you see a sort of light at the end of the tunnel? >>Sure. So there is a thing I shared in the previous session that I was in, which is be modern while we modernize. So that's been the goal with the bot. They are integral part of my transition architecture as I modernize the entire dmv, bring them from 90 60, bringing us from 1960 to 2022 or even 2025 and do it now, right? So bots are able to get me to a place where customers expectations are managed. They are getting their online, they're getting their mobile experience, they are avoiding making field off his trips and avoiding any kind of paper based processing right? For our employees and customers as well. So bots are serving that need today as part of the transition strategy going from 1960 to 2022 in the future. They're continue gonna continue to service. I think it's one thing that was talked about by the previous sessions today that we, they, they're looking at empowering the employees to do their own work back office work also in a full automation way and self-power them to automate their own processes. So that's one of the strategies we're gonna look for. But also we'll continue to have a strategy where we need to remain nimble with upcoming needs and have a faster go to market market plan using the bot. >>Outstanding. Well thanks so much for sharing your, your story and, and thanks for helping Dave. >>Real life testimony. I never, never thought I'd be coming on to praise the California dmv. Here I am and it's legit. Yeah, >>Well done. Can I, can I make an introduction to our Massachusetts colleagues? >>Good to, well actually we have, we have been working with state of New York, Massachusetts, Nevara, Arizona. So goal is to share but also learn from >>That. Help us out, help us out. >>But nice to be here, >>Great >>To have you and looking for feedback next time you was at dmv. >>All right. Oh, absolutely. Yeah. Get that, fill out that NPS score. All right. Thank you for watching. This is Dave Valante for Dave Nicholson. Forward five UI customer conference from the Venetian in Las Vegas. We'll be right back.
SUMMARY :
Brought to you by Officer at the Motor Vehicles of California dmv. I would just say, you know, Yeah, very happy But first of all, tell us about yourself, at the dmv. So I'm like, well we are doing business and technology transformation. you just, in talking off camera, you're smart, you're very cogent and you know, I was just, you know, we in the area of automation that have increased the percentage of things that could be done Yeah, what's the story? So for, for our in person channels, which is what you may be familiar with, first of During Covid, the goal was we provide almost So we were able to accomplish that while Covid was going on, while the riots were Just about just before the pandemic. So it accelerated definitely the But also when you are saying, Yep, I wanna do it, then bot triggers Okay, so we have 230 different field locations out of which 180 are So that's where we are able to get some back office efficiency and transaction reduction. The goal is to not have to have to, unless you really want to, Can you give us a sense? If you were to look at virtual field office, which bots are So it's 36 different use cases. So we are running at 85% efficiency, The last time I was in a bank it was to deposit, you know, more than $10,000 in cash So bots have benefited in both of those areas. And that's what we are able to accomplish with the bots where you press that one button, which will have required maybe 50 So I ended up going through a aaa, had to get all these documents, I uploaded all the documents. And then you show up to the field office. external systems because we actually connect with Department of Homeland Security verify, you know, what's your passport about? Last question is, where do you want to take this? So that's been the goal with the bot. Well thanks so much for sharing your, your story and, and thanks for helping I never, never thought I'd be coming on to praise the California dmv. Can I, can I make an introduction to our Massachusetts colleagues? So goal is to share but also learn from Thank you for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Nicholson | PERSON | 0.99+ |
California | LOCATION | 0.99+ |
David Nicholson | PERSON | 0.99+ |
Massachusetts | LOCATION | 0.99+ |
Dave Velante | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Frank Sluman | PERSON | 0.99+ |
50 bots | QUANTITY | 0.99+ |
Ajay Gupta | PERSON | 0.99+ |
Henry | PERSON | 0.99+ |
AJ Gupta | PERSON | 0.99+ |
Steve Gordon | PERSON | 0.99+ |
Department of Homeland Security | ORGANIZATION | 0.99+ |
2025 | DATE | 0.99+ |
New York | LOCATION | 0.99+ |
Nevara | LOCATION | 0.99+ |
$26 | QUANTITY | 0.99+ |
8.8 million | QUANTITY | 0.99+ |
25 years | QUANTITY | 0.99+ |
10,000 | QUANTITY | 0.99+ |
one year | QUANTITY | 0.99+ |
Jay | PERSON | 0.99+ |
180 | QUANTITY | 0.99+ |
388 million | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
2022 | DATE | 0.99+ |
1960 | DATE | 0.99+ |
One | QUANTITY | 0.99+ |
36 different use cases | QUANTITY | 0.99+ |
Dave | PERSON | 0.99+ |
today | DATE | 0.99+ |
less than two months | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
less than a month | QUANTITY | 0.99+ |
DMV | ORGANIZATION | 0.99+ |
less than four weeks | QUANTITY | 0.99+ |
Both | QUANTITY | 0.99+ |
more than $10,000 | QUANTITY | 0.99+ |
2020 | DATE | 0.99+ |
2019 | DATE | 0.99+ |
third cohort | QUANTITY | 0.98+ |
about 13 miles | QUANTITY | 0.98+ |
UiPath | TITLE | 0.98+ |
three years ago | DATE | 0.98+ |
one button | QUANTITY | 0.97+ |
six point | QUANTITY | 0.97+ |
90 60 | DATE | 0.97+ |
about 30% | QUANTITY | 0.97+ |
50 more keystrokes | QUANTITY | 0.97+ |
first time | QUANTITY | 0.96+ |
UI Path Forward five | TITLE | 0.96+ |
j Gupta | PERSON | 0.96+ |
17% | QUANTITY | 0.96+ |
pandemic | EVENT | 0.96+ |
one thing | QUANTITY | 0.95+ |
Venetian | LOCATION | 0.95+ |
a million sheets of paper | QUANTITY | 0.95+ |
five | QUANTITY | 0.95+ |
less than less than four | QUANTITY | 0.94+ |
a month | QUANTITY | 0.94+ |
about 15 | QUANTITY | 0.94+ |
seven | QUANTITY | 0.94+ |
about 60 years old | QUANTITY | 0.93+ |
Five | QUANTITY | 0.93+ |
Californians | PERSON | 0.93+ |
one | QUANTITY | 0.92+ |
36 | QUANTITY | 0.92+ |
85% efficiency | QUANTITY | 0.91+ |
Californian | OTHER | 0.91+ |
Arizona | LOCATION | 0.9+ |
zero | QUANTITY | 0.9+ |
eight point | QUANTITY | 0.9+ |
UI Path | TITLE | 0.89+ |
Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally
hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching
SUMMARY :
that's the sort of stuff that we do you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Patrick Coughlin | PERSON | 0.99+ |
Jennifer Lee | PERSON | 0.99+ |
Chris | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
2013 | DATE | 0.99+ |
Raina Richter | PERSON | 0.99+ |
Singapore | LOCATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Patrick | PERSON | 0.99+ |
Frankfurt | LOCATION | 0.99+ |
John | PERSON | 0.99+ |
20-year | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
20 years | QUANTITY | 0.99+ |
seven minutes | QUANTITY | 0.99+ |
95 | QUANTITY | 0.99+ |
Ford | ORGANIZATION | 0.99+ |
2.7 billion | QUANTITY | 0.99+ |
March | DATE | 0.99+ |
Finland | LOCATION | 0.99+ |
seven hours | QUANTITY | 0.99+ |
sixty percent | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
Sweden | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
six weeks | QUANTITY | 0.99+ |
seven hours | QUANTITY | 0.99+ |
19 credentials | QUANTITY | 0.99+ |
ten dollars | QUANTITY | 0.99+ |
Jennifer | PERSON | 0.99+ |
5 000 hosts | QUANTITY | 0.99+ |
Horizon 3 | TITLE | 0.99+ |
Wednesday | DATE | 0.99+ |
30 | QUANTITY | 0.99+ |
eight | QUANTITY | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
American Airlines | ORGANIZATION | 0.99+ |
Deloitte | ORGANIZATION | 0.99+ |
three licenses | QUANTITY | 0.99+ |
two companies | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
European Union | ORGANIZATION | 0.99+ |
six | QUANTITY | 0.99+ |
seven occurrences | QUANTITY | 0.99+ |
70 | QUANTITY | 0.99+ |
three people | QUANTITY | 0.99+ |
Horizon 3.ai | TITLE | 0.99+ |
ATT | ORGANIZATION | 0.99+ |
Net Zero | ORGANIZATION | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
less than two percent | QUANTITY | 0.99+ |
less than two hours | QUANTITY | 0.99+ |
2012 | DATE | 0.99+ |
UK | LOCATION | 0.99+ |
Adobe | ORGANIZATION | 0.99+ |
four issues | QUANTITY | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
three steps | QUANTITY | 0.99+ |
node 0 | TITLE | 0.99+ |
15 minutes | QUANTITY | 0.99+ |
hundred percent | QUANTITY | 0.99+ |
node zero | TITLE | 0.99+ |
10x | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
7 minutes | QUANTITY | 0.99+ |
one license | QUANTITY | 0.99+ |
second thing | QUANTITY | 0.99+ |
thousands of hosts | QUANTITY | 0.99+ |
five thousand hosts | QUANTITY | 0.99+ |
next week | DATE | 0.99+ |
*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group
>>Welcome back everyone Cube's live coverage here. Day two, two sets, three days of cube coverage here at VMware Explorer. This is our 12th year covering VMware's annual conference, formally called world I'm Jean Dave ante. We'd love seeing the progress and we've got great security comes Tom Gill, senior rights, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. Thanks >>For having me. Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Like, do I get freaking flyer points or anything? >>Yeah, you get first get the VIP badge. We'll make that happen. You can start getting credits. >>Okay. There we go. >>We won't interrupt you. No, seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not like called out and, and blown up and talked specifically about on stage. It's kind of in all the narratives in, in the VM world for this year. Yeah. But you guys have an amazing security story. So let's just step back into set context. Tell us the security story for what's going on here at VMware and what that means to this super cloud multi-cloud and ongoing innovation with VMware. Yeah, >>Sure thing. So, so probably the first thing I'll point out is that, that security's not just built in at VMware it's built differently, right? So we're not just taking existing security controls and cut and pasting them into, into our software. But we can do things because of our platform because of the virtualization layer that you really can't do with other security tools and where we're very, very focused is what we call lateral security or east west movement of an attacker. Cuz frankly, that's the name of the game these days. Right? Attackers, you gotta assume that they're already in your network. Okay. Already assume that they're there, then how do we make it hard for them to get to what the, the stuff that you really want, which is the data that they're, they're going after. Right. And that's where we, >>We really should. All right. So we've been talking a lot coming into world VMware Explorer and here the event about two things security as a state. Yeah. I'm secure right now. Yeah. Or I, I think I'm secure right now, even though someone might be in my network or in my environment to the notion of being defensible. Yeah. Meaning I have to defend and be ready at a moment's notice to attack, fight, push back red team, blue team, whatever you're gonna call it, but something's happening. I gotta be a to defend. Yeah. >>So you, what you're talking about is the principle of zero trust. So the, the, when we, when I first started doing security, the model was we have a perimeter and everything on one side of the perimeter is dirty, ugly, old internet and everything on this side known good, trusted what could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So zero trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? Cuz for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine, but they're not gonna find 250 million credit cards. Right. Or the, the script of a new movie or the super secret aircraft plans, right. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done. Yeah. And that's where VMware shines. If they don't >>Have the right to get to that database, they're >>Not >>In and it's not even just the right, like, so they're so clever. And so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So it's like they have the key to unlock each one of these doors and we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key where like, wait a minute, that's not a real CIS admin making a change. That's ransomware. Yeah. Right. And that's, that's where we, you have to earn your way in. That's right. That's >>Right. Yeah. And we're all, there's all kinds of configuration errors. But also some, some I'll just user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guy's scour, the dark web for passwords that have been exposed. Correct. And go test them against different accounts. Oh one hit over here. Correct. And people don't change their passwords all the time. Correct? Correct. That's a known, known vector. We, >>We just, the idea that users are gonna be perfect and never make mistake. Like how long have we been doing this? Like humans with the weakest link. Right. So, so, so people are gonna make mistakes. Attackers are gonna be in here's another way of thinking about it. Remember log for J. Remember that whole ago, remember that was a Christmas time. That was nine months ago. And whoever came up with that, that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that was said, oh yeah, I wasn't impacted by log for J. So seers, some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one. Right? We haven't heard anything. So the point is the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. Like it's untenable, the real world. Right, right. >>We don't even go in there. They're still in there >>Watching your closet. Exactly. Moving around, nibbling on your ni line, your cookies. You know what I mean? Drinking your beer. >>Yeah. So, so let's talk about how this translates into the new reality of cloud native, because now know you hear about, you know, automated pen testing is a, a new hot thing right now you got antivirus on data. Yeah. Is hot is hot within APIs, for instance. Yeah. API security. So all kinds of new hot areas, cloud native is very iterative. You know, you, you can't do a pen test every week. Right. You gotta do it every second. Right. So this is where it's going. It's not so much simulation. It's actually real testing. Right. Right. How do you view that? How does that fit into this? Cuz that seems like a good direction to me. >>Yeah. It, it, it fits right in. And you were talking to my buddy AJ earlier about what VMware can do to help our customers build cloud native applications with, with Zu, my team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within looking at the individual piece parts and how they talk to each other and figuring out, wait a minute. That, that, that, that, that should never happen by like almost having an x-ray machine on the ins of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based and we, and we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with the hypervisor, with NSX, we see all the inner workings in a container world. >>We have this thing called a service me that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. You know, this API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit card that doesn't make any sense. Right? The anomalies stick out like a sore thumb. If you can see them. And VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that east west or lateral >>Security. Yeah. You don't belong in this room, get out or that that's right. Some weird call from an in-memory database, something over >>Here. Exactly. Where other, other security solutions won't even see that. Right. It's not like there algorithms aren't as good as ours or, or better or worse. It's that, it's the access to the data. We see the, the, the, the inner plumbing of the app. And therefore we can protect >>The app from, and there's another dimension that I wanna get in the table here, cuz to my knowledge only AWS, Google, I, I believe Microsoft and Alibaba and VMware have this, it nitro the equivalent of a nitro. Yes. Project Monterey. Yeah. That's unique. It's the future of computing architectures. Everybody needs a nitro. I've I've written about this. Yeah. Right. So explain your version. Yeah. Project. It's now real. It's now in the market right. Or soon will be. Yeah. Here. Here's our mission salient aspects. Yeah. >>Here's our mission of VMware is that we wanna make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud >>And secure >>And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Right. Not just on the edges of it. So, so, so, okay. How do we go on that journey? As you pointed out, the public cloud providers realized, you know, five years ago that the right way to build computers was not just a CPU and a GPU graphics process, unit GPU, but there's this third thing that the industry's calling a DPU data processing unit. So there's kind of three pieces of a computer. And the DPU is sometimes called a smart Nick it's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So, so with vSphere eight, we have the ability to take the network processing that east west inspection. I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that AJ and team are building. >>So no performance degradation at all, correct. >>To CPU >>Offload. So even the opposite, right? I mean you're running it basically bare metal speeds. >>Yes, yes. And yes. >>And, and, and you're also isolating the, the storage right from the, from the, the, the security, the management. And >>There's an isolation angle to this, which is that firewall that we're putting everywhere. Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, it's a different memory space. So even if, if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >>So who has access to that? That, that resource >>Pretty much just the infrastructure layer, the cloud provider. So it's Google Microsoft, you know, and the enterprise, the >>Application can't get in, >>Can't get in there. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be very, very, >>It hasn't earned the trust >>To get it's more than Bob wire. It's, it's, it's multiple walls and, and >>It's like an air gap. It puts an air gap in the server itself so that if the server's compromised, it's not gonna get into the network really powerful. >>What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, multicloud and this new, not just SAS hosted on the cloud. Yeah. You're seeing a much different dynamic of combination of large scale CapEx, cloud native. And then now cloud native develops on premises and edge kind of changing what a cloud looks like if the cloud's on a cloud. So rubber customer, I'm building on a cloud and I have on-prem stuff. So I'm getting scale CapEx relief from the, from the cap, from the hyperscalers. >>I, I think there's an important nuance on what you're talking about, which is, is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really gonna work. And some people realize >>It's not secure. Yeah. >>It, it's not secure that one's like, no, no, no, it's secure. It works. And it, and it's good. So then there was this sort of over rush. Like let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm gonna move those onto the cloud. You gotta take 'em all apart, put 'em on the cloud and put 'em all back together again. And little tiny details, like changing an IP address. It's actually much harder than it looks. So my argument is for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. Right. We pretty much every, and >>The benefit of the customer is what you >>Can literally vMotion and just pick it up and move it from private to public public, to private, private, to public, public, back and forth. >>Remember when we called VMO BS years ago. Yeah, yeah, yeah. >>We were really, skeptic is >>Powerful. We were very skeptical. We're like, that'll never happen. I mean, we were, I mean, it's supposed to be pat ourselves on the back. We, well, >>Because it's alchemy, it seems like what you can't possibly do that. Right. And so, so, so, and now we do it across clouds, right? So we can, you know, it's not quite VMO, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine, things got super tense, super fast, and they had to go from their private cloud data center in the Ukraine to a public cloud data center outta harm's way. They did it over a weekend, 48 hours. If you've ever migrated data, that's usually six months, right? And a lot of heartburn and a lot of angst, boom. They just drag and drop, moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructure's defined in software. >>If you're relying on hardware, load, balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, really, really expensive. And by the way, they eat a lot of power, right? So that was an architecture from the nineties in the cloud operating model, your data center. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU or smart necks to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >>We just said, AJ taking us to school and everyone else to school on applications, middleware abstraction layer. Yeah. And kit Culver was also talking about this across cloud. We're talking super cloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It has. It feels to me. And again, this is, this is your wheelhouse. If super cloud happens with this kind of past layer where there's B motioning going on, all kinds of yeah. Spanning applications and data. Yeah. Across environments. Yeah. Assume there's an operating system working on behind the scenes. Right. What's the security posture in all this. Yeah. >>So remember my narrative about like VA guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff is you've gotta understand it at what, you know, we call layer seven at the application layer the in, you know, trying to do security, the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, right. It's buried in some cloud provider. So layer seven, understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Right. Nothing to do with >>The infras. And where's the progress bar on that, that paradigm early one at the 10, 10 being everyone's doing it >>Right now. Well, okay. So we, as a vendor can do this today. All the stuff I talked about about reading APIs, understanding the, the individual services looking at, Hey, wait a minute. This credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle, early days, 10%. So, so there's a whole lot of headroom. We, for people to understand, Hey, I can put these controls in place. There's software based. They don't require appliances. It's layer seven. So it has contextual awareness and it's works on every single cloud. >>You know, we talk about the pandemic. Being an accelerator really was a catalyst to really rethink. Remember we used to talk about pat his security a do over. He's like, yes, if it's the last thing I'm due, I'm gonna fix security. Well, he decided to go try to fix Intel instead, but, >>But, but he's getting some help from the government, >>But it seems like, you know, CISOs have totally rethought, you know, their security strategy. And, and at least in part is a function of the pandemic. >>When I started at VMware four years ago, pat sat me down in his office and he said to me what he said to you, which is like Tom, he said, I feel like we have fundamentally changed servers. We fundamentally changed storage. We fundamentally changed networking. The last piece of the puzzle of security. I want you to go fundamentally change it. And I'll argue that the work that we're doing with this, this horizontal security understanding the lateral movement east west inspection, it fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so pat, thanks for the mission. We delivered it and available >>Those, those wet like web applications firewall for instance are, are around. I mean, but to your point, the perimeter's gone. Exactly. And so you gotta get, there's no perimeter. So it's a surface area problem. Correct. And access and entry, correct. They're entering here easy from some manual error or misconfiguration or bad password that shouldn't be there. They're >>In. Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall bad guys, come in the window. Right. And >>Then the window's open and the window with a ladder room. Oh my >>God. Cause it's hot, bad user behavior. Trump's good security >>Every time. And then they move around room to room. We're the room to room people. Yeah. We see each little piece of the thing. Wait, that shouldn't happen. Right. >>I wanna get you a question that we've been seeing and maybe we're early on this, or it might be just a, a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CSOs and CSOs, two roles, chief information security officer, and then chief security officer Amazon, actually, Steven Schmidt is now CSO at reinforced. They actually called that out. Yeah. And the, and the interesting point that he made, we've had some other situations that verified. This is that physical security is now tied to online to your point about the service area. If I get a password, I still at the keys to the physical goods too. Right. Right. So physical security, whether it's warehouse for them is, or store or retail digital is coming in there. Yeah. So is there a CSO anymore? Is it just CSO? What's the role or are there two roles you see that evolving or is that just, >>Well, >>I circumstance, >>I, I think it's just one. And I think that, that, you know, the stakes are incredibly high in security. Just look at the impact that these security attacks are having on it. It, you know, companies get taken down, Equifax market cap was cut, you know, 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. Right. It determines the fate of nations. I know that sounds grand, but it's true. Yeah. And so, so, so companies care so much about it. They're looking for one liter, one throat to choke, you know, one person that's gonna lead security in the virtual domain, in the physical domain, in the cyber domain, in, in, you know, in the actual, well, it is, >>I mean, you mentioned that, but I mean, mean you look at Ukraine. I mean the, the, that, that, that cyber is a component of that war. I mean, that's very clear. I mean, that's, that's new, we've never seen >>This. And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. Yeah, yeah. Right. So the us, we have a policy of, of strategic deterrents where we develop some of the most sophisticated cyber weapons in the world. We don't use them and we hope never to use them because the, the, our adversaries who could do stuff like, oh, I don't know, wipe out every bank account in north America, or turn off the lights in New York city. They know that if they were to do something like that, we could do something back. >>I, this discuss, >>This is the red line conversation I wanna go there. So >>I had this discussion with Robert Gates in 2016 and he said, we have a lot more to lose, which is really >>Your point. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce and that's been our way to, to balance things out. Yeah. But with cyber, the red line, people are already in banks. So they're addresses are operating below the red line, red line, meaning before we know you're in there. So do we move the red line down because Hey, Sony got hacked the movie because they don't have their own militia. Yeah. If they were physical troops on the shores of LA breaking into the file cabinets. Yeah. The government would've intervened. >>I, I, I agree with you that it creates, it creates tension for us in the us because our, our adversaries don't have the clear delineation between public and private sector here. You're very, very clear if you're working for the government or you work for an private entity, there's no ambiguity on that. And so, so we have different missions in each department. Other countries will use the same cyber capabilities to steal intellectual, you know, a car design as they would to, you know, penetrate a military network. And that creates a huge hazard for us on the us. Cause we don't know how to respond. Yeah. Is that a civil issue? Is that a, a, a military issue? And so, so it creates policy ambiguity. I still love the clarity of separation of, you know, sort of the various branches of government separation of government from, >>But that, but, but bureau on multinational corporation, you then have to, your cyber is a defensible. You have to build the defenses >>A hundred percent. And I will also say that even though there's a clear D mark between government and private sector, there's an awful lot of cooperation. So, so our CSO, Alex toshe is actively involved in the whole intelligence community. He's on boards and standards and we're sharing because we have a common objective, right? We're all working together to fight these bad guys. And that's one of the things I love about cyber is that that even direct competitors, two big banks that are rivals on the street are working together to share security information and, and private, is >>There enough? Is collaboration Tom in the vendor community? I mean, we've seen efforts to try to, that's a good question, monetize private data, you know? Yeah. And private reports and, >>And, you know, like, so at VMware, we, we, I'm very proud of the security capabilities we've built, but we also partner with people that I think of as direct competitors, we've got firewall vendors and endpoint vendors that we work with and integrate. And so cooperation is something that exists. It's hard, you know, because when you have these kind of competing, you know, so could we do more? Of course we probably could, but I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera, you know, and, you know, as the threats get worse, you'll probably see us continue to do more. >>And the governments is gonna trying to force that too. >>And, and the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called quantum processing, calling out. Yeah. Yeah. Quantum, quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. Right. That's not good at all because our whole system is built around these private communications. So, so the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption? So when the day quantum becomes available, we can change them and stay ahead of these quantum people. Well, >>Didn't this just put out a quantum proof algo that's being tested right now by the, the community. >>There's a lot of work around that. Correct. And, and, and this is taking the lead on this, but you know, Google's working on it, VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is like a, it's a, it's a x-ray machine. You know, it's like, it's like a, a, a di lithium crystal that can power a whole ship. Right. It's a really, really, really powerful >>Tool. It's bad. Things will happen. >>Bad things could happen. >>Well, Tom, great to have you on the cube. Thanks for coming. Take the last minute to just give a plug for what's going on for you here at world this year, VMware explore this year. Yeah. >>We announced a bunch of exciting things. We announced enhancements to our, our NSX family, with our advanced load balancer, with our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and zero trust built into everything you do. And that's, that's what we're working on and pushing that further and further. >>Tom Gill, senior vices president head of the networking at VMware. Thanks for coming up for you. Appreciate >>It. Yes. Thanks for having guys >>Always getting the security data. That's killer data and security of the two ops that get the most conversations around dev ops and cloud native. This is the queue bringing you all the action here in San Francisco for VMware. Explore 2022. I'm John furrier with Dave, Alan. Thanks for watching.
SUMMARY :
We'd love seeing the progress and we've got great security Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Yeah, you get first get the VIP badge. It's kind of in all the narratives in, them to get to what the, the stuff that you really want, which is the data that they're, the notion of being defensible. the model was we have a perimeter and everything on one side of the perimeter is dirty, In and it's not even just the right, like, so they're so clever. and systems that the bad guy's scour, the dark web for passwords So the point is the goal of attackers is to get in and stay We don't even go in there. Moving around, nibbling on your ni line, your cookies. So this is where it's going. So for VMs, we do it with the hypervisor, And once you can see that stuff, then you can actually apply. something over It's that, it's the access to the data. It's the future of computing architectures. Here's our mission of VMware is that we wanna make every one of our enterprise customers. And the DPU is sometimes called a So even the opposite, right? And yes. And Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, Pretty much just the infrastructure layer, the cloud provider. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be To get it's more than Bob wire. it's not gonna get into the network really powerful. What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, And some people realize Yeah. And I had a lot of customers that took VM based to private, private, to public, public, back and forth. Remember when we called VMO BS years ago. I mean, we were, I mean, So we can, you know, it's not quite VMO, but it's the same idea. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU And again, this is, this is your wheelhouse. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, And where's the progress bar on that, that paradigm early one at the 10, All the stuff I talked about about reading You know, we talk about the pandemic. But it seems like, you know, CISOs have totally rethought, you know, And I'll argue that the work that we're doing with this, this horizontal And so you gotta get, there's no perimeter. You put the front door of your house, you put a big strong door and a big lock. Then the window's open and the window with a ladder room. Trump's good security We're the room to room people. If I get a password, I still at the keys to the physical goods too. in the cyber domain, in, in, you know, in the actual, well, it is, I mean, you mentioned that, but I mean, mean you look at Ukraine. So the us, we have a policy of, of strategic deterrents where This is the red line conversation I wanna go there. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce And so, so we have different missions in each department. You have to build the defenses on the street are working together to share security information and, Is collaboration Tom in the vendor community? And so cooperation is something that exists. Quantum, quantum computers have the potential to crack any crypto cipher of the attackers and the bad guys? Things will happen. Take the last minute to just give a plug for what's going on So I like to say 0, 0, 0. Thanks for coming up for you. This is the queue bringing you all the action here in San
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Tom Gill | PERSON | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
IBM | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Trump | PERSON | 0.99+ |
Ukraine | LOCATION | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
20,000 | QUANTITY | 0.99+ |
48 hours | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Tom | PERSON | 0.99+ |
nine months | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
two roles | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
north America | LOCATION | 0.99+ |
10% | QUANTITY | 0.99+ |
sixth edition | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
three days | QUANTITY | 0.99+ |
five an hour | QUANTITY | 0.99+ |
each department | QUANTITY | 0.99+ |
nine months ago | DATE | 0.99+ |
one liter | QUANTITY | 0.99+ |
third thing | QUANTITY | 0.99+ |
AJ | PERSON | 0.99+ |
two sets | QUANTITY | 0.99+ |
12th year | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
two ops | QUANTITY | 0.99+ |
Jean Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
250 million credit cards | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
Day two | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
Intel | ORGANIZATION | 0.98+ |
five years ago | DATE | 0.98+ |
LA | LOCATION | 0.98+ |
NSX | ORGANIZATION | 0.98+ |
one customer | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
10 years ago | DATE | 0.98+ |
one story | QUANTITY | 0.97+ |
three pieces | QUANTITY | 0.97+ |
Alan | PERSON | 0.97+ |
10 | QUANTITY | 0.97+ |
zero tickets | QUANTITY | 0.97+ |
one person | QUANTITY | 0.96+ |
Zu | PERSON | 0.96+ |
20 years ago | DATE | 0.96+ |
two big banks | QUANTITY | 0.96+ |
each little piece | QUANTITY | 0.96+ |
VMO | ORGANIZATION | 0.96+ |
John furrier | PERSON | 0.96+ |
one thing | QUANTITY | 0.95+ |
first thing | QUANTITY | 0.95+ |
one side | QUANTITY | 0.94+ |
Advanced Security Business Group | ORGANIZATION | 0.92+ |
one throat | QUANTITY | 0.92+ |
Snehal Antani, Horizon3.ai | CUBE Conversation
(upbeat music) >> Hey, everyone. Welcome to theCUBE's presentation of the AWS Startup Showcase, season two, episode four. I'm your host, Lisa Martin. This topic is cybersecurity detect and protect against threats. Very excited to welcome a CUBE alumni back to the program. Snehal Antani, the co-founder and CEO of Horizon3 joins me. Snehal, it's great to have you back in the studio. >> Likewise, thanks for the invite. >> Tell us a little bit about Horizon3, what is it that you guys do? You were founded in 2019, got a really interesting group of folks with interesting backgrounds, but talk to the audience about what it is that you guys are aiming to do. >> Sure, so maybe back to the problem we were trying to solve. So my background, I was a engineer by trade, I was a CIO at G Capital, CTO at Splunk and helped grow scale that company. And then took a break from industry to serve within the Department of Defense. And in every one of my jobs where I had cyber security in my responsibility, I suffered from the same problem. I had no idea I was secure or that we were fixing the right vulnerabilities or logging the right data in Splunk or that our tools and processes and people worked together well until the bad guys had showed up. And by then it was too late. And what I wanted to do was proactively verify my security posture, make sure that my security tools were actually effective, that my people knew how to respond to a breach before the bad guys were there. And so this whole idea of continuously verifying my security posture through security testing and pen testing became a passion project of mine for over a decade. And through my time in the DOD found the right group of an early people that had offensive cyber experience, that had defensive cyber experience, that knew how to build and ship and deliver software at scale. And we came together at the end of 2019 to start Horizon3. >> Talk to me about the current threat landscape. We've seen so much change in flux in the last couple of years. Globally, we've seen the threat actors are just getting more and more sophisticated as is the different types of attacks. What are you seeing kind of horizontally across the threat landscape? >> Yeah, the biggest thing is attackers don't have to hack in using Zero-days like you see in the movies. Often they're able to just log in with valid credentials that they've collected through some mechanism. As an example, if I wanted to compromise a large organization, say United Airlines, one of the things that an attacker's going to go off and do is go to LinkedIn and find all of the employees that work at United Airlines. Now you've got say, 7,000 pilots. Of those pilots, you're going to figure out quickly that their user IDs and passwords or their user IDs at least are first name, last initial @united.com. Cool, now I have 7,000 potential logins and all it takes is one of them to reuse a compromised password for their corporate email, and now you've got an initial user in the system. And most likely, that initial user has local admin on their laptops. And from there, an attacker can dump credentials and find a path to becoming a domain administrator. And what happens oftentimes is, security tools don't detect this because it looks like valid behavior in the organization. And this is pretty common, this idea of collecting information on an organization or a target using open source intelligence, using a mix of credential spraying and kind of low priority or low severity exploitations or misconfigurations to get in. And then from there, systematically dumping credentials, reusing those credentials, and finding a path towards compromise. And less than 2% of CVEs are actually used in exploits. Most of the time, attackers chain together misconfigurations, bad product defaults. And so really the threat landscape is, attackers don't hack in, they log in. And organizations have to focus on getting the basics right and fundamentals right first before they layer on some magic easy button that is some security AI tools hoping that that's going to save their day. And that's what we found systemically across the board. >> So you're finding that across the board, probably pan-industry that a lot of companies need to go back to basics. We talk about that a lot when we're talking about security, why do you think that is? >> I think it's because, one, most organizations are barely treading water. When you look at the early rapid adopters of Horizon3's pen testing product, autonomous pen testing, the early adopters tended to be teams where the IT team and the security team were the same person, and they were barely treading water. And the hardest part of my job as a CIO was deciding what not to fix. Because the bottleneck in the security process is the actual capacity to fix problems. And so, fiercely prioritizing issues becomes really important. But the tools and the processes don't focus on prioritizing what's exploitable, they prioritize by some arbitrary score from some arbitrary vulnerability scanner. And so we have as a fundamental breakdown of the small group of folks with the expertise to fix problems tend to be the most overworked and tend to have the most noise to need to sift through. So they don't even have time to get to the basics. They're just barely treading water doing their day jobs and they're often sacrificing their nights and weekends. All of us at Horizon3 were practitioners at one point in our career, we've all been called in on the weekend. So that's why what we did was fiercely focus on helping customers and users fix problems that truly matter, and allowing them to quickly reattack and verify that the problems were truly fixed. >> So when it comes to today's threat landscape, what is it that organizations across the board should really be focused on? >> I think, systemically, what we see are bad password or credential policies, least access privileged management type processes not being well implemented. The domain user tends to be the local admin on the box, no ability to understand what is a valid login versus a malicious login. Those are some of the basics that we see systemically. And if you layer that with it's very easy to say, misconfigure vCenter, or misconfigure a piece of Cisco gear, or you're not going to be installing, monitoring security observability tools on that HPE Integrated Lights Out server and so on. What you'll find is that you've got people overworked that don't have the capacity to fix. You have the fundamentals or the basics not well implemented. And you have a whole bunch of blind spots in your security posture. And defenders have to be right every time, attackers only have to be right once. And so what we have is this asymmetric fight where attackers are very likely to get in, and we see this on the news all the time. >> So, and nobody, of course, wants to be the next headline, right? Talk to me a little bit about autonomous pen testing as a service, what you guys are delivering, and what makes it unique and different than other tools that have been out, as you're saying, that clearly have gaps. >> Yeah. So first and foremost was the approach we took in building our product. What we set upfront was, our primary users should be IT administrators, network engineers, and that IT intern who, in three clicks, should have the power of a 20-year pen testing expert. So the whole idea was empower and enable all of the fixers to find, fix, and verify their security weaknesses continuously. That was the design goal. Most other security products are designed for security people, but we already know they're task saturated, they've got way too many tools under the belt. So first and foremost, we wanted to empower the fixers to fix problems that truly matter. The second part was, we wanted to do that without having to install credentialed agents all over the place or writing your own custom attack scripts, or having to do a bunch of configurations and make sure that it's safe to run against production systems so that you could test your entire attack surface. Your on-prem, your cloud, your external perimeter. And this is where AWS comes in to be very important, especially hybrid customers where you've got a portion of your infrastructure on AWS, a portion on-prem, and you use Horizon3 to be able to attack your complete attack surface. So we can start on-prem and we will find say, the AWS credentials file that was mistakenly saved on a shared drive, and then reuse that to become admin in the cloud. AWS didn't do anything wrong, the cloud team didn't do anything wrong, a developer happened to share a password or save a password file locally. That's how attackers get in. So we can start from on-prem and show how we can compromise the cloud, start from the cloud and show how we can compromise on-prem. Start from the outside and break in. And we're able to show that complete attack surface at scale for hybrid customers. >> So showing that complete attack surface sort of from the eyes of the attacker? >> That's exactly right, because while blue teams or the defenders have a very specific view of their environment, you have to look at yourself through the eyes of the attacker to understand what are your blind spots, what do they see that you don't see. And it's actually a discipline that is well entrenched within military culture. And that's also important for us as the company. We're about a third of Horizon3 served in US special operations or the intelligence community with the United States, and then DOD writ large. And a lot of that red team mindset, view yourself through the eyes of the attacker, and this idea of training like you fight and building muscle memory so you know how to react to the real incident when it occurs is just ingrained in how we operate, and we disseminate that culture through all of our customers as well. >> And at this point in time, every business needs to assume an attacker's going to get in. >> That's right. There are way too many doors and windows in the organization. Attackers are going to get in, whether it's a single customer that reused their Netflix password for their corporate email, a patch that didn't get applied properly, or a new Zero-day that just gets published. A piece of Cisco software that was misconfigured, not buy anything more than it's easy to misconfigure these complex pieces of technology. Attackers are going to get in. And what we want to understand as customers is, once they're in, what could they do? Could they get to my crown jewel's data and systems? Could they borrow and prepare for a much more complicated attack down the road? If you assume breach, now you want to understand what can they get to, how quickly can you detect that breach, and what are your ways to stifle their ability to achieve their objectives. And culturally, we would need a shift from talking about how secure I am to how defensible are we. Security is kind of a point in time state of your organization. Defensibility is how quickly you can adapt to the attacker to stifle their ability to achieve their objective. >> As things are changing constantly. >> That's exactly right. >> Yeah. Talk to me about a typical customer engagement. If there's, you mentioned folks treading water, obviously, there's the huge cybersecurity skills gap that we've been talking about for a long time now, that's another factor there. But when you're in customer conversations, who are you talking to? Typically, what are they coming to you for help? >> Yeah. One big thing is, you're not going to win and win a customer by taking 'em out to steak dinners. Not anymore. The way we focus on our go to market and our sales motion is cultivating champions. At the end of the proof of concept, our internal measure of successes is, is that person willing to get a Horizon3 tattoo? And you do that, not through steak dinners, not through cool swag, not through marketing, but by letting your results do the talking. Now, part of those results should not require professional services or consulting. The whole experience should be self-service, frictionless, and insightful. And that really is how we've designed the product and designed the entire sales motion. So a prospect will learn or discover about us, whether it's through LinkedIn, through social, through the website, but often because one of their friends or colleagues heard about us, saw our result, and is advocating on our behalf when we're not in the room. From there, they're going to be able to self-service, just log in to our product through their LinkedIn ID, their Google ID. They can engage with a salesperson if they want to. They can run a pen test right there on the spot against their home without any interaction with a sales rep. Let those results do the talking, use that as a starting point to engage in a more complicated proof of value. And the whole idea is we don't charge for these, we let our results do the talking. And at the end, after they've run us to find problems, they've gone off and fixed those issues, and they've rerun us to verify that what they've fixed was properly fixed, then they're hooked. And we have a hundred percent technical win rate with our prospects when they hit that find-fix-verify cycle, which is awesome. And then we get the tattoo for them, at least give them the template. And then we're off to the races. >> Sounds like you're making the process more simple. There's so much complexity behind it, but allowing users to be able to actually test it out themselves in a simplified way is huge. Allowing them to really focus on becoming defensible. >> That's exactly right. And the value is, especially now in security, there's so much hype and so much noise. There's a lot more time being spent self-discovering and researching technologies before you engage in a commercial discussion. And so what we try to do is optimize that entire buying experience around enabling people to discover and research and learn. The other part, remember is, offensive cyber and ethical hacking and so on is very mysterious and magical to most defenders. It's such a complicated topic with many nuance tools that they don't have the time to understand or learn. And so if you surface the complexity of all those attacker tools, you're going to overwhelm a person that is already overwhelmed. So we needed the experience to be incredibly simple and optimize that find-fix-verify aha moment. And once again, be frictionless and be insightful. >> Frictionless and insightful. Excellent. Talk to me about results, you mentioned results. We love talking about outcomes. When a customer goes through the PoC, PoV that you talked about, what are some of the results that they see that hook them? >> Yeah, the biggest thing is, what attackers do today is they will find a low from machine one plus a low from machine two equals compromised domain. What they're doing is they're chaining together issues across multiple parts of your system or your organization to opone your environment. What attackers don't do is find a critical vulnerability and exploit that single machine. It's always a chain, always multiple steps in the attack. And so the entire product and experience in, actually, our underlying tech is around attack paths. Here is the path, the attack path an attacker could have taken. That node zero our product took. Here is the proof of exploitation for every step along the way. So you know this isn't a false positive. In fact, you can copy and paste the attacker command from the product and rerun it yourself and see it for yourself. And then here is exactly what you have to go fix and why it's important to fix. So that path, proof, impact, and fix action is what the entire experience is focused on. And that is the results doing the talking, because remember, these folks are already overwhelmed, they're dealing with a lot of false positives. And if you tell them you've got another critical to fix, their immediate reaction is "Nope, I don't believe you. This is a false positive. I've seen this plenty of times, that's not important." So you have to, in your product experience and sales process and adoption process, immediately cut through that defensive or that reflex. And it's path, proof, impact. Here's exactly what you fix, here are the exact steps to fix it, and then you're off to the races. What I learned at Splunk was, you win hearts and minds of your users through amazing experience, product experience, amazing documentation. >> Yes. >> And a vibrant community of champions. Those are the three ingredients of success, and we've really made that the core of the product. So we win on our documentation, we win on the product experience, and we've cultivated pretty awesome community. >> Talk to me about some of those champions. Is there a customer story that you think really articulates the value of node zero and what it is that you are doing? >> Yeah, I'll tell you a couple. Actually, I just gave this talk at Black Hat on war stories from running 10,000 pen tests. And I'll try to be gentle on the vendors that were involved here, but the reality is, you got to be honest and authentic. So a customer, a healthcare organization ran a pen test and they were using a very well-known managed security services provider as their security operations team. And so they initiate the pen test and they wanted to audit their response time of their MSSP. So they run the pen test and we're in and out. The whole pen test runs two hours or less. And in those two hours, the pen test compromises the domain, gets access to a bunch of sensitive data, laterally maneuvers, rips the entire environment apart. It took seven hours for the MSSP to send an email notification to the IT director that said, "Hey, we think something suspicious is going on." >> Wow. >> Seven hours! >> That's a long time. >> We were in and out in two, seven hours for notification. And the issue with that healthcare company was, they thought they had hired the right MSSP, but they had no way to audit their performance. And so we gave them the details and the ammunition to get services credits to hold them accountable and also have a conversation of switching to somebody else. >> Accountability is key, especially when we're talking about the threat landscape and how it's evolving day to day. >> That's exactly right. Accountability of your suppliers or your security vendors, accountability of your people and your processes, and not having to wait for the bad guys to show up to test your posture. That's what's really important. Another story that's interesting. This customer did everything right. It was a banking customer, large environment, and they had Fortinet installed as their EDR type platform. And they initiate us as a pen test and we're able to get code execution on one of their machines. And from there, laterally maneuver to become a domain administrator, which in security is a really big deal. So they came back and said, "This is absolutely not possible. Fortinet should have stopped that from occurring." And it turned out, because we showed the path and the proof and the impact, Fortinet was misconfigured on three machines out of 5,000. And they had no idea. >> Wow. >> So it's one of those, you want to don't trust that your tools are working, don't trust your processes, verify them. Show me we're secure today. Show me we're secure tomorrow. And then show me again we're secure next week. Because my environment's constantly changing and the adversary always has a vote. >> Right, the constant change in flux is huge challenge for organizations, but those results clearly speak for themselves. You talked about speed in terms of time, how quickly can a customer deploy your technology, identify and remedy problems in their environment? >> Yeah, this find-fix-verify aha moment, if you will. So traditionally, a customer would have to maybe run one or two pen tests a year. And then they'd go off and fix things. They have no capacity to test them 'cause they don't have the internal attack expertise. So they'd wait for the next pen test and figure out that they were still exploitable. Usually, this year's pen test results look identical than last year's. That isn't sustainable. So our customers shift from running one or two pen tests a year to 40 pen tests a month. And they're in this constant loop of finding, fixing, and verifying all of the weaknesses in their infrastructure. Remember, there's infrastructure pen testing, which is what we are really good at, and then there's application level pen testing that humans are much better at solving. >> Okay. >> So we focus on the infrastructure side, especially at scale. But can you imagine, 40 pen tests a month, they run from the perimeter, the inside from a specific subnet, from work from home machines, from the cloud. And they're running these pen tests from many different perspectives to understand what does the attacker see from each of these locations in their organization and how do they systemically fix those issues? And what they look at is, how many critical problems were found, how quickly were they fixed, how often do they reoccur. And that third metric is important because you might fix something, but if it shows up again next week because you've got bad automation, you're in a rat race. So you want to look at that reoccurrence rate also. >> The reoccurrence rate. What are you most excited about as, obviously, the threat landscape continues to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across industries achieve in such tumultuous times? >> Yeah. One of the coolest things is, because I was a customer for many of these products, I despised threat intelligence products. I despised them. Because there were basically generic blog posts. Maybe delivered as a data feed to my Splunk environment or something. But they're always really generic. Like, "You may have a problem here." And as a result, they weren't very actionable. So one of the really cool things that we do, it's just part of the product is this concept of flares, flares that we shoot up. And the idea is not to cause angst or anxiety or panic, but rather we look at threat intelligence and then because all of the insights we have from your pen test results, we connect those two together and say, "Your VMware Horizon instance at this IP is exploitable. You need to fix it as fast as possible, or is very likely to be exploited. And here is the threat intelligence and in the news from CSAI and elsewhere that shows why it's important." So I think what is really cool is we're able to take together threat intelligence out in the wild combined with very precise understanding of your environment to give you very accurate and actionable starting points for what you need to go fix or test or verify. And when we do that, what we see is almost like, imagine this ball bouncing, that is the first drop of the ball, and then that drives the first major pen test. And then they'll run all these subsequent pen tests to continue to find and fix and verify. And so what we see is this tremendous amount of excitement from customers that we're actually giving them accurate, detailed information to take advantage of, and we're not causing panic and we're not causing alert and fatigue as a result. >> That's incredibly important in this type of environment. Last question for you. If autonomous pen testing is obviously critical and has tremendous amount of potential for organizations, but it's only part of the equation. What's the larger vision? >> Yeah, we are not a pen testing company and that's something we decided upfront. Pen testing is a sensor. It collects and understands a tremendous amount of data for your attack surface. So the natural next thing is to analyze the pen test results over time to start to give you a more accurate understanding of your governance, risk, and compliance posture. So now what happens is, we are able to allow customers to go run 40 pen tests a month. And that kind of becomes the initial land or flagship product. But then from there, we're able to upsell or increase value to our customers and start to compete and take out companies like Security Scorecard or RiskIQ and other companies like that, where there tended to be, I was a user of all those tools, a lot of garbage in, garbage out. Where you can't fill out a spreadsheet and get an accurate understanding of your risk posture. You need to look at your detailed pen test results over time and use that to accurately understand what are your hotspots, what's your recurrence rate and so on. And being able to tell that story to your auditors, to your regulators, to the board. And actually, it gives you a much more accurate way to show return on investment of your security spend also. >> Which is huge. So where can customers and those that are interested go to learn more? >> So horizonthree.ai is the website. That's a great starting point. We tend to very much rely on social channels, so LinkedIn in particular, to really get our stories out there. So finding us on LinkedIn is probably the next best thing to go do. And we're always at the major trade shows and events also. >> Excellent. Snehal, it's been a pleasure talking to you about Horizon3, what it is that you guys are doing, why, and the greater vision. We appreciate your insights and your time. >> Thank you, likewise. >> All right. For my guest, I'm Lisa Martin. We want to thank you for watching the AWS Startup Showcase. We'll see you next time. (gentle music)
SUMMARY :
of the AWS Startup Showcase, but talk to the audience about what it is that my people knew how to respond Talk to me about the and do is go to LinkedIn and that across the board, the early adopters tended to that don't have the capacity to fix. to be the next headline, right? of the fixers to find, fix, to understand what are your blind spots, to assume an attacker's going to get in. Could they get to my crown coming to you for help? And at the end, after they've Allowing them to really and magical to most defenders. Talk to me about results, And that is the results doing Those are the three and what it is that you are doing? to the IT director that said, And the issue with that and how it's evolving day to day. the bad guys to show up and the adversary always has a vote. Right, the constant change They have no capacity to test them to understand what does the attacker see the threat landscape continues to evolve, And the idea is not to cause but it's only part of the equation. And that kind of becomes the initial land to learn more? So horizonthree.ai is the website. to you about Horizon3, what it is the AWS Startup Showcase.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Snehal | PERSON | 0.99+ |
two hours | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
United Airlines | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
20-year | QUANTITY | 0.99+ |
Seven hours | QUANTITY | 0.99+ |
seven hours | QUANTITY | 0.99+ |
Snehal Antani | PERSON | 0.99+ |
next week | DATE | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
three machines | QUANTITY | 0.99+ |
less than 2% | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
5,000 | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
G Capital | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
second part | QUANTITY | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
end of 2019 | DATE | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Horizon3 | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
third metric | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
7,000 pilots | QUANTITY | 0.99+ |
DOD | ORGANIZATION | 0.98+ |
each | QUANTITY | 0.98+ |
US | LOCATION | 0.98+ |
One | QUANTITY | 0.98+ |
one point | QUANTITY | 0.98+ |
hundred percent | QUANTITY | 0.97+ |
three clicks | QUANTITY | 0.97+ |
@united.com | OTHER | 0.97+ |
single machine | QUANTITY | 0.97+ |
two pen tests | QUANTITY | 0.97+ |
Horizon3 | TITLE | 0.97+ |
three ingredients | QUANTITY | 0.97+ |
40 pen tests | QUANTITY | 0.97+ |
7,000 potential logins | QUANTITY | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
first major pen test | QUANTITY | 0.94+ |
this year | DATE | 0.94+ |
last couple of years | DATE | 0.94+ |
machine two | QUANTITY | 0.93+ |
first name | QUANTITY | 0.92+ |
10,000 pen tests | QUANTITY | 0.92+ |
United States | LOCATION | 0.91+ |
over a decade | QUANTITY | 0.91+ |
single customer | QUANTITY | 0.9+ |
40 pen tests a month | QUANTITY | 0.89+ |
Startup Showcase | EVENT | 0.86+ |
a year | QUANTITY | 0.86+ |
One big thing | QUANTITY | 0.85+ |
RiskIQ | ORGANIZATION | 0.85+ |
VMware | ORGANIZATION | 0.83+ |
ORGANIZATION | 0.82+ | |
first drop of | QUANTITY | 0.82+ |
Nandi Leslie, Raytheon | WiDS 2022
(upbeat music) >> Hey everyone. Welcome back to theCUBE's live coverage of Women in Data Science, WiDS 2022, coming to live from Stanford University. I'm Lisa Martin. My next guest is here. Nandi Leslie, Doctor Nandi Leslie, Senior Engineering Fellow at Raytheon Technologies. Nandi, it's great to have you on the program. >> Oh it's my pleasure, thank you. >> This is your first WiDS you were saying before we went live. >> That's right. >> What's your take so far? >> I'm absolutely loving it. I love the comradery and the community of women in data science. You know, what more can you say? It's amazing. >> It is. It's amazing what they built since 2015, that this is now reaching 100,000 people 200 online event. It's a hybrid event. Of course, here we are in person, and the online event going on, but it's always an inspiring, energy-filled experience in my experience of WiDS. >> I'm thoroughly impressed at what the organizers have been able to accomplish. And it's amazing, that you know, you've been involved from the beginning. >> Yeah, yeah. Talk to me, so you're Senior Engineering Fellow at Raytheon. Talk to me a little bit about your role there and what you're doing. >> Well, my role is really to think about our customer's most challenging problems, primarily at the intersection of data science, and you know, the intersectional fields of applied mathematics, machine learning, cybersecurity. And then we have a plethora of government clients and commercial clients. And so what their needs are beyond those sub-fields as well, I address. >> And your background is mathematics. >> Yes. >> Have you always been a math fan? >> I have, I actually have loved math for many, many years. My dad is a mathematician, and he introduced me to, you know mathematical research and the sciences at a very early age. And so, yeah, I went on, I studied in a math degree at Howard undergrad, and then I went on to do my PhD at Princeton in applied math. And later did a postdoc in the math department at University of Maryland. >> And how long have you been with Raytheon? >> I've been with Raytheon about six years. Yeah, and before Raytheon, I worked at a small to midsize defense company, defense contracting company in the DC area, systems planning and analysis. And then prior to that, I taught in a math department where I also did my postdoc, at University of Maryland College Park. >> You have a really interesting background. I was doing some reading on you, and you have worked with the Navy. You've worked with very interesting organizations. Talk to the audience a little bit about your diverse background. >> Awesome yeah, I've worked with the Navy on submarine force security, and submarine tracking, and localization, sensor performance. Also with the Army and the Army Research Laboratory during research at the intersection of machine learning and cyber security. Also looking at game theoretic and graph theoretic approaches to understand network resilience and robustness. I've also supported Department of Homeland Security, and other government agencies, other governments, NATO. Yeah, so I've really been excited by the diverse problems that our various customers have you know, brought to us. >> Well, you get such great experience when you are able to work in different industries and different fields. And that really just really probably helps you have such a much diverse kind of diversity of thought with what you're doing even now with Raytheon. >> Yeah, it definitely does help me build like a portfolio of topics that I can address. And then when new problems emerge, then I can pull from a toolbox of capabilities. And, you know, the solutions that have previously been developed to address those wide array of problems, but then also innovate new solutions based on those experiences. So I've been really blessed to have those experiences. >> Talk to me about one of the things I heard this morning in the session I was able to attend before we came to set was about mentors and sponsors. And, you know, I actually didn't know the difference between that until a few years ago. But it's so important. Talk to me about some of the mentors you've had along the way that really helped you find your voice in research and development. >> Definitely, I mean, beyond just the mentorship of my my family and my parents, I've had amazing opportunities to meet with wonderful people, who've helped me navigate my career. One in particular, I can think of as and I'll name a number of folks, but Dr. Carlos Castillo-Chavez was one of my earlier mentors. I was an undergrad at Howard University. He encouraged me to apply to his summer research program in mathematical and theoretical biology, which was then at Cornell. And, you know, he just really developed an enthusiasm with me for applied mathematics. And for how it can be, mathematics that is, can be applied to epidemiological and theoretical immunological problems. And then I had an amazing mentor in my PhD advisor, Dr. Simon Levin at Princeton, who just continued to inspire me, in how to leverage mathematical approaches and computational thinking for ecological conservation problems. And then since then, I've had amazing mentors, you know through just a variety of people that I've met, through customers, who've inspired me to write these papers that you mentioned in the beginning. >> Yeah, you've written 55 different publications so far. 55 and counting I'm sure, right? >> Well, I hope so. I hope to continue to contribute to the conversation and the community, you know, within research, and specifically research that is computationally driven. That really is applicable to problems that we face, whether it's cyber security, or machine learning problems, or others in data science. >> What are some of the things, you're giving a a tech vision talk this afternoon. Talk to me a little bit about that, and maybe the top three takeaways you want the audience to leave with. >> Yeah, so my talk is entitled "Unsupervised Learning for Network Security, or Network Intrusion Detection" I believe. And essentially three key areas I want to convey are the following. That unsupervised learning, that is the mathematical and statistical approach, which tries to derive patterns from unlabeled data is a powerful one. And one can still innovate new algorithms in this area. Secondly, that network security, and specifically, anomaly detection, and anomaly-based methods can be really useful to discerning and ensuring, that there is information confidentiality, availability, and integrity in our data >> A CIA triad. >> There you go, you know. And so in addition to that, you know there is this wealth of data that's out there. It's coming at us quickly. You know, there are millions of packets to represent communications. And that data has, it's mixed, in terms of there's categorical or qualitative data, text data, along with numerical data. And it is streaming, right. And so we need methods that are efficient, and that are capable of being deployed real time, in order to detect these anomalies, which we hope are representative of malicious activities, and so that we can therefore alert on them and thwart them. >> It's so interesting that, you know, the amount of data that's being generated and collected is growing exponentially. There's also, you know, some concerning challenges, not just with respect to data that's reinforcing social biases, but also with cyber warfare. I mean, that's a huge challenge right now. We've seen from a cybersecurity perspective in the last couple of years during the pandemic, a massive explosion in anomalies, and in social engineering. And companies in every industry have to be super vigilant, and help the people understand how to interact with it, right. There's a human component. >> Oh, for sure. There's a huge human component. You know, there are these phishing attacks that are really a huge source of the vulnerability that corporations, governments, and universities face. And so to be able to close that gap and the understanding that each individual plays in the vulnerability of a network is key. And then also seeing the link between the network activities or the cyber realm, and physical systems, right. And so, you know, especially in cyber warfare as a remote cyber attack, unauthorized network activities can have real implications for physical systems. They can, you know, stop a vehicle from running properly in an autonomous vehicle. They can impact a SCADA system that's, you know there to provide HVAC for example. And much more grievous implications. And so, you know, definitely there's the human component. >> Yes, and humans being so vulnerable to those social engineering that goes on in those phishing attacks. And we've seen them get more and more personal, which is challenging. You talking about, you know, sensitive data, personally identifiable data, using that against someone in cyber warfare is a huge challenge. >> Oh yeah, certainly. And it's one that computational thinking and mathematics can be leveraged to better understand and to predict those patterns. And that's a very rich area for innovation. >> What would you say is the power of computational thinking in the industry? >> In industry at-large? >> At large. >> Yes, I think that it is such a benefit to, you know, a burgeoning scientist, if they want to get into industry. There's so many opportunities, because computational thinking is needed. We need to be more objective, and it provides that objectivity, and it's so needed right now. Especially with the emergence of data, and you know, across industries. So there are so many opportunities for data scientists, whether it's in aerospace and defense, like Raytheon or in the health industry. And we saw with the pandemic, the utility of mathematical modeling. There are just so many opportunities. >> Yeah, there's a lot of opportunities, and that's one of the themes I think, of WiDS, is just the opportunities, not just in data science, and for women. And there's obviously even high school girls that are here, which is so nice to see those young, fresh faces, but opportunities to build your own network and your own personal board of directors, your mentors, your sponsors. There's tremendous opportunity in data science, and it's really all encompassing, at least from my seat. >> Oh yeah, no I completely agree with that. >> What are some of the things that you've heard at this WiDS event that inspire you going, we're going in the right direction. If we think about International Women's Day tomorrow, "Breaking the Bias" is the theme, do you think we're on our way to breaking that bias? >> Definitely, you know, there was a panel today talking about the bias in data, and in a variety of fields, and how we are, you know discovering that bias, and creating solutions to address it. So there was that panel. There was another talk by a speaker from Pinterest, who had presented some solutions that her, and her team had derived to address bias there, in you know, image recognition and search. And so I think that we've realized this bias, and, you know, in AI ethics, not only in these topics that I've mentioned, but also in the implications for like getting a loan, so economic implications, as well. And so we're realizing those issues and bias now in AI, and we're addressing them. So I definitely am optimistic. I feel encouraged by the talks today at WiDS that you know, not only are we recognizing the issues, but we're creating solutions >> Right taking steps to remediate those, so that ultimately going forward. You know, we know it's not possible to have unbiased data. That's not humanly possible, or probably mathematically possible. But the steps that they're taking, they're going in the right direction. And a lot of it starts with awareness. >> Exactly. >> Of understanding there is bias in this data, regardless. All the people that are interacting with it, and touching it, and transforming it, and cleaning it, for example, that's all influencing the veracity of it. >> Oh, for sure. Exactly, you know, and I think that there are for sure solutions are being discussed here, papers written by some of the speakers here, that are driving the solutions to the mitigation of this bias and data problem. So I agree a hundred percent with you, that awareness is you know, half the battle, if not more. And then, you know, that drives creation of solutions >> And that's what we need the creation of solutions. Nandi, thank you so much for joining me today. It was a pleasure talking with you about what you're doing with Raytheon, what you've done and your path with mathematics, and what excites you about data science going forward. We appreciate your insights. >> Thank you so much. It was my pleasure. >> Good, for Nandi Leslie, I'm Lisa Martin. You're watching theCUBE's coverage of Women in Data Science 2022. Stick around, I'll be right back with my next guest. (upbeat flowing music)
SUMMARY :
have you on the program. This is your first WiDS you were saying You know, what more can you say? and the online event going on, And it's amazing, that you know, and what you're doing. and you know, the intersectional fields and he introduced me to, you And then prior to that, I and you have worked with the Navy. have you know, brought to us. And that really just And, you know, the solutions that really helped you that you mentioned in the beginning. 55 and counting I'm sure, right? and the community, you and maybe the top three takeaways that is the mathematical and so that we can therefore and help the people understand And so, you know, Yes, and humans being so vulnerable and to predict those patterns. and you know, across industries. and that's one of the themes I think, completely agree with that. that inspire you going, and how we are, you know And a lot of it starts with awareness. that's all influencing the veracity of it. And then, you know, that and what excites you about Thank you so much. of Women in Data Science 2022.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Nandi | PERSON | 0.99+ |
Carlos Castillo-Chavez | PERSON | 0.99+ |
Simon Levin | PERSON | 0.99+ |
Nandi Leslie | PERSON | 0.99+ |
Nandi Leslie | PERSON | 0.99+ |
NATO | ORGANIZATION | 0.99+ |
Raytheon | ORGANIZATION | 0.99+ |
International Women's Day | EVENT | 0.99+ |
100,000 people | QUANTITY | 0.99+ |
Department of Homeland Security | ORGANIZATION | 0.99+ |
Raytheon Technologies | ORGANIZATION | 0.99+ |
2015 | DATE | 0.99+ |
today | DATE | 0.99+ |
University of Maryland | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Army Research Laboratory | ORGANIZATION | 0.99+ |
Navy | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
pandemic | EVENT | 0.98+ |
millions of packets | QUANTITY | 0.97+ |
55 | QUANTITY | 0.97+ |
Cornell | ORGANIZATION | 0.97+ |
Howard University | ORGANIZATION | 0.97+ |
each individual | QUANTITY | 0.97+ |
about six years | QUANTITY | 0.97+ |
Howard | ORGANIZATION | 0.96+ |
55 different publications | QUANTITY | 0.96+ |
Stanford University | ORGANIZATION | 0.96+ |
One | QUANTITY | 0.96+ |
Unsupervised Learning for Network Security, or Network Intrusion Detection | TITLE | 0.96+ |
University of Maryland College Park | ORGANIZATION | 0.96+ |
Army | ORGANIZATION | 0.96+ |
WiDS | EVENT | 0.95+ |
Women in Data Science 2022 | TITLE | 0.95+ |
Women in Data Science | EVENT | 0.95+ |
Princeton | ORGANIZATION | 0.94+ |
hundred percent | QUANTITY | 0.94+ |
theCUBE | ORGANIZATION | 0.93+ |
CIA | ORGANIZATION | 0.93+ |
Secondly | QUANTITY | 0.92+ |
tomorrow | DATE | 0.89+ |
WiDS | ORGANIZATION | 0.88+ |
Doctor | PERSON | 0.88+ |
200 online | QUANTITY | 0.87+ |
WiDS 2022 | EVENT | 0.87+ |
this afternoon | DATE | 0.85+ |
three takeaways | QUANTITY | 0.84+ |
last couple of years | DATE | 0.83+ |
this morning | DATE | 0.83+ |
few years ago | DATE | 0.82+ |
SCADA | ORGANIZATION | 0.78+ |
top | QUANTITY | 0.75+ |
three | QUANTITY | 0.71+ |
2022 | DATE | 0.7+ |
DC | LOCATION | 0.64+ |
Breaking the Bias | EVENT | 0.52+ |
WiDS | TITLE | 0.39+ |
Dave Trader, Presidio | AWS re:Invent 2021
>>Good morning live from Las Vegas. It's the Q with AWS reinvent 2021. This is our fourth day of coverage. The third full day of the conference. Lisa Martin here with Dave Nicholson. Dave, we had had a tremendous number of conversations. In fact, we've two live sets over a hundred guests on the program, and I have another web. I've got two Dave's for you for the price of one. Dave trader joins us the field CSO client advisor at Presidio. We're going to be talking about ransomware and security, Dave, welcome to the program. Thank you for having me. So it's looking at your background. You've got a very cool background. You hold numerous cybersecurity certifications, including CIS SP you've received numerous endorsements from the department of Homeland security, the FBI and NSA. And in 2018, you graduated from the FBI's CSO academy in Quantico. Wow. Yeah, it sounds like he's a man with a very special set of skills. I think you're right. I think you're right. One of the things that we have seen the cybersecurity landscape has changed dramatically in the last year and a half 22 months or so. I was reading some stats ransomware and the check happens delivery once every 11 seconds. It's now a matter of when not, if talk to us about some of the things that you're seeing, the threat landscape, changing ransomware as a service what's going on. >>The last part that you mentioned was ransomware as a service is key. The access to be able to launch a tax has become so simplified that the, the, the, uh, the attacker level doesn't have to be sophisticated. Really. You can get down to the 100 level brand new hackers that are just getting into the space. They can go to a help desk and they can purchase ransomware, and they can run this ransomware that has the comes with quality assurance, by the way. And if they didn't run correctly, they've got a help desk support system. That'll help them run this in a, you know, as a criminal enterprise. Um, the access is really what is, what has made this so prevalent, and it really exacerbated the problem to the massive scale that we're seeing today. Yeah. >>And of course, we're only hearing about the big ones, you know, re you know, Conti colonial pipeline. But as I mentioned, an attack occurring every 11 seconds, I also was reading the first half of calendar, 21, that ransomware was up nearly 11 X. So the trajectory it's going the wrong way, it's going up into the right and the way that we don't want it to go, are they becoming more brazen? Is it easier? Ransomware is the surface, but also they're able to be paid in Bitcoin and that's less traceable. >>Yeah. So, um, exponential is not even fair, right? Cause it, that's not even a fair assessment because that up and right, it's just, it's been so pervasive that we just see that continued growth. Uh, you know, there's how, you know, different ways and how we're going to stop that. And what we're, what we're doing from a national perspective is all coming into play and what we're going to do about it. You know? So the, one of the things that I'm seeing, that's kind of new is the taunting aspect. So the taunting aspect is, uh, you know, they've been in your network for a little while, the dwell times extended and they're collecting intelligence, but what they're doing is, you know, they used to let you, after they would present you with the ransomware note, they would let you kind of circle the wagons. And then you would come to a decision point as an organization. >>Is, am I going to pay or am I not well? And they would give you a little bit of time to deliberate. Well, now during your deliberation time, they're actually sending texts to the CEO and the CFO and there's, and they're, they're, they're showcasing their, their, uh, technical prowess and that they've got you, they own you at that point. And they're, they're texting on your personal device. And they're saying, you should go ahead and pay us, or we're going to make this worse. The taunting aspect is even twisting the knife and it's, uh, you know, out of box isn't even from a criminal aspect, I expect that to be out of bounds, no >>Crazy. And of course, you know, some of the things that we've seen, um, uh, the, the white houses, counter ransomware initiative, a coalition of 30 countries aimed to ramp up global efforts to attack that it's like, are you seeing cyber crime with the rise and the proliferation, you think there's gonna be more regulations and organizations that are going to be having to deal with? What do you think? Some of the things that we're going to see on that legal? >>Yeah. So we have to, we have to leverage compliance, and there's a lot of really great frameworks out there today that we are leveraging. And there's, there's good methodology on how to stop this. The issue is it's the adoption and really the, the, the knowledge, the subject matter expertise, and really that consultant side, that's the message that I try and get out to, to, to our customers and our clients. And I'm trying to really get them to understand what that evolution looks like and what, what is needed in each discipline, because there's various disciplines across the board and you almost have to have them all, um, you know, in order to be able to stop ransomware and solve for that ransomware problem. And I do think the regulation is going to be key. I also think that I need some air support from not only the federal government, but our internet service providers and, and we as a free country, we need to be careful of, you know, on, on some of that, some of those fronts. But I, I, I still think that I would appreciate, you know, my ISP doing a little bit of block and tackle for me, you know, and helping me out, even though I want the freedom to do and be able to do whatever I want. I still like them to say, you know, we're gonna block known that because, you know, it would just be nice to have a little bit of support even on that side. So how does >>An ISP prevent me from panning out my password and being fooled in a, in a, in a phishing attack is the, is the question that, is, that, is that still a real issue? >>So I wouldn't put that. I wouldn't put that on the ISP. I would put that more on the end point and some personal responsibility, right. Knowing, and I do, I do stress that a little bit, but relatively early >>Morning sarcasm in my bag. >>Yeah. So I do put that on, but there, but there are tremendous partners that I work with that are able to do that and automate a lot of that for you. And I need to make it simple, but simple as hard. And that's what you know is, especially in cybersecurity, we want to make it simple for it and really be able to remove the threat to the end user and protect the user. But in order to do that, there's a ton of things on a ton of sophistication and innovation that happens in the background. And we really need to be able to showcase how that's done. And, um, I, it's, obviously I'm excited about it, but we need more people that are able to just specialize in this. We need more good guys that are able to come in and help us on this front. >>I also think we need to break down some barriers for on the competition with, you know, market share and the partners we need to, we need to kind of elevate the conversation a little bit and we all need to work together because we're all in the same boat when it comes to how we're being attacked. Um, you know, from a national perspective on a global scale. And I think that if we elevate the conversation, our collective, uh, mindset in that, that, that, that, uh, that, that mind share is going to be able to really help us innovate and, and put a stop to this. >>So then how is Presidio and AWS, how are you helping them until you get to it? Ransomware and mitigation can talk to us about that. How are you going to be helping, especially there's cyber security skills gap that's gone on like five years. >>Sure. Yeah. That skills gap is going to continue to, we're going to continue to see that grow as well. And we're efforting that on many fronts, but I'm really excited about the ransomware mitigation kit that got, uh, unveiled yesterday. Um, I got a call earlier this year from, uh, AWS and, and, uh, we basically, the question was posed to me, you know, what are we going to do about this is from an AWS perspective, what can we do? Um, you know, cause th the cyber adversaries are, uh, are, are relatively unchecked and, and, and their attitude is what are you going to do about it? So AWS posed the question, what are we going to do about it? And what we came up with was, you know, as, as an isolated organization, or as an isolated discipline as with like a managed detection and response or endpoint protection, um, that silo could not by itself accomplish and the solve to eliminate ransomware or to make a dent in eliminate ransomware. >>So what we had to do was combine disciplines, and we reached over to BCDR disaster recovery and, and, and, and our backup teams. And we said, let's put together endpoint protection, MDR, and let's, let's merge the two of these. And let's automate that. So that what happens is, is when we detect the ransomware attack, there's, there's a specific indicators of compromise that happened in the attack, the end point protection, which is CrowdStrike in our case can see that and can notify that, and then can tell the backup and recovery team, Hey, we know that this is a, this is an indicator of compromise. We know that this system is, has been owned. And then there's an inflection point where we can ask the user if they want to manually intervene, or if they want us to automate that and intervene for them. So it really keeps production going full-time and, uh, it doesn't, it takes away the cyber adversaries ability to hold our data hostage. So this is an, it was this one, and I don't use PI verbally, uh, frequently, but this is a monumental, uh, uh, evolution of what, of what we're going to see and how to prevent ransomware. >>Wow. I was reading that, that ransomware is backups, or you talked about backup, the backup backup attacks are on the rise as well. How can organizations, how can they work with Presidio in AWS? You described this as monumental kind of game-changing, how can they work with you guys to, to implement this technology so that we can start dialing down the threats? >>Yeah. So we would love to, we would love to hear from you, right? Give us a, give us a call. Um, but, uh, our teams, you know, with, with CloudEndure and AWS CloudEndure and CrowdStrike and what they've really come up with, and, and you have to have these two things ahead of time. So I sit on our critical incident response team, and, you know, I, I do work with, you know, the, the bureau as often as I can on attribution, but you have to have these ahead of time. So your, your, your, your, uh, critical response plan needs to be in place. And if you have the two things that we, that we've really put a lot of effort into over the last eight months, if you've got CrowdStrike and you've got cloud on, on the backend, we can establish all of those, um, and, and really set this up for you to eliminate that threat. And, and that's what we're excited to showcase this week, and, you know, in the coming months, and we're going to, and we've also got additional things in additional features that we plan to add to that in the, in the coming months, Dave, >>Your thoughts on the partnership between private industry and government entities. Uh, you mentioned that the level of sophistication to engage in this bad behavior doesn't necessarily have to be the, have to rise to the level of state sponsored. Um, but can we do this in the private sector, by ourselves? What are your, what are your sort of philosophical? >>I will give you my, I will give you a statistic on this and it will, it'll be self-explanatory. But, um, 80% of our critical infrastructure in the United States is privately held. So we're unique in that perspective, we aren't like some other countries where they can just mandate the requirement that the government will control critical infrastructure. It's privately held here in the United States. So you almost have to invite the federal government to come in, even though you are a critical infrastructure, they still have to be invited to come help you. And that partnership is key in order to be able to defend yourself, but also to defend the nation. Our power grids are our water sources. I mean, you'll see those are private private companies, but we need that federal help. And I try and evangelize that partnership. I mean, you know, there's always the, um, you know, when you think about working with federal agencies, like the, like the FBI, um, there's a little bit of hesitation and you're not really quite sure. >>I will tell you that those, those men and women are, um, uh, they're amazing. They're amazing to work with they're, they're really good at what they do. And, and you're certainly it's a partnership and they have a whole division set up there's the office of the private sector is designed to have these conversations and help you prepare. And then in the unfortunate instance where you might have an attack there, right. They're trying to figure out who did that to you, you know, and, and you're a victim, you're a victim of a federal crime at that point. And they, they treat you with such care and, you know, they're, uh, they do such a great job. So I think we have to engage them in order to, and we should actually be able to help them with the technology and how, and make it easier for them to do their job, but something I'm also very interested in. >>Talk to me about your interests as the last question, in terms of what's going to go on here, we are wrapping up 2021 entering 2022, which hopefully will be a much better year for on many fronts, including the decrease in ransomware. What are some of the things that you're excited about? There's so much technology, there's so much opportunity and innovation going on with AWS and its partner ecosystem. What excites you, what opportunities do you see as we head into 2020? Yeah. >>So I do see some, I do see some threats that are going to evolve. Um, ransomware is certainly going to be more of the same until we get this out in this new methodology and what we've built until that becomes widely adopted. I think we, you know, we're not going to make a dent in the numbers that we're seeing just yet, but I'm hoping that that will change when, you know, when the industries do start to adopt that. The other thing that I'm seeing is I think operational technology is going to take a hit in 2022 because the bad guys have started to figure out how, um, you know, that, that, that, that operational technology is not as, uh, it's not front and center. And it's not top of mind for a lot of CSOs. So they're, they're targeting that weakness and going after that. So I think we really need to brace for that and, and really, uh, get in front of that. Uh, so that's one of the things that I'm prepping for is really the operational IOT conversation, and then how I can help, uh, organizations and even, even home users, you know, with some of the stuff that you've got, you know, maybe in your own home that could be used again, >>Right? Cause that work from anywhere is going to persist for quite some time. Dave, thank you so much for joining Dave Nicholson and me on the program this morning, talking about what's going on in the threat landscape ransomware, but also this monumental shift and from, from a technology and a partnership perspective that Presidio and AWS are doing to help customers and every industry, private and public sector. We appreciate your insights. Thank you >>For having me. Thanks >>For being here. Very Dave and Dave I'm Lisa you're watching the cube, the global leader in live tech coverage.
SUMMARY :
And in 2018, you graduated from the FBI's CSO academy in Quantico. That'll help them run this in a, you know, as a criminal enterprise. And of course, we're only hearing about the big ones, you know, re you know, Conti colonial So the taunting aspect is, uh, you know, they've been in your network for a little while, And they would give you a little bit of time to deliberate. And of course, you know, some of the things that we've seen, um, uh, I still like them to say, you know, we're gonna block known that because, you know, Knowing, and I do, I do stress that a little bit, but relatively early And that's what you know is, I also think we need to break down some barriers for on the competition with, you know, market share and the partners So then how is Presidio and AWS, how are you helping them until you get to it? and, uh, we basically, the question was posed to me, you know, what are we going to do about this is from an AWS it takes away the cyber adversaries ability to hold our data hostage. how can they work with you guys to, to implement this technology so that we can start dialing down the threats? this week, and, you know, in the coming months, and we're going to, and we've also got additional things in additional features Uh, you mentioned that the level of sophistication to engage in this bad I mean, you know, there's always the, um, you know, when you think about working with federal And they, they treat you with such care and, you know, they're, uh, they do such a great job. What are some of the things that you're excited about? I think we, you know, we're not going to make a dent in the numbers that we're seeing just yet, but I'm hoping that that will change and me on the program this morning, talking about what's going on in the threat landscape ransomware, but also this monumental For having me. Very Dave and Dave I'm Lisa you're watching the cube, the global leader
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Nicholson | PERSON | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dave Trader | PERSON | 0.99+ |
2018 | DATE | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
2020 | DATE | 0.99+ |
fourth day | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
2021 | DATE | 0.99+ |
United States | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
five years | QUANTITY | 0.99+ |
30 countries | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
first half | QUANTITY | 0.99+ |
Lisa | PERSON | 0.99+ |
100 level | QUANTITY | 0.99+ |
each discipline | QUANTITY | 0.98+ |
two things | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
Presidio | ORGANIZATION | 0.98+ |
One | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
CloudEndure | ORGANIZATION | 0.96+ |
this week | DATE | 0.96+ |
CrowdStrike | ORGANIZATION | 0.95+ |
two live sets | QUANTITY | 0.93+ |
third full day | QUANTITY | 0.92+ |
over a hundred guests | QUANTITY | 0.92+ |
earlier this year | DATE | 0.91+ |
Invent | EVENT | 0.9+ |
last eight months | DATE | 0.85+ |
once every 11 seconds | QUANTITY | 0.8+ |
last year and a half | DATE | 0.77+ |
nearly 11 X. | QUANTITY | 0.76+ |
Quantico | ORGANIZATION | 0.75+ |
this morning | DATE | 0.74+ |
11 seconds | QUANTITY | 0.72+ |
department of Homeland security | ORGANIZATION | 0.71+ |
22 months | QUANTITY | 0.7+ |
21 | OTHER | 0.69+ |
Presidio | PERSON | 0.65+ |
CSO | ORGANIZATION | 0.62+ |
Conti | ORGANIZATION | 0.52+ |
BCDR | TITLE | 0.44+ |
Derek Manky, Fortinet | CUBEConversation
>> Welcome to this Cube Conversation, I'm Lisa Martin. I'm joined by Derek Manky next, the Chief Security Insights and Global Threat Alliances at Fortiguard Labs. Derek, welcome back to the program. >> Hey, it's great to be here again. A lot of stuff's happened since we last talked. >> So Derek, one of the things that was really surprising from this year's Global Threat Landscape Report is a 10, more than 10x increase in ransomware. What's going on? What have you guys seen? >> Yeah so this is massive. We're talking over a thousand percent over a 10x increase. This has been building Lisa, So this has been building since December of 2020. Up until then we saw relatively low high watermark with ransomware. It had taken a hiatus really because cyber criminals were going after COVID-19 lawyers and doing some other things at the time. But we did see a seven fold increase in December, 2020. That has absolutely continued this year into a momentum up until today, it continues to build, never subsided. Now it's built to this monster, you know, almost 11 times increase from, from what we saw back last December. And the reason, what's fueling this is a new verticals that cyber criminals are targeting. We've seen the usual suspects like telecommunication, government in position one and two. But new verticals that have risen up into this third and fourth position following are MSSP, and this is on the heels of the Kaseya attack of course, that happened in 2021, as well as operational technology. There's actually four segments, there's transportation, automotive, manufacturing, and then of course, energy and utility, all subsequent to each other. So there's a huge focus now on, OT and MSSP for cyber criminals. >> One of the things that we saw last year this time, was that attackers had shifted their focus away from enterprise infrastructure devices, to home networks and consumer grade products. And now it looks like they're focusing on both. Are you seeing that? >> Yes, absolutely. In two ways, so first of all, again, this is a kill chain that we talk about. They have to get a foothold into the infrastructure, and then they can load things like ransomware on there. They can little things like information stealers as an example. The way they do that is through botnets. And what we reported in this in the first half of 2021 is that Mirai, which is about a two to three-year old botnet now is number one by far, it was the most prevalent botnet we've seen. Of course, the thing about Mirai is that it's an IOT based botnet. So it sits on devices, sitting inside consumer networks as an example, or home networks, right. And that can be a big problem. So that's the targets that cyber criminals are using. The other thing that we saw that was interesting was that one in four organizations detected malvertising. And so what that means Lisa, is that cyber criminals are shifting their tactics from going just from cloud-based or centralized email phishing campaigns to web born threats, right. So they're infecting sites, waterhole attacks, where, you know, people will go to read their daily updates as an example of things that they do as part of their habits. They're getting sent links to these sites that when they go to it, it's actually installing those botnets onto those systems, so they can get a foothold. We've also seen scare tactics, right. So they're doing new social engineering lures, pretending to be human resource departments. IT staff and personnel, as an example, with popups through the web browser that look like these people to fill out different forms and ultimately get infected on home devices. >> Well, the home device use is proliferate. It continues because we are still in this work from home, work from anywhere environment. Is that, you think a big factor in this increase from 7x to nearly 11x? >> It is a factor, absolutely. Yeah, like I said, it's also, it's a hybrid of sorts. So a lot of that activity is going to the MSSP angle, like I said to the OT. And to those new verticals, which by the way, are actually even larger than traditional targets in the past, like finance and banking, is actually lower than that as an example. So yeah, we are seeing a shift to that. And like I said, that's, further backed up from what we're seeing on with the, the botnet activity specifically with Mirai too. >> Are you seeing anything in terms of the ferocity, we know that the volume is increasing, are they becoming more ferocious, these attacks? >> Yeah, there is a lot of aggression out there, certainly from, from cyber criminals. And I would say that the velocity is increasing, but the amount, if you look at the cyber criminal ecosystem, the stakeholders, right, that is increasing, it's not just one or two campaigns that we're seeing. Again, we're seeing, this has been a record cases year, almost every week we've seen one or two significant, cyber security events that are happening. That is a dramatic shift compared to last year or even, two years ago too. And this is because, because the cyber criminals are getting deeper pockets now. They're becoming more well-funded and they have business partners, affiliates that they're hiring, each one of those has their own methodology, and they're getting paid big. We're talking up to 70 to 80% commission, just if they actually successfully, infect someone that pays for the ransom as an example. And so that's really, what's driving this too. It's a combination of this kind of perfect storm as we call it, right. You have this growing attack surface, work from home environments and footholds into those networks, but you have a whole bunch of other people now on the bad side that are orchestrating this and executing the attacks too. >> So what can organizations do to start- to slow down or limit the impacts of this growing ransomware as a service? >> Yeah, great question. Everybody has their role in this, I say, right? So if we look at, from a strategic point of view, we have to disrupt cyber crime, how do we do that? It starts with the kill chain. It starts with trying to build resilient networks. So things like ZTA and a zero trust network access, SD-WAN as an example for protecting that WAN infrastructure. 'Cause that's where the threats are floating to, right. That's how they get the initial footholds. So anything we can do on the preventative side, making networks more resilient, also education and training is really key. Things like multi-factor authentication are all key to this because if you build that preventatively and it's a relatively small investment upfront Lisa, compared to the collateral damage that can happen with these ransomware paths, the risk is very high. That goes a long way, it also forces the attackers to- it slows down their velocity, it forces them to go back to the drawing board and come up with a new strategy. So that is a very important piece, but there's also things that we're doing in the industry. There's some good news here, too, that we can talk about because there's things that we can actually do apart from that to really fight cyber crime, to try to take the cyber criminals offline too. >> All right, hit me with the good news Derek. >> Yeah, so a couple of things, right. If we look at the botnet activity, there's a couple of interesting things in there. Yes, we are seeing Mirai rise to the top right now, but we've seen big problems of the past that have gone away or come back, not as prolific as before. So two specific examples, EMOTET, that was one of the most prolific botnets that was out there for the past two to three years, there is a take-down that happened in January of this year. It's still on our radar but immediately after that takedown, it literally dropped to half of the activity it had before. And it's been consistently staying at that low watermark now at that half percentage since then, six months later. So that's very good news showing that the actual coordinated efforts that were getting involved with law enforcement, with our partners and so forth, to take down these are actually hitting their supply chain where it hurts, right. So that's good news part one. Trickbot was another example, this is also a notorious botnet, takedown attempt in Q4 of 2020. It went offline for about six months in our landscape report, we actually show that it came back online in about June this year. But again, it came back weaker and now the form is not nearly as prolific as before. So we are hitting them where it hurts, that's that's the really good news. And we're able to do that through new, what I call high resolution intelligence that we're looking at too. >> Talk to me about that high resolution intelligence, what do you mean by that? >> Yeah, so this is cutting edge stuff really, gets me excited, keeps me up at night in a good way. 'Cause we we're looking at this under the microscope, right. It's not just talking about the what, we know there's problems out there, we know there's ransomware, we know there's a botnets, all these things, and that's good to know, and we have to know that, but we're able to actually zoom in on this now and look at- So we, for the first time in the threat landscape report, we've published TTPs, the techniques, tactics, procedures. So it's not just talking about the what, it's talking about the how, how are they doing this? What's their preferred method of getting into systems? How are they trying to move from system to system? And exactly how are they doing that? What's the technique? And so we've highlighted that, it's using the MITRE attack framework TTP, but this is real time data. And it's very interesting, so we're clearly seeing a very heavy focus from cyber criminals and attackers to get around security controls, to do defense innovation, to do privilege escalation on systems. So in other words, trying to be common administrator so they can take full control of the system. As an example, lateral movement, there's still a preferred over 75%, 77 I believe percent of activity we observed from malware was still trying to move from system to system, by infecting removable media like thumb drives. And so it's interesting, right. It's a brand new look on these, a fresh look, but it's this high resolution, is allowing us to get a clear image, so that when we come to providing strategic guides and solutions in defense, and also even working on these takedown efforts, allows us to be much more effective. >> So one of the things that you said in the beginning was we talked about the increase in ransomware from last year to this year. You said, I don't think that we've hit that ceiling yet, but are we at an inflection point? Data showing that we're at an inflection point here with being able to get ahead of this? >> Yeah, I would like to believe so, there is still a lot of work to be done unfortunately. If we look at, there's a recent report put out by the Department of Justice in the US saying that, the chance of a criminal to be committing a crime, to be caught in the US is somewhere between 55 to 60%, the same chance for a cyber criminal lies less than 1%, well 0.5%. And that's the bad news, the good news is we are making progress in sending messages back and seeing results. But I think there's a long road ahead. So, there's a lot of work to be done, We're heading in the right direction. But like I said, they say, it's not just about that. It's, everyone has their role in this, all the way down to organizations and end users. If they're doing their part of making their networks more resilient through this, through all of the, increasing their security stack and strategy. That is also really going to stop the- really ultimately the profiteering that wave, 'cause that continues to build too. So it's a multi-stakeholder effort and I believe we are getting there, but I continue to still, I continue to expect the ransomware wave to build in the meantime. >> On the end-user front, that's always one of the vectors that we talk about, it's people, right? There's so much sophistication in these attacks that even security folks and experts are nearly fooled by them. What are some of the things that you're saying that governments are taking action on some recent announcements from the White House, but other organizations like Interpol, the World Economic Forum, Cyber Crime Unit, what are some of the things that governments are doing that you're seeing that as really advantageous here for the good guys? >> Yeah, so absolutely. This is all about collaboration. Governments are really focused on public, private sector collaboration. So we've seen this across the board with Fortiguard Labs, we're on the forefront with this, and it's really exciting to see that, it's great. There's always been a lot of will to work together, but we're starting to see action now, right? Interpol is a great example, they recently this year, held a high level forum on ransomware. I actually spoke and was part of that forum as well too. And the takeaways from that event were that we, this was a message to the world, that public, private sector we need. They actually called ransomware a pandemic, which is what I've referred to it as before in itself as well too. Because it is becoming that much of a problem and that we need to work together to be able to create action, action against this, measure success, become more strategic. The World Economic Forum were leading a project called the Partnership Against Cyber Crime Threat Map Project. And this is to identify, not just all this stuff we talked about in the threat landscape report, but also looking at, things like, how many different ransomware gangs are there out there. What do the money laundering networks look like? It's that side of the supply chain to map out, so that we can work together to actually take down those efforts. But it really is about this collaborative action that's happening and it's innovation and there's R&D behind this as well, that's coming to the table to be able to make it impactful. >> So it sounds to me like ransomware is no longer a- for any organization in any industry you were talking about the expansion of verticals. It's no longer a, "If this happens to us," but a matter of when and how do we actually prepare to remediate, prevent any damage? >> Yeah, absolutely, how do we prepare? The other thing is that there's a lot of, with just the nature of cyber, there's a lot of connectivity, there's a lot of different, it's not just always siloed attacks, right. We saw that with Colonial obviously, this year where you have attacks on IT, that can affect consumers, right down to consumers, right. And so for that very reason, everybody's infected in this. it truly is a pandemic I believe on its own. But the good news is, there's a lot of smart people on the good side and that's what gets me excited. Like I said, we're working with a lot of these initiatives. And like I said, some of those examples I called up before, we're actually starting to see measurable progress against this as well. >> That's good, well never a dull day I'm sure in your world. Any thing that you think when we talk about this again, in a few more months of the second half of 2021, anything you predict crystal ball wise that we're going to see? >> Yeah, I think that we're going to continue to see more of the, I mean, ransomware, absolutely, more of the targeted attacks. That's been a shift this year that we've seen, right. So instead of just trying to infect everybody for ransom, as an example, going after some of these new, high profile targets, I think we're going to continue to see that happening from the ransomware side and because of that, the average costs of these data breaches, I think they're going to continue to increase, it already did in 2021 as an example, if we look at the cost of a data breach report, it's gone up to about $5 million US on average, I think that's going to continue to increase as well too. And then the other thing too is, I think that we're going to start to see more, more action on the good side like we talked about. There was already a record amount of takedowns that have happened, five takedowns that happened in January. There were arrests made to these business partners, that was also new. So I'm expecting to see a lot more of that coming out towards the end of the year too. >> So as the challenges persist, so do the good things that are coming out of this. Where can folks go to get this first half 2021 Global Threat Landscape? What's the URL that they can go to? >> Yeah, you can check it out, all of our updates and blogs including the threat landscape reports on blog.fortinet.com under our threat research category. >> Excellent, I read that blog, it's fantastic. Derek, always a pleasure to talk to you. Thanks for breaking this down for us, showing what's going on. Both the challenging things, as well as the good news. I look forward to our next conversation. >> Absolutely, it was great chatting with you again, Lisa. Thanks. >> Likewise for Derek Manky, I'm Lisa Martin. You're watching this Cube Conversation. (exciting music)
SUMMARY :
Welcome to this Cube Hey, it's great to be here again. So Derek, one of the things Now it's built to this monster, you know, One of the things that So that's the targets that Well, the home device So a lot of that activity but the amount, if you look at that we can talk about because with the good news Derek. of the activity it had before. So it's not just talking about the what, So one of the things that 'cause that continues to build too. What are some of the things And this is to identify, So it sounds to me like And so for that very reason, that we're going to see? more of the targeted attacks. so do the good things that including the threat landscape I look forward to our next conversation. chatting with you again, Lisa. Likewise for Derek
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Derek | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
January | DATE | 0.99+ |
Interpol | ORGANIZATION | 0.99+ |
Fortiguard Labs | ORGANIZATION | 0.99+ |
Derek Manky | PERSON | 0.99+ |
Derek Manky | PERSON | 0.99+ |
2021 | DATE | 0.99+ |
December, 2020 | DATE | 0.99+ |
one | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
10 | QUANTITY | 0.99+ |
December of 2020 | DATE | 0.99+ |
White House | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
0.5% | QUANTITY | 0.99+ |
blog.fortinet.com | OTHER | 0.99+ |
Department of Justice | ORGANIZATION | 0.99+ |
77 | QUANTITY | 0.99+ |
US | LOCATION | 0.99+ |
World Economic Forum | ORGANIZATION | 0.99+ |
third | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
7x | QUANTITY | 0.99+ |
this year | DATE | 0.99+ |
five takedowns | QUANTITY | 0.99+ |
Both | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
less than 1% | QUANTITY | 0.99+ |
first time | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
two ways | QUANTITY | 0.98+ |
two years ago | DATE | 0.98+ |
six months later | DATE | 0.98+ |
about $5 million | QUANTITY | 0.98+ |
two specific examples | QUANTITY | 0.98+ |
Global Threat Alliances | ORGANIZATION | 0.98+ |
last December | DATE | 0.98+ |
COVID-19 | OTHER | 0.98+ |
Cyber Crime Unit | ORGANIZATION | 0.98+ |
Global Threat Landscape Report | TITLE | 0.98+ |
60% | QUANTITY | 0.97+ |
over 75% | QUANTITY | 0.97+ |
fourth position | QUANTITY | 0.97+ |
four segments | QUANTITY | 0.97+ |
January of this year | DATE | 0.97+ |
One | QUANTITY | 0.97+ |
two campaigns | QUANTITY | 0.96+ |
four organizations | QUANTITY | 0.96+ |
second half of 2021 | DATE | 0.95+ |
this year | DATE | 0.95+ |
55 | QUANTITY | 0.95+ |
over a thousand percent | QUANTITY | 0.94+ |
EMOTET | ORGANIZATION | 0.94+ |
each one | QUANTITY | 0.93+ |
Colonial | ORGANIZATION | 0.93+ |
three-year old | QUANTITY | 0.92+ |
first | QUANTITY | 0.91+ |
half percentage | QUANTITY | 0.91+ |
about six months | QUANTITY | 0.9+ |
June this year | DATE | 0.89+ |
three years | QUANTITY | 0.88+ |
almost 11 times | QUANTITY | 0.87+ |
up to 70 | QUANTITY | 0.85+ |
more than 10x increase | QUANTITY | 0.83+ |
first half of 2021 | DATE | 0.83+ |
seven fold increase | QUANTITY | 0.82+ |
pandemic | EVENT | 0.82+ |
Global Threat Landscape | TITLE | 0.81+ |
position one | QUANTITY | 0.8+ |
Mirai | ORGANIZATION | 0.79+ |
Fortinet | ORGANIZATION | 0.79+ |
80% commission | QUANTITY | 0.78+ |
Gil Vega, Veeam | VeeamON 2021
(upbeat music) >> Welcome everybody to VeeamON 2021 you're watching theCUBE. My name is Dave Villante. You know in 2020 cyber adversaries they seize the opportunity to really up their game and target workers from home and digital supply chains. It's become increasingly clear to observers that we're entering a new era of cyber threats where infiltrating companies via so-called Island Hopping and stealthily living off the land meaning they're using your own tools and infrastructure to steal your data. So they're not signaling with new tools that they're in there. It's becoming the norm for sophisticated hacks. Moreover, these well-funded and really sophisticated criminals and nation States are aggressively retaliating against incident responses. In other words, when you go to fix the problem they're not leaving the premises they're rather they're tightening the vice on victims by holding your data ransom and threatening to release previously ex filtrated and brand damaging information to the public. What a climate in which we live today. And with me to talk about these concerning trends and what you can do about it as Gil Vega, the CISO of Veeam Gil great to see you. Thanks for coming on. >> Great to see you, Dave. Thanks for having me. >> Yeah. So, you know, you're hearing my intro. It's probably understating the threat. You are a Veeam's first CISO. So how do you see the landscape right now? >> That's right. Yeah. And I've been with the company for just over a year now, but my background is in financial services and spent a lot of time managing cybersecurity programs at the classified level in Washington DC. So I've gleaned a lot of scar tissue from lots of sophisticated attacks and responses. But today I think what we're seeing is really a one-upmanship by a sophisticated potentially nation state sponsored adversaries, this idea of imprisoning your data and charging you to release it is it's quite frightening. And as we've seen in the news recently it can have devastating impacts not only for the economy, but for businesses. Look at the gas lines in the Northeast right now because of the quality of a pipeline, a ransomware attack. I just, the government just released an executive order this morning, that hopes to address some of the some of the nation's unpreparedness for these sophisticated attacks. And I think it's time. And I think everyone's excited about the opportunity to really apply a whole of government approach, to helping critical infrastructure to helping and partnering with private sector and imposing some risks, frankly, on some of the folks that are engaged in attacking our country. >> A number of years ago, I often tell this story. I had the pleasure of interviewing Robert Gates the former Defense Secretary. And it was a while ago we were talking about cyber and he sits on a number of boards. And we were talking about how it's a board level issue. And, and we're talking about cyber crime and the like and nation States. And I said, well, wait, cyber warfare, even. And I said, "But don't we have the best cyber tech. I mean, can't we go on the offense?" And he goes, "Yeah, we do. And we can, but we have more to lose." And to your point about critical infrastructure, it's not just like, okay, we have the most powerful weapons. It's really we have the most valuable infrastructure and a lot to lose. So it's really a tricky game. And this notion of having to be stealthy in your incident response is relatively new. Isn't it? >> It is. It is. And you know, there are, you mentioned that and I was surprised you mentioned because a lot of people really don't talk about it as you're going into your response your adversaries are watching or watching your every move. You have to assume in these days of perpetual state of compromise in your environments, which means that your adversaries have access to your environment to the point that they're watching your incident responders communicate with one another and they're countering your moves. So it's sort of a perverse spin on the old mutually assured destruction paradigm that you mentioned the United States has the world's largest economy. And quite frankly the world's most vulnerable, critical infrastructure. And I would concur with Director Gates or Secretary Gates rather it is assessment that we've got to be awfully careful and measured in our approach to imposing risks. I think the government has worked for many years on defining red lines. And I think this latest attack on the colonial pipeline affecting the economy and people's lives and potentially putting people's lives at risk is towing also the close to that red line. And I'm interested to see where this goes. I'm interested to see if this triggers even a, you know a new phase of cyber warfare, retaliation, you know proactive defense by the National Security Community of the United States government. Be interesting to see how this plays out. >> Yeah, you're absolutely right though. You've got this sort of asymmetric dynamic now which is unique for the United States as soon as strongest defense in the world. And I wanted to get it to ransomware a bit. And specifically this notion of ransomware as a service it's really concerning where criminals can actually outsource the hack as a service and the bad guys will set up, you know, on the dark web they'll have, you know, help desks and phone lines. They'll do the negotiations. I mean, this is a really concerning trend. And obviously Veeam plays a role here. I'm wondering as a, as a SecOps pro what should we be doing about this? >> Yeah, you mentioned ransomware as a service, whereas RWS it's an incredibly pernicious problem perpetrated by sophisticated folks who may or may not have nation state support or alliances. I think at a minimum certain governments are looking the other way as it relates to these criminal activities. But with ransomware as a service, you're essentially having very sophisticated folks create very complex ransomware code and distributed to people who are willing to pay for it. And oftentimes take a part of the ransom as their payment. The, issue with obviously ransomware is you know the age old question, are you going to pay a ransom or are you not going to pay a ransom? The FBI says, don't do it. It only encourages additional attacks. The Treasury Department put out some guidance earlier earlier in the year, advising companies that they could be subject to civil or criminal penalties. If they pay a ransom and the ransom goes to a sanction density. So there's danger on all sides. >> Wow okay. But so, and then the other thing is this infiltrating via digital supply chains I call it Island Hopping and the like, we saw that with the solar winds hack and the scary part is, you know different malware is coming in and self forming and creating different signatures. Not only is it very difficult to detect, but remediating, you know, one, you know combined self formed malware it doesn't necessarily take care of the others. And so, you know, you've got this sort of organic virus, like thing, you know, create mutating and that's something that's certainly relatively new to me in terms of its prevalence your thoughts on that and how to do it. >> Yeah, exactly right. You know, the advent of the polymorphic code that changes the implementation of advanced artificial intelligence and some of this malware is making our job increasingly difficult which is why I believe firmly. You've got to focus on the fundamentals and I think the best answers for protecting against sophisticated polymorphic code is,are found in the NIST cybersecurity framework. And I encourage everyone to really take a close look at implementing that cybersecurity framework across their environments, much like we've done here, here at Veeam implementing technologies around Zero Trust again assuming a perpetual state of compromise and not trusting any transaction in your environment is the key to combating this kind of attack. >> Well, and you know, as you mentioned, Zero Trust Zero Trust used to be a buzzword. Now it's like become a mandate. And you know, it's funny. I mean, in a way I feel like the crypto guys I know there's a lot of fraud in crypto, but but anybody who's ever traded crypto it's like getting into Fort Knox. I mean, you got to know your customer and you've got to do a little transaction. I mean, it's really quite sophisticated in terms of the how they are applying cybersecurity and you know, most even your bank isn't that intense. And so those kinds of practices, even though they're a bit of a pain in the neck, I mean it's worth the extra effort. I wonder if you could talk about some of the best practices that you're seeing how you're advising your clients in your ecosystem and the role that Veeam can play in helping here. >> Yeah, absolutely. As I mentioned so many recommendations and I think the thing to remember here so we don't overwhelm our small and medium sized businesses that have limited resources in this area is to remind them that it's a journey, right? It's not a destination that they can continually improve and focus on the fundamentals. As I mentioned, things like multi-factor authentication you know, a higher level topic might be micro-segmentation breaking up your environment into manageable components that you can monitor a real time. Real time monitoring is one of the key components to implementing Zero Trust architecture and knowing exactly what good looks like in your environment in a situation where you've got real-time monitoring you can detect the anomalies, the things that shouldn't be happening in your environment and to spin up your response teams, to focus and better understand what that is. I've always been a proponent of identity and access management controls and a key focus. We've heard it in this industry for 25 years is enforcing the concept of least privilege, making sure that your privileged users have access to the things they need and only the things that they need. And then of course, data immutability making sure that your data is stored in backups that verifiably has not been changed. And I think this is where Veeam comes into the equation where our products provide a lot of these very easily configured ransomware protections around data and your ability to the ability to instantly back up things like Office 365 emails, you know support for AWS and Azure. Your data can be quickly restored in the event that an attacker is able to in prison that with encryption and ransom demands. >> Well, and so you've certainly seen in the CISOs that I've talked to that they've had to obviously shift their priorities, thanks to the force march to digital, thanks to COVID, but Identity access management, end point security cloud security kind of overnight, you know, Zero Trust. We talked about that and you could see that in some of these, you know, high flying security stocks, Okta Zscaler, CrowdStrike, they exploded. And so what's in these many of these changes seem to be permanent sort of you're I guess, deeper down in the stack if you will, but you, you compliment these toolings with obviously the data protection approach the ransomware, the cloud data protection, air gaps, immutability. Maybe you could talk about how you fit in with the broader, you know, spate of tools. I mean, your, my eyes bleed when you look at all the security companies that are out there. >> Yeah for sure. You know, I'm just going to take it right back to the NIST cybersecurity framework and the five domains that you really need to focus on. Identify, protect, detect, respond, and recover, you know and until recently security practitioners and companies have really focused on on the protect, identify and protect, right and defend rather where they're focused on building, you know, moats and castles and making sure that they've got this, you know hard exterior to defend against attacks. I think there's been a shift over the past couple of years where companies have recognized that the focus needs to be on and respond and recover activities, right? Assuming that people are going to breach or near breach, your entities is a safe way to think about this and building up capabilities to detect those breaches and respond effectively to those breaches are what's key in implementing a successful cybersecurity program where Veeam fits into this since with our suite of products that that can help you through the recovery process, right? That last domain of the NIST cybersecurity framework it'll allow you to instantaneously. As I mentioned before, restore data in the event of a catastrophic breach. And I think it provides companies with the assurances that while they're protecting and building those Zero Trust components into their environments to protect against these pernicious and well-resourced adversaries there's the opportunity for them to recover very quickly using the VM suite of tools? >> Well, I see, I think there's an interesting dynamic here. You're pointing out Gil. There's not no longer is it that, you know, build a moat the Queen's leaving her castle. I always say, you know there is no hardened perimeter anymore. And so you've seen, you know, the shift obviously from hardware based firewalls and you I mentioned those other companies that are doing great but to me, it's all about these layers and response is a big in recovery is a huge part of that. So I'm seeing increasingly companies like Veeam is a critical part of that, that security cyber data protection, you know, ecosystem. I mean, to me it's just as important as the frontline pieces of even identity. And so you see those markets exploding. I think it's, there's a latent value that's building in companies like Veeam that are a key part of those that data protection layer you think about you know, defense strategies. It's not just you, the frontline it's maybe it's airstrikes, maybe it's, you know, C etcetera. And I see that this market is actually a huge opportunity for for organizations like yours. >> I think you're right. And I think the proof is in, you know in the pudding, in terms of how this company has grown and what we've delivered in version 11 of our suite, including, you know features like continuous data protection, we talked about that reliable ransomware protection support for AWS S3 Glacier and Azure archive the expanded incident recovery, and then support for disaster recovery and backup as a service. You know, what I found most interesting in my year here at Veeam is just how much our administrators the administrators in our company and our customers companies that are managing backups absolutely love our products that ease of use the instant backup capabilities and the support they receive from Veeam. It's almost cultish in terms of how our customers are using these products to defend themselves in today's pretty intense cyber threat environment. >> Well, and you talked about the NIST framework, and again big part of that is recovery, because we talked about earlier about, do you pay the ransom or not? Well, to the extent that I can actually recover from having all my data encrypted then I've got obviously a lot more leverage and in many ways, I mean, let's face it. We all know that it's not a matter of if it's, when you get infiltrated. And so to the extent that I can actually have systems that allow me to recover, I'm now in a much much stronger position in many respects, you know and CISOs again, will tell you this that's where we're shifting our investments >> Right. And you've got to do all of them. It's not just there's no silver bullet, but but that seems to me to be just a a misunderstood and undervalued part of the equation. And I think there's tremendous upside there for companies like yours. >> I think you're right. I think what I'll just add to that is the power of immutability, right? Just verifiably ensuring that your data has not changed because oftentimes you'll have attackers in these low and slow live off the land types of attacks change your data and affect its integrity with the Veeam suite of tools. You're able to provide for immutable or unchanged verifiable data and your backup strategy which is really the first step to recovery after a significant event. >> And that's key because a lot of times the hackers would go right after the backup Corpus you know, they'll sometimes start there is that all the data, you know, but if you can make that immutable and again, it, you know there's best practices there too, because, you know if you're not paying the cloud service for that immutability, if you stop paying then you lose that. So you have to be very careful about, you know how you know, who has access to that and you know what the policies are there, but again, you know you can put in, you know so a lot of this, as you know, is people in process. It's not just tech, so I'll give you the last word. I know you got to jump, but really appreciate.. >> Yeah, sure. >> You know, the only, the only thing that we didn't mention is user awareness and education. I think that is sort of the umbrella key focus principle for any successful cybersecurity program making sure your people understand, you know how to deal with phishing emails. You know, ransomware is a huge threat of our time at 90% of ransomware malware is delivered by phishing. So prepare your workforce to deal with phishing emails. And I think you'll save yourself quite a few headaches. >> It's great advice. I'm glad you mentioned that because because bad user behavior or maybe uninformed user behaviors is the more fair way to say it. It will trump good security every time. Gil, thanks so much for coming to the CUBE and and keep fighting the fight. Best of luck going forward. >> Great. Thank you, Dave. >> All right. And thank you for watching everybody. This is Dave Villante for the CUBEs continuous coverage VeeamON 2021, the virtual edition. We will be right back. (upbeat music)
SUMMARY :
and infrastructure to steal your data. Great to see you, Dave. So how do you see the landscape right now? about the opportunity to really apply And to your point about and I was surprised you mentioned and the bad guys will set and the ransom goes to a sanction density. And so, you know, you've got the key to combating and you know, most even your and to spin up your response teams, in the stack if you will, and the five domains that and you I mentioned those other companies and the support they receive from Veeam. Well, and you talked but but that seems to me to be is the power of immutability, right? and again, it, you know there's you know how to deal with phishing emails. and and keep fighting the fight. And thank you for watching everybody.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Villante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
25 years | QUANTITY | 0.99+ |
National Security Community | ORGANIZATION | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
Washington DC | LOCATION | 0.99+ |
Gil Vega | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Veeam | ORGANIZATION | 0.99+ |
90% | QUANTITY | 0.99+ |
Gil | PERSON | 0.99+ |
NIST | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
Treasury Department | ORGANIZATION | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
first step | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
2021 | DATE | 0.98+ |
Okta Zscaler | ORGANIZATION | 0.98+ |
VeeamON | ORGANIZATION | 0.98+ |
Office 365 | TITLE | 0.98+ |
five domains | QUANTITY | 0.98+ |
Zero Trust | ORGANIZATION | 0.98+ |
Gates | PERSON | 0.97+ |
one | QUANTITY | 0.97+ |
over a year | QUANTITY | 0.97+ |
Secretary | PERSON | 0.97+ |
this morning | DATE | 0.96+ |
COVID | ORGANIZATION | 0.96+ |
RWS | ORGANIZATION | 0.95+ |
Ve | ORGANIZATION | 0.94+ |
Veeam | PERSON | 0.94+ |
Director | PERSON | 0.93+ |
Northeast | LOCATION | 0.9+ |
Veeam Gil | ORGANIZATION | 0.87+ |
Zero Trust Zero Trust | ORGANIZATION | 0.87+ |
CUBE | ORGANIZATION | 0.85+ |
Island Hopping | TITLE | 0.85+ |
first CISO | QUANTITY | 0.82+ |
United States government | ORGANIZATION | 0.8+ |
Defense Secretary | PERSON | 0.76+ |
past couple of years | DATE | 0.75+ |
United States | LOCATION | 0.74+ |
CISO | PERSON | 0.73+ |
number of years ago | DATE | 0.73+ |
version 11 | OTHER | 0.71+ |
while ago | DATE | 0.71+ |
SecOps | ORGANIZATION | 0.69+ |
Azure | ORGANIZATION | 0.68+ |
Azure | TITLE | 0.67+ |
S3 Glacier | TITLE | 0.63+ |
VeeamON | TITLE | 0.63+ |
Fort Knox | TITLE | 0.59+ |
CUBEs | ORGANIZATION | 0.57+ |
Anupam Sahai & Anupriya Ramraj, Unisys | AWS re:Invent 2020
>>from around the globe. It's the Cube with digital coverage of AWS reinvent 2020 sponsored by Intel AWS and our community partners. Welcome to the cubes Coverage of AWS reinvent 2020. The digital version I'm Lisa Martin and I'm joined by a couple of guests from Unisys. Please welcome unprompted high BP and Cloud CTO on income. Great to have you on the program. Thanks for joining me today. >>Great to be here leader >>and a new pre or a new Ram Raj, VP of Cloud Services. A new welcome. Great to have you on a swell. Great >>to be here in this virtual AWS being that great. >>Thank you. Very socially Distance We're following all the guidelines here. A new Let's start with you. I'd love to get just kind of Ah, you know, a vision of the AWS Unisys partnership. I know you guys are advanced consulting partner MSP. Tell me about that partnership. >>Absolutely. Lisa, we see our clients on a cloud journey which we accelerate with Unisys Cloud Services and AWS partnership is a big piece of that again. Way thorough. We have bean rated in aws MSP partner Come out very, very highly from those msb audited our, uh and we're investing in multiple competencies across the boat as well. So and we work very closely with AWS in terms off innovating in sharing our platform cloud 44 world map In looking at what our customers looking around the corner, what services could be co developed. So we're looking at some potential I o T engagements to jointly with AWS is, well, eso you're always co inventing and it's a great partnership with a W s >>excellent. And you let's stick with you Following on hybrid Cloud Journey you mentioned the Cloud Forte platform. I wanted to understand what that platform is, how your co developing that with AWS and how your customers are benefiting >>absolutely s. Um, every year Unisys does a cloud barometer study across thousands of our clients and and we got some interesting takeaways from that. Essentially two thirds of her clients that have started this cloud journey believe they don't really realize the benefits out of that and up thio 53% off. The the respondents said they needed some help with cloud security. And this is where I believe that Unisys Cloud Services has a strong viewpoint and can find their AWS, um, journey, no matter where, what challenges they're facing, whether it's budgetary challenges on optimizing AWS and whether it's getting I t operations right when you move your applications to AWS. Um, and is it is it getting the that I have seen cops models established? So no matter where clients are in the A journey, we look to accelerate with our set of solutions and services, and we're very proud about the fact that we respond very me to make sure our clients can innovate and achieve the business outcomes that they need. For example, with California Stink City, we were able to work with them on the AWS. John Pretty set up a native other lake and analytics on top of it so we could actually predict and influence graduation rates with students. Our scores are higher than any off are coming because of the outcomes that we deliver for our clients. And it's really about business outcomes and 40 platform, which helps us drive those outcomes. I mean, probably do you want to add on without cloud 40 platform? >>Sure, I know eso, as as I knew was saying cloud for the platform provides AH set off capabilities that allows us to create an offer highly differentiated services with Unisys Pipe and, as was mentioned earlier, our cloud solutions are are able to help customers no matter where they are in their car, in their cloud journeys, whether it's ah Greenfield opportunity, where they where the customers are intending to move to the cloud, or if it's a brownfield opportunity where they already have adopted the cloud and are looking to manage and operate and optimize their deployments. Cloud Forte Platform and our Cloud Solutions are able to provide, uh, customized solution for that customer context to really deliver the solution that addresses some of the pain points that you talked about. The keeping points really relate to security to get secured. It also relates to cost optimization and then optimizing the cloud purse, a cloud deployment hybrid cloud deployment of the key requirement. So our cloud 40 platform health drives the key use cases. The key pain points that our customers are looking for through a combination off accelerators, the number of cloud photo accelerators that enable customers to rapidly prove it provisioned customers and to rapidly migrate to the cloud with God rails so that they're the secure, their compliant. And then we've got the the Cloud Cloud 40 Cloud management platform for ensuring provisioning onda management and operations, along with cost optimization capabilities and the eyelid operations. So it's a comprehensive suite off services and solutions that addresses the key business outcomes. There are customers are are looking for >>outcomes. Focused is absolutely critical, especially these days. I knew I wanted to go back to you for a second. You talked about the Unisys Barometer study, and I like the name of that. When was that done? And I'm just wondering if there are certain things that you saw this year from a customer. Cloud journey. Need perspective because of the pandemic that have really influenced that barometer >>Wait Question. Hey said and development is study. The last version of it was done late last year, and we're still waiting on the ones from this year. So, but we're starting to see some of the trends that were influenced by the pandemic. We saw rush to cloud when the pandemic hit because business adopt to to remote workers to do more digital selling and then seeing our CEO is kind of struggle with optimizing and maximizing the results off their cloud. Spend right, So So that's a unique challenge that that we're seeing based on our tryingto interaction. So the rush to the cloud and the ask for more spend optimization and in terms of spend optimization, that's an interesting facet because, uh, it cuts through my multiple angles. It's it's cuts through having the platforms around, being able to dio right predictions on where you spend is going, and then it also it's across collaborative effort. Finn ops. As we see it, we call it as a synopsis of is that we bring to our clients it's passing with multiple organizations, including finance, to sometimes figure out. Where will this business be? Where should you spend be? What should be the reserved instance buys right. So combining cloud knowledge with financial knowledge and organizational and business knowledge. And that's the service that we bring to our clients with our phenoms services. At least a great question about how how is I kind of making the current business climate affecting our operating models? Um, like we said, there's increased ask for Finn ops is an increase. Ask for security ops because security threats have only amplified. And then the entire cloud ups model. I think hybrid cloud operations its's prompted us to rethink a lot off. How do we do? I t operations and and we're investing a lot in terms of automation and then underpinning that by ai led operation. So, um, you talked about the client management platform making sure we've got the best automation and processes which are repeatable around all the way from just doing provisioning to data operations to optimization. Just making all of that robust and repeatable um, is such a value. Add to clients because then they can see SOS can sleep at night knowing that everything is taken care off and, uh, the CIA, the CEOs can be rest assured that hey, they're not going to get that AWS bill that's going to make them hit the roof. So making sure we've got the right checks and balances and approval flow is all a part of our child management platform. And at that point, I know you really passionate AI and the role that it plays in operations and the entire cloud management platform and cloud for day platform So your thoughts in the poem? >>Yes, sir. No, thank you. But so yeah, yeah, I led operations is really part off the bigger question and the pain point that customers are faced with, which is I've reached the cloud. Now, how do I optimized and get benefits from the cloud on the benefits is around. You know, uh, utility for on demand access to resource is, uh, this cost optimization potential and the security, uh, cloud security potential that, if not managed properly, can really blow up in the face. And unfortunately, you know that in the case on the AI ops led Operation Side, that's again a huge foretell area where Unisys Investor is investing a lot off a lot off i p and creating a lot of differentiation. And the objective there is to ask Customers adopt cloud for day as they adopt Unisys Cloud services. They're able to take advantage off cost optimization capabilities, which essentially looks at historical usage on predicts future usage, based on a number off a I artificial intelligence and machine learning technologies that that is able to give you predictions that otherwise very hard to hard to get and, uh, in the cloud environment because of the sheer velocity volume and variety of the data. Doing that in a manual fashion is very, very hard. So automated machine learning driven approach is very productive is very effective on, you know, some of the outcomes that we've achieved is is just amazing. We've been able to save up to 25% off infrastructure costs through the island operations. About 40% off infrastructure incidents have bean reduced due to root cause analysis. Eso onda up to 35% off meantime, to resolution improvements in time. So huge customer benefits driven by e I led operations. The I am a approaches to following the problem. >>Let me see him If I could stick with you for a second big numbers that you just talked about and we talked a few minutes ago about outcomes. It's all about outcomes right now with this rush to cloud as as a new set. And we talked about this on the Cuba all the time. We've seen that the last eight months there is an acceleration of this digital transformation. I'm just curious una come from your perspective as the VP and CTO cloud how are you? What are some of the things that you advise customers to do if they need to rush to the cloud 21 just, you know, move their business quickly and not have the stay on life support. What are some of the things that you advise them to do when they're in this? Maybe a few months ago, when they were in the beginning of this? >>Yeah, that's that's a very interesting question, and lot off our clients are faced with that question as they either they're already in the cloud or the deciding to migrate to the cloud on the whole journey. Customer journeys for either stepping on the cloud or managing and operating the optimizing the cloud deployments is very key. So if you look at the market research that's out there and what we hear from our customers, the key challenges are really, really around. How do I migrate to the cloud without facing a lot of bottlenecks and challenges, and how do I overcome them? So that's the keeping pain point and again cloud for the advisory services and the cloud services that we offer allows customers to take up uh, toe work with us, and we work with the customer to ensure that they're able to do that on and then rapidly migrating to the cloud, managing and operating their operations. The hybrid cloud operations in optimized fashion is a huge challenge. How do they migrate? How do they migrate with security and compliance not being compromised once they're in the cloud, ensuring cloud security is and compliance is is maintained. Ensuring that the cost structure is is optimized so that they're not being mawr wants to move to the cloud compared to on premises and and then taking advantage of the whole cloud. Deployments to ensure you're looking at data are nothing the data to derive meaningful business outcomes. So if the entire end to end customer journey that needs to be looked at optimized. And that's where Unisys comes in with a cloud for the platform where we work with the customers to enhance the journeys. And in this case I want to mention CSU, which is, uh, the California State University, where the approach Unisys to really work with them to deliver uh, cloud services by enhancing the the objective was to enhance the student learning experience to enable adoption off off the technology by the students but also to achieve better performance, better adoption cost savings on we were able to deliver about 30% better performance help realize about 30 33% savings on 40% plus growth in adoption. On this was for about half a million student bodies. The 50,000 plus faculty staff spread across 23 campuses. So deploying, optimizing on and managing the infrastructure is something that Unisys does. Does that. And this is an example of that. I know you want to add anything to that. >>Absolutely Any Permanente's really well and, >>uh, >>it Z also securing, making sure securities with the >>journey >>it Z O Keefe or hybrid cloud. Um, uh, at least I'm sure you're aware of the Unisys tagline is securing tomorrow. So who better s so we really, really take that really, really seriously in terms of making sure we seek clients cloud journeys, and >>you >>probably heard the statistic from her. About 80% off cloud breaches are due to mis configuration, and this could have bean prevented. And and it doesn't. There's an element of the human angle in there. You believe strongly that can automate using our platform. So we've got 2000 plus security policies, which makes sure which again enables our clients to be compliant as well. So no matter what compliant standards, we've got several off our clients, for example, in the financial sector that are hosted on AWS and that we managed and they have to, especially the US They have to comply with Y de f s, the New York Department of Financial Services and making sure that they compliant with all the standards out there, which is next plus plus in this case. So that's part of what we do and enabling those journeys and then just keeping up with the rate of change like on different was talking about the variety and velocity of the data and and the rate of change of the applications out there, especially as businesses react to the pandemic and have to cope with the changing business paradigms out there. They have to be quick. Um, so we've got a drugmaker, one of the most premium drug makers in the US, who is who is against it on AWS, and, uh, they're racing for the cure and they are always looking at How do they get drugs quicker to the market? And that means accelerating applications. And we know that based on research by the Dora study, that if you adopt develops paradigms, you can accelerate 200 times faster than if you didn't. But then you have to underpin backward security as well. So really helping this adopt deaths are cops in all their deployments to AWS so that they can really race for the cure. That's the kind of business outcomes that we really, uh, are really, really proud to drive for our clients. >>Excellent on a pound. Let's wrap this up with you. We've just got about 30 seconds left sticking on the security front. It's such a huge topic right now. It has been for a long time, but even more so during these unprecedented times when you're talking with customers, what makes Unisys unique from a security perspective? >>So first thing is to understand what it takes to solve the hybrid cloud security problem. Like you said earlier, that's the biggest pain point that we hear from customers from our clients on. It's all over the market research all the breaches that have happened, like the zoom breach that happened that compromised about half a million, you know, user log ins. And then there was also the the Marriott breach, where about half a billion users names and credential for legal legal. So it Zaveri easy for customers, potential customers to become like a headline. And our our job really are the companies to make sure that they're not the next capital one or the next Marriott, uh, showing up in the newspaper. So we kind of look at their customer deployments situation on. We put together a comprehensive into an hybrid cloud solution, hybrid cloud security and compliance solution that includes look, securing their cloud infrastructure, their cloud workloads in terms of applications that they might have secured, and also to look at securing their applications, which may or may not be running on the cloud. So we kind of take a very holistic approach, using our homegrown solutions and partner solutions to create a comprehensive, robust hybrid cloud solution that really fits the customer context and and so we we are essentially a trusted adviser for our for our clients to create the solution, which again, at the cloud 40 ashore, which is a cloud security posture management solution. We have a cloud worker protection solution on then stealth, which is a full stack security solution if combined together with the other cloud Forte platform components on. We wrap this up in a matter of security services offering that allows US customers to have complete peace of mind as we take care off assessment remediation monitoring on, then continues Posture, posture, management. I know. Do you want to add anything to that? >>If I'm think in terms of closing, I think like you covered it well, we've got platform competence and services that run the gamut off the off the life cycle from migrations to two transformations. And one thing that I think in terms of outcomes of these, uh, when the service built around it have really helped us. Dr is, um is kind of responding especially to our public sector clients, very passionate about enabling cloud journeys for our public sector clients. And we'll take the example of Georgia Technology s So this is the G t A. Is the technology agency for all services are 14 of the agencies in Georgia and many of these public sector agencies had to quickly adopt cloud to deal with the report workers. Whether it was v D I whether it was chatbots on cloud, um, it was it was, ah, brand new world out there, the new normal. And it was just using the cloud management platform that anyone was refering to. We were able to kind of take them from taking three months. Plus to be able to provision workloads Thio thio less than 30 minutes to provision workloads. And this is this is across hybrid cloud. So and this is >>a big outcome, especially in this time where things were changing so quickly. Well, I wish we had more time, guys because I could tell you have a lot more that you can share. You're just gonna have to come back. And I like that. The tagline securing tomorrow. Adding on to what Anu Pump said So your customers don't become the next headline. I think they would all appreciate that. Thank you both. So much for joining me on the Cube today and sharing what's the latest with Unisys. We appreciate your time. Thank you. Thank >>you for having us >>aren't my pleasure for my guests. I'm Lisa Martin. And you're watching the Cube? Yeah,
SUMMARY :
Great to have you on the program. Great to have you on a swell. I'd love to get just kind of Ah, you know, a vision of the AWS Unisys partnership. So and we work very closely with AWS in terms off And you let's stick with you Following on hybrid Cloud Journey you mentioned the Cloud Forte platform. Um, and is it is it getting the accelerators, the number of cloud photo accelerators that enable customers to You talked about the Unisys Barometer study, and I like the name of that. And that's the service that we bring to our clients with our phenoms services. And the objective there is to ask Customers adopt cloud for day as What are some of the things that you advise customers to So if the entire end to end customer journey that needs to be looked at optimized. So who better s so we really, really take that really, really seriously in especially as businesses react to the pandemic and have to cope with the changing business We've just got about 30 seconds left sticking on the security And our our job really are the companies to make sure that they're not of the agencies in Georgia and many of these public sector agencies had to quickly So much for joining me on the Cube today and sharing what's the latest with Unisys. And you're watching the Cube?
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
AWS | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Unisys | ORGANIZATION | 0.99+ |
Georgia | LOCATION | 0.99+ |
14 | QUANTITY | 0.99+ |
US | LOCATION | 0.99+ |
California State University | ORGANIZATION | 0.99+ |
New York Department of Financial Services | ORGANIZATION | 0.99+ |
23 campuses | QUANTITY | 0.99+ |
Anupam Sahai | PERSON | 0.99+ |
three months | QUANTITY | 0.99+ |
200 times | QUANTITY | 0.99+ |
Lisa | PERSON | 0.99+ |
Anu Pump | PERSON | 0.99+ |
Anupriya Ramraj | PERSON | 0.99+ |
40% | QUANTITY | 0.99+ |
this year | DATE | 0.99+ |
thousands | QUANTITY | 0.99+ |
CSU | ORGANIZATION | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
Ram Raj | PERSON | 0.99+ |
John Pretty | PERSON | 0.99+ |
aws | ORGANIZATION | 0.99+ |
less than 30 minutes | QUANTITY | 0.99+ |
Marriott | ORGANIZATION | 0.99+ |
this year | DATE | 0.99+ |
pandemic | EVENT | 0.99+ |
53% | QUANTITY | 0.99+ |
Georgia Technology | ORGANIZATION | 0.99+ |
about half a million | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
about 30% | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
About 80% | QUANTITY | 0.98+ |
tomorrow | DATE | 0.98+ |
about 30 33% | QUANTITY | 0.98+ |
Cloud Forte | TITLE | 0.98+ |
late last year | DATE | 0.97+ |
first thing | QUANTITY | 0.97+ |
about half a million student bodies | QUANTITY | 0.97+ |
50,000 plus faculty staff | QUANTITY | 0.97+ |
Cube | COMMERCIAL_ITEM | 0.96+ |
up to 25% | QUANTITY | 0.96+ |
G t A. | ORGANIZATION | 0.96+ |
two transformations | QUANTITY | 0.95+ |
about 30 seconds | QUANTITY | 0.95+ |
about half a billion users | QUANTITY | 0.95+ |
About 40% | QUANTITY | 0.94+ |
Unisys Cloud Services | ORGANIZATION | 0.94+ |
Cloud Cloud 40 | TITLE | 0.94+ |
one thing | QUANTITY | 0.94+ |
two thirds | QUANTITY | 0.94+ |
Cuba | LOCATION | 0.93+ |
second | QUANTITY | 0.93+ |
Zaveri | ORGANIZATION | 0.93+ |
Cloud Services | ORGANIZATION | 0.91+ |
one | QUANTITY | 0.91+ |
Dora | ORGANIZATION | 0.91+ |
few months ago | DATE | 0.88+ |
up to 35% | QUANTITY | 0.88+ |
last eight months | DATE | 0.88+ |
Intel AWS | ORGANIZATION | 0.87+ |
2000 plus security policies | QUANTITY | 0.85+ |
few minutes ago | DATE | 0.81+ |
40 platform | QUANTITY | 0.81+ |
California Stink City | LOCATION | 0.8+ |
Kevin L. Jackson, GC GlobalNet | Citrix Security Summit 2020
from the cube studios in palo alto in boston connecting with thought leaders all around the world this is a cube conversation hey welcome back everybody jeff frick here with the cube coming to you from our palo alto studios with a cube conversation with a great influencer we haven't had him on for a while last had him on uh in may i think of 2019 mid 2019. we're excited to welcome back to the program he's kevin l jackson he is the ceo of gc globalnet kevin great to see you today hey how you doing jeff thanks for having me it's uh it's been a while but i really enjoyed it yeah i really enjoy being on thecube well thank you for uh for coming back so we've got you on to talk about citrix we had you last on we had you on a citrix synergy this year obviously covet hit all the all the events have gone virtual and digital and citrix made an interesting move they decided to kind of break their thing into three buckets kind of around the main topics that people are interested in in their world and that's cloud so they had a citrix cloud summit they had a citrix workplace summit and now they just had their last one of the three which is the citrix security summit uh just wrapped up so before we jump into that i just want to get your take how are you doing how you getting through the kind of covid madness from you know the light switch moment that we experienced in march april 2. you know now we're like seven eight months into this and it's not going to end anytime soon well you know it's it was kind of different for me because um i've been working from home and remotely since i guess 2014 being a consultant and with all my different clients i was doing a lot more traveling um but with respect to doing meetings and being on collaborative systems all day long it's sort of like uh old hat and i say welcome to my world but i find that you know society is really changing the things that you thought were necessary in business you know being physically at meetings and shaking hands that's all like you know although we don't do that anymore yeah i used to joke right when we started this year that we finally got to 2020 the year that we know everything right with the benefit of hindsight but it turned out to be the year that we actually find out that we don't know anything and everything that we thought we knew in fact is not necessarily what we thought and um we got thrown into this we got thrown into this thing and you know thankfully for you and for me we're in you know we're in the tech space we can we can go to digital we're not in the hotel business or the hospitality business or you know so many businesses that are still suffering uh greatly but we were able to make the move in i.t and and citrix is a big piece of that in terms of enabling people to support remote work they've always been in remote work but this really changed the game a lot and i think as you said before we turned on the cameras accelerated you know this digital transformation way faster than anybody planned on oh oh yeah absolutely and another one of the areas that was particularly um accelerated they sort of put the rockets on is security which i'm really happy about because of the rapid increase in the number of remote workers i mean historically companies had most of their workforce in their own buildings on on their own property and there was a small percentage that would remote work remotely right but it's completely flipped now and it flipped within a period of a week or a week and a half and many of these companies were really scrambling to make you know their entire workforce be able to communicate collaborate and just get access to information uh remotely right right well david talked about it in the security keynote you know that you know as you said when this light switch moment hit in mid-march you had to get everybody uh secure and take care of your people and get them set up but you know he talked a little bit about you know maybe there were some shortcuts taken um and now that we've been into this thing in a prolonged duration and again it's going to be going on for a while longer uh that there's really an opportunity to to make sure that you put all the proper uh systems in place and make sure that you're protecting people you're protecting the assets and you're protecting you know the jewels of the company which today are data right and data in all the systems that people are working with every single day yeah yeah absolutely they had to rapidly rethink all of the work models and this uh accelerated digital transformation and the adoption of cloud and it was just this this huge demand for remote work but it was also important to uh keep to think about the user experience the employee experience i mean they were learning new things learning new technologies trying to figure out how to how to do new things and that at the beginning of this uh trend this transition people were thinking that hey you know after a few months we'll be okay but now and it's starting to sink in that this stuff is here to stay so you have to understand that work is not a place and i think actually david said that right it's really you have to look at how the worker is delivering and contributing to the mission of the organization to the business model and you have to be able to measure the workers level of output and their accomplishment and be able to do this remotely so back to office is is not going to happen in reality so the employee experience through this digital environment this digital work space it's critical yeah i think one of the quotes he had whether i think was either this one or one of the prior ones is like back to work is not back to normal right we're not going to go back to the way that it was before but it's interesting you touched on employee experience and that's a big piece of the conversation right how do we measure output versus you know just time punching the clock how do we give people that that experience that they've come to expect with the way they interact in technology in their personal lives but there's an interesting you know kind of conflict and i think you've talked about it before between employee experience and security because those two kind of inherently are going to be always in conflict because the employee's going to want more access to more things easier to use and yet you've got to keep security baked in throughout the stack whether it's access to the systems whether it's the individual and and so there's always this built-in kind of tension between those two objectives well the tension is because of history security has always been sort of a a second thought an afterthought uh you know you said due to work oh security we'll catch up to it when we need to but now because of the importance of data and the inherently global connectivity that we have the the need for security has is paramount so in order to attract that in order to address that the existing infrastructures had this where we just bolted security on to the existing infrastructures uh this is when they when the data centers and we said well as long as it's in our data center we can control it but then we with this covet thing we'll just burst out of any data center we have to rely on cloud so this this concept of just bolting on security just doesn't work because you no longer own or control the security right so you have to look at the entire platform and have a holistic security approach and it has to go from being infrastructure-centric to data centric because that's the only way you're going to provide security to your data to those remote employees right right and there's a very significant shift we hear all the time we've got rsa uh all the time to talk about security and that's this concept of zero trust and and the idea that rather than as you said kind of the old school you put a a wall and a moat around the things that you're trying to protect right you kind of start from the perspective of i don't trust anybody i don't trust where they're coming from i don't trust their device i don't trust that they have access to those applications and i don't trust that they have access to that data and then you basically enable that on a kind of a need to know basis across all those different factors at kind of the least the least amount that they need to get their job done it's a really different kind of approach to thinking about security right and but it's a standardized approach i mean before present time you would customize security to the individual or 2d organization or component of the organization because you know you knew where they were and you would you would say well they won't accept this so we'll do that so everything was sort of piecemeal now that work is not a location you have to be much more standardized much more focused and being able to track and secure that data requires things like digital rights management and and secure browsers and some of the work that citrix has done with google has really been amazing they they looked at it from a different point of view they said okay where people are always working through the cloud in different locations from from anywhere but they all work through their browser so you know we could and i think this was something that the vice president at google said uh sunil potty i believe uh vice president of google cloud they said well we can capitalize on that interface without affecting the experience and he was talking about chrome so so citrix and and google have worked together to drive sort of an agent-less experience to order to enhance security so instead of making everything location specific or organizational specific they set a standard and they support this intent-driven security model yeah it's interesting sunil's a really sharp guy we've had him on thecube a ton of times uh over the years but there's another really interesting take on security and i want to get your your feedback on it and that's kind of this coopetation right and silicon valley is very famous for you know coopetation you might be competing tooth and nail with the company across the street at the same time you got an opportunity to partner you might share apis you know it's a really interesting thing and one of the the items that came out of the citrix show was this new thing called the workspace security alliance because what's interesting in security that even if we're competitors if you're suddenly getting a new type of threat where you're getting a new type of attack and there's a new you know kind of profile actually the industry likes to share that information to help other people in the security business as kind of you know us versus the bad guys even if we're you know competing for purchase orders we're competing you know kind of face-to-face so they announced this security alliance which is pretty interesting to basically bring in partners to support uh coopetition around the zero trust framework uh yeah absolutely this is happening across just about every industry though you're going away from uh point-to-point relationships to where you're operating and working within an ecosystem and in security just this week it's been highlighted by the uh the trick trick bot um activity this uh persistent uh malware that i guess this week is attacking um health care uh facilities the actual the u.s department of homeland security put out an alert now and this is a threat to the entire ecosystem so everyone has to work together to protect everyone's data and that improves that that is the way forward and that's really the only way to be successful so uh we have to go from this point-to-point mindset to understanding that we're all in the same boat together and in this uh alliance the workspace security alliance is an indication that citrix gets it right everyone has workers everyone's workers are remote okay and everyone has to protect their own data so why don't we work together to do that yeah that's great that's interesting i had not heard of that alert but what we are hearing a lot of um in in a lot of the interviews that we're doing is kind of a resurfacing of kind of old techniques uh that the bad guys are using to to try to get remote workers because they're not necessarily surrounded with as much security or have as much baked in in their home setup as they have in the office and apparently you know ransomware is really on the rise and the sophistication of the ransom where folks is very high and that they try to go after your backup and all in you know your replication stuff before they actually hit you up for the uh for the want for the money so it's it's there's absolutely that's right yeah go ahead i'm sorry i was just saying that's indicative of the shift that most of your workers are no longer in your facilities than now and at home where companies never really put a lot of investment into protecting that channel that data channel they didn't think they needed to right right one of the other interesting things that came up uh at the citrix event was the use of uh artificial intelligence and machine learning to basically have a dynamic environment where you're adjusting you know kind of the access levels based on the behavior of the individual so what apps are they accessing what you know are they moving stuff around are they downloading stuff and to actually kind of keep a monitor if you will to look for anomalies and behavior so even if someone is trusted to do a particular type of thing if suddenly they're you know kind of out of band for a while then you know you can flag alerts to say hey what's going on is that this person did their job change you know why are they doing things that they don't normally do maybe there's a reason maybe there isn't a reason maybe it's not them so you know i think there's so many great applications for applied machine learning and artificial intelligence and these are the types of applications where you're going to see the huge benefits come from this type of technology oh yeah absolutely i mean the citrix analytics for security is really a um security service right um that monitors the activities of of people on the internet and it this machine learning gives you or gives the service this insight no one company can monitor the entire internet and you can go anywhere on the internet so bob working together leveraging this external service you can actually have automated remediation of your users you can put this specific user security risk score so um companies and organizations can be assured that they are within their risk tolerance right right and of course the other thing you've been in the business for a while that we're seeing that we're just kind of on the cusp of right is 5g and iot so a lot more connected devices a lot more data a lot more data moving at machine speed which is really what 5g is all about it's not necessarily for having a better phone call right so we're just going to see you know kind of again this this growth in terms of attack surfaces this growth in terms of the quantity of data and the growth in terms of the the the rate of change that that data is coming in and and the scale and the speed with the old uh you know velocity and and variety and volume uh the old big data memes so again the other thing go ahead the other thing it's not just data when you have 5g the virtual machines themselves are going to be traveling over this network so it's a whole new paradigm yeah yeah so the uh once again to have you know kind of a platform approach to make sure you're applying intelligence to keep an eye on all these things from zero trust uh uh kind of baseline position right pretty damn important yeah absolutely with with edge computing the internet of things this whole infrastructure based data centric approach where you can focus on how the individual is interacting with the network is important and and uh another real important component of that is the um software-defined wide area network because people work from everywhere and you have to monitor what they're doing right right yeah it's really worked from anywhere not necessarily work from home anymore i just want to you know again you've been doing this for a while get your feedback on on the fact that this is so much of a human problem and so much of a human opportunity versus just pure technology i think it's really easy to kind of get wrapped up in the technology but i think you said before digital transformation is a cultural issue it's not a technology issue and getting people to change the way they work and to change the way they work with each other and to change what they're measuring um as you said kobe kind of accelerated that whole thing but this has always been more of a cultural challenge in a technology challenge yeah the technology in a relative sense of you is kind of easy right but it's the expectations of humans is what they're used to is what they have been told in the past is the right thing no longer is right so you have to teach you have to learn you have to accept change and not just change but rapid change and accelerated change and people just don't like change they're uncomfortable in change so another aspect of this culture is learning to be adaptable and to accept change because it's going to come whether you want it or not faster than you think as well for sure you're right well that's great so kevin i'll give i give you the final word as as you think about how things have changed and again i think i think the significant thing is that we went from you know kind of this light switch moment where it was you know emergency and and quick get everything squared away but now we're in this we're in kind of this new normal it's going to be going for a while we'll get back to some some version of a hybrid uh solution at some point and you and i will be seeing each other at trade shows at some point in time in the in the future but it's not going to go back the way that it was and people can't wait and hope that it goes back the way that it was and really need to get behind this kind of hybrid if you will work environment and helping people you know be more productive with the tools they need it always gets back to giving the right people the right information at the right time to do what they need to do so just kind of get your perspective as we you know kind of get to the end of 2020 we're going to turn the page here rapidly on 2021 and we're going to start 2021 in kind of the same place we are today well to be honest we've talked about a lot of these things but the answer to all of them is agility agility agility is the key to success this is like not locking into a single cloud you're going to have multiple clouds not locking into a single application you have multiple applications not assuming that you're always going to be working from home or working through a certain browser you have to be agile to adapt to rapid change and the organizations that recognize that and uh teach their workers teach their entire ecosystem to operate together in a rapidly changing world with agility will be successful that's a great that's a great way to leave it i saw beth comstack the former vice chair at ge give a keynote one time and one of her great lines was get comfortable with being uncomfortable and i think you nailed it right this is about agility it's about change it's we've seen it in devops where you embrace change you don't try to avoid it you know you take that really at the top level and try to architect to be successful in that environment as opposed to sticking your head in the sand and praying it doesn't absolutely all right well kevin so great to catch up i'm i'm sorry it's been as long as it's been but hopefully it'll be uh shorter uh before the next time we get to see each other yes fine thank you very much i really enjoyed it absolutely all right he's kevin l jackson i'm jeff frick you're watching thecube from our palo alto studios keep conversation we'll see you next time you
SUMMARY :
in the security keynote you know that
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
2014 | DATE | 0.99+ |
Kevin L. Jackson | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
2021 | DATE | 0.99+ |
jeff frick | PERSON | 0.99+ |
kevin l jackson | PERSON | 0.99+ |
jeff | PERSON | 0.99+ |
kevin | PERSON | 0.99+ |
boston | LOCATION | 0.99+ |
palo alto | ORGANIZATION | 0.99+ |
2019 | DATE | 0.99+ |
chrome | TITLE | 0.99+ |
david | PERSON | 0.99+ |
beth comstack | PERSON | 0.99+ |
march april 2 | DATE | 0.99+ |
citrix | ORGANIZATION | 0.98+ |
today | DATE | 0.98+ |
two | QUANTITY | 0.98+ |
ORGANIZATION | 0.98+ | |
sunil potty | PERSON | 0.98+ |
a week and a half | QUANTITY | 0.98+ |
sunil | PERSON | 0.98+ |
a week | QUANTITY | 0.98+ |
single application | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
this week | DATE | 0.97+ |
two objectives | QUANTITY | 0.97+ |
seven eight months | QUANTITY | 0.97+ |
mid-march | DATE | 0.97+ |
GC GlobalNet | ORGANIZATION | 0.95+ |
end of 2020 | DATE | 0.95+ |
a ton of times | QUANTITY | 0.95+ |
this year | DATE | 0.95+ |
5g | QUANTITY | 0.95+ |
three | QUANTITY | 0.95+ |
Citrix Security Summit 2020 | EVENT | 0.93+ |
this week | DATE | 0.93+ |
palo alto studios | ORGANIZATION | 0.93+ |
one time | QUANTITY | 0.92+ |
single cloud | QUANTITY | 0.91+ |
mid 2019 | DATE | 0.91+ |
citrix security summit | EVENT | 0.9+ |
uh alliance | ORGANIZATION | 0.88+ |
citrix | EVENT | 0.88+ |
zero trust | QUANTITY | 0.87+ |
google cloud | ORGANIZATION | 0.86+ |
u.s department | ORGANIZATION | 0.81+ |
vice president | PERSON | 0.8+ |
second thought | QUANTITY | 0.79+ |
homeland security | ORGANIZATION | 0.78+ |
citrix workplace summit | EVENT | 0.78+ |
every single day | QUANTITY | 0.74+ |
lot | QUANTITY | 0.73+ |
citrix | TITLE | 0.73+ |
citrix cloud summit | EVENT | 0.71+ |
lot of | QUANTITY | 0.69+ |
one of the quotes | QUANTITY | 0.66+ |
security alliance | ORGANIZATION | 0.63+ |
vice president | PERSON | 0.61+ |
interviews | QUANTITY | 0.61+ |
these | QUANTITY | 0.59+ |
investment | QUANTITY | 0.59+ |
gc | ORGANIZATION | 0.59+ |
so many great applications | QUANTITY | 0.56+ |
a few months | QUANTITY | 0.53+ |
kobe | PERSON | 0.46+ |
Session 8 California’s Role in Supporting America’s Space & Cybersecurity Future
(radio calls) >> Announcer: From around the globe, its theCUBE covering Space & Cybersecurity Symposium 2020, hosted by Cal poly. Hello, welcome back to theCUBE virtual coverage with Cal Poly for the Space and Cybersecurity Symposium, a day four and the wrap up session, keynote session with the Lieutenant Governor of California, Eleni Kounalakis. She's here to deliver her keynote speech on the topic of California's role in supporting America's Cybersecurity future. Eleni, take it away. >> Thank you, John, for the introduction. I am Lieutenant Governor Eleni Kounalakis. It is an honor to be part of Cal Poly Space and Cybersecurity Symposium. As I speak kind of Pierre with the governor's office of business and economic development is available on the chat, too ready to answer any questions you might have. California and indeed the world are facing significant challenges right now. Every day we are faced with the ongoing COVID-19 pandemic and the economic downturn that is ensued. We have flattened the curve in California and are moving in the right direction but it is clear that we're not out of the woods yet. It is also impossible right now to escape the reality of climate change from the fire sparked by exceptionally rare, dry lightening events to extreme heat waves threatening public health and putting a strain on our electricity grid. We see that climate change is here now. And of course we've been recently confronted with a series of brutal examples of institutionalized racism that have created an awakening among people of all walks of life and compelled us into the streets to march and protest. In the context of all this, we cannot forget that we continue to be faced with other less visible but still very serious challenges. Cybersecurity threats are one of these. We have seen cities, companies and individuals paralyzed by attacks costing time and money and creating an atmosphere of uncertainty and insecurity. Our state agencies, local governments, police departments, utilities, news outlets and private companies from all industries are target. The threats around cybersecurity are serious but not unlike all the challenges we face in California. We have the tools and fortitude to address them. That is why this symposium is so important. Thank you, Cal Poly and all the participants for being here and for the important contributions you bring to this conference. I'd like to also say a few words about California's role in America's future in space. California has been at the forefront of the aerospace industry for more than a century through all the major innovations in aerospace from wooden aircraft, to World War II Bombers, to rockets and Mars rovers. California has played a pivotal role. Today, California is the number one state in total defense spending, defense contract spending and total number of personnel. It is estimated the Aerospace and Defense Industry, provides $168 billion in economic impact to our state. And America's best trained and most experienced aerospace and technology workforce lives here in California. The fact that the aerospace and defense sector, has had a strong history in California is no accident. California has always had strong innovation ecosystem and robust infrastructure that puts many sectors in a position to thrive. Of course, a big part of that infrastructure is a skilled workforce. And at the foundation of a skilled workforce is education. California has the strongest system of public higher education in the world. We're home to 10 university of California campuses, 23 California State university campuses and 116 California Community Colleges. All told nearly 3 million students are enrolled in public higher education. We also have world renowned private universities including the California Institute of Technology and Stanford University numbers one and three in the country for aerospace engineering. California also has four national laboratories and several NASA facilities. California possesses a strong spirit of innovation, risk taking and entrepreneurship. Half of all venture capital funding in the United States, goes to companies here in California. Lastly, but certainly no less critical to our success, California is a diverse state. 27% of all Californians are foreign born, 27% more than one in four of our population of 40 million people are immigrants from another country, Europe central and South America, India, Asia, everywhere. Our rich cultural diversity is our strength and helps drive our economy. As I look to the future of industries like cybersecurity and the growing commercial space industry, I know our state will need to work with those industries to make sure we continue to train our workforce for the demands of an evolving industry. The office of the lieutenant governor has a unique perspective on higher education and workforce development. I'm on the UC Board of Regents, the CSU Board of Trustees. And as of about two weeks ago, the Community Colleges Board of Governors. The office of the lieutenant governor is now the only office that is a member of every governing board, overseeing our public higher education system. Earlier in the symposium, we heard a rich discussion with Undersecretary Stewart Knox from the California Labor and Workforce Development Agency about what the state is doing to meet the needs of space and cybersecurity industries. As he mentioned, there are over 37,000 job vacancies in cybersecurity in our state. We need to address that gap. To do so, I see an important role for public private partnerships. We need input from industry and curriculum development. Some companies like Lockheed Martin, have very productive partnerships with universities and community colleges that train students with skills they need to enter aerospace and cyber industries. That type of collaboration will be key. We also need help from the industry to make sure students know that fields like cybersecurity even exist. People's early career interests are so often shaped by the jobs that members of their family have or what they see in popular culture. With such a young and evolving field like cybersecurity, many students are unaware of the job opportunities. I know for my visits to university campuses that students are hungry for STEM career paths where they see opportunities for good paying jobs. When I spoke with students at UC Merced, many of them were first generation college students who went through community college system before enrolling in a UC and they gravitated to STEM majors. With so many job opportunities available to STEM students, cybersecurity ought to be one that they are aware of and consider. Since this symposium is being hosted by Cal Poly, I wanted to highlight the tremendous work they're doing as leaders in the space and cybersecurity industry. Cal Poly California Cybersecurity Institute, does incredible work bringing together academia, industry and government training the next generation of cyber experts and researching emerging cybersecurity issues. As we heard from the President of Cal Poly, Jeff Armstrong the university is in the perfect location to contribute to a thriving space industry. It's close to Vandenberg Air Force Base and UC Santa Barbara and could be home to the future permanent headquarters of US Space Command. The state is also committed to supporting this space industry in the Central Coast. In July, the State of California, Cal poly US-based force and the others signed a memorandum of understanding to develop a commercial space port at Vandenberg Air Force Base and to develop a master plan to grow the commercial space industry in the region. Governor Newsom has made a commitment to lift up all regions of the state. And this strategy will position the Central Coast to be a global leader in the future of the space industry. I'd like to leave you with a few final thoughts, with everything we're facing. Fires, climate change, pandemic. It is easy to feel overwhelmed but I remain optimistic because I know that the people of the State of California are resilient, persistent, and determined to address our challenges and show a path toward a better future for ourselves and our families. The growth of the space industry and the economic development potential of projects like the Spaceport at Vandenberg Air Force Base, our great example of what we can look forward to. The potential for the commercial space industry to become a $3 trillion industry by mid century, as many experts predict is another. There are so many opportunities, new companies are going to emerge doing things we never could have dreamed of today. As Lieutenant General John Thompson said in the first session, the next few years of space and cyber innovation are not going to be a pony ride at the state fair, they're going to be a rodeo. We should all saddle up. Thank you. >> Okay, thank you very much, Eleni. I really appreciate it. Thank you for your participation and all your support to you and your staff. You guys doing a lot of work, a lot going on in California but cybersecurity and space as it comes together, California's playing a pivotal role in leading the world and the community. Thank you very much for your time. >> Okay, this session is going to continue with Bill Britton. Who's the vice president of technology and CIO at Cal Poly but more importantly, he's the director of the cyber institute located at Cal Poly. It's a global organization looking at the intersection of space and cybersecurity. Bill, let's wrap this up. Eleni had a great talk, talking about the future of cybersecurity in America and its future. The role California is playing, Cal Poly is right in the Central Coast. You're in the epicenter of it. We've had a great lineup here. Thanks for coming on. Let's put a capstone on this event. >> Thank you, John. But most importantly, thanks for being a great partner helping us get this to move forward and really changing the dynamic of this conversation. What an amazing time we're at, we had quite an unusual group but it's really kind of the focus and we've moved a lot of space around ourselves. And we've gone from Lieutenant General Thompson and the discussion of the opposition and space force and what things are going on in the future, the importance of cyber in space. And then we went on and moved on to the operations. And we had a private company who builds, we had the DOD, Department Of Defense and their context and NASA and theirs. And then we talked about public private partnerships from President Armstrong, Mr. Bhangu Mahad from the DOD and Mr. Steve Jacques from the National Security Space Association. It's been an amazing conference for one thing, I've heard repeatedly over and over and over, the reference to digital, the reference to cloud, the reference to the need for cybersecurity to be involved and really how important that is to start earlier than just at the employment level. To really go down into the system, the K through 12 and start there. And what an amazing time to be able to start there because we're returning to space in a larger capacity and it's now all around us. And the lieutenant governor really highlighted for us that California is intimately involved and we have to find a way to get our students involved at that same level. >> I want to ask you about this inflection point that was a big theme of this conference and symposium. It was throughout the interviews and throughout the conversations, both on the chat and also kind of on Twitter as well in the social web. Is that this new generation, it wasn't just space and government DOD, all the normal stuff you see, you saw JPL, the Hewlett Foundation, the Defense Innovation Unit, Amazon Web Services, NASA. Then you saw entrepreneurs come in, who were doing some stuff. And so you had this confluence of community. Of course, Cal Poly had participated in space. You guys does some great job, but it's not just the physical face-to-face show up, gets to hear some academic papers. This was a virtual event. We had over 300 organizations attend, different organizations around the world. Being a virtual event you had more range to get more people. This isn't digital. This symposium isn't about Central California anymore. It's global. >> No, it really has gone. >> What really happened to that? >> It's really kind of interesting because at first all of this was word of mouth for this symposium to take place. And it just started growing and growing and the more that we talk to organizations for support, the more we found how interconnected they were on an international scale. So much so that we've decided to take our cyber competition next year and take it globally as well. So if in fact as Major General Shaw said, this is about a multinational support force. Maybe it's time our students started interacting on that level to start with and not have to grow into it as they get older, but do it now and around space and around cybersecurity and around that digital environment and really kind of reduce the digital dividing space. >> Yeah, General Thompson mentioned this, 80 countries with programs. This is like the Olympics for space and we want to have these competitions. So I got great vision and I love that vision, but I know you have the number... Not number, the scores and from the competition this year that happened earlier in the week. Could you share the results of that challenge? >> Yeah, absolutely. We had 83 teams participate this year in the California Cyber Innovation Challenge. And again, it was based around a spacecraft scenario where a spacecraft, a commercial spacecraft was hacked and returned to earth. And the students had to do the forensics on the payload. And then they had to do downstream network analysis, using things like Wireshark and autopsy and other systems. It was a really tough competition. The students had to work hard and we had middle school and high school students participate. We had an intermediate league, new schools who had never done it before or even some who didn't even have STEM programs but were just signing up to really get involved in the experience. And we had our ultimate division which was those who had competed in several times before. And the winner of that competition was North Hollywood. They've been the winning team for four years in a row. Now it's a phenomenal program, they have their hats off to them for competing and winning again. Now what's really cool is not only did they have to show their technical prowess in the game but they also have to then brief and out-brief what they've learned to a panel of judges. And these are not pushovers. These are experts in the field of cybersecurity in space. We even had a couple of goons participating from DefCon and the teams present their findings. So not only are we talking technical, we're talking about presentation skills. The ability to speak and understand. And let me tell you, after reading all of their texts to each other over the weekend adds a whole new language they're using to interact with each other. It's amazing. And they are so more advanced and ready to understand space problems and virtual problems than we are. We have to challenge them even more. >> Well, it sounds like North Hollywood got the franchise. It's likethe Patriots, the Lakers, they've got a dynasty developing down there in North Hollywood. >> Well, what happens when there's a dynasty you have to look for other talent. So next year we're going global and we're going to have multiple states involved in the challenge and we're going to go international. So if North Hollywood pulls it off again next year, it's going to be because they've met the best in the world than defeated >> Okay, the gauntlet has been thrown down, got to take down North Hollywood from winning again next year. We'll be following that. Bill, great to get those results on the cyber challenge we'll keep track and we'll put a plug for it on our site. So we got to get some press on that. My question to you is now as we're going digital, other theme was that they want to hire digital natives into the space force. Okay, the DOD is looking at new skills. This was a big theme throughout the conference not just the commercial partnerships with government which I believe they had kind of put more research and personally, that's my personal opinion. They should be putting in way more research into academic and these environments to get more creative. But the skill sets was a big theme. What's your thoughts on how you saw some of the highlight moments there around skill sets? >> John, it's really interesting 'cause what we've noticed is in the past, everybody thinks skill sets for the engineering students. And it's way beyond that. It's all the students, it's all of them understanding what we call cyber cognizance. Understanding how cybersecurity works whatever career field they choose to be in. Space, there is no facet of supporting space that doesn't need that cyber cognizance. If you're in the back room doing the operations, you're doing the billing, you're doing the contracting. Those are still avenues by which cybersecurity attacks can be successful and disrupt your space mission. The fact that it's international, the connectivities, all of those things means that everyone in that system digitally has to be aware of what's going on around them. That's a whole new thought process. It's a whole new way of addressing a problem and dealing with space. And again it's virtual to everyone. >> That's awesome. Bill, great to have you on. Thank you for including theCUBE virtual, our CUBE event software platform that we're rolling out. We've been using it for the event and thank you for your partnership in this co-creation opening up your community, your symposium to the world, and we're so glad to be part of it. I want to thank you and Dustin and the team and the President of Cal Poly for including us. Thank you very much. >> Thank you, John. It's been an amazing partnership. We look forward to it in the future. >> Okay, that's it. That concludes the Space and Cybersecurity Symposium 2020. I'm John Furrier with theCUBE, your host with Cal Poly, who put on an amazing virtual presentation, brought all the guests together. And again, shout out to Bill Britton and Dustin DeBrum who did a great job as well as the President of Cal poly who endorsed and let them do it all. Great event. See you soon. (flash light sound)
SUMMARY :
and the wrap up session, keynote session and for the important and the community. of the cyber institute the reference to the need for but it's not just the and the more that we talk to This is like the Olympics for space And the students had to do It's likethe Patriots, the Lakers, in the challenge and we're of the highlight moments for the engineering students. and the President of Cal We look forward to it in the future. as the President of Cal poly
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon Web Services | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
DOD | ORGANIZATION | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
Eleni | PERSON | 0.99+ |
Dustin | PERSON | 0.99+ |
Jeff Armstrong | PERSON | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Bill Britton | PERSON | 0.99+ |
California | LOCATION | 0.99+ |
Dustin DeBrum | PERSON | 0.99+ |
California Institute of Technology | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
California Labor and Workforce Development Agency | ORGANIZATION | 0.99+ |
Defense Innovation Unit | ORGANIZATION | 0.99+ |
Lockheed Martin | ORGANIZATION | 0.99+ |
America | LOCATION | 0.99+ |
UC Board of Regents | ORGANIZATION | 0.99+ |
Steve Jacques | PERSON | 0.99+ |
Bill Britton | PERSON | 0.99+ |
United States | LOCATION | 0.99+ |
July | DATE | 0.99+ |
Cal poly | ORGANIZATION | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Hewlett Foundation | ORGANIZATION | 0.99+ |
$3 trillion | QUANTITY | 0.99+ |
Department Of Defense | ORGANIZATION | 0.99+ |
Asia | LOCATION | 0.99+ |
$168 billion | QUANTITY | 0.99+ |
Bhangu Mahad | PERSON | 0.99+ |
next year | DATE | 0.99+ |
India | LOCATION | 0.99+ |
Cal Poly California Cybersecurity Institute | ORGANIZATION | 0.99+ |
CSU Board of Trustees | ORGANIZATION | 0.99+ |
Bill | PERSON | 0.99+ |
President | PERSON | 0.99+ |
four years | QUANTITY | 0.99+ |
Olympics | EVENT | 0.99+ |
23 | QUANTITY | 0.99+ |
Central Coast | LOCATION | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Stanford University | ORGANIZATION | 0.99+ |
Pierre | PERSON | 0.99+ |
three | QUANTITY | 0.99+ |
116 | QUANTITY | 0.99+ |
earth | LOCATION | 0.99+ |
27% | QUANTITY | 0.99+ |
South America | LOCATION | 0.99+ |
Vandenberg Air Force Base | LOCATION | 0.99+ |
Community Colleges Board of Governors | ORGANIZATION | 0.99+ |
first session | QUANTITY | 0.99+ |
40 million people | QUANTITY | 0.99+ |
mid century | DATE | 0.99+ |
Lakers | ORGANIZATION | 0.99+ |
California Cyber Innovation Challenge | EVENT | 0.99+ |
Undersecretary | PERSON | 0.99+ |
UC Merced | ORGANIZATION | 0.99+ |
Governor | PERSON | 0.99+ |
Central California | LOCATION | 0.99+ |
Vandenberg Air Force Base | LOCATION | 0.99+ |
North Hollywood | ORGANIZATION | 0.99+ |
this year | DATE | 0.99+ |
US Space Command | ORGANIZATION | 0.99+ |
four national laboratories | QUANTITY | 0.98+ |
10 university | QUANTITY | 0.98+ |
over 300 organizations | QUANTITY | 0.98+ |
80 countries | QUANTITY | 0.98+ |
3 teams | QUANTITY | 0.98+ |
Eleni Kounalakis | PERSON | 0.98+ |
Session 6 Industry Success in Developing Cybersecurity-Space Resources
>>from around the globe. It's the Cube covering space and cybersecurity. Symposium 2020 hosted by Cal Poly >>Oven. Welcome back to the Space and Cyber Security Symposium. 2020 I'm John for your host with the Cuban silicon angle, along with Cal Poly, representing a great session here on industry success in developing space and cybersecurity. Resource is Got a great lineup. Brigadier General Steve Hotel, whose are also known as Bucky, is Call Sign director of Space Portfolio Defense Innovation Unit. Preston Miller, chief information security officer at JPL, NASA and Major General retired Clint Crozier, director of aerospace and satellite solutions at Amazon Web services, also known as a W s. Gentlemen, thank you for for joining me today. So the purpose of this session is to spend the next hour talking about the future of workforce talent. Um, skills needed and we're gonna dig into it. And Spaces is an exciting intersection of so many awesome disciplines. It's not just get a degree, go into a track ladder up and get promoted. Do those things. It's much different now. Love to get your perspectives, each of you will have an opening statement and we will start with the Brigadier General Steve Hotel. Right? >>Thank you very much. The Defense Innovation Unit was created in 2015 by then Secretary of Defense Ash Carter. To accomplish three things. One is to accelerate the adoption of commercial technology into the Department of Defense so that we can transform and keep our most relevant capabilities relevant. And also to build what we call now called the national Security Innovation Base, which is inclusive all the traditional defense companies, plus the commercial companies that may not necessarily work with focus exclusively on defense but could contribute to our national security and interesting ways. Um, this is such an exciting time Azul here from our other speakers about space on and I can't, uh I'm really excited to be here today to be able to share a little bit of our insight on the subject. >>Thank you very much. Precedent. Miller, Chief information security officer, Jet Propulsion Lab, NASA, Your opening statement. >>Hey, thank you for having me. I would like to start off by providing just a little bit of context of what brings us. Brings us together to talk about this exciting topic for space workforce. Had we've seen In recent years there's been there's been a trend towards expanding our space exploration and the space systems that offer the great things that we see in today's world like GPS. Um, but a lot of that has come with some Asian infrastructure and technology, and what we're seeing as we go towards our next generation expects of inspiration is that we now want to ensure that were secured on all levels. And there's an acknowledgement that our space systems are just a susceptible to cyber attacks as our terrestrial assistance. We've seen a recent space, uh, policy Directive five come out from our administration, that that details exactly how we should be looking at the cyber principle for our space systems, and we want to prevent. We want to prevent a few things as a result of that of these principles. Spoofing and jamming of our space systems are not authorized commands being sent to those space systems, lots of positive control of our space vehicles on lots of mission data. We also acknowledge that there's a couple of frameworks we wanna adopt across the board of our space systems levers and things like our nice miss cybersecurity frameworks. eso what has been a challenge in the past adopted somebody Cyber principles in space systems, where there simply has been a skill gap in a knowledge gap. We hire our space engineers to do a few things. Very well designed space systems, the ploy space systems and engineer space systems, often cybersecurity is seen as a after thought and certainly hasn't been a line item and in any budget for our spaces in racing. Uh, in the past in recent years, the dynamic started to change. We're now now integrating cyber principles at the onset of development of these life cycle of space. Systems were also taking a hard look of how we train the next generation of engineers to be both adequate. Space engineers, space system engineers and a cyber engineers, as a result to Mrs success on DWI, also are taking a hard look at What do we mean when we talk about holistic risk management for our space assistance, Traditionally risk management and missing insurance for space systems? I've really revolved around quality control, but now, in recent years we've started to adopt principles that takes cyber risk into account, So this is a really exciting topic for me. It's something that I'm fortunate to work with and live with every day. I'm really excited to get into this discussion with my other panel members. Thank you. >>You Preston. Great insight there. Looking forward. Thio chatting further. Um, Clint Closure with a W. S now heading up. A director of aerospace and satellite Solutions, formerly Major General, Your opening statement. >>Thanks, John. I really appreciate that introduction and really appreciate the opportunity to be here in the Space and Cybersecurity Symposium. And thanks to Cal Poly for putting it together, you know, I can't help, but as I think to Cal Poly there on the central California coast, San Luis Obispo, California I can't help but to think back in this park quickly. I spent two years of my life as a launch squadron commander at Vandenberg Air Force Base, about an hour south of Cal Poly launching rockets, putting satellites in orbit for the national intelligence community and so some really fond memories of the Central California coast. I couldn't agree more with the theme of our symposium this week. The space and cyber security we've all come to know over the last decade. How critical spaces to the world, whether it's for national security intelligence, whether it's whether communications, maritime, agriculture, development or a whole host of other things, economic and financial transactions. But I would make the case that I think most of your listeners would agree we won't have space without cybersecurity. In other words, if we can't guaranteed cybersecurity, all those benefits that we get from space may not be there. Preston in a moment ago that all the threats that have come across in the terrestrial world, whether it be hacking or malware or ransomware or are simple network attacks, we're seeing all those migrate to space to. And so it's a really important issue that we have to pay attention to. I also want to applaud Cow Pauling. They've got some really important initiatives. The conference here, in our particular panel, is about developing the next generation of space and cyber workers, and and Cal Poly has two important programs. One is the digital transformation hub, and the other is space data solutions, both of which, I'm happy to say, are in partnership with a W. S. But these were important programs where Cal Poly looks to try to develop the next generation of space and cyber leaders. And I would encourage you if you're interested in that toe. Look up the program because that could be very valuable is well, I'm relatively new to the AWS team and I'm really happy Thio team, as John you said recently retired from the U. S. Air Force and standing up the U. S. Space force. But the reason that I mentioned that as the director of the aerospace and satellite team is again it's in perfect harmony with the theme today. You know, we've recognized that space is critically important and that cyber security is critically important and that's been a W s vision as well. In fact, a W s understands how important the space domain is and coupled with the fact that AWS is well known that at a W s security is job zero and stolen a couple of those to fax A. W. S was looking to put together a team the aerospace and satellite team that focus solely and exclusively every single day on technical innovation in space and more security for the space domain through the cloud and our offerings there. So we're really excited to reimagine agree, envision what space networks and architectures could look like when they're born on the cloud. So that's important. You know, talk about workforce here in just a moment, but but I'll give you just a quick sneak. We at AWS have also recognized the gap in the projected workforce, as Preston mentioned, Um, depending on the projection that you look at, you know, most projections tell us that the demand for highly trained cyber cyber security cloud practitioners in the future outweighs what we think is going to be the supply. And so a ws has leaned into that in a number of ways that we're gonna talk about the next segment. I know. But with our workforce transformation, where we've tried to train free of charge not just a W s workers but more importantly, our customers workers. It s a W s we obsessed over the customer. And so we've provided free training toe over 7000 people this year alone toe bring their cloud security and cyber security skills up to where they will be able to fully leverage into the new workforce. So we're really happy about that too? I'm glad Preston raised SPD five space policy Directive five. I think it's gonna have a fundamental impact on the space and cyber industry. Uh, now full disclosure with that said, You know, I'm kind of a big fan of space policy directives, ESPN, Or was the space policy directive that directed to stand up of the U. S. Space Force and I spent the last 18 months of my life as the lead planner and architect for standing up the U. S. Space force. But with that said, I think when we look back a decade from now, we're going to see that s p d five will have as much of an impact in a positive way as I think SPD for on the stand up of the space Force have already done so. So I'll leave it there, but really look forward to the dialogue and discussion. >>Thank you, gentlemen. Clint, I just wanna say thank you for all your hard work and the team and the people who were involved in standing up Space force. Um, it is totally new. It's a game changer. It's modern, is needed. And there's benefits on potential challenges and opportunities that are gonna be there, so thank you very much for doing that. I personally am excited. I know a lot of people are excited for what the space force is today and what it could become. Thank you very much. >>Yeah, Thanks. >>Okay, So >>with >>that, let me give just jump in because, you know, as you're talking about space force and cybersecurity and you spend your time at Vanderburgh launching stuff into space, that's very technical. Is operation okay? I mean, it's complex in and of itself, but if you think about like, what's going on beyond in space is a lot of commercial aspect. So I'm thinking, you know, launching stuff into space on one side of my brain and the other side of brain, I'm thinking like air travel. You know, all the logistics and the rules of the road and air traffic control and all the communications and all the technology and policy and, you >>know, landing. >>So, Major General Clint, what's your take on this? Because this is not easy. It's not just one thing that speaks to the diversity of workforce needs. What's your reaction to that? >>Yeah. I mean, your observation is right on. We're seeing a real boom in the space and aerospace industry. For all the good reasons we talked about, we're recognizing all the value space from again economic prosperity to exploration to being ableto, you know, improve agriculture and in weather and all those sorts of things that we understand from space. So what I'm really excited about is we're seeing this this blossom of space companies that we sort of referred to his new space. You know, it used to be that really only large governments like the United States and a handful of others could operate in the space domain today and largely infused because of the technological innovation that have come with Cyber and Cyrus Space and even the cloud we're seeing more and more companies, capabilities, countries, all that have the ability, you know. Even a well funded university today can put a cube sat in orbit, and Cal Poly is working on some of those too, by the way, and so it's really expanded the number of people that benefits the activity in space and again, that's why it's so critically important because we become more and more reliant and we will become more and more reliant on those capabilities that we have to protect him. It's fundamental that we do. So, >>Bucky, I want you to weigh in on this because actually, you you've flown. Uh, I got a call sign which I love interviewing people. Anyone who's a call sign is cool in my book. So, Bucky, I want you to react to that because that's outside of the technology, you know, flying in space. There's >>no >>rule. I mean, is there like a rules? I mean, what's the rules of the road? I mean, state of the right. I mean, what I mean, what what's going? What's gonna have toe happen? Okay, just logistically. >>Well, this is very important because, uh and I've I've had access thio information space derived information for most of my flying career. But the amount of information that we need operate effectively in the 21st century is much greater than Thanet has been in the past. Let me describe the environment s so you can appreciate a little bit more what our challenges are. Where, from a space perspective, we're going to see a new exponential increase in the number of systems that could be satellites. Uh, users and applications, right? And so eso we're going we're growing rapidly into an environment where it's no longer practical to just simply evolved or operate on a perimeter security model. We and with this and as I was brought up previously, we're gonna try to bring in MAWR commercial capabilities. There is a tremendous benefit with increasing the diversity of sources of information. We use it right now. The military relies very heavily on commercial SAT com. We have our military capabilities, but the commercial capabilities give us capacity that we need and we can. We can vary that over time. The same will be true for remote sensing for other broadband communications capabilities on doing other interesting effects. Also, in the modern era, we doom or operations with our friends and allies, our regional partners all around the world, in order to really improve our interoperability and have rapid exchange of information, commercial information, sources and capabilities provides the best means of doing that. So that so that the imperative is very important and what all this describes if you want to put one word on it. ISS, we're involving into ah hybrid space architectures where it's gonna be imperative that we protect the integrity of information and the cyber security of the network for the things most important to us from a national security standpoint. But we have to have the rules that that allows us to freely exchange information rapidly and in a way that that we can guarantee that the right users are getting the right information at the right. >>We're gonna come back to that on the skill set and opportunities for people driving. That's just looking. There's so much opportunity. Preston, I want you to react to this. I interviewed General Keith Alexander last year. He formerly ran Cyber Command. Um, now he's building Cyber Security Technologies, and his whole thesis is you have to share. So the question is, how do you share and lock stuff down at the same time when you have ah, multi sided marketplace in space? You know, suppliers, users, systems. This is a huge security challenge. What's your reaction to this? Because we're intersecting all these things space and cybersecurity. It's just not easy. What's your reaction? >>Absolutely, Absolutely. And what I would say in response to that first would be that security really needs to be baked into the onset of how we develop and implement and deploy our space systems. Um, there's there's always going to be the need to collect and share data across multiple entities, particularly when we're changing scientific data with our mission partners. Eso with that necessitates that we have a security view from the onset, right? We have a system spaces, and they're designed to share information across the world. How do we make sure that those, uh, those other those communication channels so secure, free from interception free from disruption? So they're really done? That necessitates of our space leaders in our cyber leaders to be joining the hip about how to secure our space systems, and the communications there in Clinton brought up a really good point of. And then I'm gonna elaborate on a little bit, just toe invite a little bit more context and talk about some the complexities and challenges we face with this advent of new space and and all of our great commercial partners coming into therefore way, that's going to present a very significant supply chain risk management problems that we have to get our hands around as well. But we have these manufacturers developing these highly specialized components for the space instruments, Um, that as it stands right now, it's very little oversight And how those things air produced, manufactured, put into the space systems communication channels that they use ports protocols that they use to communicate. And that's gonna be a significant challenge for us to get get our hands around. So again, cybersecurity being brought in. And the very onset of these development thes thes decisions in these life cycles was certainly put us in a best better position to secure that data in our in our space missions. >>Yeah, E just pick up on that. You don't mind? Preston made such a really good point there. But you have to bake security in up front, and you know there's a challenge and there's an opportunity, you know, with a lot of our systems today. It was built in a pre cyber security environment, especially our government systems that were built, you know, in many cases 10 years ago, 15 years ago are still on orbit today, and we're thankful that they are. But as we look at this new environment and we understand the threats, if we bake cybersecurity in upfront weaken balance that open application versus the risk a long as we do it up front. And you know, that's one of the reasons that our company developed what we call govcloud, which is a secure cloud, that we use thio to manage data that our customers who want to do work with the federal government or other governments or the national security apparatus. They can operate in that space with the built in and baked in cybersecurity protocols. We have a secret region that both can handle secret and top secret information for the same reasons. But when you bake security into the upfront applications, that really allows you to balance that risk between making it available and accessible in sort of an open architecture way. But being sure that it's protected through things like ITAR certifications and fed ramp, uh, another ice T certifications that we have in place. So that's just a really important point. >>Let's stay high level for a man. You mentioned a little bit of those those govcloud, which made me think about you know, the tactical edge in the military analogy, but also with space similar theater. It's just another theater and you want to stand stuff up. Whether it's communications and have facilities, you gotta do it rapidly, and you gotta do it in a very agile, secure, I high availability secure way. So it's not the old waterfall planning. You gotta be fast is different. Cloud does things different? How do you talk to the young people out there, whether it's apparent with with kids in elementary and middle school to high school, college grad level or someone in the workforce? Because there are no previous jobs, that kind of map to the needs out there because you're talking about new skills, you could be an archaeologist and be the best cyber security guru on the planet. You don't have to have that. There's no degree for what, what we're talking about here. This >>is >>the big confusion around education. I mean, you gotta you like math and you could code you can Anything who wants to comment on that? Because I think this >>is the core issue. I'll say there are more and more programs growing around that educational need, and I could talk about a few things we're doing to, but I just wanna make an observation about what you just said about the need. And how do you get kids involved and interested? Interestingly, I think it's already happening, right. The good news. We're already developing that affinity. My four year old granddaughter can walk over, pick up my iPad, turn it on. Somehow she knows my account information, gets into my account, pulls up in application, starts playing a game. All before I really even realized she had my iPad. I mean, when when kids grow up on the cloud and in technology, it creates that natural proficiency. I think what we have to do is take that natural interest and give them the skill set the tools and capabilities that go with it so that we're managing, you know, the the interest with the technical skills. >>And also, like a fast I mean, just the the hackers are getting educated. Justus fast. Steve. I mean e mean Bucky. What do you do here? You CIt's the classic. Just keep chasing skills. I mean, there are new skills. What are some of those skills? >>Why would I amplify eloquent? Just said, First of all, the, uh, you know, cyber is one of those technology areas where commercial side not not the government is really kind of leading away and does a significant amount of research and development. Ah, billions of dollars are spent every year Thio to evolve new capabilities. And a lot of those companies are, you know, operated and and in some cases, led by folks in their early twenties. So the S O. This is definitely an era and a generation that is really poised in position. Well, uh, Thio take on this challenge. There's some unique aspects to space. Once we deploy a system, uh, it will be able to give me hard to service it, and we're developing capabilities now so that we could go up and and do system upgrades. But that's not a normal thing in space that just because the the technical means isn't there yet. So having software to find capabilities, I's gonna be really paramount being able to dio unique things. The cloud is huge. The cloud is centric to this or architectural, and it's kind of funny because d o d we joke because we just discovered the cloud, you know, a couple years ago. But the club has been around for a while and, uh, and it's going to give us scalability on and the growth potential for doing amazing things with a big Data Analytics. But as Preston said, it's all for not if if we can't trust the data that we receive. And so one of the concepts for future architectures is to evolve into a zero trust model where we trust nothing. We verify and authenticate everyone. And, uh, and that's that's probably a good, uh, point of departure as we look forward into our cybersecurity for space systems into the future. >>Block everyone. Preston. Your reaction to all this gaps, skills, What's needed. I mean it Z everyone's trying to squint through this >>absolutely. And I wanna want to shift gears a little bit and talk about the space agencies and organizations that are responsible for deploying these spaces into submission. So what is gonna take in this new era on, and what do we need from the workforce to be responsive to the challenges that we're seeing? First thing that comes to mind is creating a culture of security throughout aerospace right and ensuring that Azzawi mentioned before security isn't an afterthought. It's sort of baked into our models that we deploy and our rhetoric as well, right? And because again we hire our spaces in years to do it very highly. Specialized thing for a highly specialized, uh, it's topic. Our effort, if we start to incorporate rhetorically the importance of cybersecurity two missing success and missing assurance that's going to lend itself toe having more, more prepared on more capable system engineers that will be able to respond to the threats accordingly. Traditionally, what we see in organizational models it's that there's a cyber security team that's responsible for the for the whole kit kaboodle across the entire infrastructure, from enterprise systems to specialize, specialize, space systems and then a small pocket of spaces, years that that that are really there to perform their tasks on space systems. We really need to bridge that gap. We need to think about cybersecurity holistically, the skills that are necessary for your enterprise. I t security teams need to be the same skills that we need to look for for our system engineers on the flight side. So organizationally we need we need to address that issue and approach it, um todo responsive to the challenges we see our our space systems, >>new space, new culture, new skills. One of the things I want to bring up is looking for success formulas. You know, one of the things we've been seeing in the past 10 years of doing the Cube, which is, you know, we've been called the ESPN of Tech is that there's been kind of like a game ification. I want to. I don't wanna say sports because sports is different, but you're seeing robotics clubs pop up in some schools. It's like a varsity sport you're seeing, you know, twitch and you've got gamers out there, so you're seeing fun built into it. I think Cal Poly's got some challenges going on there, and then scholarships air behind it. So it's almost as if, you know, rather than going to a private sports training to get that scholarship, that never happens. There's so many more scholarship opportunities for are not scholarship, but just job opportunities and even scholarships we've covered as part of this conference. Uh, it's a whole new world of culture. It's much different than when I grew up, which was you know, you got math, science and English. You did >>it >>and you went into your track. Anyone want to comment on this new culture? Because I do believe that there is some new patterns emerging and some best practices anyone share any? >>Yeah, I do, because as you talked about robotics clubs and that sort of things, but those were great and I'm glad those air happening. And that's generating the interest, right? The whole gaming culture generating interest Robotic generates a lot of interest. Space right has captured the American in the world attention as well, with some recent NASA activities and all for the right reasons. But it's again, it's about taking that interested in providing the right skills along the way. So I'll tell you a couple of things. We're doing it a w s that we found success with. The first one is a program called A W s Academy. And this is where we have developed a cloud, uh, program a cloud certification. This is ah, cloud curriculum, if you will, and it's free and it's ready to teach. Our experts have developed this and we're ready to report it to a two year and four year colleges that they can use is part of the curriculum free of charge. And so we're seeing some real value there. And in fact, the governor's in Utah and Arizona recently adopted this program for their two year schools statewide again, where it's already to teach curriculum built by some of the best experts in the industry s so that we can try to get that skills to the people that are interested. We have another program called A W s educate, and this is for students to. But the idea behind this is we have 12 cracks and you can get up to 50 hours of free training that lead to A W s certification, that sort of thing. And then what's really interesting about that is all of our partners around the world that have tied into this program we manage what we call it ws educate Job board. And so if you have completed this educate program now, you can go to that job board and be linked directly with companies that want people with those skills we just helped you get. And it's a perfect match in a perfect marriage there. That one other piece real quickly that we're proud of is the aws Uh restart program. And that's where people who are unemployed, underemployed or transitioning can can go online. Self paced. We have over 500 courses they can take to try to develop those initial skills and get into the industry. And that's been very popular, too, So that those air a couple of things we're really trying to lean into >>anyone else want to react. Thio that question patterns success, best practices, new culture. >>I'd like Thio. The the wonderful thing about what you just touched on is problem solving, right, And there's some very, very good methodologies that are being taught in the universities and through programs like Hacking for Defense, which is sponsored by the National Security Innovation Network, a component of the I you where I work but the But whether you're using a lien methodologies or design school principals or any other method, the thing that's wonderful right now and not just, uh, where I work at the U. The Space force is doing this is well, but we're putting the problem out there for innovators to tackle, And so, rather than be prescriptive of the solutions that we want to procure, we want we want the best minds at all levels to be able to work on the problem. Uh, look at how they can leverage other commercial solutions infrastructure partnerships, uh, Thio to come up with a solution that we can that we can rapidly employ and scale. And if it's a dual use solution or whether it's, uh, civil military or or commercial, uh, in any of the other government solutions. Uh, that's really the best win for for the nation, because that commercial capability again allows us to scale globally and share those best practices with all of our friends and allies. People who share our values >>win win to this commercial. There's a business model potential financial benefits as well. Societal impact Preston. I want to come to you, JPL, NASA. I mean, you work in one of the most awesome places and you know, to me, you know, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, like, it's a pretty It's intimidating, it might seem >>share folks out there, >>they can get there. I mean, it's you can get there if you have the right skills. I mean I'm just making that up. But, I mean, it is known to be super smart And is it attainable? So share your thoughts on this new culture because you could get the skills to get there. What's your take on all this >>s a bucket. Just missing something that really resonated with me, right? It's do it your love office. So if you put on the front engineer, the first thing you're gonna try to do is pick it apart. Be innovative, be creative and ways to solve that issue. And it has been really encouraging to me to see the ground welcome support an engagement that we've seen across our system. Engineers in space. I love space partners. A tackling the problem of cyber. Now that they know the West at risk on some of these cyber security threats that that they're facing with our space systems, they definitely want to be involved. They want to take the lead. They want to figure things out. They wanna be innovative and creative in that problem solving eso jpl We're doing a few things. Thio Raise the awareness Onda create a culture of security. Andi also create cyber advocates, cybersecurity advocates across our space engineers. We host events like hacked the lad, for example, and forgive me. Take a pause to think about the worst case scenarios that could that could result from that. But it certainly invites a culture of creative problem solving. Um, this is something that that kids really enjoy that are system engineers really enjoyed being a part off. Um, it's something that's new refreshing to them. Eso we were doing things like hosting a monthly cybersecurity advocacy group. When we talk about some of the cyber landscape of our space systems and invite our engineers into the conversation, we do outweighs programs specifically designed to to capture, um, our young folks, uh, young engineers to deceive. They would be interested and show them what this type of security has to offer by ways of data Analytic, since the engineering and those have been really, really successful identifying and bringing in new talent to address the skill gaps. >>Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. How are you guys engaging the commercial to solve the space issue? Because, um, the normalization in the economy with GPS just seeing spaces impacts everybody's lives. We we know that, um, it's been talked about. And and there's many, many examples. How are you guys the D o. D. From a security standpoint and or just from an advancement innovation standpoint, engaging with commercials, commercial entities and commercial folks? >>Well, I'll throw. I'll throw a, uh, I'll throw ah, compliment to Clint because he did such an outstanding job. The space forces already oriented, uh, towards ah, commercial where it's appropriate and extending the arms. Leveraging the half works on the Space Enterprise Consortium and other tools that allow for the entrepreneurs in the space force Thio work with their counterparts in a commercial community. And you see this with the, uh, you know, leveraging space X away to, uh, small companies who are doing extraordinary things to help build space situational awareness and, uh, s So it's it's the people who make this all happen. And what we do at at the D. O. D level, uh, work at the Office of Secretary defense level is we wanna make sure that they have the right tools to be able to do that in a way that allows these commercial companies to work with in this case of a space force or with cyber command and ways that doesn't redefine that. The nature of the company we want we want We want commercial companies to have, ah, great experience working with d o d. And we want d o d toe have the similar experience working, working with a commercial community, and and we actually work interagency projects to So you're going to see, uh, General Raymond, uh, hey, just recently signed an agreement with the NASA Esa, you're gonna see interagency collaborations on space that will include commercial capabilities as well. So when we speak as one government were not. You know, we're one voice, and that's gonna be tremendous, because if you're a commercial company on you can you can develop a capability that solves problems across the entire space enterprise on the government side. How great is that, Right. That's a scaling. Your solution, gentlemen. Let >>me pick you back on that, if you don't mind. I'm really excited about that. I mentioned new space, and Bucky talked about that too. You know, I've been flying satellites for 30 years, and there was a time where you know the U. S. Government national security. We wouldn't let anybody else look at him. Touch him. Plug into, um, anything else, right. And that probably worked at the time. >>But >>the world has changed. And more >>importantly, >>um, there is commercial technology and capability available today, and there's no way the U. S government or national security that national Intel community can afford economically >>to >>fund all that investment solely anymore. We don't have the manpower to do it anymore. So we have this perfect marriage of a burgeoning industry that has capabilities and it has re sources. And it has trained manpower. And we are seeing whether it's US Space Force, whether it's the intelligence community, whether it's NASA, we're seeing that opened up to commercial providers more than I've ever seen in my career. And I can tell you the customers I work with every day in a W s. We're building an entire ecosystem now that they understand how they can plug in and participate in that, and we're just seeing growth. But more importantly, we're seeing advanced capability at cheaper cost because of that hybrid model. So that really is exciting. >>Preston. You know you mentioned earlier supply chain. I don't think I think you didn't use the word supply chain. Maybe you did. But you know about the components. Um, you start opening things up and and your what you said baking it in to the beginning, which is well known. Uh, premise. It's complicated. So take me through again, Like how this all gonna work securely because And what's needed for skill sets because, you know, you're gonna open. You got open source software, which again, that's open. We live in a free society in the United States of America, so we can't lock everything down. You got components that are gonna be built anywhere all around the world from vendors that aren't just a certified >>or maybe >>certified. Um, it's pretty crazy. So just weigh in on this key point because I think Clint has it right. And but that's gonna be solved. What's your view on this? >>Absolutely. And I think it really, really start a top, right? And if you look back, you know, across, um in this country, particularly, you take the financial industry, for example, when when that was a burgeoning industry, what had to happen to ensure that across the board. Um, you know, your your finances were protected these way. Implemented regulations from the top, right? Yeah. And same thing with our health care industry. We implemented regulations, and I believe that's the same approach we're gonna need to take with our space systems in our space >>industry >>without being too directive or prescriptive. Instance she ating a core set of principles across the board for our manufacturers of space instruments for deployment and development of space systems on for how space data and scientific data is passed back and forth. Eso really? We're gonna need to take this. Ah, holistic approach. Thio, how we address this issue with cyber security is not gonna be easy. It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, how they operate and how they communicate. >>Alright, so let's tie this back to the theme, um, Steve and Clint, because this is all about workforce gaps, opportunities. Um, Steve, you mentioned software defined. You can't do break fix in space. You can't just send a technician up in the space to fix a component. You gotta be software defined. We're talking about holistic approach, about commercial talk about business model technology with software and policy. We need people to think through, like you know. What the hell are you gonna do here, right? Do you just noticed road at the side of the road to drive on? There's no rules of engagement. So what I'm seeing is certainly software Check. If you wanna have a job for the next millennial software policy who solves two problems, what does freedom looked like in space Congestion Contention and then, obviously, business model. Can you guys comment on these three areas? Do you agree? And what specific person might be studying in grad school or undergraduate or in high school saying, Hey, I'm not a techie, but they can contribute your thoughts. I'll >>start off with, uh, speak on on behalf of the government today. I would just say that as policy goes, we need to definitely make sure that we're looking towards the future. Ah, lot of our policy was established in the past under different conditions, and, uh, and if there's anything that you cannot say today is that space is the same as it was even 10 years ago. So the so It's really important that our policy evolves and recognizes that that technology is going to enable not just a new ways of doing things, but also force us to maybe change or or get rid of obsolete policies that will inhibit our ability to innovate and grow and maintain peace with with a rapid, evolving threat. The for the for the audience today, Uh, you know, you want some job assurance, cybersecurity and space it's gonna be It's gonna be an unbelievable, uh, next, uh, few decades and I couldn't think of a more exciting for people to get into because, you know, spaces Ah, harsh environment. We're gonna have a hard time just dud being able differentiate, you know, anomalies that occur just because of the environment versus something that's being hacked. And so JPL has been doing this for years on they have Cem Cem great approaches, but but this is this is gonna be important if you put humans on the moon and you're going to sustain them there. Those life support systems are gonna be using, you know, state of the art computer technology, and which means, is also vulnerable. And so eso the consequences of us not being prepared? Uh, not just from our national security standpoint, but from our space exploration and our commercial, uh, economic growth in space over the long term all gonna be hinged on this cyber security environment. >>Clint, your thoughts on this too ill to get. >>Yeah. So I certainly agree with Bucky. But you said something a moment ago that Bucky was talking about as well. But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the satellite the way you can't a car or a tank or a plane or a ship or something like that. And that is true. However, right, comma, I want to point out. You know, the satellite servicing industry is starting to develop where they're looking at robotic techniques in Cape abilities to go up in services satellite on orbit. And that's very promising off course. You got to think through the security policy that goes with that, of course. But the other thing that's really exciting is with artificial intelligence and machine learning and edge computing and database analytics and all those things that right on the cloud. You may not even need to send a robotic vehicle to a satellite, right? If you can upload and download software defined, fill in the blank right, maybe even fundamentally changing the mission package or the persona, if you will, of the satellite or the spacecraft. And that's really exciting to, ah, lot >>of >>security policy that you've gotta work through. But again, the cloud just opens up so many opportunities to continue to push the boundaries. You know, on the AWS team, the aerospace and satellite team, which is, you know, the new team that I'm leading. Now our motto is to the stars through the cloud. And there are just so many exciting opportunities right for for all those capabilities that I just mentioned to the stars through the cloud >>President, your thoughts on this? >>Yes, eso won >>a >>little bit of time talking about some of the business model implications and some of the challenges that exists there. Um, in my experience, we're still working through a bit of a language barrier of how we define risk management for our space systems. Traditionally traditionally risk management models is it is very clear what poses a risk to a flight mission. Our space mission, our space system. Um, and we're still finding ways to communicate cyber risk in the same terms that are system engineers are space engineers have traditionally understood. Um, this is a bit of a qualitative versus quantitative, a language barrier. But however adopting a risk management model that includes cybersecurity, a za way to express wish risk to miss the success, I think I think it would be a very good thing is something that that we have been focused on the J. P o as we Aziz, we look at the 34 years beyond. How do >>we >>risk that gap and not only skills but communication of cyber risk and the way that our space engineers and our project engineers and a space system managers understand >>Clinton, like Thio talk about space Force because this is the most popular new thing. It's only a couple of nine months in roughly not even a year, uh, already changing involving based on some of the reporting we've done even here at this symposium and on the Internet. Um, you know, when I was growing up, you know, I wasn't there when JFK said, you know, we're gonna get to the moon. I was born in the sixties, so, you know, when I was graduating my degree, you know, Draper Labs, Lincoln Lab, JPL, their pipeline and people wasn't like a surge of job openings. Um, so this kind of this new space new space race, you know, Kennedy also said that Torch has been passed to a new generation of Americans. So in a way that's happening right now with space force. A new generation is here is a digital generation. It's multi disciplinary generation. Could you take a minute and share, uh, for for our audience? And here at this symposium, um, the mission of Space Force and where you see it going because this truly is different. And I think anyone who's young e I mean, you know, if this was happening when I was in college would be like dropping everything. I'm in there, I think, cause there's so many areas thio jump into, um, it's >>intellectually challenging. >>It's intoxicating in some level. So can you share your thoughts? >>Yeah. Happy to do that. Of course. I I need to remind everybody that as a week ago I'm formally retired. So I'm not an official spokesman for US forces. But with that, you know, it said I did spend the last 18 months planning for it, designing and standing it up. And I'll tell you what's really exciting is you know, the commander of, uh, US Base Force General J. Raymond, who's the right leader at the right time. No question in my >>mind. But >>he said, I want to stand up the Space Force as the first fully digital service in the United States. Right? So he is trying >>to bake >>cloud baked cybersecurity, baked digital transformational processes and everything we did. And that was a guidance he gave us every day, every day. When we rolled in. He said, Remember, guys, I don't wanna be the same. I don't wanna be stale. I want new thinking, new capabilities and I want it all to be digital on. That's one of the reasons When we brought the first wave of people into the space force, we brought in space operations, right. People like me that flew satellites and launch rockets, we brought in cyber space experts, and we brought in intelligence experts. Those were the first three waves of people because of that, you know, perfect synergy between space and cyber and intel all wrapped in >>it. >>And so that was really, really smart. The other thing I'll say just about, you know, Kennedy's work. We're going to get to the moon. So here we are. Now we're going back to the Moon Project Artemus that NASA is working next man first woman on the moon by 2024 is the plan and >>then >>with designs to put a permanent presence on the moon and then lean off to march. So there was a lot to get excited about. I will tell you, as we were taking applications and looking at rounding out filling out the village in the U. S. Space Force, we were overwhelmed with the number of people that wanted, and that was a really, really good things. So they're off to a good start, and they're just gonna accomplishment major things. I know for sure. >>Preston, your thoughts on this new generation people out there were like I could get into this. This is a path. What's your what's your opinion on this? And what's your >>E could, uh, you so bold as to say >>that >>I feel like I'm a part of that new generation eso I grew up very much into space. Uh, looking at, um, listen to my, uh, folks I looked up to like Carl Sagan. Like like Neil Tyson. DeGrasse on did really feeling affinity for what What this country has done is for is a space program are focused on space exploration on bond. Through that, I got into our security, as it means from the military. And I just because I feel so fortunate that I could merge both of those worlds because of because of the generational, um, tailoring that we do thio promote space exploration and also the advent of cybersecurity expertise that is needed in this country. I feel like that. We are We are seeing a conversions of this too. I see a lot of young people really getting into space exploration. I see a lot of young people as well. Um uh, gravitating toward cybersecurity as a as a course of study. And to see those two worlds colliding and converse is something that's very near and dear to me. And again, I I feel like I'm a byproduct of that conversion, which is which, Really, Bothwell for space security in the future, >>we'll your great leader and inspiration. Certainly. Senior person as well. Congratulations, Steve. You know, young people motivational. I mean, get going. Get off the sidelines. Jump in Water is fine, Right? Come on in. What's your view on motivating the young workforce out there and anyone thinking about applying their skills on bringing something to the table? >>Well, look at the options today. You have civil space President represents you have military space. Uh, you have commercial space on and even, you know, in academia, the research, the potential as a as an aspiring cyber professional. All of you should be thinking about when we when we When? When we first invented the orbit, which eventually became the Internet, Uh, on Lee, we were, uh if all we had the insight to think Well, geez, you know whether the security implications 2030 years from now of this thing scaling on growing and I think was really good about today's era. Especially as Clint said, because we were building this space infrastructure with a cyber professionals at ground zero on dso the So the opportunity there is to look out into the future and say we're not just trying to secure independent her systems today and assure the free for all of of information for commerce. You know, the GPS signal, Uh, is Justus much in need of protection as anything else tied to our economy, But the would have fantastic mission. And you could do that. Uh, here on the ground. You could do it, uh, at a great companies like Amazon Web services. But you can also one of these states. Perhaps we go and be part of that contingency that goes and does the, uh, the se's oh job that that president has on the moon or on Mars and, uh, space will space will get boring within a generation or two because they'll just be seen as one continuum of everything we have here on Earth. And, uh, and that would be after our time. But in the meantime, is a very exciting place to be. And I know if I was in in my twenties, I wanna be, uh, jumping in with both feet into it. >>Yeah, great stuff. I mean, I think space is gonna be around for a long long time. It's super exciting and cybersecurity making it secure. And there's so many areas defeating on. Gentlemen, thank you very much for your awesome insight. Great panel. Um, great inspiration. Every one of you guys. Thank you very much for for sharing for the space and cybersecurity symposium. Appreciate it. Thank you very much. >>Thanks, John. Thank you. Thank you. Okay, >>I'm >>John for your host for the Space and Cybersecurity Symposium. Thanks for watching.
SUMMARY :
It's the Cube covering the purpose of this session is to spend the next hour talking about the future of workforce the adoption of commercial technology into the Department of Defense so that we can transform Thank you very much. the space systems that offer the great things that we see in today's world like GPS. Clint Closure with a W. S now heading up. as Preston mentioned, Um, depending on the projection that you Clint, I just wanna say thank you for all your hard work and the team and all the communications and all the technology and policy and, you It's not just one thing that speaks to the diversity of workforce needs. countries, all that have the ability, you know. outside of the technology, you know, flying in space. I mean, state of the right. in the modern era, we doom or operations with our friends and allies, So the question is, how do you share and talk about some the complexities and challenges we face with this advent of new space and and environment, especially our government systems that were built, you know, in many cases 10 years ago, You mentioned a little bit of those those govcloud, which made me think about you I mean, you gotta you like math and that we're managing, you know, the the interest with the technical skills. And also, like a fast I mean, just the the hackers are getting educated. And a lot of those companies are, you know, operated and and in some cases, Your reaction to all this gaps, skills, What's needed. I t security teams need to be the same skills that we need to look for for our system engineers on the flight One of the things I want to bring up is looking for success formulas. and you went into your track. But the idea behind this is we have 12 cracks and you can get up to Thio that question patterns success, best practices, And so, rather than be prescriptive of the solutions that we want to procure, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, I mean, it's you can get there if you landscape of our space systems and invite our engineers into the conversation, we do outweighs programs Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. The nature of the company we You know, I've been flying satellites for 30 years, and there was a time where you the world has changed. and there's no way the U. S government or national security that national Intel community can afford And I can tell you the customers I work with every You got components that are gonna be built anywhere all around the world And but that's gonna be solved. We implemented regulations, and I believe that's the same approach we're gonna need to take with It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, What the hell are you gonna do here, think of a more exciting for people to get into because, you know, spaces Ah, But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the aerospace and satellite team, which is, you know, the new team that I'm leading. in the same terms that are system engineers are space engineers have traditionally understood. the mission of Space Force and where you see it going because this truly is different. So can you share your thoughts? But with that, you know, But in the United States. That's one of the reasons When we brought The other thing I'll say just about, you know, looking at rounding out filling out the village in the U. S. Space Force, And what's your and also the advent of cybersecurity expertise that is needed in this country. Get off the sidelines. to think Well, geez, you know whether the security implications 2030 years from now of Gentlemen, thank you very much for your awesome insight. Thank you. John for your host for the Space and Cybersecurity Symposium.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Clint Crozier | PERSON | 0.99+ |
Clint | PERSON | 0.99+ |
John | PERSON | 0.99+ |
2015 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Kennedy | PERSON | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Preston Miller | PERSON | 0.99+ |
National Security Innovation Network | ORGANIZATION | 0.99+ |
Utah | LOCATION | 0.99+ |
Draper Labs | ORGANIZATION | 0.99+ |
Lincoln Lab | ORGANIZATION | 0.99+ |
U. S. Air Force | ORGANIZATION | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
San Luis Obispo | LOCATION | 0.99+ |
JFK | PERSON | 0.99+ |
last year | DATE | 0.99+ |
Earth | LOCATION | 0.99+ |
Bucky | PERSON | 0.99+ |
United States | LOCATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Preston | PERSON | 0.99+ |
21st century | DATE | 0.99+ |
30 years | QUANTITY | 0.99+ |
Miller | PERSON | 0.99+ |
two years | QUANTITY | 0.99+ |
U. S. Government | ORGANIZATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Mars | LOCATION | 0.99+ |
iPad | COMMERCIAL_ITEM | 0.99+ |
Arizona | LOCATION | 0.99+ |
Space Enterprise Consortium | ORGANIZATION | 0.99+ |
United States of America | LOCATION | 0.99+ |
U. S. Space Force | ORGANIZATION | 0.99+ |
Jet Propulsion Lab | ORGANIZATION | 0.99+ |
Neil Tyson | PERSON | 0.99+ |
2024 | DATE | 0.99+ |
today | DATE | 0.99+ |
Thio | PERSON | 0.99+ |
Clinton | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
U. S government | ORGANIZATION | 0.99+ |
Cal Poly | LOCATION | 0.99+ |
US Space Force | ORGANIZATION | 0.99+ |
Raymond | PERSON | 0.99+ |
Ash Carter | PERSON | 0.99+ |
Space Portfolio Defense Innovation Unit | ORGANIZATION | 0.99+ |
Cape | LOCATION | 0.99+ |
ESPN | ORGANIZATION | 0.99+ |
one word | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
over 500 courses | QUANTITY | 0.99+ |
John F Thompson V1
from around the globe it's thecube covering space and cyber security symposium 2020 hosted by cal poly hello everyone welcome to the space and cyber security symposium 2020 hosted by cal poly where the intersection of space and security are coming together i'm john furrier your host with thecube here in california i want to welcome our featured guest lieutenant general john f thompson with the united states space force approach to cyber security that's the topic of this session and of course he's the commander of the space and missile system center in los angeles air force base also heading up space force general thank you for coming on really appreciate you kicking this off welcome to the symposium hey so uh thank you very much john for that very kind introduction also uh very much thank you to cal poly uh for this opportunity to speak to this audience today also a special shout out to one of the organizers uh dustin brun for all of his work uh helping uh get us uh to this point uh ladies and gentlemen as uh as uh john mentioned uh i'm jt thompson uh i lead the 6 000 men and women of the united states space forces space and missile system center which is headquartered here at los angeles air force base in el segundo if you're not quite sure where that's at it's about a mile and a half from lax this is our main operating location but we do have a number of other operating locations around the country with about 500 people at kirtland air force base in albuquerque new mexico uh and about another 500 people on the front range of the rockies uh between colorado springs and uh and denver plus a smattering of other much smaller operating locations nationwide uh we're responsible for uh acquiring developing and sustaining the united states space force's critical space assets that includes the satellites in the space layer and also on the ground layer our ground segments to operate those satellites and we also are in charge of procuring launch services for the u.s space force and a number of our critical mission partners across the uh department of defense and the intelligence community um just as a couple of examples of some of the things we do if you're unfamiliar with our work we developed and currently sustained the 31 satellite gps constellation that satellite constellation while originally intended to help with global navigation those gps signals have provided trillions of dollars in unanticipated value to the global economy uh over the past three decades i mean gps is everywhere i think everybody realizes that agriculture banking the stock market the airline industry uh separate and distinct navigation systems it's really pervasive across both the capabilities for our department of defense and capabilities for our economy and and individuals billions of individuals across our country and the planet some of the other work we do for instance in the communications sector uh secure communications satellites that we design and build that link america's sons and daughters serving in the military around the world and really enable real-time support and comms for our deployed forces and those of our allies we also acquire uh infrared missile warning satellites uh that monitor the planet for missile launches and provide advanced warning uh to the u.s homeland and to our allies uh in case some of those missile launches are uh nefarious um on a note that's probably a lot closer to home maybe a lot closer to home than many of us want to think about here in the state of california in 2018 smc jumped through a bunch of red tape and bureaucracy uh to partner with the u.s forest service during the two of the largest wildfires in the state's history the camp and woolsey fires in northern california as those fires spread out of control we created processes on the fly to share data from our missile warning satellites those are satellites that are systems that are purpose built to see heat sources from thousands of miles above the planet and we collaborated with the us forest service so that firefighters on the ground uh could track those fires more in real time and better forecast fires and where they were spreading thereby saving lives and and property by identifying hot spots and flare-ups for firefighters that data that we were able to working with our contractors pass to the u.s forest service and authorities here in california was passed in less than an hour as it was collected to get it into the hands of the emergency responders the first responders as quickly as possible and doing that in an hour greatly surpassed what was available from some of the other assets in the airborne and ground-based fire spotters it was really instrumental in fighting those fires and stopping their spread we've continued uh that involvement in recent years using multiple systems to support firefighters across the western u.s this fall as they battled numerous wildfires that unfortunately continue working together with the u.s forest service and with other partners uh we like to make uh we like to think that we made a difference here but there's still a lot more work to go and i think that we should always be asking ourselves uh what else can space data be used for and how can we more rapidly get that space data to uh stakeholders so that they can use it for for purposes of good if you will how else can we protect our nation how else can we protect our friends and allies um i think a major component of the of the discussion that we will have throughout this conference is that the space landscape has changed rapidly and continues to change rapidly um just over the past few years uh john and i were talking before we went live here and 80 nations now have uh space programs 80 nearly 80 space faring nations on the planet um if you just look at one mission area that uh the department of defense is interested in and that's small launch there are currently over a hundred different small launch companies uh within the u.s industrial base vying for commercial dod and civil uh payload capabilities uh mostly to low earth orbit it's it's just truly a remarkable time if you factor in those things like artificial intelligence and machine learning um where we're revolutionary revolutionizing really uh the ways that we generate process and use data i mean it's really remarkable in 2016 so if you think about this four years ago uh nasa estimated that there were 28 terabytes of information transiting their space network each day and that was four years ago um uh obviously we've got a lot of desire to work with a lot of the people in the audience of this congress or in this conference uh we need to work with big thinkers like many of you to answer questions on how best we apply data analytics to extract value and meaning from that data we need new generations of thinkers to help apply cutting edge edge theories of data mining cyber behaviorism and internet of things 2.0 it's just truly a remarkable time uh to be in the space business and the cyber aspects of the states of the space business are truly truly daunting and important to uh to all of us um integrating cyber security into our space systems both commercial and government is a mandate um it's no longer just a nice to have as the us space force and department of the air force leadership has said many times over the past couple of years space is becoming congested and contested and that contested aspect means that we've got to focus on cyber security uh in the same way that the banking industry and cyber commerce focus on uh cyber security day in and day out the value of the data and services provided is really directly tied to the integrity and availability of that data and services from the space layer from the ground control segments associated with it and this value is not just military it's also economic and it's not just american it's also a value for the entire world particularly particularly our allies as we all depend upon space and space systems your neighbors and friends here in california that are employed at the space and missile system center uh work with network defenders we work with our commercial contractors and our systems developers um our international allies and partners to try and build as secure and resilient systems as we can from the ground up that keep the global commons of space free and open for exploration and for commerce um as john and i were talking earlier before we came online there's an aspect of cyber security for space systems especially for some of our legacy systems that's more how do we bolt this on because we fielded those space systems a number of years ago and the the challenges of cyber security in the space domain have grown so we have a part that we have to worry about bolting it on but then we have to worry about building it in as we as we field new systems and build in a flexibility that that realizes that the cyber threat or the cyber security landscape will evolve over time it's not just going to be stagnant there will always be new vulnerabilities and new threat vectors that we always have to look at look uh as secretary barrett who is our secretary of the air force likes to say most americans use space before they have their first cup of coffee in the morning the american way of life really depends on space and as part of the united states space force we work with defense leaders our congress joint and international military teammates and industry to ensure american leadership in space i really thank you for this opportunity to address the audience today john and thanks so much to cal poly for letting me be one of the speakers at this event i really look forward to this for uh several months and so with that i look forward to your questions as we kind of move along here general thank you very much for the awesome uh introductory statement uh for the folks watching on the stream brigadier general carthan is going to be in the chat answering any questions feel free to chat away he's the vice commander of space and missile systems center he'll be available um a couple comments from your keynote before i get to my questions because it just jumped in my head you mentioned the benefits of say space but the fires in california we're living that here that's really real time that's a benefit you also mentioned the ability for more people launching payloads into space and i only imagine moore's law smaller faster cheaper applies to rockets too so i'm imagining you have the benefits of space and you have now more potential objects flying out sanctioned and maybe unsanctioned so you know is it going to be more rules around that i mean this is an interesting question because it's exciting space force but for all the good there is potentially bad out there yeah so i i john i think the uh i think the basics of your question is as space becomes more congested and contested is there a need for more international norms of how satellites fly in space what kind of basic features satellites have to perhaps deorbit themselves what kind of basic protections does do all satellites should all satellites be afforded as part of a peaceful global commons of space i think those are all fantastic questions and i know that u.s and many uh allied policy makers are looking very very hard at those kinds of questions in terms of what are the norms of behavior and how we uh you know how how we field and field is the military term but you know how we uh populate uh using civil or uh commercial terms uh that space layer at different altitudes uh low earth orbit mid mid-earth orbit geosynchronous earth orbit different kinds of orbits uh what the kind of mission areas we accomplish from space that's all things that need to be definitely taken into account as uh as the place gets a little bit not a little bit as the place gets increasingly more popular day in and day out well i'm super excited for space force i know that a new generation of young folks are really interested in it's an emerging changing great space the focus here at this conference is space and cyber security intersection i'd like to get your thoughts on the approach that space force is taking to cyber security and how it impacts our national goals here in the united states yeah yeah so that's a that's a great question john let me let me talk about in two uh two basic ways but number one is and and i know um some people in the audience this might make them a little bit uncomfortable but i have to talk about the threat right um and then relative to that threat i really have to talk about the importance of uh of cyber and specifically cyber security as it relates to that threat um the threats that we face um really represent a new era of warfare and that new era of warfare involves both space and cyber uh we've seen a lot of action in recent months uh from certain countries notably china and russia uh that have threatened what i referred to earlier as the peaceful global commons of space for example uh it through many unclassified sources and media sources everybody should understand that um uh the russians have been testing on orbit uh anti-satellite capabilities it's been very clear if you were following just the week before last the department of defense released its uh 2020 military and security developments involving the people's republic of china um uh and uh it was very clear that china is developing asats electronic jammers directed energy weapons and most relevant to today's discussion offensive cyber uh capabilities there are kinetic threats uh that are very very easy to see but a cyber attack against a critical uh command and control site or against a particular spacecraft could be just as devastating to the system and our war fighters in the case of gps and important to note that that gps system also impacts many civilians who are dependent upon those systems from a first response perspective and emergency services a cyber attack against a ground control site could cause operators to lose control of a spacecraft or an attacker could feed spoofed data to a system to mislead operators so that they send emergency services personnel to the to the wrong address right attacks on spacecraft on orbit whether directly via a network of intrusion or enabled through malware introduced during the systems production uh while we're building the satellite can [ __ ] or corrupt the data denial of service type attacks on our global networks obviously would disrupt our data flow and interfere with ongoing operations and satellite control i mean if gps went down i you know i hesitate to say it this way because we might elicit some screams from the audience but if gps went down a starbucks wouldn't be able to handle your mobile order uber drivers wouldn't be able to find you and domino's certainly certainly wouldn't be able to get there in 30 minutes or less right so with a little bit of tongue-in-cheek there from a military operations perspective it's dead serious um uh we have become accustomed in the commercial world to threats like lance ransomware and malware and those things have unfortunately become commonplace in commercial terrestrial networks and computer systems however what we're seeing is that our adversaries with the increased competition in space these same techniques are being retooled if you will to use against our national security space systems uh day in and day out um as i said during my opening remarks on the importance of cyber the value of these systems is directly tied to their integrity if commanders in the field uh firefighters in california or baristas in in starbucks can't trust the data they see they're receiving then that really harms their decision-making capabilities one of the big trends we've recently seen is the mood move towards proliferated leo uh uh constellations obviously uh spacex's uh starlink uh on the commercial side and on the military side the work that darpa and my organization smc are doing on blackjack and casino as well as some space transport layer constellation work that the space development agency is designing are all really really important types of mesh network systems that will revolutionize how we plan and field warfighting systems and commercial communications and internet providing systems but they're also heavily reliant on cyber security uh we've got to make sure that they are secured to avoid an accident or international damage uh loss of control of these constellations really could be catastrophic from both a mission perspective or from uh you know satellites tumbling out of low earth orbit perspective another trend is introductions in artificial intelligence and machine learning on board spacecraft or at the edge our satellites are really not so much hardware systems with a little software anymore in the commercial sector and in the defense sector they're basically flying boxes full of software right and we need to ensure the data that we're getting out of those flying boxes full of software are helping us base our decisions on accurate data and algorithms govern governing the right actions and that those uh that those systems are impervious to the extent possible uh to nefarious uh modifications so in summation a cyber security is vital element of everything in our national security space goals and i would argue for our national uh goals uh writ large including uh economic and information uh uh dimensions uh the space force leadership at all levels uh from uh some of the brand new second lieutenants that general raymond uh swore into the space force this morning uh ceremonially from the uh air force association's air space and cyberspace conference uh to the various highest levels general raymond uh general d t thompson myself and a number of other senior leaders in this enterprise we've got to make sure that we're all working together to keep cyber security at the forefront of our space systems because it they absolutely depend on it you know you mentioned uh hardware software threats opportunities challenges i want to ask you because you you got me thinking of the minute there around infrastructure i mean we've heard critical infrastructure you know grids here on on earth you're talking about critical infrastructure a redefinition of what critical infrastructure is an extension of what we have so i'd love to get your thoughts about space force's view of that critical infrastructure vis-a-vis the threat vectors because you know the term threat vectors has been kicked around in the cyber space oh yeah threat vectors they're always increasing the surface area well if the surface area is from space it's an unlimited surface area so you got different vectors so you got new critical infrastructure developing real time really fast and you got an expanded threat vector landscape putting that in perspective for the folks that aren't really inside the ropes on these critical issues how would you explain this and how would you talk about those two things well so i tell you um i just like um uh just like uh i'm sure people in the security side or the cyber security side of the business in the banking industry feel they feel like it's uh all possible threat vectors represent a dramatic and protect potentially existential threat to all of the dollars that they have in the banking system to the financial sector on the department of defense side we've got to have sort of the same mindset um that threat vector from to and through space against critical space systems ground segments the launch enterprise or transportation uh to orbit and the various different uh domains within uh within space itself like i mentioned before uh leo mio and geo-based satellites with different orbits all of the different mission areas that are accomplished from space that i mentioned earlier some that i didn't mention like weather tactical or wide band communications uh various new features of space control all of those are things that we have to worry about from a cyber security uh threat perspective and it's a it's a daunting challenge right now right yeah it's awesome and one of the things we've been following on the hardware side here in the on the ground is the supply chain we've seen you know malware being you know really put into really obscure hardware who manufactures it as being outsourced obviously government has restrictions but with the private sector uh you mentioned china and and the us kind of working together across these these peaceful areas but you got to look at the supply chain how does the supply chain the security aspect impact the mission of the u.s space force yeah yeah so so um how about another um just in terms of an example another kind of california-based historical example right um the very first u.s satellite uh explorer one was built by uh the jet propulsion uh laboratory folks uh not far from here in el segundo up in uh up in pasadena um that satellite when it was first built in the late 50s uh weighed a little bit over 30 pounds and i'm sure that each and every part was custom made and definitely made by u.s companies fast forward to today the global supply chain is so tightly coupled and frankly many industries are so specialized almost specialized regionally around the planet we focus every day to guarantee the integrity of every component that we put in our space systems is absolutely critical to the operations of those satellites and we're dependent upon them but it becomes more difficult and more difficult to understand the the heritage if you will of some of the parts that are used the thousands of parts that are used in some of our satellites that are literally school bus sized right the space industry especially uh national security space sector um uh is relatively small compared to other commercial industries and we're moving to towards using more and more parts uh from non-us companies uh cyber security and cyber awareness have to be baked in from the beginning if we're going to be using parts that maybe we don't necessarily um understand 100 percent like an explorer one uh the the lineage of that particular part the environmental difficulties in space are well known the radiation environment the temperature extremes the vacuum those require specialized component and the us military is not the only uh customer in that space in fact we're definitely not the dominant customer uh in space anymore all those factors require us along with our other government partners and many different commercial space organizations to keep a very close eye on our supply chains from a quality perspective a security perspective and availability um there's open source reporting on supply training intrusions from um many different breaches of commercial retailers to the infectious spread of uh you know compromised patches if you will and our adversaries are aware of these techniques as i mentioned earlier with other forms of attack considering our supply chains and development networks really becomes fair game for our adversaries so we have to uh take that threat seriously um between the government and industry sectors here in the u.s we're also working with our industry partners to enact stronger defenses and assess our own vulnerabilities last fall we completed an extensive review of all of our major contracts here at space and missile system center to determine the levels of cyber security requirements we've implemented across our portfolio and it sounds really kind of you know businessy geeky if you will you know hey we looked at our contracts to make sure that we had the right clauses in our contracts to address cyber security as dynamically as we possibly could and so we found ourselves having to add new language to our contracts to require system developers to implement some more advanced uh protective measures in this evolving cyber security environment so that data handling and supply chain perspective uh protections um from contract inception to launch and operations were taken into account uh cyber security really is a key performance parameter for us now it's as important as the the mission performance of the system it's as important as cost it's as important as schedule because if we deliver the perfect system on time and on cost uh it can perform that missile warning or that communications mis mission perfectly but it's not cyber secure if it doesn't have cyber protections built into it or the ability to implement mitigations against cyber uh threats then we've essentially fielded a shoe box in space that doesn't do the k the the war fighter or the nation uh any good um supply chain risk management is a is a major challenge for us uh we're doing a lot to coordinate with our industry partners uh we're all facing it head on uh to try and build secure and trusted components uh that keep our confidence as leaders firefighters and baristas uh as the case may be uh but it is a challenge and we're trying to rise to that challenge you know this so exciting this new area because it really touches everything you know talk about geeking out on on the tech the hardware the systems but also you put your kind of mba hat on you go what's the roi of the extra development and how you how things get built because the always the exciting thing for space geeks is like you're building cool stuff people love it's it's exciting but you still have to build and cyber security has proven that security has to be baked in from the beginning and be thought as a system architecture so you're still building things which means you've got to acquire things you got to acquire parts you got to acquire build software and and sustain it how is security impacting the acquisition and the sustainment of these systems for space yeah from initial development uh through planning for the acquisition design development fielding or production fielding and sustainment it impacts all aspects of of the life cycle john uh we simply especially from the concept of baking in cyber security uh we can't wait until something is built and then try and figure out how to make it cyber secure so we've moved way further uh towards working side by side with our system developers to strengthen cyber security from the very beginning of a system's development cyber security and the resilience associated with it really have to be treated as a key system attribute as i mentioned earlier equivalent with data rates or other metrics of performance we like to talk in uh in the space world about uh mission assurance and mission assurance has always you know sort of taken us as we as we technically geek out right mission assurance has always taken us to the will this system work in space right can it work in a vacuum can it work in you know as it as it uh you know transfers through uh the van allen radiation belt or through the the um the southern hemisphere's electromagnetic anomaly right will it work out in space and now from a resiliency perspective yeah it has to work in space it's got to be functional in space but it's also got to be resistant to these cyber security threats it's it's not just i think uh general dt thompson quoted this term it's not just widget assurance anymore it's mission assurance um uh how does that satellite uh operator that ground control segment operate while under attack so let me break your question a little bit uh just for purposes of discussion into into really two parts uh cyber uh for cyber security for systems that are new and cyber security uh for systems that are in sustainment or kind of old and legacy um obviously there's cyber vulnerabilities that threaten both and we really have to employ different strategies for for defense of of each one for new systems uh we're desperately trying to implement across the department of defense in particular in the space world a kind of a devsecops methodology and practice to delivering software faster and with greater security for our space systems here at smc we have a program called enterprise ground services which is a tool kit basically a collection of tools for common command and control of different satellite systems egs as we call it has an integrated suite for defensive cyber capabilities network operators can use these tools to gain unprecedented insight to data flows and to monitor space network traffic for anomalies or other potential indicators of of bad behavior malicious behavior if you will um uh it's rudimentary at this point but because we're using devsecops and that incremental development approach as we scale it it just becomes more and more capable you know every every product increment that we field here at uh at uh la air force base uh uh we have the united space space forces west coast software factory which we've dubbed kobayashi maru they're using those agile devops uh software development practices uh to deliver uh space awareness software uh to the combined space operations center uh affectionately called the csp that c-spock is just down the road uh from cal poly uh there in san luis obispo at vandenberg air force base they've securely linked the c-spock with other space operation centers around the planet our allies australia canada and the uk uh we're partnering with all of them to enable secure and enhanced combined space operations so lots of new stuff going on as we bake in new development uh capabilities for our our space systems but as i mentioned earlier we've got large constellations on satellite of satellites on orbit right now some of them are well in excess of a decade or more old on orbit and so the design aspects of those satellites are several decades old and so but we still have to worry about them because they're critical to our space capabilities um we've been working with an air force materiel command organization uh called crows which stands for the cyber resiliency office for uh weapon systems to assess all of those legacy platforms from a cyber security perspective and develop defensive strategies and potential hardware and software upgrades to those systems to better enable them to to live through this increasingly cyber security uh concerned era that we currently live in our industry partners have been critical to to both of those different avenues both new systems and legacy systems we're working closely with them to defend and upgrade uh national assets and develop the capabilities to do similar with uh with new national assets coming online the vulnerabilities of our space systems really kind of threaten the way we've done business in the past both militarily and in the case of gps economically the impacts of that cyber security risk are clear in our acquisition and sustainment processes but i've got to tell you it that as the threat vectors change as the vulnerabilities change we've got to be nimble enough agile enough to be able to bounce back and forth we can't just say uh many people in the audience are probably familiar with the rmf or the risk management framework approach to um to reviewing uh the cyber security of a system we can't have program managers and engineers just accomplish an rmf on a system and then hey high five we're all good uh it's a journey not a destination that's cyber security and it's a constant battle rhythm throughout a weapon systems life cycle not just a single event i want to get to this commercial business needs and your needs on the next question but before i go there you mentioned the agile and i see that clearly because when you have accelerated innovation cycles you've got to be faster and we saw this in the computer industry mainframes mini computers and then when you started getting beyond me when the internet hit and pcs came out you saw the big enterprises the banks and and government start to work with startups it used to be a joke in the entrepreneurial circles is that you know there's no way if you're a startup you're ever going to get a contract with a big business enterprise now that used to be for public sector and certainly uh for you guys so as you see startups out there and there's acquisition involved i'm sure would love to love to have a contract with space force there's an roi calculation where if it's in space and you have a sustainment view edit software you might have a new kind of business model that could be attractive to startups could you share your thoughts on the folks who want to be a supplier to you uh whether they're a startup or an existing business that wants to be agile but they might not be that big company we are john that's a fantastic question we are desperately trying to reach out to to those new space advocates to those startups to those um what we sometimes refer to within the department of defense those non-traditional uh defense contractors a couple of things just for uh thinking purposes on some of the things that we're trying to highlight um uh three years ago we created here at uh space and missile system center uh the space enterprise consortium uh to provide a platform uh a contractual vehicle really to enable us to rapidly prototype uh development of space systems and to collaborate uh between the u.s space force uh traditional defense contractors non-traditional vendors like startups and even some academic institutions uh spec as we call it space enterprise consortium uses a specialized contracting tool to get contracts uh awarded quickly many in the audience may be familiar with other transaction agreements and that's what spec is based on and so far in just three years spec has awarded 75 different uh prototyping contracts worth over 800 million dollars with a 36 reduction in time to award and because it's a consortium based competition for um for these kinds of prototyping efforts the barrier to entry for small and non-traditional for startups even for academic institutions to be able to compete for these kinds of prototypings is really lowered right um uh these types of partnerships uh that we've been working through on spec uh have really helped us work with smaller companies who might not have the background or expertise in dealing with the government or in working with cyber security uh for their systems both their developmental systems and the systems that they're designing and trying to build we want to provide ways for companies large and small to partner together and support um uh kind of mutually beneficial uh relationships between all um recently uh at the annual air force association uh conference that i mentioned earlier i moderated a panel with several space industry leaders uh all from big traditional defense contractors by the way and they all stressed the importance of building bridges and partnerships uh between major contractors in the defense industry and new entrants uh and that helps us capture the benefits of speed and agility that come with small companies and startups as well as the expertise and specialized skill sets of some of those uh larger contractors uh that we rely on day in and day out advanced cyber security protections and utilization of secure facilities are just a couple of things that i think we could be prioritizing more so in those collaborations as i mentioned earlier the spec has been very successful in awarding a number of different prototyping contracts and large dollar values and it's just going to get better right there's over 400 members of the space enterprise consortium 80 of them are non-traditional kinds of vendors and we just love working with them another thing that many people in the audience may be familiar with in terms of our outreach to innovators uh if you will and innovators that include uh cyber security experts is our space pitch day events right so we held our first event last november in san francisco uh where we awarded over a two-day period about 46 million dollars to 30 different companies um that had potentially game-changing ideas these were phase two small business innovative research efforts uh that we awarded with cash on the spot uh we're planning on holding our second space pitch day in the spring of 2021. uh we're planning on doing it right here in los angeles uh covent 19 environment permitting um and we think that these are you know fantastic uh uh venues for identifying and working with high-speed startups startups and small businesses who are interested in uh really truly partnering with the us air force it's a as i said before it's a really exciting time to be a part of this business uh and working with the innovation economy uh is something that the department of defense uh really needs to do in that um the innovation that we used to think was ours you know that 80 percent of the industrial-based innovation that came from the department of defense uh the the script has been flipped there and so now more than 70 percent uh particularly in space innovation uh comes from the commercial sector not from uh not from the defense business itself and so um that's a tsunami of uh investment and a tsunami of uh capability and i need to figure out how to get my surfboard out and ride it you know what i mean yeah i mean it's one of those things where the flip the script has been flipped but it's exciting because it's impacting everything are you talking about systems architecture you're talking about software you're talking about a business model you talk about devsecops from a technical perspective but now you have a business model innovation all the theaters of uh are exploding in innovation technical business personnel this brings up the workforce challenge you've got the cyber needs for the u.s space force there's probably a great roi model for new kinds of software development that could be priced into contracts that's a entrepreneurial innovation you got the the business model theater you've got the personnel how does the industry adopt and change you guys are clearly driving this how does the industry adjust to you yeah so um i think a great way to answer that question is to just talk about the kind of people that we're trying to prioritize in the u.s space force from a from an acquisition perspective and in this particular case from a from a cyber security perspective as i mentioned earlier it's the most exciting time to be in space programs uh really since the days of apollo um uh you know just to put it in terms that you know maybe have an impact with the audience uh from 1957 until today approximately 9 000 satellites uh have been launched from the various space faring countries around the planet uh less than two thousand of those nine thousand are still up on orbit and operational and yet in the new space regime um players like spacex have plans to launch you know 12 000 satellites for some of their constellations alone it really is a remarkable time in terms of innovation and fielding of space capabilities and all of those space capabilities whether they're commercial civil or defense are going to require appropriate cyber security uh protections it's just a really exciting time uh to be working in stuff like this and so uh folks like the folks in this audience who have a passion about space and a passion about cyber security are just the kind of people that we want to work with because we need to make sure our systems are are secure and resilient we need folks that have technical and computing expertise engineering skills to be able to design cybersecure systems that can detect and mitigate attacks uh but we also as you alluded to we need people that have that business and um you know business acumen human networking background so that we can launch the startups and work with the non-traditional businesses uh help to bring them on board help to secure both their data and our data and uh and and make sure our processes and systems are are free as much as possible from uh uh from attack um for preparation for for audience members who are young and maybe thinking about getting into this uh trade space um you gotta be smart on digital networking uh you gotta understand basic internet protocols concepts uh programming languages uh database design uh learn what you can from penetration or vulnerability testing and and uh risk assessment i will tell you this and i don't think he will i know he will not mind me telling you this but you've got to be a lifelong learner and so two years ago i'm at home one evening and i get a phone call on my cell phone and it's my boss the commander of air force space command uh general j raymond who is now currently the chief of space operations and he is on temporary duty flying overseas he lands where he's going and he first thing he does when he lands is he calls me and he goes jt um while i was traveling um i noticed that there were e-books available on the commercial airliner i was traveling on and there was an e-book on something called scrumming and agile devsecops and i read it have you read it um and i said no sir but if you tell me what the title of the book is i will read it and so i got to go to my staff meeting um you know the very next week the next time we had a staff meeting and tell everybody in the stab meeting hey if the four star and the three star can read the book about scrumming then i'm pretty sure all of you around this table and all our lieutenants and our captains our gs13s all of our government employees can get smart on uh the scrumming development process and interestingly as another side i had a telephone call with him last year during the holidays where he was trying to take some leave and i said sir what are you up to today are you are you you know making eggnog for the event tonight or whatever and the chief of space operations told me no i'm trying to teach myself python i'm at lesson two and it's not going so well but i'm i'm gonna figure this out and so that kind of thing if the chief of staff or the you know the the the chief of space operations can prioritize scrumming and python language and innovation in his daily schedule then we're definitely looking for other people who can do that and we'll just say lower levels of rank uh throughout our entire space force enterprise um look i i we don't need to need people that can code a satellite from scratch but we need to know we need to have people that have a basic grasp of the programming basics and cyber security requirements and that can turn those things into into meaningful actions obviously in the space domain things like basic physics and orbital mechanics are also important uh space is not an intuitive uh domain so under understanding how things survive uh on orbit is really critical to making the right design and operational decisions and you know i know there's probably a lot because of this conference i know there's a probably a whole lot of high-speed cyber security experts out in the audience and i need those people in the u.s space force the the country is counting on it but i wouldn't discount having people that are just cyber aware or cyber savvy right i have contracting officers and logisticians and program managers and they don't have to be high-end cyber security experts but they have to be aware enough about it to be able to implement cyber security protections um into our space system so the skill set is is really really broad um our adversaries are pouring billions of dollars into uh define designing uh and fielding offensive and destructive space cyber security weapons right they've repeatedly shown really a blatant disregard of safety and international norms for good behavior on orbit and the cyber security aspects of our space systems is really a key battleground going forward so that we can maintain that as i mentioned before peaceful uh global commons of space we really need all hands on deck if you're interested in helping in uniform if you're interested in helping uh not in uniform uh but as a government employee a commercial or civil employee to help us make cyber security more important uh or more cape more able to be developed for our space systems then we'd really love to uh to work with you or have you on the team to build that safe and secure future for our space systems lieutenant general john thompson great insight thank you for sharing all that awesome stories too and motivation for the young next generation the united states space force approach of cyber security really amazing talk thank you for your time final parting question is as you look out and you had your magic wand what's your view for the next few years in terms of things that we could accomplish it's a super exciting time what do you hope for so um um first of all john thanks to you and and thanks to cal poly uh for the invitation and and thanks to everybody for uh for their interest in cyber security especially as it relates to space systems that's here at the conference um uh there's a quote and i'll read it here uh from uh bernard schriever who was the uh the founder if you will uh a legend in uh dod space the founder of the western development division which was a predecessor organization to space and missile systems center general shrever i think captures the essence of what how we see the next couple of years the world has an ample supply of people who can always come up with a dozen good reasons why new ideas will not work and should not be tried but the people who produce progress are breed apart they have the imagination the courage and the persistence to find solutions and so i think if you're hoping that the next few years of space innovation and cyber security innovation are going to be a pony ride at the county fair then perhaps you should look for another line of work because i think the next few years in space and cyber security innovation are going to be more like a rodeo um and a very dynamic rodeo as it goes it is a an awesome privilege to be part of this ecosystem it's really an honor for me to um to be able to play some small role uh in the space ecosystem and trying to improve it uh while i'm trying to improve the chances of uh of the united states of america in a uh in a space war fighting uh uh environment um and so i thank all of you for uh participating today and for this little bit of time that you've allowed me to share with you thank you sir thank you for your leadership and thank you for the for the time for this awesome event space and cyber security symposium 2020 i'm john furrier on behalf of cal poly thanks for watching [Music]
SUMMARY :
to the infectious spread of uh you know
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
2016 | DATE | 0.99+ |
california | LOCATION | 0.99+ |
san francisco | LOCATION | 0.99+ |
thousands of miles | QUANTITY | 0.99+ |
80 percent | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
john | PERSON | 0.99+ |
python | TITLE | 0.99+ |
three star | QUANTITY | 0.99+ |
last november | DATE | 0.99+ |
congress | ORGANIZATION | 0.99+ |
albuquerque | LOCATION | 0.99+ |
starbucks | ORGANIZATION | 0.99+ |
john furrier | PERSON | 0.99+ |
John F Thompson | PERSON | 0.99+ |
four star | QUANTITY | 0.99+ |
less than two thousand | QUANTITY | 0.99+ |
100 percent | QUANTITY | 0.99+ |
36 | QUANTITY | 0.99+ |
el segundo | LOCATION | 0.99+ |
los angeles | LOCATION | 0.99+ |
trillions of dollars | QUANTITY | 0.99+ |
less than an hour | QUANTITY | 0.99+ |
billions of dollars | QUANTITY | 0.99+ |
1957 | DATE | 0.99+ |
australia | LOCATION | 0.99+ |
four years ago | DATE | 0.99+ |
more than 70 percent | QUANTITY | 0.99+ |
two years ago | DATE | 0.99+ |
two | QUANTITY | 0.99+ |
cal poly | ORGANIZATION | 0.99+ |
three years ago | DATE | 0.99+ |
first event | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
john f thompson | PERSON | 0.98+ |
approximately 9 000 satellites | QUANTITY | 0.98+ |
12 000 satellites | QUANTITY | 0.98+ |
tonight | DATE | 0.98+ |
three years | QUANTITY | 0.98+ |
over 800 million dollars | QUANTITY | 0.98+ |
80 | QUANTITY | 0.98+ |
los angeles | LOCATION | 0.98+ |
northern california | LOCATION | 0.98+ |
30 minutes | QUANTITY | 0.98+ |
about 500 people | QUANTITY | 0.98+ |
thousands of parts | QUANTITY | 0.98+ |
united states | LOCATION | 0.98+ |
each day | QUANTITY | 0.98+ |
2018 | DATE | 0.98+ |
general | PERSON | 0.98+ |
bernard schriever | PERSON | 0.98+ |
over 400 members | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
next week | DATE | 0.98+ |
two parts | QUANTITY | 0.98+ |
pasadena | LOCATION | 0.97+ |
late 50s | DATE | 0.97+ |
2020 | DATE | 0.97+ |
about a mile and a half | QUANTITY | 0.97+ |
over 30 pounds | QUANTITY | 0.97+ |
j raymond | PERSON | 0.97+ |
two things | QUANTITY | 0.97+ |
darpa | ORGANIZATION | 0.97+ |
department of defense | ORGANIZATION | 0.97+ |
denver | LOCATION | 0.97+ |
china | LOCATION | 0.97+ |
about 46 million dollars | QUANTITY | 0.97+ |
barrett | PERSON | 0.96+ |
kirtland | LOCATION | 0.96+ |
carthan | PERSON | 0.96+ |
spring of 2021 | DATE | 0.96+ |
uber | ORGANIZATION | 0.96+ |
over a hundred different small launch | QUANTITY | 0.96+ |
billions of individuals | QUANTITY | 0.96+ |
uh air force association | ORGANIZATION | 0.96+ |
raymond | PERSON | 0.96+ |
united space space forces | ORGANIZATION | 0.96+ |
500 people | QUANTITY | 0.95+ |
Armstrong and Guhamad and Jacques V2
>>from around the globe. It's the Cube covering >>space and cybersecurity. Symposium 2020 hosted by Cal Poly >>Over On Welcome to this Special virtual conference. The Space and Cybersecurity Symposium 2020 put on by Cal Poly with support from the Cube. I'm John for your host and master of ceremonies. Got a great topic today in this session. Really? The intersection of space and cybersecurity. This topic and this conversation is the cybersecurity workforce development through public and private partnerships. And we've got a great lineup. We have Jeff Armstrong's the president of California Polytechnic State University, also known as Cal Poly Jeffrey. Thanks for jumping on and Bang. Go ahead. The second director of C four s R Division. And he's joining us from the office of the Under Secretary of Defense for the acquisition Sustainment Department of Defense, D O D. And, of course, Steve Jake's executive director, founder, National Security Space Association and managing partner at Bello's. Gentlemen, thank you for joining me for this session. We got an hour conversation. Thanks for coming on. >>Thank you. >>So we got a virtual event here. We've got an hour, have a great conversation and love for you guys do? In opening statement on how you see the development through public and private partnerships around cybersecurity in space, Jeff will start with you. >>Well, thanks very much, John. It's great to be on with all of you. Uh, on behalf Cal Poly Welcome, everyone. Educating the workforce of tomorrow is our mission to Cal Poly. Whether that means traditional undergraduates, master students are increasingly mid career professionals looking toe up, skill or re skill. Our signature pedagogy is learn by doing, which means that our graduates arrive at employers ready Day one with practical skills and experience. We have long thought of ourselves is lucky to be on California's beautiful central Coast. But in recent years, as we have developed closer relationships with Vandenberg Air Force Base, hopefully the future permanent headquarters of the United States Space Command with Vandenberg and other regional partners, we have discovered that our location is even more advantages than we thought. We're just 50 miles away from Vandenberg, a little closer than u C. Santa Barbara, and the base represents the southern border of what we have come to think of as the central coast region. Cal Poly and Vandenberg Air force base have partner to support regional economic development to encourage the development of a commercial spaceport toe advocate for the space Command headquarters coming to Vandenberg and other ventures. These partnerships have been possible because because both parties stand to benefit Vandenberg by securing new streams of revenue, workforce and local supply chain and Cal Poly by helping to grow local jobs for graduates, internship opportunities for students, and research and entrepreneurship opportunities for faculty and staff. Crucially, what's good for Vandenberg Air Force Base and for Cal Poly is also good for the Central Coast and the US, creating new head of household jobs, infrastructure and opportunity. Our goal is that these new jobs bring more diversity and sustainability for the region. This regional economic development has taken on a life of its own, spawning a new nonprofit called Reach, which coordinates development efforts from Vandenberg Air Force Base in the South to camp to Camp Roberts in the North. Another factor that is facilitated our relationship with Vandenberg Air Force Base is that we have some of the same friends. For example, Northrop Grumman has has long been an important defense contractor, an important partner to Cal poly funding scholarships and facilities that have allowed us to stay current with technology in it to attract highly qualified students for whom Cal Poly's costs would otherwise be prohibitive. For almost 20 years north of grimness funded scholarships for Cal Poly students this year, their funding 64 scholarships, some directly in our College of Engineering and most through our Cal Poly Scholars program, Cal Poly Scholars, a support both incoming freshman is transfer students. These air especially important because it allows us to provide additional support and opportunities to a group of students who are mostly first generation, low income and underrepresented and who otherwise might not choose to attend Cal Poly. They also allow us to recruit from partner high schools with large populations of underrepresented minority students, including the Fortune High School in Elk Grove, which we developed a deep and lasting connection. We know that the best work is done by balanced teams that include multiple and diverse perspectives. These scholarships help us achieve that goal, and I'm sure you know Northrop Grumman was recently awarded a very large contract to modernized the U. S. I. C B M Armory with some of the work being done at Vandenberg Air Force Base, thus supporting the local economy and protecting protecting our efforts in space requires partnerships in the digital realm. How Polly is partnered with many private companies, such as AWS. Our partnerships with Amazon Web services has enabled us to train our students with next generation cloud engineering skills, in part through our jointly created digital transformation hub. Another partnership example is among Cal Poly's California Cybersecurity Institute, College of Engineering and the California National Guard. This partnership is focused on preparing a cyber ready workforce by providing faculty and students with a hands on research and learning environment, side by side with military, law enforcement professionals and cyber experts. We also have a long standing partnership with PG and E, most recently focused on workforce development and redevelopment. Many of our graduates do indeed go on to careers in aerospace and defense industry as a rough approximation. More than 4500 Cal Poly graduates list aerospace and defense as their employment sector on linked in, and it's not just our engineers and computer sciences. When I was speaking to our fellow Panelists not too long ago, >>are >>speaking to bang, we learned that Rachel sins, one of our liberal arts arts majors, is working in his office. So shout out to you, Rachel. And then finally, of course, some of our graduates sword extraordinary heights such as Commander Victor Glover, who will be heading to the International space station later this year as I close. All of which is to say that we're deeply committed the workforce, development and redevelopment that we understand the value of public private partnerships and that were eager to find new ways in which to benefit everyone from this further cooperation. So we're committed to the region, the state in the nation and our past efforts in space, cybersecurity and links to our partners at as I indicated, aerospace industry and governmental partners provides a unique position for us to move forward in the interface of space and cybersecurity. Thank you so much, John. >>President, I'm sure thank you very much for the comments and congratulations to Cal Poly for being on the forefront of innovation and really taking a unique progressive. You and wanna tip your hat to you guys over there. Thank you very much for those comments. Appreciate it. Bahng. Department of Defense. Exciting you gotta defend the nation spaces Global. Your opening statement. >>Yes, sir. Thanks, John. Appreciate that day. Thank you, everybody. I'm honored to be this panel along with President Armstrong, Cal Poly in my long longtime friend and colleague Steve Jakes of the National Security Space Association, to discuss a very important topic of cybersecurity workforce development, as President Armstrong alluded to, I'll tell you both of these organizations, Cal Poly and the N S. A have done and continue to do an exceptional job at finding talent, recruiting them in training current and future leaders and technical professionals that we vitally need for our nation's growing space programs. A swell Asare collective National security Earlier today, during Session three high, along with my colleague Chris Hansen discussed space, cyber Security and how the space domain is changing the landscape of future conflicts. I discussed the rapid emergence of commercial space with the proliferations of hundreds, if not thousands, of satellites providing a variety of services, including communications allowing for global Internet connectivity. S one example within the O. D. We continue to look at how we can leverage this opportunity. I'll tell you one of the enabling technologies eyes the use of small satellites, which are inherently cheaper and perhaps more flexible than the traditional bigger systems that we have historically used unemployed for the U. D. Certainly not lost on Me is the fact that Cal Poly Pioneer Cube SATs 2020 some years ago, and they set the standard for the use of these systems today. So they saw the valiant benefit gained way ahead of everybody else, it seems, and Cal Poly's focus on training and education is commendable. I especially impressed by the efforts of another of Steve's I colleague, current CEO Mr Bill Britain, with his high energy push to attract the next generation of innovators. Uh, earlier this year, I had planned on participating in this year's Cyber Innovation Challenge. In June works Cal Poly host California Mill and high school students and challenge them with situations to test their cyber knowledge. I tell you, I wish I had that kind of opportunity when I was a kid. Unfortunately, the pandemic change the plan. Why I truly look forward. Thio feature events such as these Thio participating. Now I want to recognize my good friend Steve Jakes, whom I've known for perhaps too long of a time here over two decades or so, who was in acknowledge space expert and personally, I truly applaud him for having the foresight of years back to form the National Security Space Association to help the entire space enterprise navigate through not only technology but Polly policy issues and challenges and paved the way for operational izing space. Space is our newest horrifying domain. That's not a secret anymore. Uh, and while it is a unique area, it shares a lot of common traits with the other domains such as land, air and sea, obviously all of strategically important to the defense of the United States. In conflict they will need to be. They will all be contested and therefore they all need to be defended. One domain alone will not win future conflicts in a joint operation. We must succeed. All to defending space is critical as critical is defending our other operational domains. Funny space is no longer the sanctuary available only to the government. Increasingly, as I discussed in the previous session, commercial space is taking the lead a lot of different areas, including R and D, A so called new space, so cyber security threat is even more demanding and even more challenging. Three US considers and federal access to and freedom to operate in space vital to advancing security, economic prosperity, prosperity and scientific knowledge of the country. That's making cyberspace an inseparable component. America's financial, social government and political life. We stood up US Space force ah, year ago or so as the newest military service is like the other services. Its mission is to organize, train and equip space forces in order to protect us and allied interest in space and to provide space capabilities to the joint force. Imagine combining that US space force with the U. S. Cyber Command to unify the direction of space and cyberspace operation strengthened U D capabilities and integrate and bolster d o d cyber experience. Now, of course, to enable all of this requires had trained and professional cadre of cyber security experts, combining a good mix of policy as well as high technical skill set much like we're seeing in stem, we need to attract more people to this growing field. Now the D. O. D. Is recognized the importance of the cybersecurity workforce, and we have implemented policies to encourage his growth Back in 2013 the deputy secretary of defense signed the D. O d cyberspace workforce strategy to create a comprehensive, well equipped cyber security team to respond to national security concerns. Now this strategy also created a program that encourages collaboration between the D. O. D and private sector employees. We call this the Cyber Information Technology Exchange program or site up. It's an exchange programs, which is very interesting, in which a private sector employees can naturally work for the D. O. D. In a cyber security position that spans across multiple mission critical areas are important to the d. O. D. A key responsibility of cybersecurity community is military leaders on the related threats and cyber security actions we need to have to defeat these threats. We talk about rapid that position, agile business processes and practices to speed up innovation. Likewise, cybersecurity must keep up with this challenge to cyber security. Needs to be right there with the challenges and changes, and this requires exceptional personnel. We need to attract talent investing the people now to grow a robust cybersecurity, workforce, streets, future. I look forward to the panel discussion, John. Thank you. >>Thank you so much bomb for those comments and you know, new challenges and new opportunities and new possibilities and free freedom Operating space. Critical. Thank you for those comments. Looking forward. Toa chatting further. Steve Jakes, executive director of N. S. S. A Europe opening statement. >>Thank you, John. And echoing bangs thanks to Cal Poly for pulling these this important event together and frankly, for allowing the National Security Space Association be a part of it. Likewise, we on behalf the association delighted and honored Thio be on this panel with President Armstrong along with my friend and colleague Bonneau Glue Mahad Something for you all to know about Bomb. He spent the 1st 20 years of his career in the Air Force doing space programs. He then went into industry for several years and then came back into government to serve. Very few people do that. So bang on behalf of the space community, we thank you for your long life long devotion to service to our nation. We really appreciate that and I also echo a bang shot out to that guy Bill Britain, who has been a long time co conspirator of ours for a long time and you're doing great work there in the cyber program at Cal Poly Bill, keep it up. But professor arms trying to keep a close eye on him. Uh, I would like to offer a little extra context to the great comments made by by President Armstrong and bahng. Uh, in our view, the timing of this conference really could not be any better. Um, we all recently reflected again on that tragic 9 11 surprise attack on our homeland. And it's an appropriate time, we think, to take pause while the percentage of you in the audience here weren't even born or babies then For the most of us, it still feels like yesterday. And moreover, a tragedy like 9 11 has taught us a lot to include to be more vigilant, always keep our collective eyes and ears open to include those quote eyes and ears from space, making sure nothing like this ever happens again. So this conference is a key aspect. Protecting our nation requires we work in a cybersecurity environment at all times. But, you know, the fascinating thing about space systems is we can't see him. No, sir, We see Space launches man there's nothing more invigorating than that. But after launch, they become invisible. So what are they really doing up there? What are they doing to enable our quality of life in the United States and in the world? Well, to illustrate, I'd like to paraphrase elements of an article in Forbes magazine by Bonds and my good friend Chuck Beans. Chuck. It's a space guy, actually had Bonds job a fuse in the Pentagon. He is now chairman and chief strategy officer at York Space Systems, and in his spare time he's chairman of the small satellites. Chuck speaks in words that everyone can understand. So I'd like to give you some of his words out of his article. Uh, they're afraid somewhat. So these are Chuck's words. Let's talk about average Joe and playing Jane. Before heading to the airport for a business trip to New York City, Joe checks the weather forecast informed by Noah's weather satellites to see what pack for the trip. He then calls an uber that space app. Everybody uses it matches riders with drivers via GPS to take into the airport, So Joe has lunch of the airport. Unbeknownst to him, his organic lunch is made with the help of precision farming made possible through optimized irrigation and fertilization, with remote spectral sensing coming from space and GPS on the plane, the pilot navigates around weather, aided by GPS and nose weather satellites. And Joe makes his meeting on time to join his New York colleagues in a video call with a key customer in Singapore made possible by telecommunication satellites. Around to his next meeting, Joe receives notice changing the location of the meeting to another to the other side of town. So he calmly tells Syria to adjust the destination, and his satellite guided Google maps redirects him to the new location. That evening, Joe watches the news broadcast via satellite. The report details a meeting among world leaders discussing the developing crisis in Syria. As it turns out, various forms of quote remotely sensed. Information collected from satellites indicate that yet another band, chemical weapon, may have been used on its own people. Before going to bed, Joe decides to call his parents and congratulate them for their wedding anniversary as they cruise across the Atlantic, made possible again by communications satellites and Joe's parents can enjoy the call without even wondering how it happened the next morning. Back home, Joe's wife, Jane, is involved in a car accident. Her vehicle skids off the road. She's knocked unconscious, but because of her satellite equipped on star system, the crash is detected immediately and first responders show up on the scene. In time, Joe receives the news books. An early trip home sends flowers to his wife as he orders another uber to the airport. Over that 24 hours, Joe and Jane used space system applications for nearly every part of their day. Imagine the consequences if at any point they were somehow denied these services, whether they be by natural causes or a foreign hostility. And each of these satellite applications used in this case were initially developed for military purposes and continue to be, but also have remarkable application on our way of life. Just many people just don't know that. So, ladies and gentlemen, now you know, thanks to chuck beans, well, the United States has a proud heritage being the world's leading space faring nation, dating back to the Eisenhower and Kennedy years. Today we have mature and robust systems operating from space, providing overhead reconnaissance to quote, wash and listen, provide missile warning, communications, positioning, navigation and timing from our GPS system. Much of what you heard in Lieutenant General J. T. Thompson earlier speech. These systems are not only integral to our national security, but also our also to our quality of life is Chuck told us. We simply no longer could live without these systems as a nation and for that matter, as a world. But over the years, adversary like adversaries like China, Russia and other countries have come to realize the value of space systems and are aggressively playing ketchup while also pursuing capabilities that will challenge our systems. As many of you know, in 2000 and seven, China demonstrated it's a set system by actually shooting down is one of its own satellites and has been aggressively developing counter space systems to disrupt hours. So in a heavily congested space environment, our systems are now being contested like never before and will continue to bay well as Bond mentioned, the United States has responded to these changing threats. In addition to adding ways to protect our system, the administration and in Congress recently created the United States Space Force and the operational you United States Space Command, the latter of which you heard President Armstrong and other Californians hope is going to be located. Vandenberg Air Force Base Combined with our intelligence community today, we have focused military and civilian leadership now in space. And that's a very, very good thing. Commence, really. On the industry side, we did create the National Security Space Association devoted solely to supporting the national security Space Enterprise. We're based here in the D C area, but we have arms and legs across the country, and we are loaded with extraordinary talent. In scores of Forman, former government executives, So S s a is joined at the hip with our government customers to serve and to support. We're busy with a multitude of activities underway ranging from a number of thought provoking policy. Papers are recurring space time Webcast supporting Congress's Space Power Caucus and other main serious efforts. Check us out at NSS. A space dot org's One of our strategic priorities in central to today's events is to actively promote and nurture the workforce development. Just like cow calling. We will work with our U. S. Government customers, industry leaders and academia to attract and recruit students to join the space world, whether in government or industry and two assistant mentoring and training as their careers. Progress on that point, we're delighted. Be delighted to be working with Cal Poly as we hopefully will undertake a new pilot program with him very soon. So students stay tuned something I can tell you Space is really cool. While our nation's satellite systems are technical and complex, our nation's government and industry work force is highly diverse, with a combination of engineers, physicists, method and mathematicians, but also with a large non technical expertise as well. Think about how government gets things thes systems designed, manufactured, launching into orbit and operating. They do this via contracts with our aerospace industry, requiring talents across the board from cost estimating cost analysis, budgeting, procurement, legal and many other support. Tasker Integral to the mission. Many thousands of people work in the space workforce tens of billions of dollars every year. This is really cool stuff, no matter what your education background, a great career to be part of. When summary as bang had mentioned Aziz, well, there is a great deal of exciting challenges ahead we will see a new renaissance in space in the years ahead, and in some cases it's already begun. Billionaires like Jeff Bezos, Elon Musk, Sir Richard Richard Branson are in the game, stimulating new ideas in business models, other private investors and start up companies. Space companies are now coming in from all angles. The exponential advancement of technology and microelectronics now allows the potential for a plethora of small SAT systems to possibly replace older satellites the size of a Greyhound bus. It's getting better by the day and central to this conference, cybersecurity is paramount to our nation's critical infrastructure in space. So once again, thanks very much, and I look forward to the further conversation. >>Steve, thank you very much. Space is cool. It's relevant. But it's important, as you pointed out, and you're awesome story about how it impacts our life every day. So I really appreciate that great story. I'm glad you took the time Thio share that you forgot the part about the drone coming over in the crime scene and, you know, mapping it out for you. But that would add that to the story later. Great stuff. My first question is let's get into the conversations because I think this is super important. President Armstrong like you to talk about some of the points that was teased out by Bang and Steve. One in particular is the comment around how military research was important in developing all these capabilities, which is impacting all of our lives. Through that story. It was the military research that has enabled a generation and generation of value for consumers. This is kind of this workforce conversation. There are opportunities now with with research and grants, and this is, ah, funding of innovation that it's highly accelerate. It's happening very quickly. Can you comment on how research and the partnerships to get that funding into the universities is critical? >>Yeah, I really appreciate that And appreciate the comments of my colleagues on it really boils down to me to partnerships, public private partnerships. You mentioned Northrop Grumman, but we have partnerships with Lockie Martin, Boeing, Raytheon Space six JPL, also member of organization called Business Higher Education Forum, which brings together university presidents and CEOs of companies. There's been focused on cybersecurity and data science, and I hope that we can spill into cybersecurity in space but those partnerships in the past have really brought a lot forward at Cal Poly Aziz mentioned we've been involved with Cube set. Uh, we've have some secure work and we want to plan to do more of that in the future. Uh, those partnerships are essential not only for getting the r and d done, but also the students, the faculty, whether masters or undergraduate, can be involved with that work. Uh, they get that real life experience, whether it's on campus or virtually now during Covic or at the location with the partner, whether it may be governmental or our industry. Uh, and then they're even better equipped, uh, to hit the ground running. And of course, we'd love to see even more of our students graduate with clearance so that they could do some of that a secure work as well. So these partnerships are absolutely critical, and it's also in the context of trying to bring the best and the brightest and all demographics of California and the US into this field, uh, to really be successful. So these partnerships are essential, and our goal is to grow them just like I know other colleagues and C. S u and the U C are planning to dio, >>you know, just as my age I've seen I grew up in the eighties, in college and during that systems generation and that the generation before me, they really kind of pioneered the space that spawned the computer revolution. I mean, you look at these key inflection points in our lives. They were really funded through these kinds of real deep research. Bond talk about that because, you know, we're living in an age of cloud. And Bezos was mentioned. Elon Musk. Sir Richard Branson. You got new ideas coming in from the outside. You have an accelerated clock now on terms of the innovation cycles, and so you got to react differently. You guys have programs to go outside >>of >>the Defense Department. How important is this? Because the workforce that air in schools and our folks re skilling are out there and you've been on both sides of the table. So share your thoughts. >>No, thanks, John. Thanks for the opportunity responded. And that's what you hit on the notes back in the eighties, R and D in space especially, was dominated by my government funding. Uh, contracts and so on. But things have changed. As Steve pointed out, A lot of these commercial entities funded by billionaires are coming out of the woodwork funding R and D. So they're taking the lead. So what we can do within the deal, the in government is truly take advantage of the work they've done on. Uh, since they're they're, you know, paving the way to new new approaches and new way of doing things. And I think we can We could certainly learn from that. And leverage off of that saves us money from an R and D standpoint while benefiting from from the product that they deliver, you know, within the O D Talking about workforce development Way have prioritized we have policies now to attract and retain talent. We need I I had the folks do some research and and looks like from a cybersecurity workforce standpoint. A recent study done, I think, last year in 2019 found that the cybersecurity workforce gap in the U. S. Is nearing half a million people, even though it is a growing industry. So the pipeline needs to be strengthened off getting people through, you know, starting young and through college, like assess a professor Armstrong indicated, because we're gonna need them to be in place. Uh, you know, in a period of about maybe a decade or so, Uh, on top of that, of course, is the continuing issue we have with the gap with with stamps students, we can't afford not to have expertise in place to support all the things we're doing within the with the not only deal with the but the commercial side as well. Thank you. >>How's the gap? Get? Get filled. I mean, this is the this is again. You got cybersecurity. I mean, with space. It's a whole another kind of surface area, if you will, in early surface area. But it is. It is an I o t. Device if you think about it. But it does have the same challenges. That's kind of current and and progressive with cybersecurity. Where's the gap Get filled, Steve Or President Armstrong? I mean, how do you solve the problem and address this gap in the workforce? What is some solutions and what approaches do we need to put in place? >>Steve, go ahead. I'll follow up. >>Okay. Thanks. I'll let you correct. May, uh, it's a really good question, and it's the way I would. The way I would approach it is to focus on it holistically and to acknowledge it up front. And it comes with our teaching, etcetera across the board and from from an industry perspective, I mean, we see it. We've gotta have secure systems with everything we do and promoting this and getting students at early ages and mentoring them and throwing internships at them. Eyes is so paramount to the whole the whole cycle, and and that's kind of and it really takes focused attention. And we continue to use the word focus from an NSS, a perspective. We know the challenges that are out there. There are such talented people in the workforce on the government side, but not nearly enough of them. And likewise on industry side. We could use Maura's well, but when you get down to it, you know we can connect dots. You know that the the aspect That's a Professor Armstrong talked about earlier toe where you continue to work partnerships as much as you possibly can. We hope to be a part of that. That network at that ecosystem the will of taking common objectives and working together to kind of make these things happen and to bring the power not just of one or two companies, but our our entire membership to help out >>President >>Trump. Yeah, I would. I would also add it again. It's back to partnerships that I talked about earlier. One of our partners is high schools and schools fortune Margaret Fortune, who worked in a couple of, uh, administrations in California across party lines and education. Their fifth graders all visit Cal Poly and visit our learned by doing lab and you, you've got to get students interested in stem at a early age. We also need the partnerships, the scholarships, the financial aid so the students can graduate with minimal to no debt to really hit the ground running. And that's exacerbated and really stress. Now, with this covert induced recession, California supports higher education at a higher rate than most states in the nation. But that is that has dropped this year or reasons. We all understand, uh, due to Kobe, and so our partnerships, our creativity on making sure that we help those that need the most help financially uh, that's really key, because the gaps air huge eyes. My colleagues indicated, you know, half of half a million jobs and you need to look at the the students that are in the pipeline. We've got to enhance that. Uh, it's the in the placement rates are amazing. Once the students get to a place like Cal Poly or some of our other amazing CSU and UC campuses, uh, placement rates are like 94%. >>Many of our >>engineers, they have jobs lined up a year before they graduate. So it's just gonna take key partnerships working together. Uh, and that continued partnership with government, local, of course, our state of CSU on partners like we have here today, both Stephen Bang So partnerships the thing >>e could add, you know, the collaboration with universities one that we, uh, put a lot of emphasis, and it may not be well known fact, but as an example of national security agencies, uh, National Centers of Academic Excellence in Cyber, the Fast works with over 270 colleges and universities across the United States to educate its 45 future cyber first responders as an example, so that Zatz vibrant and healthy and something that we ought Teoh Teik, banjo >>off. Well, I got the brain trust here on this topic. I want to get your thoughts on this one point. I'd like to define what is a public private partnership because the theme that's coming out of the symposium is the script has been flipped. It's a modern error. Things air accelerated get you got security. So you get all these things kind of happen is a modern approach and you're seeing a digital transformation play out all over the world in business. Andi in the public sector. So >>what is what >>is a modern public private partnership? What does it look like today? Because people are learning differently, Covert has pointed out, which was that we're seeing right now. How people the progressions of knowledge and learning truth. It's all changing. How do you guys view the modern version of public private partnership and some some examples and improve points? Can you can you guys share that? We'll start with the Professor Armstrong. >>Yeah. A zai indicated earlier. We've had on guy could give other examples, but Northup Grumman, uh, they helped us with cyber lab. Many years ago. That is maintained, uh, directly the software, the connection outside its its own unit so that students can learn the hack, they can learn to penetrate defenses, and I know that that has already had some considerations of space. But that's a benefit to both parties. So a good public private partnership has benefits to both entities. Uh, in the common factor for universities with a lot of these partnerships is the is the talent, the talent that is, that is needed, what we've been working on for years of the, you know, that undergraduate or master's or PhD programs. But now it's also spilling into Skilling and re Skilling. As you know, Jobs. Uh, you know, folks were in jobs today that didn't exist two years, three years, five years ago. But it also spills into other aspects that can expand even mawr. We're very fortunate. We have land, there's opportunities. We have one tech part project. We're expanding our tech park. I think we'll see opportunities for that, and it'll it'll be adjusted thio, due to the virtual world that we're all learning more and more about it, which we were in before Cove it. But I also think that that person to person is going to be important. Um, I wanna make sure that I'm driving across the bridge. Or or that that satellites being launched by the engineer that's had at least some in person training, uh, to do that and that experience, especially as a first time freshman coming on a campus, getting that experience expanding and as adult. And we're gonna need those public private partnerships in order to continue to fund those at a level that is at the excellence we need for these stem and engineering fields. >>It's interesting People in technology can work together in these partnerships in a new way. Bank Steve Reaction Thio the modern version of what a public, successful private partnership looks like. >>If I could jump in John, I think, you know, historically, Dodi's has have had, ah, high bar thio, uh, to overcome, if you will, in terms of getting rapid pulling in your company. This is the fault, if you will and not rely heavily in are the usual suspects of vendors and like and I think the deal is done a good job over the last couple of years off trying to reduce the burden on working with us. You know, the Air Force. I think they're pioneering this idea around pitch days where companies come in, do a two hour pitch and immediately notified of a wooden award without having to wait a long time. Thio get feedback on on the quality of the product and so on. So I think we're trying to do our best. Thio strengthen that partnership with companies outside the main group of people that we typically use. >>Steve, any reaction? Comment to add? >>Yeah, I would add a couple of these air. Very excellent thoughts. Uh, it zits about taking a little gamble by coming out of your comfort zone. You know, the world that Bond and Bond lives in and I used to live in in the past has been quite structured. It's really about we know what the threat is. We need to go fix it, will design it says we go make it happen, we'll fly it. Um, life is so much more complicated than that. And so it's it's really to me. I mean, you take you take an example of the pitch days of bond talks about I think I think taking a gamble by attempting to just do a lot of pilot programs, uh, work the trust factor between government folks and the industry folks in academia. Because we are all in this together in a lot of ways, for example. I mean, we just sent the paper to the White House of their requests about, you know, what would we do from a workforce development perspective? And we hope Thio embellish on this over time once the the initiative matures. But we have a piece of it, for example, is the thing we call clear for success getting back Thio Uh, President Armstrong's comments at the collegiate level. You know, high, high, high quality folks are in high demand. So why don't we put together a program they grabbed kids in their their underclass years identifies folks that are interested in doing something like this. Get them scholarships. Um, um, I have a job waiting for them that their contract ID for before they graduate, and when they graduate, they walk with S C I clearance. We believe that could be done so, and that's an example of ways in which the public private partnerships can happen to where you now have a talented kid ready to go on Day one. We think those kind of things can happen. It just gets back down to being focused on specific initiatives, give them giving them a chance and run as many pilot programs as you can like these days. >>That's a great point, E. President. >>I just want to jump in and echo both the bank and Steve's comments. But Steve, that you know your point of, you know, our graduates. We consider them ready Day one. Well, they need to be ready Day one and ready to go secure. We totally support that and and love to follow up offline with you on that. That's that's exciting, uh, and needed very much needed mawr of it. Some of it's happening, but way certainly have been thinking a lot about that and making some plans, >>and that's a great example of good Segway. My next question. This kind of reimagining sees work flows, eyes kind of breaking down the old the old way and bringing in kind of a new way accelerated all kind of new things. There are creative ways to address this workforce issue, and this is the next topic. How can we employ new creative solutions? Because, let's face it, you know, it's not the days of get your engineering degree and and go interview for a job and then get slotted in and get the intern. You know the programs you get you particularly through the system. This is this is multiple disciplines. Cybersecurity points at that. You could be smart and math and have, ah, degree in anthropology and even the best cyber talents on the planet. So this is a new new world. What are some creative approaches that >>you know, we're >>in the workforce >>is quite good, John. One of the things I think that za challenge to us is you know, we got somehow we got me working for with the government, sexy, right? The part of the challenge we have is attracting the right right level of skill sets and personnel. But, you know, we're competing oftentimes with the commercial side, the gaming industry as examples of a big deal. And those are the same talents. We need to support a lot of programs we have in the U. D. So somehow we have to do a better job to Steve's point off, making the work within the U. D within the government something that they would be interested early on. So I tracked him early. I kind of talked about Cal Poly's, uh, challenge program that they were gonna have in June inviting high school kid. We're excited about the whole idea of space and cyber security, and so on those air something. So I think we have to do it. Continue to do what were the course the next several years. >>Awesome. Any other creative approaches that you guys see working or might be on idea, or just a kind of stoked the ideation out their internship. So obviously internships are known, but like there's gotta be new ways. >>I think you can take what Steve was talking about earlier getting students in high school, uh, and aligning them sometimes. Uh, that intern first internship, not just between the freshman sophomore year, but before they inter cal poly per se. And they're they're involved s So I think that's, uh, absolutely key. Getting them involved many other ways. Um, we have an example of of up Skilling a redeveloped work redevelopment here in the Central Coast. PG and e Diablo nuclear plant as going to decommission in around 2020 24. And so we have a ongoing partnership toe work on reposition those employees for for the future. So that's, you know, engineering and beyond. Uh, but think about that just in the manner that you were talking about. So the up skilling and re Skilling uh, on I think that's where you know, we were talking about that Purdue University. Other California universities have been dealing with online programs before cove it and now with co vid uh, so many more faculty or were pushed into that area. There's going to be much more going and talk about workforce development and up Skilling and Re Skilling The amount of training and education of our faculty across the country, uh, in in virtual, uh, and delivery has been huge. So there's always a silver linings in the cloud. >>I want to get your guys thoughts on one final question as we in the in the segment. And we've seen on the commercial side with cloud computing on these highly accelerated environments where you know, SAS business model subscription. That's on the business side. But >>one of The >>things that's clear in this trend is technology, and people work together and technology augments the people components. So I'd love to get your thoughts as we look at the world now we're living in co vid um, Cal Poly. You guys have remote learning Right now. It's a infancy. It's a whole new disruption, if you will, but also an opportunity to enable new ways to collaborate, Right? So if you look at people and technology, can you guys share your view and vision on how communities can be developed? How these digital technologies and people can work together faster to get to the truth or make a discovery higher to build the workforce? These air opportunities? How do you guys view this new digital transformation? >>Well, I think there's there's a huge opportunities and just what we're doing with this symposium. We're filming this on one day, and it's going to stream live, and then the three of us, the four of us, can participate and chat with participants while it's going on. That's amazing. And I appreciate you, John, you bringing that to this this symposium, I think there's more and more that we can do from a Cal poly perspective with our pedagogy. So you know, linked to learn by doing in person will always be important to us. But we see virtual. We see partnerships like this can expand and enhance our ability and minimize the in person time, decrease the time to degree enhanced graduation rate, eliminate opportunity gaps or students that don't have the same advantages. S so I think the technological aspect of this is tremendous. Then on the up Skilling and Re Skilling, where employees air all over, they can be reached virtually then maybe they come to a location or really advanced technology allows them to get hands on virtually, or they come to that location and get it in a hybrid format. Eso I'm I'm very excited about the future and what we can do, and it's gonna be different with every university with every partnership. It's one. Size does not fit all. >>It's so many possibilities. Bond. I could almost imagine a social network that has a verified, you know, secure clearance. I can jump in, have a little cloak of secrecy and collaborate with the d o. D. Possibly in the future. But >>these are the >>kind of kind of crazy ideas that are needed. Are your thoughts on this whole digital transformation cross policy? >>I think technology is gonna be revolutionary here, John. You know, we're focusing lately on what we call digital engineering to quicken the pace off, delivering capability to warfighter. As an example, I think a I machine language all that's gonna have a major play and how we operate in the future. We're embracing five G technologies writing ability Thio zero latency or I o t More automation off the supply chain. That sort of thing, I think, uh, the future ahead of us is is very encouraging. Thing is gonna do a lot for for national defense on certainly the security of the country. >>Steve, your final thoughts. Space systems are systems, and they're connected to other systems that are connected to people. Your thoughts on this digital transformation opportunity >>Such a great question in such a fun, great challenge ahead of us. Um echoing are my colleague's sentiments. I would add to it. You know, a lot of this has I think we should do some focusing on campaigning so that people can feel comfortable to include the Congress to do things a little bit differently. Um, you know, we're not attuned to doing things fast. Uh, but the dramatic You know, the way technology is just going like crazy right now. I think it ties back Thio hoping Thio, convince some of our senior leaders on what I call both sides of the Potomac River that it's worth taking these gamble. We do need to take some of these things very way. And I'm very confident, confident and excited and comfortable. They're just gonna be a great time ahead and all for the better. >>You know, e talk about D. C. Because I'm not a lawyer, and I'm not a political person, but I always say less lawyers, more techies in Congress and Senate. So I was getting job when I say that. Sorry. Presidential. Go ahead. >>Yeah, I know. Just one other point. Uh, and and Steve's alluded to this in bonded as well. I mean, we've got to be less risk averse in these partnerships. That doesn't mean reckless, but we have to be less risk averse. And I would also I have a zoo. You talk about technology. I have to reflect on something that happened in, uh, you both talked a bit about Bill Britton and his impact on Cal Poly and what we're doing. But we were faced a few years ago of replacing a traditional data a data warehouse, data storage data center, and we partner with a W S. And thank goodness we had that in progress on it enhanced our bandwidth on our campus before Cove. It hit on with this partnership with the digital transformation hub. So there is a great example where, uh, we we had that going. That's not something we could have started. Oh, covitz hit. Let's flip that switch. And so we have to be proactive on. We also have thio not be risk averse and do some things differently. Eyes that that is really salvage the experience for for students. Right now, as things are flowing, well, we only have about 12% of our courses in person. Uh, those essential courses, uh, and just grateful for those partnerships that have talked about today. >>Yeah, and it's a shining example of how being agile, continuous operations, these air themes that expand into space and the next workforce needs to be built. Gentlemen, thank you. very much for sharing your insights. I know. Bang, You're gonna go into the defense side of space and your other sessions. Thank you, gentlemen, for your time for great session. Appreciate it. >>Thank you. Thank you. >>Thank you. >>Thank you. Thank you. Thank you all. >>I'm John Furry with the Cube here in Palo Alto, California Covering and hosting with Cal Poly The Space and Cybersecurity Symposium 2020. Thanks for watching.
SUMMARY :
It's the Cube space and cybersecurity. We have Jeff Armstrong's the president of California Polytechnic in space, Jeff will start with you. We know that the best work is done by balanced teams that include multiple and diverse perspectives. speaking to bang, we learned that Rachel sins, one of our liberal arts arts majors, on the forefront of innovation and really taking a unique progressive. of the National Security Space Association, to discuss a very important topic of Thank you so much bomb for those comments and you know, new challenges and new opportunities and new possibilities of the space community, we thank you for your long life long devotion to service to the drone coming over in the crime scene and, you know, mapping it out for you. Yeah, I really appreciate that And appreciate the comments of my colleagues on clock now on terms of the innovation cycles, and so you got to react differently. Because the workforce that air in schools and our folks re So the pipeline needs to be strengthened But it does have the same challenges. Steve, go ahead. the aspect That's a Professor Armstrong talked about earlier toe where you continue to work Once the students get to a place like Cal Poly or some of our other amazing Uh, and that continued partnership is the script has been flipped. How people the progressions of knowledge and learning truth. that is needed, what we've been working on for years of the, you know, Thio the modern version of what a public, successful private partnership looks like. This is the fault, if you will and not rely heavily in are the usual suspects for example, is the thing we call clear for success getting back Thio Uh, that and and love to follow up offline with you on that. You know the programs you get you particularly through We need to support a lot of programs we have in the U. D. So somehow we have to do a better idea, or just a kind of stoked the ideation out their internship. in the manner that you were talking about. And we've seen on the commercial side with cloud computing on these highly accelerated environments where you know, So I'd love to get your thoughts as we look at the world now we're living in co vid um, decrease the time to degree enhanced graduation rate, eliminate opportunity you know, secure clearance. kind of kind of crazy ideas that are needed. certainly the security of the country. and they're connected to other systems that are connected to people. that people can feel comfortable to include the Congress to do things a little bit differently. So I Eyes that that is really salvage the experience for Bang, You're gonna go into the defense side of Thank you. Thank you all. I'm John Furry with the Cube here in Palo Alto, California Covering and hosting with Cal
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Chuck | PERSON | 0.99+ |
Steve | PERSON | 0.99+ |
Steve Jakes | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Joe | PERSON | 0.99+ |
Steve Jake | PERSON | 0.99+ |
Rachel | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Jeff Armstrong | PERSON | 0.99+ |
Northrop Grumman | ORGANIZATION | 0.99+ |
PG | ORGANIZATION | 0.99+ |
Chris Hansen | PERSON | 0.99+ |
California | LOCATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Jeff | PERSON | 0.99+ |
Jane | PERSON | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Chuck Beans | PERSON | 0.99+ |
California National Guard | ORGANIZATION | 0.99+ |
New York City | LOCATION | 0.99+ |
Boeing | ORGANIZATION | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Bond | PERSON | 0.99+ |
United States Space Force | ORGANIZATION | 0.99+ |
2013 | DATE | 0.99+ |
Singapore | LOCATION | 0.99+ |
94% | QUANTITY | 0.99+ |
Trump | PERSON | 0.99+ |
Richard Branson | PERSON | 0.99+ |
California Cybersecurity Institute | ORGANIZATION | 0.99+ |
United States Space Command | ORGANIZATION | 0.99+ |
June | DATE | 0.99+ |
Thio | PERSON | 0.99+ |
one | QUANTITY | 0.99+ |
Congress | ORGANIZATION | 0.99+ |
Armstrong | PERSON | 0.99+ |
hundreds | QUANTITY | 0.99+ |
United States | LOCATION | 0.99+ |
N S. A | ORGANIZATION | 0.99+ |
four | QUANTITY | 0.99+ |
Cal poly | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
Elon Musk | PERSON | 0.99+ |
York Space Systems | ORGANIZATION | 0.99+ |
National Centers of Academic Excellence in Cyber | ORGANIZATION | 0.99+ |
Bezos | PERSON | 0.99+ |
Purdue University | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
John Shaw and Roland Coelho V1
>> Announcer: From around the globe, it's "theCUBE" covering Space and Cybersecurity Symposium 2020 hosted by Cal Poly. >> I want to welcome to theCUBE's coverage, we're here hosting with Cal Poly an amazing event, space and the intersection of cyber security. This session is Defending Satellite and Space Infrastructure from Cyber Threats. We've got two great guests. We've got Major General John Shaw of combined force space component commander, U.S. space command at Vandenberg Air Force Base in California and Roland Coelho, who's the CEO of Maverick Space Systems. Gentlemen, thank you for spending the time to come on to this session for the Cal Poly Space and Cybersecurity Symposium. Appreciate it. >> Absolutely. >> Guys defending satellites and space infrastructure is the new domain, obviously it's a war-fighting domain. It's also the future of the world. And this is an important topic because we rely on space now for our everyday life and it's becoming more and more critical. Everyone knows how their phones work and GPS, just small examples of all the impacts. I'd like to discuss with this hour, this topic with you guys. So if we can have you guys do an opening statement. General if you can start with your opening statement, we'll take it from there. >> Thanks John and greetings from Vandenberg Air Force Base. We are just down the road from Cal Poly here on the central coast of California, and very proud to be part of this effort and part of the partnership that we have with Cal Poly on a number of fronts. In my job here, I actually have two hats that I wear and it's I think, worth talking briefly about those to set the context for our discussion. You know, we had two major organizational events within our Department of Defense with regard to space last year in 2019. And probably the one that made the most headlines was the standup of the United States Space Force. That happened December 20th, last year, and again momentous, the first new branch in our military since 1947. And it's just over nine months old now, as we're makin' this recording. And already we're seein' a lot of change with regard to how we are approaching organizing, training, and equipping on a service side for space capabilities. And so, with regard to the Space Force, the hat I wear there is Commander of Space Operations Command. That was what was once 14th Air Force, when we were still part of the Air Force here at Vandenberg. And in that role, I'm responsible for the operational capabilities that we bring to the joint warfighter and to the world from a space perspective. Didn't make quite as many headlines, but another major change that happened last year was the reincarnation, I guess I would say, of United States Space Command. And that is a combatant command. It's how our Department of Defense organizes to actually conduct war-fighting operations. Most people are more familiar perhaps with Central Command, CENTCOM or Northern Command, NORTHCOM, or even Strategic Command, STRATCOM. Well, now we have a SPACECOM. We actually had one from 1985 until 2002, and then stood it down in the wake of the 9/11 attacks and a reorganization of Homeland Security. But we've now stood up a separate command again operationally, to conduct joint space operations. And in that organization, I wear a hat as a component commander, and that's the combined force-based component command working with other, all the additional capabilities that other services bring, as well as our allies. The combined in that title means that under certain circumstances, I would lead in an allied effort in space operations. And so it's actually a terrific job to have here on the central coast of California. Both working how we bring space capabilities to the fight on the Space Force side, and then how we actually operate those capabilities in support of joint warfighters around the world and national security interests. So that's the context. Now what also I should mention and you kind of alluded to John at your beginning, we're kind of in a changed situation than we were a number of years ago, in that we now see space as a war-fighting domain. For most of my career, goin' back a little ways, most of my focus in my jobs was making sure I could bring space capabilities to those that needed them. Bringing GPS to that special operations soldier on the ground somewhere in the world, bringing satellite communications for our nuclear command and control, bringing those capabilities for other uses. But I didn't have to worry in most of my career, about actually defending those space capabilities themselves. Well, now we do. We've actually gone to a point where we're are being threatened in space. We now are treating it more like any other domain, normalizing in that regard as a war-fighting domain. And so we're going through some relatively emergent efforts to protect and defend our capabilities in space, to design our capabilities to be defended, and perhaps most of all, to train our people for this new mission set. So it's a very exciting time, and I know we'll get into it, but you can't get very far into talking about all these space capabilities and how we want to protect and defend them and how we're going to continue their ability to deliver to warfighters around the globe, without talking about cyber, because they fit together very closely. So anyway, thanks for the chance to be here today. And I look forward to the discussion. >> General, thank you so much for that opening statement. And I would just say that not only is it historic with the Space Force, it's super exciting because it opens up so much more challenges and opportunities to do more and to do things differently. So I appreciate that statement. Roland in your opening statement. Your job is to put stuff in space, faster, cheaper, smaller, better, your opening statement, please. >> Yes, thank you, John. And yes, to General Shaw's point with the space domain and the need to protect it now is incredibly important. And I hope that we are more of a help than a thorn in your side in terms of building satellites smaller, faster, cheaper. Definitely looking forward to this discussion and figuring out ways where the entire space domain can work together, from industry to U.S. government, even to the academic environment as well. So first, I would like to say, and preface this by saying, I am not a cybersecurity expert. We build satellites and we launch them into orbit, but we are by no means cybersecurity experts. And that's why we like to partner with organizations like the California Cybersecurity Institute because they help us navigate these requirements. So I'm the CEO of Maverick Space Systems. We are a small aerospace business in San Luis Obispo, California. And we provide small satellite hardware and service solutions to a wide range of customers. All the way from the academic environment to the U.S. government and everything in between. We support customers through an entire program life cycle, from mission architecture and formulation, all the way to getting these customer satellites in orbit. And so what we try to do is provide hardware and services that basically make it easier for customers to get their satellites into orbit and to operate. So whether it be reducing mass or volume, creating greater launch opportunities, or providing the infrastructure and the technology to help those innovations mature in orbit, that's what we do. Our team has experience over the last 20 years, working with small satellites. And I'm definitely fortunate to be part of the team that invented the CubeSat standard by Cal Poly and Stanford back in 2000. And so, we are in VandenBerg's backyard. We came from Cal Poly San Luis Obispo and our hearts are fond of this area, and working with the local community. A lot of that success that we have had is directly attributable to the experiences that we learned as students, working on satellite programs from our professors and mentors. And that's all thanks to Cal Poly. So just wanted to tell a quick story. So back in 2000, just imagine a small group of undergraduate students, myself included, with the daunting task of launching multiple satellites from five different countries on a Russian launch vehicle. Many of us were only 18 or 19, not even at the legal age to drink yet, but as essentially teenagers we were managing million-dollar budgets. And we were coordinating groups from around the world. And we knew what we needed to accomplish, yet we didn't really know what we were doing when we first started. The university was extremely supportive and that's the Cal Poly learn-by-doing philosophy. I remember the first time we had a meeting with our university chief legal counsel, and we were discussing the need to register with the State Department for ITAR. Nobody really knew what ITAR was back then. And discussing this with the chief legal counsel, she was asking, "What is ITAR?" And we essentially had to explain, this is, launching satellites is part of the U.S. munitions list. And essentially we had a similar situation exporting munitions. We are in similar categories as weapons. And so, after that initial shock, everybody jumped in both feet forward, the university, our head legal counsel, professors, mentors, and the students knew we needed to tackle this problem because the need was there to launch these small satellites. And the reason this is important to capture the entire spectrum of users of the community, is that the technology and the innovation of the small satellite industry occurs at all levels, so we have academia, commercial, national governments. We even have high schools and middle schools getting involved and building satellite hardware. And the thing is the importance of cybersecurity is incredibly important because it touches all of these programs and it touches people at a very young age. And so, we hope to have a conversation today to figure out how do we create an environment where we allow these programs to thrive, but we also protect and keep their data safe as well. >> Thank you very much Roland. Appreciate that a story too as well. Thanks for your opening statement. Gentlemen, I mean I love this topic because defending the assets in space is obvious, if you look at it. But there's a bigger picture going on in our world right now. And general, you kind of pointed out the historic nature of Space Force and how it's changing already, operationally, training, skills, tools, all that stuff is evolving. You know in the tech world that I live in, change the world is a topic they use, gets thrown around a lot, you can change the world. A lot of young people, and we have other panels on this where we're talkin' about how to motivate young people, changing the world is what it's all about technology, for the better. Evolution is just an extension of another domain. In this case, space is just an extension of other domains, similar things are happening, but it's different. There's huge opportunity to change the world, so it's faster. There's an expanded commercial landscape out there. Certainly government space systems are moving and changing. How do we address the importance of cybersecurity in space? General, we'll start with you because this is real, it's exciting. If you're a young person, there's touch points of things to jump into, tech, building hardware, to changing laws, and everything in between is an opportunity, and it's exciting. And it is truly a chance to change the world. How does the commercial government space systems teams, address the importance of cybersecurity? >> So, John, I think it starts with the realization that as I like to say, that cyber and space are BFFs. There's nothing that we do on the cutting edge of space that isn't heavily reliant on the cutting edge of cyber. And frankly, there's probably nothing on the cutting edge of cyber that doesn't have a space application. And when you realize that and you see how closely those are intertwined as we need to move forward at speed, it becomes fundamental to answering your question. Let me give a couple examples. One of the biggest challenges I have on a daily basis is understanding what's going on in the space domain. Those on the surface of the planet talk about tyranny of distance across the oceans or across large land masses. And I talk about the tyranny of volume. And right now, we're looking out as far as the lunar sphere. There's activity that's extending out there. We expect NASA to be conducting perhaps human operations in the lunar environment in the next few years. So it extends out that far. When you do the math that's a huge volume. How do you do that? How do you understand what's happening in real time within that volume? It is a big data problem by the very definition of that kind of effort and that kind of challenge. And to do it successfully in the years ahead, it's going to require many, many sensors and the fusion of data of all kinds, to present a picture and then analytics and predictive analytics that are going to deliver an idea of what's going on in the space arena. And that's just if people are not up to mischief. Once you have threats introduced into that environment, it is even more challenging. So I'd say it's a big data problem that we'll enjoy tackling in the years ahead. Now, a second example is, if we had to take a vote of what were the most amazing robots that have ever been designed by humans, I think that spacecraft would have to be up there on the list. Whether it's the NASA spacecraft that explore other planets, or GPS satellites that amazingly provide a wonderful service to the entire globe and beyond. They are amazing technological machines. That's not going to stop. I mean, all the work that Roland talked about, even that we're doin' at the kind of the microsat level is putting cutting-edge technology into small a package as you can to get some sort of capability out of that. As we expand our activities further and further into space for national security purposes, or for exploration or commercial or civil, the cutting-edge technologies of artificial intelligence and machine-to-machine engagements and machine learning are going to be part of that design work moving forward. And then there's the threat piece. As we operate these capabilities, as these constellations grow, that's going to be done via networks. And as I've already pointed out space is a war-fighting domain. That means those networks will come under attack. We expect that they will and that may happen early on in a conflict. It may happen during peace time in the same way that we see cyber attacks all the time, everywhere in many sectors of activity. And so by painting that picture, we start to see how it's intertwined at the very, very most basic level, the cutting edge of cyber and cutting edge of space. With that then comes the need to, any cutting edge cybersecurity capability that we have is naturally going to be needed as we develop space capabilities. And we're going to have to bake that in from the very beginning. We haven't done that in the past as well as we should, but moving forward from this point on, it will be an essential ingredient that we work into all of our capability. >> Roland, we're talkin' about now, critical infrastructure. We're talkin' about new capabilities being addressed really fast. So, it's kind of chaotic now there's threats. So it's not as easy as just having capabilities, 'cause you've got to deal with the threats the general just pointed out. But now you've got critical infrastructure, which then will enable other things down the line. How do you protect it? How do we address this? How do you see this being addressed from a security standpoint? Because malware, these techniques can be mapped in, extended into space and takeovers, wartime, peace time, these things are all going to be under threat. That's pretty well understood, and I think people kind of get that. How do we address it? What's your take? >> Yeah, yeah, absolutely. And I couldn't agree more with General Shaw, with cybersecurity and space being so intertwined. And, I think with fast and rapid innovation comes the opportunity for threats, especially if you have bad actors that want to cause harm. And so, as a technology innovator and you're pushing the bounds, you kind of have a common goal of doing the best you can, and pushing the technology bounds, making it smaller, faster, cheaper. But a lot of times what entrepreneurs and small businesses and supply chains are doing, and don't realize it, is a lot of these components are dual use. I mean, you could have a very benign commercial application, but then a small modification to it, can turn it into a military application. And if you do have these bad actors, they can exploit that. And so, I think that the big thing is creating a organization that is non-biased, that just wants to kind of level the playing field for everybody to create a set standard for cybersecurity in space. I think one group that would be perfect for that is CCI. They understand both the cybersecurity side of things, and they also have at Cal Poly the small satellite group. And just having kind of a clearing house or an agency where can provide information that is free, you don't need a membership for. And to be able to kind of collect that, but also reach out to the entire value chain for a mission, and making them aware of what potential capabilities are and then how it might be potentially used as a weapon. And keeping them informed, because I think the vast majority of people in the space industry just want to do the right thing. And so, how do we get that information free flowing to the U.S. government so that they can take that information, create assessments, and be able to, not necessarily stop threats from occurring presently, but identify them long before that they would ever even happen. Yeah, that's- >> General, I want to follow up on that real quick before we move to the next top track. Critical infrastructure you mentioned, across the oceans long distance, volume. When you look at the physical world, you had power grids here in the United States, you had geography, you had perimeters, the notion of a perimeter and a moat, and then you had digital comes in. Then you have, we saw software open up, and essentially take down this idea of a perimeter, and from a defense standpoint, and everything changed. And we have to fortify those critical assets in the U.S. Space increases the same problem statement significantly, because you can't just have a perimeter, you can't have a moat, it's open, it's everywhere. Like what digital's done, and that's why we've seen a surge of cyber in the past two decades, attacks with software. So, this isn't going to go away. You need the critical infrastructure, you're putting it up there, you're formulating it, and you got to protect it. How do you view that? Because it's going to be an ongoing problem statement. What's the current thinking? >> Yeah, I think my sense is that a mindset that you can build a firewall, or a defense, or some other system that isn't dynamic in its own right, is probably not headed in the right direction. I think cybersecurity in the future, whether it's for space systems, or for other critical infrastructure is going to be a dynamic fight that happens at a machine-to-machine speed and dynamic. I don't think that it's too far off where we will have machines writing their own code in real time to fight off attacks that are coming at them. And by the way, the offense will probably be doing the same kind of thing. And so, I guess I would not want to think that the answer is something that you just build it and you leave it alone and it's good enough. It's probably going to be a constantly-evolving capability, constantly reacting to new threats and staying ahead of those threats. >> That's the kind of use case, you know as you were, kind of anecdotal example is the exciting new software opportunities for computer science majors. I mean, I tell my young kids and everyone, man it's more exciting now. I wish I was 18 again, it's so exciting with AI. Roland, I want to get your thoughts. We were joking on another panel with the DoD around space and the importance of it obviously, and we're going to have that here. And then we had a joke. It's like, oh software's defined everything. Software's everything, AI. And I said, "Well here in the United States, companies had data centers and then they went to the cloud." And then he said, "You can do break, fix, it's hard to do break, fix in space. You can't just send a tech up." I get that today, but soon maybe robotics. The general mentions robotics technologies, in referencing some of the accomplishments. Fixing things is almost impossible in space. But maybe form factors might get better. Certainly software will play a role. What's your thoughts on that landscape? >> Yeah, absolutely. You know, for software in orbit, there's a push for software-defined radios to basically go from hardware to software. And that's a critical link. If you can infiltrate that and a small satellite has propulsion on board, you could take control of that satellite and cause a lot of havoc. And so, creating standards and that kind of initial threshold of security, for let's say these radios, or communications and making that available to the entire supply chain, to the satellite builders, and operators is incredibly key. And that's again, one of the initiatives that CCI is tackling right now as well. >> General, I want to get your thoughts on best practices around cybersecurity, state-of-the-art today, and then some guiding principles, and kind of how the, if you shoot the trajectory forward, what might happen around supply chain? There's been many stories where, we outsource the chips and there's a little chip sittin' in a thing and it's built by someone else in China, and the software is written from someone in Europe, and the United States assembles it, it gets shipped and it's corrupt, and it has some cyber, I'm making it up, I'm oversimplifying the statement. But this is what when you have space systems that involve intellectual property from multiple partners, whether it's from software to creation and then deployment. You got supply chain tiers. What are some of best practices that you see involving, that don't stunt the innovation, but continues to innovate, but people can operate safely. What's your thoughts? >> Yeah, so on supply chain, I think the symposium here is going to get to hear from General JT Thompson from space and missile system center down in Los Angeles, and he's just down the road from us there on the coast. And his team is the one that we look to to really focus on, as he fires and develops to again bake in cybersecurity from the beginning and knowing where the components are coming from, and properly assessing those as you put together your space systems, is a key piece of what his team is focused on. So I expect, we'll hear him talk about that. When it talks to, I think, so you asked the question a little more deeply about how do the best practices in terms of how we now develop moving forward. Well, another way that we don't do it right, is if we take a long time to build something and then General JT Thompson's folks take a while to build something, and then they hand it over to me, and my team operate and then they go hands free. And then that's what I have for years to operate until the next thing comes along. That's a little old school. What we're going to have to do moving forward with our space capabilities, and with the cyber piece baked in is continually developing new capability sets as we go. We actually have partnership between General Thompson's team and mine here at Vandenberg on our ops floor, or our combined space operation center, that are actually working in real time together, better tools that we can use to understand what's going on in the space environment to better command and control our capabilities anywhere from military satellite communications, to space domain awareness, sensors, and such. And we're developing those capabilities in real time. And with the security pieces. So DevSecOps is we're practicing that in real time. I think that is probably the standard today that we're trying to live up to as we continue to evolve. But it has to be done again, in close partnership all the time. It's not a sequential, industrial-age process. While I'm on the subject of partnerships. So, General Thompson's team and mine have good partnerships. It's partnerships across the board are going to be another way that we are successful. And that it means with academia and some of the relationships that we have here with Cal Poly. It's with the commercial sector in ways that we haven't done before. The old style business was to work with just a few large companies that had a lot of space experience. Well, we need a lot of kinds of different experience and technologies now in order to really field good space capabilities. And I expect we'll see more and more non-traditional companies being part of, and organizations, being part of that partnership that will work goin' forward. I mentioned at the beginning that allies are important to us. So everything that Roland and I have been talking about I think you have to extrapolate out to allied partnerships. It doesn't help me as a combined force component commander, which is again, one of my jobs. It doesn't help me if the United States capabilities are cybersecure, but I'm tryin' to integrate them with capabilities from an ally that are not cybersecure. So that partnership has to be dynamic and continually evolving together. So again, close partnering, continually developing together from the acquisition to the operational sectors, with as many different sectors of our economy as possible, are the ingredients to success. >> General, I'd love to just follow up real quick. I was having just a quick reminder for a conversation I had with last year with General Keith Alexander, who does a lot of cybersecurity work, and he was talking about the need to share faster. And the new school is you got to share faster to get the data, you mentioned observability earlier, you need to see what everything's out there. He's a real passionate person around getting the data, getting it fast and having trusted partners. So that's not, it's kind of evolving as, I mean, sharing's a well known practice, but with cyber it's sensitive data potentially. So there's a trust relationship. There's now a new ecosystem. That's new for government. How do you view all that and your thoughts on that trend of the sharing piece of it on cyber? >> So, I don't know if it's necessarily new, but it's at a scale that we've never seen before. And by the way, it's vastly more complicated and complex when you overlay from a national security perspective, classification of data and information at various levels. And then that is again complicated by the fact you have different sharing relationships with different actors, whether it's commercial, academic, or allies. So it gets very, very complex web very quickly. So that's part of the challenge we're workin' through. How can we effectively share information at multiple classification levels with multiple partners in an optimal fashion? It is certainly not optimal today. It's very difficult, even with maybe one industry partner for me to be able to talk about data at an unclassified level, and then various other levels of classification to have the traditional networks in place to do that. I could see a solution in the future where our cybersecurity is good enough that maybe I only really need one network and the information that is allowed to flow to the players within the right security environment to make that all happen as quickly as possible. So you've actually, John you've hit on yet another big challenge that we have, is evolving our networks to properly share, with the right people, at the right clearance levels at the speed of war, which is what we're going to need. >> Yeah, and I wanted to call that out because this is an opportunity, again, this discussion here at Cal Poly and around the world is for new capabilities and new people to solve the problems. It's again, it's super exciting if you're geeking out on this. If you have a tech degree or you're interested in changin' the world, there's so many new things that could be applied right now. Roland, I want to get your thoughts on this, because one of the things in the tech trends we're seeing, and this is a massive shift, all the theaters of the tech industry are changing rapidly at the same time. And it affects policy law, but also deep tech. The startup communities are super important in all this too. We can't forget them. Obviously, the big trusted players that are partnering certainly on these initiatives, but your story about being in the dorm room. Now you've got the boardroom and now you got everything in between. You have startups out there that want to and can contribute. You know, what's an ITAR? I mean, I got all these acronym certifications. Is there a community motion to bring startups in, in a safe way, but also give them ability to contribute? Because you look at open source, that proved everyone wrong on software. That's happening now with this now open network concept, the general was kind of alluding to. Which is, it's a changing landscape. Your thoughts, I know you're passionate about this. >> Yeah, absolutely. And I think as General Shaw mentioned, we need to get information out there faster, more timely and to the right people, and involving not only just stakeholders in the U.S., but internationally as well. And as entrepreneurs, we have this very lofty vision or goal to change the world. And oftentimes, entrepreneurs, including myself, we put our heads down and we just run as fast as we can. And we don't necessarily always kind of take a breath and take a step back and kind of look at what we're doing and how it's touching other folks. And in terms of a community, I don't know of any formal community out there, it's mostly ad hoc. And, these ad hoc communities are folks who let's say was a student working on a satellite in college. And they loved that entrepreneurial spirit. And so they said, "Well, I'm going to start my own company." And so, a lot of these ad hoc networks are just from relationships that have been built over the last two decades from colleagues at the university. I do think formalizing this and creating kind of a clearing house to handle all of this is incredibly important. >> And there's going to be a lot of entrepreneurial activity, no doubt, I mean there's too many things to work on and not enough time. I mean this brings up the question that I'm going to, while we're on this topic, you got the remote work with COVID, everyone's workin' remotely, we're doin' this remote interview rather than being on stage. Work's changing, how people work and engage. Certainly physical will come back. But if you looked at historically the space industry and the talent, they're all clustered around the bases. And there's always been these areas where you're a space person. You kind of work in there and the job's there. And if you were cyber, you were generally in other areas. Over the past decade, there's been a cross-pollination of talent and location. As you see the intersection of space, general we'll start with you, first of all, central coast is a great place to live. I know that's where you guys live. But you can start to bring together these two cultures. Sometimes they're not the same. Maybe they're getting better. We know they're being integrated. So general, can you just share your thoughts because this is one of those topics that everyone's talkin' about, but no one's actually kind of addressed directly. >> Yeah, John, I think so. I think I want to answer this by talkin' about where I think the Space Force is going. Because I think if there was ever an opportunity or an inflection point in our Department of Defense to sort of change culture and try to bring in non-traditional kinds of thinking and really kind of change maybe some of the ways that the Department of Defense does things that are probably archaic, Space Force is an inflection point for that. General Raymond, our Chief of Space Operations, has said publicly for awhile now, he wants the U.S. Space Force to be the first truly digital service. And what we mean by that is we want the folks that are in the Space Force to be the ones that are the first adopters, the early adopters of technology. To be the ones most fluent in the cutting edge, technologic developments on space and cyber and other sectors of the economy that are technologically focused. And I think there's some, that can generate some excitement, I think. And it means that we'll probably ended up recruiting people into the Space Force that are not from the traditional recruiting areas that the rest of the Department of Defense looks to. And I think it allows us to bring in a diversity of thought and diversity of perspective and a new kind of motivation into the service, that I think is frankly really exciting. So if you put together everything I mentioned about how space and cyber are going to be best friends forever. And I think there's always been an excitement from the very beginning in the American psyche about space. You start to put all these ingredients together, and I think you see where I'm goin' with this. That this is a chance to really change that cultural mindset that you were describing. >> It's an exciting time for sure. And again, changing the world. And this is what you're seeing today. People do want to change the world. They want a modern world that's changing. Roland, I'll get your thoughts on this. I was having an interview a few years back with a technology entrepreneur, a techie, and we were joking, we were just kind of riffing. And I said, "Everything that's on "Star Trek" will be invented." And we're almost there actually, if you think about it, except for the transporter room. You got video, you got communicators. So, not to bring in the "Star Trek" reference with Space Force, this is digital. And you start thinking about some of the important trends, it's going to be up and down the stack, from hardware to software, to user experience, everything. Your thoughts and reaction. >> Yeah, absolutely. And so, what we're seeing is timelines shrinking dramatically because of the barrier to entry for new entrants and even your existing aerospace companies is incredibly low, right? So if you take previously where you had a technology on the ground and you wanted it in orbit, it would take years. Because you would test it on the ground. You would verify that it can operate in a space environment. And then you would go ahead and launch it. And we're talking tens, if not hundreds of millions of dollars to do that. Now, we've cut that down from years to months. When you have a prototype on the ground and you want to get it launched, you don't necessarily care if it fails on orbit the first time, because you're getting valuable data back. And so, we're seeing technology being developed for the first time on the ground and in orbit in a matter of a few months. And the whole kind of process that we're doing as a small business is trying to enable that. And so, allowing these entrepreneurs and small companies to get their technology in orbit at a price that is sometimes even cheaper than testing on the ground. >> You know this is a great point. I think this is really an important point to call out because we mentioned partnerships earlier, the economics and the business model of space is doable. I mean, you do a mission study. You get paid for that. You have technology that you get stuff up quickly, and there's a cost structure there. And again, the alternative was waterfall planning, years and millions. Now the form factors are doing, now, again, there may be different payloads involved, but you can standardize payloads. You've got robotic arms. This is all available. This brings up the congestion problem. This is going to be on the top of mind of the generals of course, but you've got the proliferation of these constellation systems. You're going to have more and more tech vectors. I mean, essentially that's malware. I mean, that's a probe. You throw something up in space that could cause some interference. Maybe a takeover. General, this is the real elephant in the room, the threat matrix from new stuff and new configurations. So general, how does the proliferation of constellation systems change the threat matrix? >> So I think the, you know I guess I'm going to be a little more optimistic John than I think you pitched that. I'm actually excited about these new mega constellations in LEO. I'm excited about the growing number of actors that are going into space for various reasons. And why is that? It's because we're starting to realize a new economic engine for the nation and for human society. So the question is, so I think we want that to happen. When we could go to almost any other domain in history and when air travel started to become much, much more commonplace with many kinds of actors from private pilots flying their small planes, all the way up to large airliners, there was a problem with congestion. There was a problem about, challenges about behavior, and are we going to be able to manage this? And yes we did. And it was for the great benefit of society. I could probably look to the maritime domain for similar kinds of things. And so this is actually exciting about space. We are just going to have to find the ways as a society, and it's not just the Department of Defense, it's going to be civil, it's going to be international, find the mechanisms to encourage this continued investment in the space domain. I do think that Space Force will play a role in providing security in the space environment, as we venture further out, as economic opportunities emerge, wherever they are in the lunar, Earth, lunar system, or even within the solar system. Space Force is going to play a role in that. But I'm actually really excited about those possibilities. Hey, by the way, I got to say, you made me think of this when you talked about "Star Trek" and Space Force and our technologies, I remember when I was younger watchin' the Next Generation series. I thought one of the coolest things, 'cause bein' a musician in my spare time, I thought one of the coolest things was when Commander Riker would walk into his quarters and say, "Computer play soft jazz." And there would just be, the computer would just play music. And this was an age when we had hard media. Like how will that, that is awesome. Man, I can't wait for the 23rd century when I can do that. And where we are today is so incredible on those lines. The things that I can ask Alexa or Siri to play. >> Well that's the thing, everything that's on "Star Trek," think about it, it's almost invented. I mean, you got the computers, you got, the only thing really is, holograms are startin' to come in, you got, now the transporter room. Now that's physics. We'll work on that. >> So there is this balance between physics and imagination, but we have not exhausted either. >> Well, firstly, everyone that knows me knows I'm a huge "Star Trek" fan, all the series. Of course, I'm an original purist, but at that level. But this is about economic incentive as well. Roland, I want to get your thoughts, 'cause the gloom and doom, we got to think about the bad stuff to make it good. If I put my glass half full on the table, this economic incentives, just like the example of the plane and the air traffic. There's more actors that are incented to have a secure system. What's your thoughts to general's comments around the optimism and the potential threat matrix that needs to be managed. >> Absolutely, so one of the things that we've seen over the years, as we build these small satellites is a lot of that technology that the General's talking about, voice recognition, miniaturized chips, and sensors, started on the ground. And I mean, you have your iPhone, that, about 15 years ago before the first iPhone came out, we were building small satellites in the lab and we were looking at cutting-edge, state-of-the-art magnetometers and sensors that we were putting in our satellites back then. We didn't know if they were going to work. And then a few years later, as these students graduate, they go off and they go out to other industries. And so, some of the technology that was first kind of put in these CubeSats in the early 2000s, kind of ended up in the first generation iPhone, smartphones. And so being able to take that technology, rapidly incorporate that into space and vice versa gives you an incredible economic advantage. Because not only are your costs going down because you're mass producing these types of terrestrial technologies, but then you can also increase revenue and profit by having smaller and cheaper systems. >> General, let's talk about that real quickly, that's a good point, I want to just shift it into the playbook. I mean, everyone talks about playbooks for management, for tech, for startups, for success. I mean, one of the playbooks that's clear from your history is investment in R&D around military and/or innovation that has a long view, spurs innovation, commercially. I mean, just there's a huge, many decades of history that shows that, hey we got to start thinking about these challenges. And next thing you know it's in an iPhone. This is history, this is not like a one off. And now with Space Force you're driving the main engine of innovation to be all digital. You know, we riff about "Star Trek" which is fun, the reality is you're going to be on the front lines of some really new, cool, mind-blowing things. Could you share your thoughts on how you sell that to the people who write the checks or recruit more talent? >> First, I totally agree with your thesis that national security, well, could probably go back an awful long way, hundreds to thousands of years, that security matters tend to drive an awful lot of innovation and creativity. You know I think probably the two things that drive people the most are probably an opportunity to make money, but beating that out are trying to stay alive. And so, I don't think that's going to go away. And I do think that Space Force can play a role as it pursues security structures, within the space domain to further encourage economic investment and to protect our space capabilities for national security purposes, are going to be at the cutting edge. This isn't the first time. I think we can point back to the origins of the internet, really started in the Department of Defense, with a partnership I should add, with academia. That's how the internet got started. That was the creativity in order to meet some needs there. Cryptography has its roots in security, in national security, but now we use it for economic reasons and a host of other kinds of reasons. And then space itself, I mean, we still look back to Apollo era as an inspiration for so many things that inspired people to either begin careers in technical areas or in space and so on. So I think in that same spirit, you're absolutely right. I guess I'm totally agreeing with your thesis. The Space Force will have a positive, inspirational influence in that way. And we need to realize that. So when we are asking for, when we're looking for how we need to meet capability needs, we need to spread that net very far, look for the most creative solutions and partner early and often with those that can work on those. >> When you're on the new frontier, you got to have a team sport, it's a team effort. And you mentioned the internet, just anecdotally I'm old enough to remember this 'cause I remember the days that it was goin' on, is that the policy decisions that the U.S. made at that time was to let it go a little bit invisible hand. They didn't try to commercialize it too fast. But there was some policy work that was done, that had a direct effect to the innovation. Versus take it over, and the next thing you know it's out of control. So I think there's this cross-disciplinary skillset becomes a big thing where you need to have more people involved. And that's one of the big themes of this symposium. So it's a great point. Thank you for sharing that. Roland, your thoughts on this because you got policy decisions. We all want to run faster. We want to be more innovative, but you got to have some ops view. Now, most of the ops view people want things very tight, very buttoned up, secure. The innovators want to go faster. It's the ying and yang. That's the world we live in. How's it all balance in your mind? >> Yeah, one of the things that may not be apparently obvious is that the U.S. government and Department of Defense is one of the biggest investors in technology in the aerospace sector. They're not the traditional venture capitalists, but they're the ones that are driving technology innovation because there's funding. And when companies see that the U.S. government is interested in something, businesses will revector to provide that capability. And, I would say the more recent years, we've had a huge influx of private equity, venture capital coming into the markets to kind of help augment the government investment. And I think having a good partnership and a relationship with these private equity, venture capitalists and the U.S. government is incredibly important because the two sides can help collaborate and kind of see a common goal. But then also too, on the other side there's that human element. And as General Shaw was saying, not only do companies obviously want to thrive and do really well, some companies just want to stay alive to see their technology kind of grow into what they've always dreamed of. And oftentimes entrepreneurs are put in a very difficult position because they have to make payroll, they have to keep the lights on. And so, sometimes they'll take investment from places where they may normally would not have, from potentially foreign investment that could potentially cause issues with the U.S. supply chain. >> Well, my final question is the best I wanted to save for last, because I love the idea of human space flight. I'd love to be on Mars. I'm not sure I'm able to make it someday, but how do you guys see the possible impacts of cybersecurity on expanding human space flight operations? I mean, general, this is your wheelhouse. This is your in command, putting humans in space and certainly robots will be there because they're easy to go 'cause they're not human. But humans in space. I mean, you startin' to see the momentum, the discussion, people are scratchin' that itch. What's your take on that? How do we see makin' this more possible? >> Well, I think we will see commercial space tourism in the future. I'm not sure how wide and large a scale it will become, but we will see that. And part of the, I think the mission of the Space Force is going to be probably to again, do what we're doin' today is have really good awareness of what's going on in the domain to ensure that that is done safely. And I think a lot of what we do today will end up in civil organizations to do space traffic management and safety in that arena. And, it is only a matter of time before we see humans going, even beyond the, NASA has their plan, the Artemis program to get back to the moon and the gateway initiative to establish a space station there. And that's going to be a NASA exploration initiative. But it is only a matter of time before we have private citizens or private corporations putting people in space and not only for tourism, but for economic activity. And so it'll be really exciting to watch. It'll be really exciting and Space Force will be a part of it. >> General, Roland, I want to thank you for your valuable time to come on this symposium. Really appreciate it. Final comment, I'd love you to spend a minute to share your personal thoughts on the importance of cybersecurity to space and we'll close it out. We'll start with you Roland. >> Yeah, so I think the biggest thing I would like to try to get out of this from my own personal perspective is creating that environment that allows the aerospace supply chain, small businesses like ourselves, be able to meet all the requirements to protect and safeguard our data, but also create a way that we can still thrive and it won't stifle innovation. I'm looking forward to comments and questions, from the audience to really kind of help, basically drive to that next step. >> General final thoughts, the importance of cybersecurity to space. >> I'll go back to how I started I think John and say that space and cyber are forever intertwined, they're BFFs. And whoever has my job 50 years from now, or a hundred years from now, I predict they're going to be sayin' the exact same thing. Cyber and space are intertwined for good. We will always need the cutting edge, cybersecurity capabilities that we develop as a nation or as a society to protect our space capabilities. And our cyber capabilities are going to need space capabilities in the future as well. >> General John Shaw, thank you very much. Roland Coelho, thank you very much for your great insight. Thank you to Cal Poly for puttin' this together. I want to shout out to the team over there. We couldn't be in-person, but we're doing a virtual remote event. I'm John Furrier with "theCUBE" and SiliconANGLE here in Silicon Valley, thanks for watching. (upbeat music)
SUMMARY :
the globe, it's "theCUBE" space and the intersection is the new domain, obviously and that's the combined and opportunities to do more and the need to protect it You know in the tech world that I live in, And I talk about the tyranny of volume. the general just pointed out. of doing the best you can, in the past two decades, And by the way, the offense kind of anecdotal example is the exciting And that's again, one of the initiatives and the United States assembles it, And his team is the one that we look to the need to share faster. and the information that is and around the world over the last two decades from and the talent, they're all that are in the Space Force to be the ones And again, changing the world. on the ground and you wanted it in orbit, And again, the alternative and it's not just the Well that's the thing, but we have not exhausted either. and the air traffic. And so, some of the technology I mean, one of the playbooks that's clear that drive people the most is that the policy is that the U.S. government is the best I wanted to save for last, and the gateway initiative of cybersecurity to space from the audience to really kind of help, the importance of cybersecurity to space. I predict they're going to be the team over there.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Roland Coelho | PERSON | 0.99+ |
Homeland Security | ORGANIZATION | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
Roland | PERSON | 0.99+ |
Maverick Space Systems | ORGANIZATION | 0.99+ |
2000 | DATE | 0.99+ |
China | LOCATION | 0.99+ |
Star Trek | TITLE | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
1985 | DATE | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
tens | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Siri | TITLE | 0.99+ |
United States | LOCATION | 0.99+ |
December 20th | DATE | 0.99+ |
two sides | QUANTITY | 0.99+ |
Stanford | ORGANIZATION | 0.99+ |
California Cybersecurity Institute | ORGANIZATION | 0.99+ |
Los Angeles | LOCATION | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
United States Space Command | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
19 | QUANTITY | 0.99+ |
NORTHCOM | ORGANIZATION | 0.99+ |
hundreds | QUANTITY | 0.99+ |
United States Space Force | ORGANIZATION | 0.99+ |
CENTCOM | ORGANIZATION | 0.99+ |
2002 | DATE | 0.99+ |
John Shaw | PERSON | 0.99+ |
CCI | ORGANIZATION | 0.99+ |
first time | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
Mars | LOCATION | 0.99+ |
LEO | LOCATION | 0.99+ |
Earth | LOCATION | 0.99+ |
ITAR | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
18 | QUANTITY | 0.99+ |
million-dollar | QUANTITY | 0.99+ |
Raymond | PERSON | 0.99+ |
first | QUANTITY | 0.99+ |
23rd century | DATE | 0.99+ |
today | DATE | 0.99+ |
U.S. government | ORGANIZATION | 0.99+ |
both feet | QUANTITY | 0.99+ |
STRATCOM | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Bong Gumahad and Chris Henson V1
>> Voiceover: From around the globe, it's theCUBE, covering Space and Cybersecurity Symposium 2020 hosted by Cal Poly. >> Hello everyone? Welcome to the Space and Cybersecurity Symposium 2020 hosted by Cal Poly and theCUBE. I'm John Furrier, your host. We have a great session here. Space cybersecurity, the Department of Defense perspective. We have Bong Gumahad, Director of C4ISR, Directorate Office of the Under Secretary of Defense for Acquisition and Sustainment for the DOD. And Chris Henson, Technical Director Space and Weapons, Cybersecurity Solutions for the National Security Agency. Gentlemen, thank you for taking the time for this awesome session. >> Thank you, John. >> Thank you. >> So we're going to talk about the perspective of the DOD relative to space cybersecurity. A lot going on, congestion, contention, freedom, evolution, innovation. So Bong, I'd like to have you start with your opening statement on how you see the space cybersecurity perspective. >> John, thanks for the intro, really appreciate it. First, let me give my thanks to Cal Poly for convening the Space and Cybersecurity Symposium this year. And despite the pandemic, the organization and the content delivery is pretty impressive. I really foot stomping what can possibly be done with a number of these virtual platforms. This has been awesome, thanks for the opportunity. I also want to recognize my colleague, Chris Henson from NSA, who is actually assigned to our staff at the OUSD, but he brings both policy and technical perspective in this whole area. So I think you'll find his commentary and positions on things very refreshing for today's seminar. Now space cybersecurity is a pretty interesting terminology for us all. Cybersecurity means protecting against cyber threats. And it's really more than just computers here on earth. Space is the newest war fighting domain and cybersecurity is perhaps even more of a challenge in this domain than others. I'm sure Lieutenant General Thompson and Major John Shaw discuss the criticality of this new Space Force. It's the newest military service in the earlier sessions and they're at the risk of repeating what they already addressed. Let me start by talking about what space means to DOD and what we're doing directly from my advantage point as part of the Acquisition and Sustainment arm of the Pentagon. Well, what I want to share with you today is how the current space strategy ties into the National Defense strategy and supports the department's operational objectives. As the director of C4ISR, I have come to understand how the integration of C4ISR capability is a powerful asset to enhance the lethality of the joint war fighter. Secretary Lord, our boss, the Under Secretary for Acquisition and Sustainment is diligent in her pursuit to adapt and modernize acquisition processes, to influence the strategy and to focus our efforts to make our objectives a reality. I think first and foremost, we are building a more lethal force. This joint force will project lethality in contested environments and across all domains through an operationally integrated and resiliency 4ISR infrastructure. We are also cultivating our alliances, deepening interoperability, which is very important in a future fight and collaboratively planning with those who partner with us in the fight. Most significantly for our work in acquisition and sustainment, we continue to optimize the department for greater performance and affordability through reform of the acquisition process. Now space is our newest fighting domain. And while it is indeed unique, it shares many common traits with the others, land, air and sea. All are important to the defense of the US. In conflict, no doubt about this, they will be contested and they must be defended. One domain will not win future conflicts and in a joint operation in a future fight and the future conflict they must all succeed. I see three areas being key toward DOD strategic success in space. One, developing our whole of government approach in close partnership with the private sector and our allies. Two, prioritizing our investments in resiliency, innovation and adaptive operations. And third, responding rapidly and effectively to leverage emerging technologies and seize opportunities to advance US strengths, partnerships and alliances. Let me emphasize that space is increasingly congested and tested and demanded as essential to lethality operational effectiveness and the security of our nation. Now the commercialization space offers a broad set of investments in satellite technology, potential opportunities to leverage those investments and pathways to develop cost efficient space architecture, for the department and the nation. It's funny, there's a new race, a race for space, if you will, between commercial companies buying for dominance of space. Now the joint staff within DOD is currently building an operational construct to employ and engage as a unified force coordinated across all domains. We call it the Joint All Domain Command and Control, JADC2. It is the framework that is under development to allow us to conduct integrated operations in the future. The objective of JADC2 is to provide the war fighter access to the decision making information while providing mission assurance of the information and resilience of the underlying terrestrial air in space networks that support them. Operationally, JADC2 seeks to maintain seamless integration, adaptation, and employment of our capability to sense signal, connect, transmit, process control, direct, and deliver lethal capabilities against the enemy. We gain a strategic advantage through the integration of these capabilities across all the domains, by providing balance space awareness, horse protection, and weapons controlled and deployment capabilities. Now successfully any ratings in these systems and capabilities will provide our war fighters overwhelming superiority on the battlefield in an environment challenged by near peer adversaries, as well as non state actors. In space, the character of its employment is changing, driven by increasing demands, not just by DOD, but by the commercial sector as well. You know, more and more we see greater use of small satellite systems to address a myriad of emerging questions, ubiquitous communications, awareness, sensory diversity, and many more. As I said before, the commercial world is pioneering high rate production of small satellites in their efforts to deploy hundreds, if not thousands of nodes. SpaceX Starlink Constellation is one example. Another one is Amazon's Kuiper. Kuiper just received FCC approval to deploy like over 3000 of these different nodes. While a number of these companies continue to grow, some have struggled. Case in point is OneWeb. Nevertheless, the appetite remains strong and DOD is taken advantage of these advances to support our missions. We are currently exploring how to better integrate the DOD activities involving small satellites under the small satellite coordinating activity, scholarly call it. We want to ensure collaboration and interoperability to maximize efficiency in acquisition and operation. When we started this activity on over a year and a half ago, we documented over 70 plus separate small sat programs within DOD. And now we've developed a very vibrant community of interest surrounding our small satellites. Now, part of the work we have identified nine focus areas for further development. These are common areas to all systems and by continuing to expand on these, our plan is to enable a standard of practice that can be applied across all of the domains. This includes lawn services, ground processing distribution, and of course, a topic of interest to the symposium space security and Chris will talk more about that, being that he's the expert in this area. One challenge that we can definitely start working on today is workforce development. Cybersecurity is unique as it straddles STEM and security and policy. The trade craft is different. And unfortunately I've seen estimates recently suggesting a workforce gap in the next several years, much like the STEM fields. During the next session, I am a part of a panel with president Armstrong at Cal Poly, and Steve Jacques, the founder of the National Security Space Association to address workforce development. But for this panel, I'll look forward to having this dialogue surrounding space cybersecurity with Chris and John. Thank you, John. >> Bong, thank you for that opening statement and yes, workforce gaps, we need the new skill space is here. Thank you very much. Chris Henson's Technical Director of Space and Weapons, Cybersecurity Solutions for the National Security Agency. Your opening statement. >> Thank you for having me. I'm one of several technical leaders in space at the National Security Agency. And I'm currently on a joint duty assignment at the office of Under Secretary of Defense for Acquisition and Sustainment. I work under Mr. Gumahad in the C4ISR area. But almost 63 years ago, on the 4th of October, 1957, Sputnik was the first artificial satellite launched by the Soviet Union and space history was made. And each of you can continue to write future space history in your careers. And just like in 1957, the US isn't alone in space to include our close partnerships and longterm activities with organizations like the Japanese Space Agency, the European Space Agency and the Canadian Space Agency, just to name a few. And when we tackle cybersecurity per space, we have to address the idea that the communications command and control and those mission datas will transverse networks owned and operated by a variety of partners, not only .go, .mil, .com, .edu, et cetera. We need to have all the partners address the cyber effects of those systems because the risk accepted by one is shared by all. And sharing cyber best practices, lessons learned, data vulnerabilities, threat data mitigation procedures, all our valuable takeaways in expanding the space community, improving overall conditions for healthy environment. So thank you for having me, and I appreciate the opportunity to speak to you and your audience. And I look forward to the discussion questions, thank you. >> Thank you, Chris, thank you, Bong. Okay, I mean, open innovation, the internet, you see plenty of examples. The theme here is partners, commercial, government. It's going to take a lot of people and tech companies and technologies to make space work. So we asked my first question, Bong, we'll start with you is what do you see as the DOD's role in addressing cybersecurity in space? It's real, it's a new frontier. It's not going away, it's only going to get more innovative, more open, more contested. It seems like a lot to do there. What's your role in addressing cyber security in space? >> I think our role is to be the leader in developing not only is it the strategy, but the implementation plans to ensure a full of cybersecurity. If you look at the National Cyber Strategy, I think published in 2018, calls for like-minded countries, industry academia, and civil society. Once you mentioned John, the support technology development, digital safety policy, advocacy, and research. You here today, and those listening are fulfilling their strategy. When you develop, enable use cyber hygiene products as examples and capabilities, you're pushing the goal to provision. When you know what's on your network, patch network, backup and encrypt your network, you're hardening and preventing cyber attacks. And we in government academia, in the case of Cal Poly, civil networks and in commercial companies, we all benefit from doing that. Cyber security, and I think Chris will definitely back me up on this, more than passwords encryption or firewall. It's truly a mindset and a culture of enabling mission to succeed in assured and in a resilient fashion. >> Chris, you're take and reaction to the cybersecurity challenge involved here. >> It's starting really at the highest level of governments. We have, you know, the recent security policy Directive-5 that just came out just a couple of days ago, recognize all the factors of cybersecurity that need to come into play. And probably the most important outcome of that as Mr. Gumahad said, is the leadership role. And that leadership blends out very well into partnership. So partnership with industry, partnership with academia, partnership with other people that are exploring space. And those partnerships blend itself very naturally to sharing cybersecurity issues, topics, as we come up with best practices, as we come up with mitigation strategies, and as we come up with vulnerabilities and share that information. We're not going to go alone in space, just like we're probably not going to go alone in many other industries or areas. That the DOD has to be involved in many spectrums of deploying to space. And that deployment involves, as Mr. Gumahad said, encryption, authentication, knowing what's on the network, knowing the fabric of that network, and if nothing else, this internet of things and work from home environment that we've partaken of these last few months has even explored and expanded that notion even more dramatically as we have people dial in from all over the different locations. Well, space will be that natural node, that natural next network in measure involvement that we'll have to protect and explore on, not just from a terrestrial involvement, but all segments of it. The calm segment, the space vehicle, and the ground portion. >> You know, Bong, we talked about this in our other segment around with the president of Cal Poly, but the operating models of the Space Force and of the DOD and getting to space. But it's a software defined world, right? So cybersecurity is a real big issue 'cause you have an operating model that's requiring software to power these low hanging satellites. That's just an extension to the network. It's distributed computing, we know what this is. If you understand what technology we do in space, it's no different, it's just a different environment so it's software defined. That just lends itself well to hacking. I mean, if I'm a hacker I'm going, "Hey, why not just take out a satellite and crash it down "or make the GPS do something different?" I mean, it's definitely an attack vector. This is a big deal. It's not just like getting credentials that are cashed on a server, you got to really protect. >> Right, because in one hand it space will carry not only focal national security information, but if you look at the economic wellbeing, the financial state of a lot of countries, institutions, you know, more and more John, they'll be using space assets to make all that happen. So, and if you look at the, you mentioned the attack vectors in space. It's not just the computers in the ground, but if you look at the whole life cycle for satellite systems in space, the tasking that you need to do, the command and controlling of the vehicle, the data that comes down in the ground, even when you launch the birds, the satellites, you know, they all need to be protected because they're all somewhat vulnerable to hacking, to cyber attacks. Especially as we grow into commercialization space, it's going to be a lot more people out there playing in this world. It's going to be a lot more companies out there. And, you know, it's hard to track, the potential of foreign influences as an example, and therefore the potential of being vulnerable in terms of the cyber threat. >> Gentlemen, like you guys said to move on to this leadership role, Bong, you mentioned it. You want to be a leader, I get it, the DOD is Department of Defense, it's a new frontier to defend war time zone, you mentioned war time opportunity potentially. But how do you guys assist that's term hat to getting done? Because there's public and private space operations happening, there's security challenge. What does being a leader mean? And how does the DOD, Department of Defense assist driving the public and private? Do you lead from a project standpoint? Do you lead from a funding standpoint? Is it architectural? I mean, you're talking about now a new end-to-end architecture. It's not just cloud it's on premise, it's in devices, it's offloaded with new AI technology and nix and devices. It's IOT, it's all this and all new. This is all new. What does it mean for the DOD to be a leader and how do you assist others to get involved? And what does that mean? >> Yeah, I think the one hand, you know, DOD used to lead in terms of being the only source of funding for a lot of highly developmental efforts. We're seeing a different story in space. Again, I keep going back to the commercialization of space. We're seeing a lot more players, right? So in many ways allies commercial companies are actually leading the R&D of a lot different technology. So we certainly want to take advantage of that. So from a leadership standpoint, I think leadership can come in, by partnering a lot more with the commercial companies. In 2020, the DOD released the Defense Space Strategy, as an example, that highlights the threats, the challenges and opportunities the United States has faced by setting example of how we counter the threats that are out there, not just the DOD, but the civilian and the commercial sector as well. Our current conditions are strong, but we want to use four lines of effort to meet our challenges and capitalize on our desire to state space. Our lines of effort include building a comprehensive military badges space, integrating space into a national joint and combined operations, like I mentioned before. Shaping that strategic environment and cooperating with allies, partners in industry and other US governmental departments and agencies to advance the cost of space. To take full advantage of what space can provide us in DOD and the nation. >> Chris as a domain now, what's your take on all of this? Because again, it's going to take more people, more diverse, potentially more security hauls. What's your view on this? >> Well, let's look at how innovation and new technologies can help us in these areas. So, and mentioned it a couple of topics that you hit on already. One of the areas that we can improve on is certainly in the architecture. Where we look at a zero trust architecture, one of the NIST standards that's come about. Where it talks about the authentication, the need to know a granular approach, this idea of being able to protect, not just data, but the resources and how people can get access to those, whether they're coming in through an identification, authentication credential, or other aspects of the idea of not just anybody should be able to have access to data or anybody should have access once they're on the inside of the network. So that zero trust architecture is one approach where we can show some leadership and guidance. Another area is in a topic that you touched on as well, was in the software area. So some innovations are coming on very rapidly and strong in this artificial intelligence and machine learning. So if we can take this AI and ML and apply it to our software development areas, they can parse so much information very quickly. And you know, this vast array of software code that's going into system nowadays. And then that frees up our human exquisite talent and developers that can then look at other areas and not focus on minor vulnerability, fix a vulnerability. They can really use their unique skills and talents to come up with a better process, a better way, and let the artificial intelligence and machine learning, find those common problems, those unknown hidden lines of code that get put into a software library and then pull down over and over again from system to system. So I think between an architecture leadership role and employee innovation are two areas that we can show some benefits and process improvement to this whole system. >> That's a great point, Chris, and you think about just the architectural computer architecture network attached storage is an advantage software defined there. You could have flash, all flash arrays for storage. You could have multiple cores on a device. And this new architecture, offloads things, and it's a whole new way to gain efficiencies. I mean, you got Intel, you got Nvidia, you've got armed, all the processors all built in. So there's definitely been commercial best practices and benefits to a new kind of architecture that takes advantage of these new things. It's just efficiencies. But this brings up the whole supply chain conversation. I want to get your thoughts on this because there is talk about predatory investments and access and tactics to gain supply chain access to space systems, your thoughts? >> Yeah, it's a serious threat and not just for the US space supply chain, if you will, is the supply chain you access with large, I think it's a threat that's this real we're seeing today. I just saw an example recently involving, I think our law and services, where there was a foreign threat that was trying to get into a troop through with predatory investments. So it is something that we need to be aware of, it's happening and will continue to happen. It's an easy way to gain access to do our IP. And so it's something that we are serious about in terms of awareness and countering. >> Chris, your thoughts? I mean, I'm an open source guy. We've seen it when I grew up in the industry in the '80s open source became a revolution. But with that, it enabled new tactics for state sponsored attacks and that became a domain in of itself. That's well-documented and people talk about that all the time in cyber. Now you have open innovation with hardware, software connected systems. This is going to bring a supply chain nightmare. How do you track it all? (chuckles) Who's got what software and what device... Where the chip from? Who made it? Just the potential is everywhere. How do you see these tactics? Whether it's a VC firm from another country or this, that, and the other thing, startup, big company-- >> Yeah, so when we see coal companies being purchased by foreign investors, and, you know, we can get blocked out of those, whether it's in the food industry, or if it's in a microchip. Then that microchip could be used in a cell phone or a satellite or an automobile. So all of our are industries that have these companies that are being purchased or a large born investment influx into those, they can be suspect. And we have to be very careful with those and do the tracking of those, especially when those, some of those parts and mechanisms are coming from off shore. And again, going back to the Space Policy Directive-5, it calls out for better supply chain, resource management, the tracking, the knowing the pedigree and the quantitative ability of knowing where those software libraries came from, where the parts came from, and the tracking and delivery of that from an end-to-end system. And typically when we have a really large vendor, they can do that really well. But when we have a subcontractor to a subcontractor, to a subcontractor, their resources may not be such that they can do that tracking in mitigation for counterfeits or fraudulent materials going into our systems. So it's a very difficult challenge, and we want to ensure as best we can that as we ingest those parts, as we ingest those software libraries and technologies into the system, that before we employ them, we have to do some robust testing. And I don't want to say that's the last line of defense, but that certainly is a mechanism for finding out do the systems perform as they stated on a test bench or a flat set, whatever the case may be, before we actually deploy it. And then we're relying on the output or the data that comes from that system that may have some corrupt or suspect parts in it. >> Great point, this federal views-- >> The problem with space systems is kind of, you know, is once you launch the bird or the satellite, your access to it is diminished significantly, right? Unless you go up there and take it down. So, you know, kind of to Chris's point, we need to be able to test all the different parts to ensure that is performing as described there, as specified with good knowledge that it's trustworthy. And so we do that all on the ground before we take it up to launch it. >> It's funny, you want agility, you want speed, and you security, and you want reliability, and risk management. All aggressive, and it's a technical problem, it's a business model problem. Love to get real quick before we jump into some of the more workforce and gap issues on the personnel side, have you guys to just take a minute to explain quickly what's the federal view? If you had to kind of summarize the federal view of the DOD and the role with it wants to take, so all the people out there on the commercial side or students out there who are wanting to jump in, what is the current modern federal view of space cybersecurity? >> Chris, why don't you take that on and I'll follow up. >> Okay, I don't know that I can give you the federal view, but I can certainly give you the Department of Defense that cyber security is extremely important. And as our vendors and our suppliers take on a very, very large and important role, one area that we're looking at improving on is a cyber certification maturity model, where we look at the vendors and how they implement and employee cyber hygiene. So that guidance in and of itself shows the emphasis of cyber security. That when we want to write a contract or a vendor for a purchase that's going to go into a space system, we'd like to know from a third party audit capability, can that vendor protect and defend to some extent the amount that that part or piece or software system is going to have a cyber protection already built into it from that vendor, from the ground floor up, before it even gets put into a larger system. So that shows a level of the CMMC process that we've thought about and started to employ beginning in 2021 and will be further built on in the out years. How important the DOD takes that. And other parts of the government are looking at this. In fact, other nations are looking at the CMMC model. So I think it shows a concern in very many areas, not just in the Department of Defense, that they're going to adopt an approach like this. So it shows the pluses and the benefits of a cybersecurity model that all can build on. >> Bong, your reaction. >> Yeah, I'll just add to that. John, you asked earlier about, you know, how do we track commercial entities or people into the space and cyber security domains? I can tell you that at least my view of it, space and cybersecurity are new. It's exciting, it's challenging, a lot of technical challenges there. So I think in terms of attracting the right people and personnel to work those areas, I think it's not only intellectually challenging, but it's important for the defensing and near States. And it's important for economic security at large for us as well. So I think in terms of a workforce and trying to get people interested in those domains, I hope that they see the same thing we do in terms of the challenges and the opportunities it presents itself in the future. >> Awesome, I loved your talk on intro track there. Bong, you mentioned the three key areas of DOD success, developing a whole government approach to partnership with the private sector. I think that's critical, and the allies. Prioritizing the right investments on resilience, innovation, adaptive operations, and responding to rapidly to effectively emerging technology seem to be fast. I think all those things are relevant. So given that, I want to get your thoughts on the Defense Space Strategy. In 2020, the DOD released dispense Defense Space Strategy, highlighting threats, and challenges and opportunities. How would you summarize those threats and those challenges and opportunities? What are those things that you're watching in the defense space area? >> Right, well, I think as I said before, Chris as well, you know, we're seeing that space will be highly contested because it's a critical element in our war fighting construct. To win our future conflict, I think we need to win space as well. So when you look at our near peer adversaries, there's a lot of efforts in China to take that advantage away from the United States. So the threat is real, and I think it's going to continue to evolve and grow. And the more we use space, for both commercial and government, I think you're going to see a lot more when these threats, some AFAs itself in forms of cyber attacks, or even kinetic attacks in some cases as needed. So, yeah, so the threat is indeed growing, space is congested, as we talked about, it will continually be contested in the future as well. So we need to have, like we do now in all the other domains, a way to defend it. And that's what we're working on within DOD. How do we protect our assets in space, and how do we make sure that the data information that traverses through space assets are trustworthy and free of any interference. >> Chris, exciting time, I'm mean, if you're in technology, this is crossing many lines here, tech, society, war time defense, new areas, new tech. I mean, it's security, it's intoxicating at many levels because if you think about it, it's not one thing. It's not one thing anymore. It spans a broader spectrum, these opportunities. >> Yeah and I think that expansion is a natural outgrowth from, as our microprocessors and chips and technology continue to shrink smaller and smaller. You know, we think of our cell phones and our handheld devices and tablets and so on that have just continued to get embedded in our everyday society, our everyday way of life. And that's a natural extension when we start applying those to space systems, when we think of smallsats and cube sets and the technology that's can be repurposed into a small vehicle, and the cost has come down so dramatically that, you know, we can afford to get rapid experiments, rapid exploitations and different approaches in space and learn from those and repeat them very quickly and very rapidly. And that applies itself very well to an agile development process, DevSecOps, and this notion of spins and cycles and refreshing and re-addressing priorities very quickly so that when we do put a new technology up, that the technology is very lean and cutting edge, and hasn't been years and years in the making, but it's relevant and new. And the cybersecurity and the vulnerabilities of that have to be addressed and allow that DevSecOps process to take place so that we can look at those vulnerabilities and get that new technology and those new experiments and demonstrations in space and get lessons learned from them over and over again. >> Well, that brings us to the next big topic. I want to spend the remainder of our time on, that is workforce, this next generation. If I wasn't so old, I would quit my job and I would join immediately. It's so much fun, it's exciting, and it's important. And this is what I think is a key point is that cybersecurity in and of itself has got a big gap of shortage of workers, nevermind adding space to it. So this is the intersection of space and cybersecurity. There is a workforce opportunity for this next generation, young person to person re-skilling, this is a big deal. Bong, you have thoughts on this? It's not just STEM, it's everything. >> Yeah, it's everything, you know, the opportunities we have in space, it's significant and tremendous. And I think if I were young again, as you pointed out, John, you know, I'm lucky that I'm in this domain in this world and I started years ago, but it continues to be exciting, lots of opportunities, you know. When you look at some of the commercial space systems are being put up, if you look at, I mentioned Starlink before and Amazon's Kuiper Constellation. These guys are talking about couple of thousand satellites in space to provide ubiquitous communications for internet globally, and that sort of thing. And they're not the only ones that are out there producing capability. We're seeing a lot more commercial imagery products being developed by companies, both within the US and foreign elements as well. So I think it's an exciting time to be in space. Certainly lots of opportunities. There's technical challenges galore in terms of not only the overcoming the physics of space, but being able to operate flexibly and get the most you can out of the capabilities we have operating up in space. >> Besides being cool, I mean, everyone looks at launch of space gets millions of views on live streams, the On-Demand reruns get millions and millions of views. There's a lot of things there. So, Chris, what specifically could you share are things that people would work on? Jobs, skills, what's the aperture? What's it look like if you zoom out and look at all the opportunities from a scale standpoint, what's out there? >> I'll talk to the aperture, but I want to give a shout out to our Space Force. And I mean, their job is to train and equip each air space and that space talent. And I think that's going to be a huge plus up to have a Space Force that's dedicated to training, equipping, an acquisition and a deployment model that will benefit not just the other services, but all of our national defense and our strategic way of how this company, country employees space altogether. So having a Space Force, I think, is a huge issue. And then to get to that aperture aspect of what you're asking and that addresses a larger workforce, we need so many different talents in this area. We can employ a variety of people from technical writers, to people who write and develop software to those who bending metal and actually working in a hardware environment. And those that do planning and launch operations and all of those spectrums and issues of jobs, are directly related to a workforce that can contribute to space. And then once that data gets to the ground and employed out to a user, whether it's a weather data, or we're looking at from a sensor, recent events on shipping lanes, those types of things. So space has such a wide and diverse swath that the aperture's really wide open for a variety of backgrounds. And those that really just want to take an opportunity, take a technical degree, or a degree that can apply itself to a tough problem, because they certainly exist in space. And we can use that mindset of problem solving, whether you come at it from a hacker mindset, an ethical, white hat approach to testing and vulnerability exploration. Or somebody who knows how to actually make operations safer, better through space situation awareness. So there's a huge swath of opportunity for us. >> Bong, talk about the cybersecurity enabled environment, the use cases that are possible when you have cybersecurity in play with space systems, which is in and of itself, a huge range of jobs, codings, supply chain, we just talked about a bunch of them. There's still more connected use cases that go beyond that, that are enabled by it, if you think about it. And this is what the students at Cal Poly and every other college and university, community college, you name it, who are watching videos on YouTube. Anyone with a brain can jump in if they see the future. It's all net news. Space Force is driving awareness, but there's a whole slew of these new use cases that I call space enabled by cyber secure systems. Your thoughts? >> Absolutely, I was had planned on attending the Cyber Challenge that's Cal Poly had planned in June. Of course, the pandemic took care of that plan, but I was intrigued by the approach that the Cal Poly was taking with middle school and high school kids of exposing him to a problem set. Here, you have a satellite that came down from space and part of the challenge was to do forensic analysis on the debris, the remaining pieces of the satellite to figure out what happened. It had a cyber cybersecurity connotation. It was hacked, it was attacked by cyber threat nation, took it down. And the beauty of having these kids kind of play with the remaining parts of the satellite, figure out what happened. So it was pretty exciting. I was really looking forward to participating in that, but again, the pandemic kind of blew that up, but I look forward to future events like that, to get our young people intrigued and interested in this new field of space. Now, Chris was talking earlier about opportunities, there're opportunities that you talk about, while I would like to have people come to the government, to help us out, it's not just focused on government. There's lots of opportunities in commercial space, if you will, for a lot of talent to participate in. So the challenge is immense, both government and the commercial sector, John. >> I mean, you get the hardcore, you know, I want to work for the DOD, I want to work for NSA, I want to work for the government. You clearly got people who want to have that kind of mission. But for the folks out there, Chris and Bong that are like, "Do I qualify?" It's like the black box of the DOD, it's like a secret thing, you got to get clearance, you've got to get all these certifications. And you got to take all kinds of tests and background checks. Is it like that, and will that continue? 'Cause some people might say, "Hey, can I even get involved? "What do I do?" So I know there's some private partnerships going on with companies out there in the private sector. So this is now a new, you guys seem to be partnering and going outside the comfort zone of the old kind of tactical things. What are some of those opportunities that people could get involved in that they might not know about? >> For NSA, there's a variety of workforce initiatives that for anybody from a high school work study can take advantage of to those that would like have to have internships. And those that are in a traditional academic environment, there's several NSA schools across the country that have academic and cyber sites of excellence that participate in projects that are shepherded and mentored by those at NSA that can get those tough problems that don't have maybe a classified or super sensitive nature that can be worked in and in an academia environment. So those are two or three examples of how somebody can break into an intelligence organization. And the other agencies have those opportunities as well across the intelligence community. And the partnership between and collaboration between private industry and the agencies and the Department of Defense just continue to grow over and over again. And even myself being able to take advantage of a joint duty assignment between my home organization and the Pentagon, just shows another venue of somebody that's in one organization can partner and leverage with another organization as well. So I'm an example of that partnering that's going on today. >> So there's some innovation. Bong, nontraditional pathways to find talent, what are out there, what are new? What are these new nontraditional ways? >> I was going to add to what Chris was mentioning, John. Even within DOD and under the purview of our chief information officer, back in 2013, the Deputy Secretary Defense signed the, what we call the DOD Cyberspace Workforce Strategy into effect. And that included a program called the Cyber Information Technology Exchange Program. It's an exchange program in which a private sector employee can work for the DOD in cyber security positions span across multiple mission critical areas. So this is one opportunity to learn, inside the DOD what's happening as a private sector person, if you will. Going back to what we talked about, kind of opportunities within the government for somebody who might be interested. You don't have to be super smart, dork in space, there's a lot of, like Chris pointed out, there's a lot of different areas that we need to have people, talented people to conduct the mission in space. So you don't have to be mathematician. You don't have to be an engineer to succeed in this business. I think there's plenty of opportunities for any types of talent, any type of academic disciplines that are out there. >> All right, thank you, and Chris's shout out to the Space Force is really worth calling out again, because I think to me, that's a big deal. It's a huge deal. It's going to change the face of our nation and society. So super, super important. And that's going to rise the tide. I think it's going to create some activation for a younger generation, certainly, and kind of new opportunities, new problems to solve, new threats to take on, and move it on. So really super conversation, space and cybersecurity, the Department of Defense perspective. Bong and Chris, thank you for taking the time. I'd love you guys just to close out. We'll start with you Bong and then Chris. Summarize for the folks watching, whether it's a student at Cal Poly or other university or someone in industry and government, what is the Department of Defense perspective for space cybersecurity? >> Chris, want to go and take that on? >> That's right, thank you. Cybersecurity applies to much more than just the launch and download of mission data or human led exploration. And the planning, testing, and experiments in the lab prior to launch require that cyber protection, just as much as any other space link, ground segment, trust rail network, or user data, and any of that loss of intellectual property or proprietary data is an extremely valuable and important, and really warrants cyber security safeguards. In any economic espionage, your data exfiltration, or denied access to that data, i.e. ransomware or some other attack, that can cripple any business or government endeavor, no matter how small or large, if it's left unprotected. And our economic backbone clearly depends on space. And GPS is more than just a direction finding, banking needs that T and timing from P and T or whether it just systems that protect our shipping and airline industry of whether they can navigate and go through a particular storm or not. Even fighting forest fires picked up by a remote sensor. All those space space assets require protection from spoofing date, data denial, or total asset loss. An example would be if a satellite sensitive optics or intentionally pointed at the sun and damaged, or if a command to avoid collision with another space vehicle was delayed or disrupted or a ground termination command as we just saw just a few days ago at T minus three seconds prior to liftoff, if those all don't go as planned, those losses are real and can be catastrophic. So the threat to space is pervasive, real and genuine, and your active work across all those platforms is necessary and appreciated. And your work in this area is critical going forward. Thank you for this opportunity to speak with you and talking on this important topic. Thank you, Chris Henson. Bong Gumahad, closing remarks? >> Yeah, likewise, John, again, as Chris said, thank you for the opportunity to discuss this very important around space cybersecurity, as well as addressing at the end there, we were talking about workforce development and the need to have people in the mix for future. (indistinct) We discussed, we need to start that recruiting early as we're doing to address the STEM gap today, we need to apply the same thing for cybersecurity. We absolutely need smart and innovative people to protect both our economic wellbeing as a nation, as well as our national defense. So this is the right conversation to have at this time, John. And again, thank you and Cal Poly host for having this symposium and having this opportunity to have this dialogue. Thank you. >> Gentlemen, thank you for your time and great insights. We couldn't be there in person. We're here virtual for the Space and Cybersecurity Symposium 2020, the Cal Poly. I'm John Furrier with SiliconANGLE and theCUBE, your host. Thank you for watching. (soft music)
SUMMARY :
the globe, it's theCUBE, Directorate Office of the So Bong, I'd like to have you start and the future conflict the National Security Agency. and the Canadian Space and technologies to make space work. in the case of Cal Poly, to the cybersecurity That the DOD has to be and of the DOD and getting to space. and controlling of the vehicle, the DOD to be a leader of being the only source Because again, it's going to the need to know a granular approach, and benefits to a new kind of architecture and not just for the US space in the industry in the '80s and do the tracking of those, bird or the satellite, and the role with it wants to take, Chris, why don't you take and the benefits of a cybersecurity model and the opportunities and responding to rapidly and I think it's going to because if you think about and the cost has come down so dramatically nevermind adding space to it. and get the most you can out and look at all the opportunities and employed out to a user, Bong, talk about the and part of the challenge and going outside the comfort zone and the agencies and the pathways to find talent, So this is one opportunity to learn, And that's going to rise the tide. So the threat to space is and the need to have people the Space and Cybersecurity
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Chris | PERSON | 0.99+ |
Chris Henson | PERSON | 0.99+ |
John | PERSON | 0.99+ |
European Space Agency | ORGANIZATION | 0.99+ |
National Security Agency | ORGANIZATION | 0.99+ |
Gumahad | PERSON | 0.99+ |
Steve Jacques | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
2013 | DATE | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
2018 | DATE | 0.99+ |
Canadian Space Agency | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
FCC | ORGANIZATION | 0.99+ |
millions | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
Bong | PERSON | 0.99+ |
Nvidia | ORGANIZATION | 0.99+ |
Bong Gumahad | PERSON | 0.99+ |
DOD | ORGANIZATION | 0.99+ |
2021 | DATE | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
hundreds | QUANTITY | 0.99+ |
2020 | DATE | 0.99+ |
June | DATE | 0.99+ |
Pentagon | ORGANIZATION | 0.99+ |
1957 | DATE | 0.99+ |
4th of October, 1957 | DATE | 0.99+ |
First | QUANTITY | 0.99+ |
first question | QUANTITY | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Armstrong and Guhamad and Jacques V1
>> Announcer: From around the globe, it's The Cube, covering Space and Cybersecurity Symposium 2020, hosted by Cal Poly. >> Everyone, welcome to this special virtual conference, the Space and Cybersecurity Symposium 2020 put on by Cal Poly with support from The Cube. I'm John Furey, your host and master of ceremony's got a great topic today, and this session is really the intersection of space and cybersecurity. This topic, and this conversation is a cybersecurity workforce development through public and private partnerships. And we've got a great lineup, we've Jeff Armstrong is the president of California Polytechnic State University, also known as Cal Poly. Jeffrey, thanks for jumping on and Bong Gumahad. The second, Director of C4ISR Division, and he's joining us from the Office of the Under Secretary of Defense for the acquisition and sustainment of Department of Defense, DOD, and of course Steve Jacques is Executive Director, founder National Security Space Association, and managing partner at Velos. Gentlemen, thank you for joining me for this session, we've got an hour of conversation, thanks for coming on. >> Thank you. >> So we've got a virtual event here, we've got an hour to have a great conversation, I'd love for you guys to do an opening statement on how you see the development through public and private partnerships around cybersecurity and space, Jeff, we'll start with you. >> Well, thanks very much, John, it's great to be on with all of you. On behalf of Cal Poly, welcome everyone. Educating the workforce of tomorrow is our mission at Cal Poly, whether that means traditional undergraduates, masters students, or increasingly, mid-career professionals looking to upskill or re-skill. Our signature pedagogy is learn by doing, which means that our graduates arrive at employers, ready day one with practical skills and experience. We have long thought of ourselves as lucky to be on California's beautiful central coast, but in recent years, as we've developed closer relationships with Vandenberg Air Force Base, hopefully the future permanent headquarters of the United States Space Command with Vandenberg and other regional partners, We have discovered that our location is even more advantageous than we thought. We're just 50 miles away from Vandenberg, a little closer than UC Santa Barbara and the base represents the Southern border of what we have come to think of as the central coast region. Cal Poly and Vandenberg Air Force Base have partnered to support regional economic development, to encourage the development of a commercial space port, to advocate for the space command headquarters coming to Vandenberg and other ventures. These partnerships have been possible because both parties stand to benefit. Vandenberg, by securing new streams of revenue, workforce, and local supply chain and Cal Poly by helping to grow local jobs for graduates, internship opportunities for students and research and entrepreneurship opportunities for faculty and staff. Crucially, what's good for Vandenberg Air Force Base and for Cal Poly is also good for the central coast and the U.S., creating new head of household jobs, infrastructure, and opportunity. Our goal is that these new jobs bring more diversity and sustainability for the region. This regional economic development has taken on a life of its own, spawning a new nonprofit called REACH which coordinates development efforts from Vandenberg Air Force Base in the South to Camp Roberts in the North. Another factor that has facilitated our relationship with Vandenberg Air Force Base is that we have some of the same friends. For example, Northrop Grumman has as long been an important defense contractor and an important partner to Cal Poly, funding scholarships in facilities that have allowed us to stay current with technology in it to attract highly qualified students for whom Cal Poly's costs would otherwise be prohibitive. For almost 20 years, Northrop Grumman has funded scholarships for Cal Poly students. This year, they're funding 64 scholarships, some directly in our College of Engineering and most through our Cal Poly Scholars Program. Cal Poly scholars support both incoming freshmen and transfer students. These are especially important, 'cause it allows us to provide additional support and opportunities to a group of students who are mostly first generation, low income and underrepresented, and who otherwise might not choose to attend Cal Poly. They also allow us to recruit from partner high schools with large populations of underrepresented minority students, including the Fortune High School in Elk Grove, which we developed a deep and lasting connection. We know that the best work is done by balanced teams that include multiple and diverse perspectives. These scholarships help us achieve that goal and I'm sure you know Northrop Grumman was recently awarded a very large contract to modernize the U.S. ICBM armory with some of the work being done at Vandenberg Air Force Base, thus supporting the local economy and protecting... Protecting our efforts in space requires partnerships in the digital realm. Cal Poly has partnered with many private companies such as AWS. Our partnerships with Amazon Web Services has enabled us to train our students with next generation cloud engineering skills, in part, through our jointly created digital transformation hub. Another partnership example is among Cal Poly's California Cyber Security Institute College of Engineering and the California National Guard. This partnership is focused on preparing a cyber-ready workforce, by providing faculty and students with a hands on research and learning environment side by side with military law enforcement professionals and cyber experts. We also have a long standing partnership with PG&E most recently focused on workforce development and redevelopment. Many of our graduates do indeed go on to careers in aerospace and defense industry. As a rough approximation, more than 4,500 Cal Poly graduates list aerospace or defense as their employment sector on LinkedIn. And it's not just our engineers in computer sciences. When I was speaking to our fellow panelists not too long ago, speaking to Bong, we learned that Rachel Sims, one of our liberal arts majors is working in his office, so shout out to you, Rachel. And then finally, of course, some of our graduates soar to extraordinary heights, such as Commander Victor Glover, who will be heading to the International Space Station later this year. As I close, all of which is to say that we're deeply committed to workforce development and redevelopment, that we understand the value of public-private partnerships, and that we're eager to find new ways in which to benefit everyone from this further cooperation. So we're committed to the region, the state and the nation, in our past efforts in space, cyber security and links to our partners at, as I indicated, aerospace industry and governmental partners provides a unique position for us to move forward in the interface of space and cyber security. Thank you so much, John. >> President Armstrong, thank you very much for the comments and congratulations to Cal Poly for being on the forefront of innovation and really taking a unique, progressive view and want to tip a hat to you guys over there, thank you very much for those comments, appreciate it. Bong, Department of Defense. Exciting, you've got to defend the nation, space is global, your opening statement. >> Yes, sir, thanks John, appreciate that. Thank you everybody, I'm honored to be in this panel along with Preston Armstrong of Cal Poly and my longtime friend and colleague Steve Jacques of the National Security Space Association to discuss a very important topic of a cybersecurity workforce development as President Armstrong alluded to. I'll tell you, both of these organizations, Cal Poly and the NSSA have done and continue to do an exceptional job at finding talent, recruiting them and training current and future leaders and technical professionals that we vitally need for our nation's growing space programs, as well as our collective national security. Earlier today, during session three, I, along with my colleague, Chris Samson discussed space cyber security and how the space domain is changing the landscape of future conflicts. I discussed the rapid emergence of commercial space with the proliferation of hundreds, if not thousands of satellites, providing a variety of services including communications, allowing for global internet connectivity, as one example. Within DOD, we continued to look at how we can leverage this opportunity. I'll tell you, one of the enabling technologies, is the use of small satellites, which are inherently cheaper and perhaps more flexible than the traditional bigger systems that we have historically used and employed for DOD. Certainly not lost on me is the fact that Cal Poly pioneered CubeSats 28, 27 years ago, and they set a standard for the use of these systems today. So they saw the value and benefit gained way ahead of everybody else it seems. And Cal Poly's focus on training and education is commendable. I'm especially impressed by the efforts of another of Steven's colleague, the current CIO, Mr. Bill Britton, with his high energy push to attract the next generation of innovators. Earlier this year, I had planned on participating in this year's cyber innovation challenge in June, Oops, Cal Poly hosts California middle, and high school students, and challenge them with situations to test their cyber knowledge. I tell you, I wish I had that kind of opportunity when I was a kid, unfortunately, the pandemic changed the plan, but I truly look forward to future events such as these, to participate in. Now, I want to recognize my good friend, Steve Jacques, whom I've known for perhaps too long of a time here, over two decades or so, who was an acknowledged space expert and personally I've truly applaud him for having the foresight a few years back to form the National Security Space Association to help the entire space enterprise navigate through not only technology, but policy issues and challenges and paved the way for operationalizing space. Space, it certainly was fortifying domain, it's not a secret anymore, and while it is a unique area, it shares a lot of common traits with the other domains, such as land, air, and sea, obviously all are strategically important to the defense of the United States. In conflict, they will all be contested and therefore they all need to be defended. One domain alone will not win future conflicts, and in a joint operation, we must succeed in all. So defending space is critical, as critical as to defending our other operational domains. Funny, space is the only sanctuary available only to the government. Increasingly as I discussed in a previous session, commercial space is taking the lead in a lot of different areas, including R&D, the so-called new space. So cybersecurity threat is even more demanding and even more challenging. The U.S. considers and futhered access to and freedom to operate in space, vital to advancing security, economic prosperity and scientific knowledge of the country, thus making cyberspace an inseparable component of America's financial, social government and political life. We stood up US Space Force a year ago or so as the newest military service. Like the other services, its mission is to organize, train and equip space forces in order to protect U.S. and allied interest in space and to provide spacecape builders who joined force. Imagine combining that U.S. Space Force with the U.S. Cyber Command to unify the direction of the space and cyberspace operation, strengthen DOD capabilities and integrate and bolster a DOD cyber experience. Now, of course, to enable all of this requires a trained and professional cadre of cyber security experts, combining a good mix of policy, as well as a high technical skill set. Much like we're seeing in STEM, we need to attract more people to this growing field. Now, the DOD has recognized the importance to the cybersecurity workforce, and we have implemented policies to encourage its growth. Back in 2013, the Deputy Secretary of Defense signed a DOD Cyberspace Workforce Strategy, to create a comprehensive, well-equipped cyber security team to respond to national security concerns. Now, this strategy also created a program that encourages collaboration between the DOD and private sector employees. We call this the Cyber Information Technology Exchange program, or CITE that it's an exchange program, which is very interesting in which a private sector employee can naturally work for the DOD in a cyber security position that spans across multiple mission critical areas, important to the DOD. A key responsibility of the cyber security community is military leaders, unrelated threats, and the cyber security actions we need to have to defeat these threats. We talked about rapid acquisition, agile business processes and practices to speed up innovation, likewise, cyber security must keep up with this challenge. So cyber security needs to be right there with the challenges and changes, and this requires exceptional personnel. We need to attract talent, invest in the people now to grow a robust cybersecurity workforce for the future. I look forward to the panel discussion, John, thank you. >> Thank you so much, Bob for those comments and, you know, new challenges or new opportunities and new possibilities and freedom to operate in space is critical, thank you for those comments, looking forward to chatting further. Steve Jacques, Executive Director of NSSA, you're up, opening statement. >> Thank you, John and echoing Bongs, thanks to Cal Poly for pulling this important event together and frankly, for allowing the National Security Space Association be a part of it. Likewise, on behalf of the association, I'm delighted and honored to be on this panel of President Armstrong, along with my friend and colleague, Bong Gumahad. Something for you all to know about Bong, he spent the first 20 years of his career in the Air Force doing space programs. He then went into industry for several years and then came back into government to serve, very few people do that. So Bong, on behalf of the space community, we thank you for your lifelong devotion to service to our nation, we really appreciate that. And I also echo a Bong shout out to that guy, Bill Britton. who's been a long time co-conspirator of ours for a long time, and you're doing great work there in the cyber program at Cal Poly, Bill, keep it up. But Professor Armstrong, keep a close eye on him. (laughter) I would like to offer a little extra context to the great comments made by President Armstrong and Bong. And in our view, the timing of this conference really could not be any better. We all recently reflected again on that tragic 9/11 surprise attack on our homeland and it's an appropriate time we think to take pause. While a percentage of you in the audience here weren't even born or were babies then, for the most of us, it still feels like yesterday. And moreover, a tragedy like 9/11 has taught us a lot to include, to be more vigilant, always keep our collective eyes and ears open, to include those "eyes and ears from space," making sure nothing like this ever happens again. So this conference is a key aspect, protecting our nation requires we work in a cyber secure environment at all times. But you know, the fascinating thing about space systems is we can't see 'em. Now sure, we see space launches, man, there's nothing more invigorating than that. But after launch they become invisible, so what are they really doing up there? What are they doing to enable our quality of life in the United States and in the world? Well to illustrate, I'd like to paraphrase elements of an article in Forbes magazine, by Bongs and my good friend, Chuck Beames, Chuck is a space guy, actually had Bongs job a few years in the Pentagon. He's now Chairman and Chief Strategy Officer at York Space Systems and in his spare time, he's Chairman of the Small Satellites. Chuck speaks in words that everyone can understand, so I'd like to give you some of his words out of his article, paraphrase somewhat, so these are Chuck's words. "Let's talk about average Joe and plain Jane. "Before heading to the airport for a business trip "to New York city, Joe checks the weather forecast, "informed by NOAA's weather satellites, "to see what to pack for the trip. "He then calls an Uber, that space app everybody uses, "it matches riders with drivers via GPS, "to take him to the airport. "So Joe has launched in the airport, "unbeknownst to him, his organic lunch is made "with the help of precision farming "made possible to optimize the irrigation and fertilization "with remote spectral sensing coming from space and GPS. "On the plane, the pilot navigates around weather, "aided by GPS and NOAA's weather satellites "and Joe makes his meeting on time "to join his New York colleagues in a video call "with a key customer in Singapore, "made possible by telecommunication satellites. "En route to his next meeting, "Joe receives notice changing the location of the meeting "to the other side of town. "So he calmly tells Siri to adjust the destination "and his satellite-guided Google maps redirect him "to the new location. "That evening, Joe watches the news broadcast via satellite, "report details of meeting among world leaders, "discussing the developing crisis in Syria. "As it turns out various forms of "'remotely sensed information' collected from satellites "indicate that yet another banned chemical weapon "may have been used on its own people. "Before going to bed, Joe decides to call his parents "and congratulate them for their wedding anniversary "as they cruise across the Atlantic, "made possible again by communication satellites "and Joe's parents can enjoy the call "without even wondering how it happened. "The next morning back home, "Joe's wife, Jane is involved in a car accident. "Her vehicle skids off the road, she's knocked unconscious, "but because of her satellite equipped OnStar system, "the crash is detected immediately, "and first responders show up on the scene in time. "Joe receives the news, books an early trip home, "sends flowers to his wife "as he orders another Uber to the airport. "Over that 24 hours, "Joe and Jane used space system applications "for nearly every part of their day. "Imagine the consequences if at any point "they were somehow denied these services, "whether they be by natural causes or a foreign hostility. "In each of these satellite applications used in this case, "were initially developed for military purposes "and continued to be, but also have remarkable application "on our way of life, just many people just don't know that." So ladies and gentlemen, now you know, thanks to Chuck Beames. Well, the United States has a proud heritage of being the world's leading space-faring nation. Dating back to the Eisenhower and Kennedy years, today, we have mature and robust systems operating from space, providing overhead reconnaissance to "watch and listen," provide missile warning, communications, positioning, navigation, and timing from our GPS system, much of which you heard in Lieutenant General JT Thomson's earlier speech. These systems are not only integral to our national security, but also to our quality of life. As Chuck told us, we simply no longer can live without these systems as a nation and for that matter, as a world. But over the years, adversaries like China, Russia and other countries have come to realize the value of space systems and are aggressively playing catch up while also pursuing capabilities that will challenge our systems. As many of you know, in 2007, China demonstrated its ASAT system by actually shooting down one of its own satellites and has been aggressively developing counterspace systems to disrupt ours. So in a heavily congested space environment, our systems are now being contested like never before and will continue to be. Well, as a Bong mentioned, the United States have responded to these changing threats. In addition to adding ways to protect our system, the administration and the Congress recently created the United States Space Force and the operational United States Space Command, the latter of which you heard President Armstrong and other Californians hope is going to be located at Vandenberg Air Force Base. Combined with our intelligence community, today we have focused military and civilian leadership now in space, and that's a very, very good thing. Commensurately on the industry side, we did create the National Security Space Association, devoted solely to supporting the National Security Space Enterprise. We're based here in the DC area, but we have arms and legs across the country and we are loaded with extraordinary talent in scores of former government executives. So NSSA is joined at the hip with our government customers to serve and to support. We're busy with a multitude of activities underway, ranging from a number of thought-provoking policy papers, our recurring spacetime webcasts, supporting Congress's space power caucus, and other main serious efforts. Check us out at nssaspace.org. One of our strategic priorities and central to today's events is to actively promote and nurture the workforce development, just like Cal-Poly. We will work with our U.S. government customers, industry leaders, and academia to attract and recruit students to join the space world, whether in government or industry, and to assist in mentoring and training as their careers progress. On that point, we're delighted to be working with Cal Poly as we hopefully will undertake a new pilot program with them very soon. So students stay tuned, something I can tell you, space is really cool. While our nation's satellite systems are technical and complex, our nation's government and industry workforce is highly diverse, with a combination of engineers, physicists and mathematicians, but also with a large non-technical expertise as well. Think about how government gets these systems designed, manufactured, launching into orbit and operating. They do this via contracts with our aerospace industry, requiring talents across the board, from cost estimating, cost analysis, budgeting, procurement, legal, and many other support tasks that are integral to the mission. Many thousands of people work in the space workforce, tens of billions of dollars every year. This is really cool stuff and no matter what your education background, a great career to be part of. In summary, as Bong had mentioned as well, there's a great deal of exciting challenges ahead. We will see a new renaissance in space in the years ahead and in some cases it's already begun. Billionaires like Jeff Bezos, Elon Musk, Sir Richard Branson, are in the game, stimulating new ideas and business models. Other private investors and startup companies, space companies are now coming in from all angles. The exponential advancement of technology and micro electronics now allows a potential for a plethora of small sat systems to possibly replace older satellites, the size of a Greyhound bus. It's getting better by the day and central to this conference, cybersecurity is paramount to our nation's critical infrastructure in space. So once again, thanks very much and I look forward to the further conversation. >> Steve, thank you very much. Space is cool, it's relevant, but it's important as you pointed out in your awesome story about how it impacts our life every day so I really appreciate that great story I'm glad you took the time to share that. You forgot the part about the drone coming over in the crime scene and, you know, mapping it out for you, but we'll add that to the story later, great stuff. My first question is, let's get into the conversations, because I think this is super important. President Armstrong, I'd like you to talk about some of the points that was teased out by Bong and Steve. One in particular is the comment around how military research was important in developing all these capabilities, which is impacting all of our lives through that story. It was the military research that has enabled a generation and generation of value for consumers. This is kind of this workforce conversation, there are opportunities now with research and grants, and this is a funding of innovation that is highly accelerated, it's happening very quickly. Can you comment on how research and the partnerships to get that funding into the universities is critical? >> Yeah, I really appreciate that and appreciate the comments of my colleagues. And it really boils down to me to partnerships, public-private partnerships, you have mentioned Northrop Grumman, but we have partnerships with Lockheed Martin, Boeing, Raytheon, Space X, JPL, also member of an organization called Business Higher Education Forum, which brings together university presidents and CEOs of companies. There's been focused on cybersecurity and data science and I hope that we can spill into cybersecurity and space. But those partnerships in the past have really brought a lot forward. At Cal Poly, as mentioned, we've been involved with CubeSat, we've have some secure work, and we want to plan to do more of that in the future. Those partnerships are essential, not only for getting the R&D done, but also the students, the faculty, whether they're master's or undergraduate can be involved with that work, they get that real life experience, whether it's on campus or virtually now during COVID or at the location with the partner, whether it may be governmental or industry, and then they're even better equipped to hit the ground running. And of course we'd love to see more of our students graduate with clearance so that they could do some of that secure work as well. So these partnerships are absolutely critical and it's also in the context of trying to bring the best and the brightest in all demographics of California and the U.S. into this field, to really be successful. So these partnerships are essential and our goal is to grow them just like I know our other colleagues in the CSU and the UC are planning to do. >> You know, just as my age I've seen, I grew up in the eighties and in college and they're in that system's generation and the generation before me, they really kind of pioneered the space that spawned the computer revolution. I mean, you look at these key inflection points in our lives, they were really funded through these kinds of real deep research. Bong, talk about that because, you know, we're living in an age of cloud and Bezos was mentioned, Elon Musk, Sir Richard Branson, you got new ideas coming in from the outside, you have an accelerated clock now in terms of the innovation cycles and so you got to react differently, you guys have programs to go outside of the defense department, how important is this because the workforce that are in schools and/or folks re-skilling are out there and you've been on both sides of the table, so share your thoughts. >> No, thanks Johnny, thanks for the opportunity to respond to, and that's what, you know, you hit on the nose back in the 80's, R&D and space especially was dominated by government funding, contracts and so on, but things have changed as Steve pointed out, allow these commercial entities funded by billionaires are coming out of the woodwork, funding R&D so they're taking the lead, so what we can do within the DOD in government is truly take advantage of the work they've done. And since they're, you know, paving the way to new approaches and new way of doing things and I think we can certainly learn from that and leverage off of that, saves us money from an R&D standpoint, while benefiting from the product that they deliver. You know, within DOD, talking about workforce development, you know, we have prioritized and we have policies now to attract and retain the talent we need. I had the folks do some research and it looks like from a cybersecurity or workforce standpoint, a recent study done, I think last year in 2019, found that the cyber security workforce gap in U.S. is nearing half a million people, even though it is a growing industry. So the pipeline needs to be strengthened, getting people through, you know, starting young and through college, like Professor Armstrong indicated because we're going to need them to be in place, you know, in a period of about maybe a decade or so. On top of that, of course, is the continuing issue we have with the gap with STEM students. We can't afford not have expertise in place to support all the things we're doing within DoD, not only DoD but the commercial side as well, thank you. >> How's the gap get filled, I mean, this is, again, you've got cybersecurity, I mean, with space it's a whole other kind of surface area if you will, it's not really surface area, but it is an IOT device if you think about it, but it does have the same challenges, that's kind of current and progressive with cybersecurity. Where's the gap get filled, Steve or President Armstrong, I mean, how do you solve the problem and address this gap in the workforce? What are some solutions and what approaches do we need to put in place? >> Steve, go ahead., I'll follow up. >> Okay, thanks, I'll let you correct me. (laughter) It's a really good question, and the way I would approach it is to focus on it holistically and to acknowledge it upfront and it comes with our teaching, et cetera, across the board. And from an industry perspective, I mean, we see it, we've got to have secure systems in everything we do, and promoting this and getting students at early ages and mentoring them and throwing internships at them is so paramount to the whole cycle. And that's kind of, it really takes a focused attention and we continue to use the word focus from an NSSA perspective. We know the challenges that are out there. There are such talented people in the workforce, on the government side, but not nearly enough of them and likewise on the industry side, we could use more as well, but when you get down to it, you know, we can connect dots, you know, the aspects that Professor Armstrong talked about earlier to where you continue to work partnerships as much as you possibly can. We hope to be a part of that network, that ecosystem if you will, of taking common objectives and working together to kind of make these things happen and to bring the power, not just of one or two companies, but of our entire membership thereabout. >> President Armstrong-- >> Yeah, I would also add it again, it's back to the partnerships that I talked about earlier, one of our partners is high schools and schools Fortune, Margaret Fortune, who worked in a couple of administrations in California across party lines and education, their fifth graders all visit Cal Poly, and visit our learned-by-doing lab. And you've got to get students interested in STEM at an early age. We also need the partnerships, the scholarships, the financial aid, so the students can graduate with minimal to no debt to really hit the ground running and that's exacerbated and really stress now with this COVID induced recession. California supports higher education at a higher rate than most states in the nation, but that has brought this year for reasons all understand due to COVID. And so our partnerships, our creativity, and making sure that we help those that need the most help financially, that's really key because the gaps are huge. As my colleagues indicated, you know, half a million jobs and I need you to look at the students that are in the pipeline, we've got to enhance that. And the placement rates are amazing once the students get to a place like Cal Poly or some of our other amazing CSU and UC campuses, placement rates are like 94%. Many of our engineers, they have jobs lined up a year before they graduate. So it's just going to take a key partnerships working together and that continued partnership with government local, of course, our state, the CSU, and partners like we have here today, both Steve and Bong so partnerships is the thing. >> You know, that's a great point-- >> I could add, >> Okay go ahead. >> All right, you know, the collaboration with universities is one that we put on lot of emphasis here, and it may not be well known fact, but just an example of national security, the AUC is a national centers of academic excellence in cyber defense works with over 270 colleges and universities across the United States to educate and certify future cyber first responders as an example. So that's vibrant and healthy and something that we ought to take advantage of. >> Well, I got the brain trust here on this topic. I want to get your thoughts on this one point, 'cause I'd like to define, you know, what is a public-private partnership because the theme that's coming out of the symposium is the script has been flipped, it's a modern era, things are accelerated, you've got security, so you've got all of these things kind of happenning it's a modern approach and you're seeing a digital transformation play out all over the world in business and in the public sector. So what is a modern public-private partnership and what does it look like today because people are learning differently. COVID has pointed out, which is that we're seeing right now, how people, the progressions of knowledge and learning, truth, it's all changing. How do you guys view the modern version of public-private partnership and some examples and some proof points, can you guys share that? We'll start with you, Professor Armstrong. >> Yeah, as I indicated earlier, we've had, and I could give other examples, but Northrop Grumman, they helped us with a cyber lab many years ago that is maintained directly, the software, the connection outside it's its own unit so the students can learn to hack, they can learn to penetrate defenses and I know that that has already had some considerations of space, but that's a benefit to both parties. So a good public-private partnership has benefits to both entities and the common factor for universities with a lot of these partnerships is the talent. The talent that is needed, what we've been working on for years of, you know, the undergraduate or master's or PhD programs, but now it's also spilling into upskilling and reskilling, as jobs, you know, folks who are in jobs today that didn't exist two years, three years, five years ago, but it also spills into other aspects that can expand even more. We're very fortunate we have land, there's opportunities, we have ONE Tech project. We are expanding our tech park, I think we'll see opportunities for that and it'll be adjusted due to the virtual world that we're all learning more and more about it, which we were in before COVID. But I also think that that person to person is going to be important, I want to make sure that I'm driving across a bridge or that satellite's being launched by the engineer that's had at least some in person training to do that in that experience, especially as a first time freshman coming on campus, getting that experience, expanding it as an adult, and we're going to need those public-private partnerships in order to continue to fund those at a level that is at the excellence we need for these STEM and engineering fields. >> It's interesting people and technology can work together and these partnerships are the new way. Bongs too with reaction to the modern version of what a public successful private partnership looks like. >> If I could jump in John, I think, you know, historically DOD's had a high bar to overcome if you will, in terms of getting rapid... pulling in new companies, miss the fall if you will, and not rely heavily on the usual suspects, of vendors and the like, and I think the DOD has done a good job over the last couple of years of trying to reduce that burden and working with us, you know, the Air Force, I think they're pioneering this idea around pitch days, where companies come in, do a two-hour pitch and immediately notified of, you know, of an a award, without having to wait a long time to get feedback on the quality of the product and so on. So I think we're trying to do our best to strengthen that partnership with companies outside of the main group of people that we typically use. >> Steve, any reaction, any comment to add? >> Yeah, I would add a couple and these are very excellent thoughts. It's about taking a little gamble by coming out of your comfort zone, you know, the world that Bong and I, Bong lives in and I used to live in the past, has been quite structured. It's really about, we know what the threat is, we need to go fix it, we'll design as if as we go make it happen, we'll fly it. Life is so much more complicated than that and so it's really, to me, I mean, you take an example of the pitch days of Bong talks about, I think taking a gamble by attempting to just do a lot of pilot programs, work the trust factor between government folks and the industry folks and academia, because we are all in this together in a lot of ways. For example, I mean, we just sent a paper to the white house at their request about, you know, what would we do from a workforce development perspective and we hope to embellish on this over time once the initiative matures, but we have a piece of it for example, is a thing we call "clear for success," getting back to president Armstrong's comments so at a collegiate level, you know, high, high, high quality folks are in high demand. So why don't we put together a program that grabs kids in their underclass years, identifies folks that are interested in doing something like this, get them scholarships, have a job waiting for them that they're contracted for before they graduate, and when they graduate, they walk with an SCI clearance. We believe that can be done, so that's an example of ways in which public-private partnerships can happen to where you now have a talented kid ready to go on day one. We think those kinds of things can happen, it just gets back down to being focused on specific initiatives, giving them a chance and run as many pilot programs as you can, like pitch days. >> That's a great point, it's a good segue. Go ahead, President Armstrong. >> I just want to jump in and echo both the Bong and Steve's comments, but Steve that, you know, your point of, you know our graduates, we consider them ready day one, well they need to be ready day one and ready to go secure. We totally support that and love to follow up offline with you on that. That's exciting and needed, very much needed more of it, some of it's happening, but we certainly have been thinking a lot about that and making some plans. >> And that's a great example, a good segue. My next question is kind of re-imagining these workflows is kind of breaking down the old way and bringing in kind of the new way, accelerate all kinds of new things. There are creative ways to address this workforce issue and this is the next topic, how can we employ new creative solutions because let's face it, you know, it's not the days of get your engineering degree and go interview for a job and then get slotted in and get the intern, you know, the programs and you'd matriculate through the system. This is multiple disciplines, cybersecurity points at that. You could be smart in math and have a degree in anthropology and be one of the best cyber talents on the planet. So this is a new, new world, what are some creative approaches that's going to work for you? >> Alright, good job, one of the things, I think that's a challenge to us is, you know, somehow we got me working for, with the government, sexy right? You know, part of the challenge we have is attracting the right level of skill sets and personnel but, you know, we're competing, oftentimes, with the commercial side, the gaming industry as examples is a big deal. And those are the same talents we need to support a lot of the programs that we have in DOD. So somehow we have do a better job to Steve's point about making the work within DOD, within the government, something that they would be interested early on. So attract them early, you know, I could not talk about Cal Poly's challenge program that they were going to have in June inviting high school kids really excited about the whole idea of space and cyber security and so on. Those are some of the things that I think we have to do and continue to do over the course of the next several years. >> Awesome, any other creative approaches that you guys see working or might be an idea, or just to kind of stoke the ideation out there? Internships, obviously internships are known, but like, there's got to be new ways. >> Alright, I think you can take what Steve was talking about earlier, getting students in high school and aligning them sometimes at first internship, not just between the freshman and sophomore year, but before they enter Cal Poly per se and they're involved. So I think that's absolutely key, getting them involved in many other ways. We have an example of upskilling or work redevelopment here in the central coast, PG&E Diablo nuclear plant that is going to decommission in around 2024. And so we have a ongoing partnership to work and reposition those employees for the future. So that's, you know, engineering and beyond but think about that just in the manner that you were talking about. So the upskilling and reskilling, and I think that's where, you know, we were talking about that Purdue University, other California universities have been dealing with online programs before COVID, and now with COVID so many more Faculty were pushed into that area, there's going to be a much more going and talk about workforce development in upskilling and reskilling, the amount of training and education of our faculty across the country in virtual and delivery has been huge. So there's always a silver linings in the cloud. >> I want to get your guys' thoughts on one final question as we end the segment, and we've seen on the commercial side with cloud computing on these highly accelerated environments where, you know, SAS business model subscription, and that's on the business side, but one of the things that's clear in this trend is technology and people work together and technology augments the people components. So I'd love to get your thoughts as we look at a world now, we're living in COVID, and Cal Poly, you guys have remote learning right now, it's at the infancy, it's a whole new disruption, if you will, but also an opportunity enable new ways to encollaborate, So if you look at people and technology, can you guys share your view and vision on how communities can be developed, how these digital technologies and people can work together faster to get to the truth or make a discovery, hire, develop the workforce, these are opportunities, how do you guys view this new digital transformation? >> Well, I think there's huge opportunities and just what we're doing with this symposium, we're filming this on Monday and it's going to stream live and then the three of us, the four of us can participate and chat with participants while it's going on. That's amazing and I appreciate you, John, you bringing that to this symposium. I think there's more and more that we can do. From a Cal Poly perspective, with our pedagogy so, you know, linked to learn by doing in-person will always be important to us, but we see virtual, we see partnerships like this, can expand and enhance our ability and minimize the in-person time, decrease the time to degree, enhance graduation rate, eliminate opportunity gaps for students that don't have the same advantages. So I think the technological aspect of this is tremendous. Then on the upskilling and reskilling, where employees are all over, they can re be reached virtually, and then maybe they come to a location or really advanced technology allows them to get hands on virtually, or they come to that location and get it in a hybrid format. So I'm very excited about the future and what we can do, and it's going to be different with every university, with every partnership. It's one size does not fit all, There's so many possibilities, Bong, I can almost imagine that social network that has a verified, you know, secure clearance. I can jump in, and have a little cloak of secrecy and collaborate with the DOD possibly in the future. But these are the kind of crazy ideas that are needed, your thoughts on this whole digital transformation cross-pollination. >> I think technology is going to be revolutionary here, John, you know, we're focusing lately on what we call visual engineering to quicken the pace of the delivery capability to warfighter as an example, I think AI, Machine Language, all that's going to have a major play in how we operate in the future. We're embracing 5G technologies, and the ability for zero latency, more IOT, more automation of the supply chain, that sort of thing, I think the future ahead of us is very encouraging, I think it's going to do a lot for national defense, and certainly the security of the country. >> Steve, your final thoughts, space systems are systems, and they're connected to other systems that are connected to people, your thoughts on this digital transformation opportunity. >> Such a great question and such a fun, great challenge ahead of us. Echoing my colleagues sentiments, I would add to it, you know, a lot of this has, I think we should do some focusing on campaigning so that people can feel comfortable to include the Congress to do things a little bit differently. You know, we're not attuned to doing things fast, but the dramatic, you know, the way technology is just going like crazy right now, I think it ties back to, hoping to convince some of our senior leaders and what I call both sides of the Potomac river, that it's worth taking this gamble, we do need to take some of these things you know, in a very proactive way. And I'm very confident and excited and comfortable that this is going to be a great time ahead and all for the better. >> You know, I always think of myself when I talk about DC 'cause I'm not a lawyer and I'm not a political person, but I always say less lawyers, more techies than in Congress and Senate, so (laughter)I always get in trouble when I say that. Sorry, President Armstrong, go ahead. >> Yeah, no, just one other point and Steve's alluded to this and Bong did as well, I mean, we've got to be less risk averse in these partnerships, that doesn't mean reckless, but we have to be less risk averse. And also, as you talk about technology, I have to reflect on something that happened and you both talked a bit about Bill Britton and his impact on Cal Poly and what we're doing. But we were faced a few years ago of replacing traditional data, a data warehouse, data storage, data center and we partnered with AWS and thank goodness, we had that in progress and it enhanced our bandwidth on our campus before COVID hit, and with this partnership with the digital transformation hub, so there's a great example where we had that going. That's not something we could have started, "Oh COVID hit, let's flip that switch." And so we have to be proactive and we also have to not be risk-averse and do some things differently. That has really salvaged the experience for our students right now, as things are flowing well. We only have about 12% of our courses in person, those essential courses and I'm just grateful for those partnerships that I have talked about today. >> And it's a shining example of how being agile, continuous operations, these are themes that expand the space and the next workforce needs to be built. Gentlemen, thank you very much for sharing your insights, I know Bong, you're going to go into the defense side of space in your other sessions. Thank you gentlemen, for your time, for a great session, I appreciate it. >> Thank you. >> Thank you gentlemen. >> Thank you. >> Thank you. >> Thank you, thank you all. I'm John Furey with The Cube here in Palo Alto, California covering and hosting with Cal Poly, the Space and Cybersecurity Symposium 2020, thanks for watching. (bright atmospheric music)
SUMMARY :
the globe, it's The Cube, and of course Steve Jacques on how you see the development and the California National Guard. to you guys over there, Cal Poly and the NSSA have and freedom to operate and nurture the workforce in the crime scene and, you and it's also in the context and the generation before me, So the pipeline needs to be strengthened, does have the same challenges, and likewise on the industry side, and I need you to look at the students and something that we in business and in the public sector. so the students can learn to hack, to the modern version miss the fall if you will, and the industry folks and academia, That's a great point, and echo both the Bong and bringing in kind of the new way, and continue to do over the course but like, there's got to be new ways. and I think that's where, you and that's on the business side, and it's going to be different and certainly the security of the country. and they're connected to other systems and all for the better. of myself when I talk about DC and Steve's alluded to and the next workforce needs to be built. the Space and Cybersecurity
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Chuck | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Joe | PERSON | 0.99+ |
Bob | PERSON | 0.99+ |
Chris Samson | PERSON | 0.99+ |
NSSA | ORGANIZATION | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Boeing | ORGANIZATION | 0.99+ |
Steve Jacques | PERSON | 0.99+ |
Bill Britton | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Rachel | PERSON | 0.99+ |
NOAA | ORGANIZATION | 0.99+ |
Jeff Armstrong | PERSON | 0.99+ |
Northrop Grumman | ORGANIZATION | 0.99+ |
PG&E | ORGANIZATION | 0.99+ |
2007 | DATE | 0.99+ |
Chuck Beames | PERSON | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
National Security Space Enterprise | ORGANIZATION | 0.99+ |
United States Space Command | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
California | LOCATION | 0.99+ |
Lockheed Martin | ORGANIZATION | 0.99+ |
California National Guard | ORGANIZATION | 0.99+ |
United States Space Force | ORGANIZATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Rachel Sims | PERSON | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Steven | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
DOD | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Space X | ORGANIZATION | 0.99+ |
Jeffrey | PERSON | 0.99+ |
Jane | PERSON | 0.99+ |
Johnny | PERSON | 0.99+ |
John Furey | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
National Security Space Association | ORGANIZATION | 0.99+ |
Armstrong | PERSON | 0.99+ |
June | DATE | 0.99+ |
2013 | DATE | 0.99+ |
Singapore | LOCATION | 0.99+ |
United States | LOCATION | 0.99+ |
New York | LOCATION | 0.99+ |
U.S. Space Force | ORGANIZATION | 0.99+ |
Bong | PERSON | 0.99+ |
Elon Musk | PERSON | 0.99+ |
Siri | TITLE | 0.99+ |
Jennifer Chronis, AWS | AWS Public Sector Online
>>from around the globe. It's the queue with digital coverage of AWS Public sector online brought to you by Amazon Web services. Everyone welcome back to the Cube's virtual coverage of AWS Public sector online summit, which is also virtual. I'm John Furrier, host of the Cube, with a great interview. He remotely Jennifer Cronus, who's the general manager with the D. O. D. Account for Amazon Web services. Jennifer, welcome to the Cube, and great to have you over the phone. I know we couldn't get the remote video cause location, but glad to have you via your voice. Thanks for joining us. >>Well, thank you very much, John. Thanks for the opportunity here >>to the Department of Defense. Big part of the conversation over the past couple of years, One of many examples of the agencies modernizing. And here at the public sector summit virtual on line. One of your customers, the Navy with their air p is featured. Yes, this is really kind of encapsulate. It's kind of this modernization of the public sector. So tell us about what they're doing and their journey. >>Sure, Absolutely. So ah, maybe er P, which is Navy enterprise resource planning is the department of the Navy's financial system of record. It's built on S AP, and it provides financial acquisition and my management information to maybe commands and Navy leadership. Essentially keep the Navy running and to increase the effectiveness and the efficiency of baby support warfighter. It handles about $70 billion in financial transactions each year and has over 72,000 users across six Navy commands. Um, and they checked the number of users to double over the next five years. So essentially, you know, this program was in a situation where their on premises infrastructure was end of life. They were facing an expensive tech upgrade in 2019. They had infrastructure that was hard to steal and prone to system outages. Data Analytics for too slow to enable decision making, and users actually referred to it as a fragile system. And so, uh, the Navy made the decision last year to migrate the Europe E system to AWS Cloud along with S AP and S two to s AP National Security Services. So it's a great use case for a government organization modernizing in the cloud, and we're really happy to have them speaking at something this year. >>Now, was this a new move for the Navy to move to the cloud? Actually, has a lot of people are end life in their data center? Certainly seeing in public sector from education to modernize. So is this a new move for them? And what kind of information does this effect? I mean, ASAP is kind of like, Is it, like just financial data as an operational data? What is some of the What's the move about it Was that new? And what kind of data is impacted? >>Sure. Yeah, well, the Navy actually issued a Cloud First Policy in November of 2017. So they've been at it for a while, moving lots of different systems of different sizes and shapes to the cloud. But this migration really marked the first significant enterprise business system for the Navy to move to the actually the largest business system. My migrate to the cloud across D o D. Today to date. And so, essentially, what maybe Air P does is it modernizes and standardizes Navy business operation. So everything think about from time keeping to ordering missile and radar components for Navy weapon system. So it's really a comprehensive system. And, as I said, the migration to AWS govcloud marks the Navy's largest cloud migration to date. And so this essentially puts the movement and documentation of some $70 billion worth of parts of goods into one accessible space so the information can be shared, analyzed and protected more uniformly. And what's really exciting about this and you'll hear from the Navy at Summit is that they were actually able to complete this migration in just under 10 months, which was nearly half the time it was originally expected to take different sizing complexity. So it's a really, really great spring. >>That's huge numbers. I mean, they used to be years. Well, that was the minicomputer. I'm old enough to remember like, Oh, it's gonna be a two year process. Um, 10 months, pretty spectacular. I got to ask, What is some of the benefits that they're seeing in the cloud? Is that it? Has it changed the roles and responsibilities? What's what's some of the impact that they're seeing expecting to see quickly? >>Yeah, I'd say, you know, there's been a really big impact to the Navy across probably four different areas. One is in decision making. Also better customer experience improves security and then disaster recovery. So we just kind of dive into each of those a little bit. So, you know, moving the system to the cloud has really allowed the Navy make more timely and informed decisions, as well as to conduct advanced analytics that they weren't able to do as efficiently in the past. So as an example, pulling financial reports and using advanced analytics on their own from system used to take them around 20 hours. And now ah, maybe your API is able to all these ports in less than four hours, obviously allowing them to run the reports for frequently and more efficiently. And so this is obviously lead to an overall better customer experience enhance decision making, and they've also been able to deploy their first self service business intelligence capabilities. So to put the hat, you know, the capability, Ah, using these advanced analytics in the hands of the actual users, they've also experienced improve security. You know, we talk a lot about the security benefits of migrating to the cloud, but it's given them of the opportunity to increase their data protection because now there's only one based as a. We have data to protect instead of multiple across a whole host of your traditional computing hardware. And then finally, they've implemented a really true disaster recovery system by implementing a dual strategy by putting data in both our AWS about East and govcloud West. They were the first to the Navy to do those to provide them with true disaster become >>so full govcloud edge piece. So that brings up the question around. And I love all this tactical edge military kind of D o d. Thinking the agility makes total sense. Been following that for a couple of years now, is this business side of it that the business operations Or is there a tactical edge military component here both. Or is that next ahead for the Navy? >>Yeah. You know, I think there will ultimately both You know that the Navy's big challenge right now is audit readiness. So what they're focusing on next is migrating all of these financial systems into one General ledger for audit readiness, which has never been done before. I think you know, audit readiness press. The the D has really been problematic. So the next thing that they're focusing on in their journey is not only consolidating to one financial ledger, but also to bring on new users from working capital fund commands across the Navy into this one platform that is secure and stable, more fragile system that was previously in place. So we expect over time, once all of the systems migrate, that maybe your API is going to double in size, have more users, and the infrastructure is already going to be in place. Um, we are seeing use of all of the tactical edge abilities in other parts of the Navy. Really exciting programs for the Navy is making use of our snowball and snowball edge capabilities. And, uh, maybe your key that that this follows part of their migration. >>I saw snow cones out. There was no theme there. So the news Jassy tweeted. You know, it's interesting to see the progression, and you mentioned the audit readiness. The pattern of cloud is implementing the business model infrastructure as a service platform as a service and sass, and on the business side, you've got to get that foundational infrastructure audit, readiness, monitoring and then the platform, and then ultimately, the application so a really, you know, indicator that this is happening much faster. So congratulations. But I want to bring that back to now. The d o d. Generally, because this is the big surge infrastructure platform sas. Um, other sessions at the Public sector summit here on the D. O. D is the cybersecurity maturity model, which gets into this notion of base lining at foundation and build on top. What is this all about? The CME EMC. What does it mean? >>Yeah, well, I'll tell you, you know, I think the most people know that are U S defense industrial base of what we call the Dev has experienced and continues to experience an increasing number of cyber attacks. So every year, the loss of sensitive information and an election property across the United States, billions each year. And really, it's our national security. And there's many examples for weapons systems and sensitive information has been compromised. The F 35 Joint Strike Fighter C 17 the Empty Nine Reaper. All of these programs have unfortunately, experience some some loss of sensitive information. So to address this, the d o. D. Has put in place, but they all see em and see which is the Cybersecurity Maturity Models certification framework. It's a mouthful, which is really designed to ensure that they did the defense industrial base. And all of the contractors that are part of the Defense Supply Chain network are protecting federal contract information and controlled unclassified information, and that they have the appropriate levels of cyber security in place to protect against advanced, persistent, persistent threats. So in CMC, there are essentially five levels with various processes and practices in each level. And this is a morton not only to us as a company but also to all of our partners and customers. Because with new programs the defense, investor base and supply take, companies will be required to achieve a certain see MNC certification level based on the sensitivity of the programs data. So it's really important initiative for the for the Deal E. And it's really a great way for us to help >>Jennifer. Thanks so much for taking the time to come on the phone. I really appreciate it. I know there's so much going on the D o d Space force Final question real quick for a minute. Take a minute to just share what trends within the d o. D you're watching around this modernization. >>Yeah, well, it has been a really exciting time to be serving our customers in the D. And I would say there's a couple of things that we're really excited about. One is the move to tactical edge that you've talked about using out at the tactical edge. We're really excited about capabilities like the AWS Snowball Edge, which helped Navy Ear Key hybrid. So the cloud more quickly but also, as you mentioned, our AWS cone, which isn't even smaller military grades for edge computing and data transfer device that was just under £5 kids fitness entered mailbox or even a small backpacks. It's a really cool capability for our diode, the warfighters. Another thing. That's what we're really watching. Mostly it's DRDs adoption of artificial intelligence and machine learning. So you know, Dear D has really shown that it's pursuing deeper integration of AI and ML into mission critical and business systems for organizations like the Joint Artificial Intelligence. Enter the J and the Army AI task force to help accelerate the use of cloud based AI really improved war fighting abilities And then finally, what I'd say we're really excited about is the fact that D o. D is starting Teoh Bill. New mission critical systems in the cloud born in the cloud, so to speak. Systems and capabilities like a BMS in the airports. Just the Air Force Advanced data management system is being constructed and created as a born in the cloud systems. So we're really, really excited about those things and think that continued adoption at scale of cloud computing The idea is going to ensure that our military and our nation maintain our technological advantages, really deliver on mission critical systems. >>Jennifer, Thanks so much for sharing that insight. General General manager at Amazon Web services handling the Department of Defense Super important transformation efforts going on across the government modernization. Certainly the d o d. Leading the effort. Thank you for your time. This is the Cube's coverage here. I'm John Furrier, your host for AWS Public sector Summit online. It's a cube. Virtual. We're doing the remote interviews and getting all the content and share that with you. Thank you for watching. Yeah, Yeah, yeah, yeah, yeah
SUMMARY :
I'm John Furrier, host of the Cube, Thanks for the opportunity here One of many examples of the agencies modernizing. Essentially keep the Navy running and to increase the What is some of the What's the move about it Was that new? as I said, the migration to AWS govcloud marks the Navy's largest cloud migration to date. I got to ask, What is some of the benefits that they're seeing in the cloud? So to put the hat, you know, ahead for the Navy? So the next thing that they're focusing on in their journey So the news Jassy tweeted. And all of the contractors that are part of the Defense Supply Chain network Thanks so much for taking the time to come on the phone. One is the move to tactical edge that you've talked We're doing the remote interviews and getting all the content and share that with you.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jennifer Cronus | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Jennifer | PERSON | 0.99+ |
November of 2017 | DATE | 0.99+ |
Jennifer Chronis | PERSON | 0.99+ |
2019 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Jassy | PERSON | 0.99+ |
two year | QUANTITY | 0.99+ |
Navy | ORGANIZATION | 0.99+ |
10 months | QUANTITY | 0.99+ |
United States | LOCATION | 0.99+ |
over 72,000 users | QUANTITY | 0.99+ |
about $70 billion | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
each level | QUANTITY | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
less than four hours | QUANTITY | 0.99+ |
six | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
one platform | QUANTITY | 0.98+ |
five levels | QUANTITY | 0.98+ |
$70 billion | QUANTITY | 0.98+ |
D. O. D | LOCATION | 0.98+ |
Amazon Web | ORGANIZATION | 0.98+ |
this year | DATE | 0.97+ |
AP National Security Services | ORGANIZATION | 0.97+ |
under £5 | QUANTITY | 0.97+ |
one financial ledger | QUANTITY | 0.97+ |
around 20 hours | QUANTITY | 0.97+ |
Snowball Edge | COMMERCIAL_ITEM | 0.97+ |
Cube | COMMERCIAL_ITEM | 0.97+ |
D o. D | PERSON | 0.97+ |
under 10 months | QUANTITY | 0.96+ |
each year | QUANTITY | 0.96+ |
D o D. | LOCATION | 0.95+ |
one | QUANTITY | 0.95+ |
billions each year | QUANTITY | 0.95+ |
F 35 Joint Strike Fighter C 17 | COMMERCIAL_ITEM | 0.94+ |
One | QUANTITY | 0.94+ |
CME EMC | ORGANIZATION | 0.93+ |
ASAP | ORGANIZATION | 0.91+ |
govcloud West | ORGANIZATION | 0.91+ |
Amazon Web services | ORGANIZATION | 0.88+ |
D | PERSON | 0.87+ |
Navy Ear Key hybrid | COMMERCIAL_ITEM | 0.86+ |
Amazon Web services | ORGANIZATION | 0.85+ |
each | QUANTITY | 0.83+ |
Today | DATE | 0.82+ |
U S | ORGANIZATION | 0.81+ |
sector | EVENT | 0.81+ |
public sector | EVENT | 0.81+ |
Public sector Summit | EVENT | 0.81+ |
Europe E | LOCATION | 0.79+ |
two | TITLE | 0.77+ |
first significant | QUANTITY | 0.76+ |
Michael Jordan & Matt Whitbourne, IBM | IBM Think 2020
>>Yeah. >>From the Cube Studios in Palo Alto and Boston. It's the Cube covering IBM. Think brought to you by IBM. >>Welcome back to IBM. Think Digital 2020. This is the Cube, and we're really excited to have two great guests on Michael Jordan is the distinguished engineer with IBM Z Security. Michael, good to see you again. Welcome back. >>Thank you. It's good to be back. >>And, Matt, what Born is the program director and offering lead for Z 15. Good to see that. >>Thank you for having me, >>guys. Easy. Easy is a good place to be. Great corner, 61% growth. You got to love it. Regulations. It'll be feeling pretty good. I mean, other than what we're going through. But from a business standpoint, Z powered through, didn't it? >>It did. I mean, we're really pleased with the contribution that Z continues to make for our clients. Especially right now, given everything that's going on, business continuity, scale, resilient security. They're just so important for our clients in the platform. >>Yes. So we're gonna We're gonna talk a lot about this. Maybe Matt could start with you just in terms of, you know, you talk about. Ah, cyber resiliency. Hear that a lot? Um, e I think it may be. Means a lot of different things to a lot of different people. What does it mean? Busy? >>Yeah, for us. I mean, you know, we kind of start in many ways with, like that, this definition on that which talks about the ability to anticipate, withstand, recover, adapt all of these adverse conditions, might face or stresses compromises in attacks in your systems and your just cyber results. It's so it's a really important top of mind talking point from other clients who are thinking about this both from, I guess, the resilience when it comes to the systems and also the data as well. From our standpoint, you know, Z has been at the forefront of resilience for many, many generations. Now, whether that's the scale that systems we're able to provide, the ability to tap into more capacity is needed, whether on a temporary or permanent basis, cause you never know when a when a spike might be occurring on day, especially with clients going through digital transformation as well. The fact that we can talk about solutions being designed for seven nines of availability on. But the reason why clients like Tesco or alliances for their resilient banking platform or Department of Treasury in Puerto Rico depend on us or for a highly available solution. So it's never been more important for by us. >>So, Michael, from a technical standpoint, um, I mean, I go back to the rack f days and and I I used to ask, why is it that, you know, the mainframe had, you know, such good security, and it was explained to me years ago? Well, cause you knew everything that went on who touched what? You know, there was a clear understanding of that clear visibility of that. Um, but maybe you could explain just for laypeople from just from a technical standpoint. Why is it that Z has such strong cyber resiliency? >>Sure. So So some of it, I think, is there's 22 aspects that I want to mention first is, you know, culture, right? You know, the IBM Z, you know, development team and broader, you know, design team. We have in our culture to build systems that are secure and robust, that that's kind of part of our DNA. And so it's that mindset when you look at, you know, technologies like parallel system, flex and geographic geographically dispersed, parallel, parallel suspects, GPS. You know, those are ingrained in those technologies, but the other capability that we have or I should say, um, you know, benefit that we we have is we own the whole stack, right? We own, you know, the hardware we own the firmware, um, and we own the software that sits on top of there in the middle, where and so whether it's resiliency or whether it's security when we want to design and build solutions, you know, to make optimal solutions, you know any of those spaces we can actually design and architect the solutions, you know, both at the right point in the stack and across the stack as needed to really deliver on these capabilities. >>So, Matt, one of our partners, ET are holds these CEO roundtables, and one of the CEO said we really weren't ready from a resiliency standpoint. We're too focused on on er and kind of missed the boat on business continuity to narrow focus. I presume you're hearing a lot of that these days. I wonder if you could just tell us about some of the things that you're seeing with clients, Maybe the conversations you're having and how you're helping Sort of broaden that capability. >>Yeah, sure. I mean, to your point. I mean, nobody really could have quite predicted. You know what we're dealing with right now, but, you know, we have had over many generations of the Z platform, you know, clients deeply partnered with us to try and make sure they have a a highly available environment for business continuity. And, you know, just thinking about things from a Dell perspective. You know what they can do to fortify and make their solution sort of more resilient on the day by day basis. I mean, one of the things you might be talking about, some of the inherent capabilities we have a hassle. The fact that we build, you know, our systems with the additional capacity kind of baked in. Which means that for so many of our clients, you know, in the first in the first quarter, where they were seeing the huge amounts of peak workload kind of coming in, that they needed to be able to deal with the fact that we design our systems to be able to just kind of gobble up that work. With that we call dark capacity to be turned on at the drop of a hat. It's tremendously important because not only need to be offsite, just resilient in terms of the applications, but you need to get a deal with growth. You're going through that. The other aspect, which is a new capability with the 15 that kind of builds on what we could do with that dark past thing is this concept of instant recovery. But what we're actually helping clients do there in terms of fortifying and making their environment more resilient, is letting them attack into that dark capacity when they're going through restart activities of partitions, not just thinking about unplanned scenarios, but actually planned out just as well. So what that really helps with is because you always have to do planned maintenance. You know, when your systems, you know when you're partitions your your system because the environment. So what we're doing is saying when you're going through that restart sort of process, whether it's the shutdown, whether it's to bring up of the partition or the middleware or even in fact, actually helping you catch up. Kind of for what? You what you lost one weren't sort of processing workflow. We turn on that extra capacity in the system automatically for this boost window that were that we're helping our clients with. Not only we do that. Mike's point about owning a stack means that we can deliver that in a way that there's no increase in IBM software cost a reliever. So we're always kind of looking about what we can do to kind of move the ball forward to make a client's environment even more resilient as well. >>I've always, I learned from my mainframe days many, many years ago. And what when a vendor comes in and shows a new product, they always ask you what happens when something goes wrong? It's all about recovery that's always been one of the main frame strength. Mike, I want to ask you about data protection. I mean, it's a topic that again means a lot of things to a lot of people you know doesn't mean backup. There's data privacy. There's data Providence. There's data sovereignty. We talk about data protection from a Z prism. >>Sure, so So our point of view on data protection is is we view it as a as a multi layered proposition. It's not. It's not just one thing. In effect, we viewed the lens of a broader, you know, layered cybersecurity strategy where you know, data protection. And, you know, in this case, you know, talking about encryption and being another encrypt data on a massive scale is the foundation for, you know, a layered cyber security strategy, um, and providing capabilities for appliance. Do you protect data at the disk level with the 15? We also introduced the ability of actually being able to protect the data as it flows through their storage area network through something we call fibre channel endpoint security and then layering on top of that, you know, host based encryption capabilities, you know, in the operating system, whether it's, you know, buy or or data set level encryption and you know, then on top of that, they can layer additional capabilities for things like multi factor authentication to protect your privileged identities from being compromised or being able to do damage to your system and then, you know, building and layering. On top of that things like security, intelligence and being able to monitor and understand You know what, what's happening across the system. >>So I was talking with Developer the other day in cloud app pretty, you know, non mission critical. But ask them to use encryption and he said, Yeah, we could, but we don't cause it slows us down a little bit. So I'm wondering how you deal with that trade off performance versus Protection Z. How does he deal with that? >>Sure, So that's that. That's a great That's a great question. And that actually goes back to you know what we did with with our Z 14 so that the generation before and I think we've we've improved that with with the 15 and then I'll get to that in a bit. But one of the barriers that we recognized is exactly what you said is the You know, the cost of doing encryption is prohibitive, Um, and what we did is we have, ah, a cryptographic accelerator that's integrated into our micro processor that's capable of encrypting so each or it's capable of encrypting up to 14 gigabytes of data per second. And if you multiply that by the number of cores that you have. You know, a fully configured you nosy 15 met. What does it have any cores? Do we have in that 100 >>90 with >>190 So So do the math right? 190 times, you know, 14 gigabytes per second. It's an encryption powerhouse, and that can all be done synchronously with extremely low latency. So we have the horsepower to do encryption on a very broad scale with very, very low overhead. And that's what our clients are leveraging and taking advantage of. And with the Zy 15. That being we announced it and made available last year. We actually have now compression that's built into the micro processor so you can actually compress the data, Um, first and then encrypted. And there's a twofold benefits that first is now. I have less data to encrypt, so I have lowered my encryption overhead, and at the same time I've managed to preserve my storage efficiency. So it's a It's a twofold benefit there, >>you know. People talk off about Z, they talk about it, it's open. It's kind of all started back when you guys brought in Lennox. And now, of course, it's It's much more than that. Um, but I'm wondering how open plays into this notion of cyber resiliency in some respects there. Counter poised. But But how do you sort of square that circle for me? >>Yeah, I mean, it's kind of look at it is when it comes to openness and digital transformation, it's kind of doing it without compromise on. That's kind of the way I look at the Z platform because you're right. I mean the fact that we have the likes of open shift support on the seat platform or you can use, you know, answerable for for doing automation. I mean, were always looking to try and make sure that we support from A from a management standpoint or development standpoint. We'll use whichever tool frameworks languages are appropriate on the platform and integrated to a hyper cloud wherever you want to go. That's why when we look at it from the perspective of what it really means to have mission critical applications and why, it's why that is the key point about banks. Insurance companies, etcetera continue to trust. Z is there is the home for their system of record because they want to get the benefits. You know, the best of both worlds. So they want to be able to have the security, the resilience and the scale of the platform. But the same time they want to have flexibility to be able to use cloud native technologies to be able to deploy them on our platform. And then this micro sort of talking about the exciting thing for us is even going one step further. That says, if you do want your data to move around your hybrid cloud for very good reasons for certain scenarios, being able to have that capability to protect the data, not just encrypted that manage the privacy over the data as it flows out and see to kind of take those characteristics into the hybrid cloud is something that a lot of that clients been really, really excited to take advantage of it. It's >>about this conference. You might get certain >>charting Matt into a security guide. You see that? >>Yeah, >>I think everybody's got to be a security person these days. I want to ask about zero trust. You know, that term is thrown around a lot of, uh, you know, you can get kind of buzz, wordy. You see, people always have substance. I want to ask you guys what zero trust means the Io. >>So So I think there's, you know, my view of zeros where we're at from an industry from from zero. Trust is is very similar to where we're at with cloud, you know, going back a handful of years where if you ask 10 different people what you know, cloud was you get 10 different answers. Um, and none of them were probably wrong. And so I think, you know, we're very similar state in terms of our understanding and, you know, market maturity around zero trust. But there's, you know, at its for, you know, the the the The idea is, you know, we've been focused on protecting, you know, our environments using a castle and moat of approach. Um, and, you know, you know, protecting the perimeter. Yeah, and then trusting everything inside of inside of that. You know that that mode, if you will, um and what the zero trust is a recognition that that's not sufficient. And, you know, and then if you look at that in the context of our evolving and changing in environment and moving to hybrid multi clouds where, um, the notion of a perimeter is gone. You know that that strategy and approach for protection, it doesn't hold up. And so we need to evolve that, um And we need to have, you know, you know, move from the notion of, um, operational trust to a notion of technical trust and building, you know, building more sophisticated mechanisms for doing authentication, understanding broader what's happening across the environment and feeding that into, you know, decisions that are made in terms of who gets to access. What data. So, >>yeah, good, Matt, bring us home overnight. You know, this pandemic has really heightened our awareness of cyber resiliency. Business continuity have changed our our mindset and definition of those two things. But give us your final thoughts on this top. >>I think it's probably just been into sharp focus, really what? It what it means to have mission critical applications that are right at the heart of your of your business. And, you know, you come to realize very quickly. But if those services are not available to your clients, I mean it can have such a long lasting implications So I think people embittering you know their strategy when it comes to, you know, millions off applications with infrastructure and all of that in the context of business continuity, I think people are gonna gonna have a much sharper focus in the future to really see, you know, what is what does it mean? And it's the lifeblood of their business is not able todo operate and serve their clients. And probably as well, more and more applications that maybe weren't considered mission critical in the past will be considered mission critical now because it's not just the back end services, but it's the way the community a reply. It's so a lot of that, I think, is going to play out the way that people think about their business continuity strategy in the future. >>Yeah, you're right. Video conferencing has become mission critical, isn't it? Guys, thanks so much for coming on the Cube again. You know, keep up the good work. Uh, I really appreciate your time and your insights. Always, always great talking, talking Z. So thanks again. >>Thank you. >>All right. Thank you for watching. Everybody. This is Dave Volante for the Cube. Our wall to wall coverage of the think 2020 digital event experience. Keep right there. Right back after this short break. >>Yeah, yeah, yeah.
SUMMARY :
Think brought to you by IBM. Michael, good to see you again. It's good to be back. Good to see that. You got to love it. I mean, we're really pleased with the contribution that Z continues of, you know, you talk about. I mean, you know, we kind of start in many ways with, like that, this definition on that which talks about the you know, the mainframe had, you know, such good security, and it was explained to me years ago? design and architect the solutions, you know, both at the right point in the stack and of missed the boat on business continuity to narrow focus. generations of the Z platform, you know, clients deeply partnered with us lot of people you know doesn't mean backup. of a broader, you know, layered cybersecurity strategy where you know, you know, non mission critical. that we recognized is exactly what you said is the You know, the cost of doing encryption 190 times, you know, It's kind of all started back when you guys brought in Lennox. are appropriate on the platform and integrated to a hyper cloud wherever you want to You might get certain You see that? You know, that term is thrown around a lot of, uh, you know, you can get kind of buzz, um And we need to have, you know, you know, move from the notion of, You know, have a much sharper focus in the future to really see, you know, what is what does it mean? thanks so much for coming on the Cube again. Thank you for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Michael | PERSON | 0.99+ |
Michael Jordan | PERSON | 0.99+ |
Matt | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Tesco | ORGANIZATION | 0.99+ |
Dave Volante | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Mike | PERSON | 0.99+ |
Matt Whitbourne | PERSON | 0.99+ |
last year | DATE | 0.99+ |
22 aspects | QUANTITY | 0.99+ |
Boston | LOCATION | 0.99+ |
Z 14 | COMMERCIAL_ITEM | 0.99+ |
61% | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
190 times | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
15 | QUANTITY | 0.99+ |
Puerto Rico | LOCATION | 0.99+ |
100 | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
two things | QUANTITY | 0.98+ |
each | QUANTITY | 0.97+ |
seven nines | QUANTITY | 0.97+ |
millions | QUANTITY | 0.97+ |
Department of Treasury | ORGANIZATION | 0.97+ |
two great guests | QUANTITY | 0.95+ |
10 different people | QUANTITY | 0.94+ |
both worlds | QUANTITY | 0.94+ |
think 2020 | EVENT | 0.93+ |
Lennox | ORGANIZATION | 0.92+ |
15 | COMMERCIAL_ITEM | 0.92+ |
ET | ORGANIZATION | 0.92+ |
zero | QUANTITY | 0.92+ |
one thing | QUANTITY | 0.91+ |
years | DATE | 0.91+ |
zeros | QUANTITY | 0.9+ |
10 different answers | QUANTITY | 0.89+ |
Z | TITLE | 0.88+ |
14 gigabytes per second | QUANTITY | 0.88+ |
twofold | QUANTITY | 0.85+ |
one step | QUANTITY | 0.84+ |
190 | QUANTITY | 0.84+ |
Zy 15 | COMMERCIAL_ITEM | 0.84+ |
Z | PERSON | 0.82+ |
zero trust | QUANTITY | 0.81+ |
Cube Studios | ORGANIZATION | 0.79+ |
IBM Z | ORGANIZATION | 0.78+ |
Z 15 | TITLE | 0.78+ |
Security | ORGANIZATION | 0.74+ |
Cube | COMMERCIAL_ITEM | 0.72+ |
up to 14 gigabytes of data per second | QUANTITY | 0.72+ |
many years ago | DATE | 0.72+ |
pandemic | EVENT | 0.63+ |
first quarter | QUANTITY | 0.62+ |
twofold benefits | QUANTITY | 0.61+ |
Think 2020 | EVENT | 0.57+ |
around | QUANTITY | 0.53+ |
Think Digital 2020 | ORGANIZATION | 0.53+ |
Born | PERSON | 0.49+ |
>90 | QUANTITY | 0.49+ |
Cube | ORGANIZATION | 0.46+ |
Think | ORGANIZATION | 0.46+ |
Providence | ORGANIZATION | 0.45+ |
Z | COMMERCIAL_ITEM | 0.36+ |
Richard A. Clarke, National Security & Cyber Risk Expert | Qualys Security Conference 2019
>> Announcer: From Las Vegas, it's theCUBE. Covering Qualys Security Conference 2019, brought to you by Qualys. >> Hey welcome back everybody, Jeff Frick here with theCUBE, we're in Las Vegas at the Bellagio, at the Qualys Security Conference, pretty amazing, it's been going on for 19 years, we heard in the keynote. It's our first time here, and we're excited to have our first guest, he was a keynote earlier this morning, the author of nine books, Richard Clarke, National Security and Cyber Risk expert, and author most recently of "The Fifth Domain." Dick, great to see you. >> Great to be with you. >> Absolutely. So you've been in this space for a very long time. >> I started doing cybersecurity in about 1996 or 1997. >> So early days. And preparing for this, I've watched some of your other stuff, and one of the things you said early on was before there was really nothing to buy. How ironic to think about that, that first there was a firewall, and basic kind of threat protection. Compare and contrast that to walking into RSA, which will be in a couple of months in Moscone, 50,000 people, more vendors than I can count on one hand, now there's too much stuff to buy. Do you look at this evolution? What's your take? And from a perspective of the CIO and the people responsible for protecting us, how should they work through this morass? >> Well, the CIO and the CFO, got used to thinking cyber security costs a little bit, 'cause you can only buy, this is 1997, you can only buy antivirus, firewall, and maybe, in 1997, you could buy an intrusion detection system. Didn't do anything, it just went "beep," but you could buy that too. So you had three things in 1997. And so that resulted in the IT budget having to take a tiny little bit of it, and put it aside for security, maybe 2%, 3% of the budget. Well, now, if you're only spending 2 or 3% of your IT budget on security, somebody owns your company, and it's not you (laughs). >> And that's 2 or 3% of the IT budget, that's not the whole budget. >> No, that's the IT budget. What we found in researching the book, is that secure companies, and there are some, there's companies that don't get hacked, or they get hacked, but the hack gets in, immediately contained, identified, quarantined. The damage is done, but it's easily repaired. Companies that are like that, the resilient companies, are spending 8%, 10%, we found companies at 12 and 17%, of their IT budget on security, and to your point, how many devices do you have to buy? You look at the floor at any of these RSA Conventions, Black Hat, or something, now there are 2000 companies at RSA, and they're all selling something, but their marketing message is all the same. So pity the poor CSO as she goes around trying to figure out, "Well, do I want to talk to that company? "What does it do?" We found that the big banks, and the big corporations, that are secure, have not three, anymore, but 75, 80, different, discreet cybersecurity products on their network, most of it software, some of it hardware. But if you've got 80 products, that's probably 60 vendors, and so you got to, for yourself, there's the big challenge, for a CSO, she's got to figure out, "What are the best products? "How do they integrate? "What are my priorities?" And, that's a tough task, I understand why a lot of the people want to outsource it, because it's daunting, especially for the small and medium-size business, you got to outsource it. >> Right, right. So the good news is, there's a silver lining. So traditionally, and you've talked about this, we talk about it all the time too, there's people that have been hacked and know it, and people that have been hacked and just don't know it yet, and the statistics are all over the map, anywhere you grab it, it used to be hundreds of days before intrusions were detected. Kind of the silver lining in your message is, with proper investments, with proper diligence and governance, you can be in that group, some they're trying to get in all the time, but you can actually stop it, you can actually contain it, you can actually minimize the damage. >> What we're saying is, used to be two kinds of companies, those that are hacked and knew it, and those that are hacked that don't, that didn't know it. Now there's a third kind of company. The company that's stopping the hack successfully, and the average, I think, is a 175 days to figure it out, now it's 175 minutes, or less. The attack gets in, there's all the five or six stages, of what's called "the attack killchain," and gets out very, very quickly. Human beings watching glass, looking at alerts, are not going to detect that and respond in time, it's got to be automated. Everybody says they got AI, but some people really do (laughs), and machine learning is absolutely necessary, to detect things out of the sea of data, 75 different kinds of devices giving you data, all of them alarming, and trying to figure out what's going on, and figure out in time, to stop that attack, quarantine it, you got to move very, very quickly, so you've got to trust machine learning and AI, you got to let them do some of the work. >> It's so funny 'cause people still are peeved when they get a false positive from their credit card company, and it's like (laughs), do you realize how many of those things are going through the system before one elevates to the level that you are actually getting an alert? >> So the problem has always been reducing the number of false positives, and identifying which are the real risks, and prioritizing, and humans can't do that anymore. >> Right, right, there's just too much data. So let's shift gears a little bit about in terms of how this has changed, and again, we hear about it over and over, right, the hacker used to be some malicious kid living in his mom's basement, being mischievous, maybe, actually doing some damage, or stealing a little money. Now it's government-funded, it's state attacks, for much more significant threats, and much more significant opportunities, targets of opportunity. You've made some interesting comments in some of your prior stuff, what's the role of the government? What's the role of the government helping businesses? What's the role of business? And then it also begs the question, all these multinational business, they don't even necessarily just exist in one place, but now, I've got to defend myself against a nation state, with, arguably, unlimited resources, that they can assign to this task. How should corporate CIOs be thinking about that, and what is the role, do you think, of the government? >> Let's say you're right. 20 years ago we actually used to see the number of cyber attacks go up on a Friday night and a Saturday night, because it was boys in their mother's basement who couldn't get a date, you know, and they were down there having fun with the computer. Now, it's not individuals who are doing the attacks. It is, as you say, nation states. It's the Russian Army, Russian Intelligence, Russian Military Intelligence, the GRU. The North Korean Army is funding its development of nuclear weapons by hacking companies and stealing money, all over the world, including central banks, in some cases. So, yeah, the threat has changed, and obviously, a nation state is going to be far more capable of attacking, military is going to be far more capable of attacking, so, CISOs say to me, "I'm being attacked by a foreign military, "isn't that the role of the Pentagon "to defend Americans, American companies?" And General Keith Alexander, who used to run Cyber Command, talks about, if a Russian bomber goes overhead, and drops a bomb on your plant, you expect the United States Air Force to intercept that Russian bomber, that's why you pay your taxes, assuming you pay taxes. What's the difference? General Alexander says, whether that's a Russian bomber attacking your plant, or a Russian cyber attack, attacking your plant, and he says, therefore, people should assume the Pentagon will protect them from foreign militaries. That sounds nice. There's a real ring of truth to that, right? But it doesn't work. I mean, how could the Pentagon defend your regional bank? How could the Pentagon defend the telephone company, or a retail store? It can't. It can barely defend itself, and they're not doing a great job of that either, defending the federal government. So, do you really want the Pentagon putting sensors on your network? Looking at your data? No, you don't. Moreover, they can't. They don't have enough people, they don't have enough skills. At the end of the day, whatever the analogy is about how the Defense Department should defend us from foreign military attack, they can't. And they shouldn't, by the way, in my view. The conclusion that that gets you to, is you got to defend yourself, and you can, right now, if you use the technology that exists. The government has a role, sure. It can provide you warnings, it can provide the community with intelligence, it can fund development and stuff, can train people, but it cannot defend your network, you have to defend your network. >> And you have municipalities, I think it's Atlanta, is the one that keeps getting hit, there's-- >> Well Louisiana, just the other night, the whole state of Louisiana government unplugged from the internet, because it was being hit by a ransomware attack. The whole city of Baltimore's been down, the whole city of Atlanta, as you said. There's a real problem here, because people, many of them are paying the ransom, and they pay the ransom, and they get their network back right away. People ask me, "Can I trust these criminals?" Well you can trust them to give you your network back, because they have a reputation to maintain. Think about that. This whole thing about ransomware depends on their reputation, the bad guys' reputation. If they get a reputation for not giving you your network back when you pay, no one's ever going to pay, so they do give it back, and sometimes that's a lot quicker, and a lot cheaper, than saying no and rebuilding your network. But if we give them the money, what are they doing with it? Yeah, they're buying Ferraris to drive round the streets of Moscow, but some of that money is going back into R&D, so they can develop more effective attacks. >> So it's an interesting take, right, so most people, I think, would say that the cybersecurity war is completely always going to be kind of cat and mouse, whack-a-mole, that the bad guys are always a little step ahead, and you're always trying to catch up, just the way the innovation cycle works. You specifically say no, that's not necessarily always true, that there are specific things you can do to, not necessarily have an impenetrable wall, but to really minimize the impact and neutralize these threats, like a super white blood cell, if you will. So what are those things that companies should be doing, to better increase their probability, their chance, of, I don't know, blocking-- >> Depends on the size of the company. >> Absorbing. >> Depends on the size of the company. But I think whether you're a small-to-medium business, or you're an enterprise, you begin in the same place. And I do this with all of my consulting contracts, I sit down with the leadership of the company individually, and I ask every one of them, "What are you worried about? "What could happen? "What could a bad guy do to you "that matters to your company?" 'Cause what matters to one company may not matter to another company. And you can't spend your entire budget defending the network, so let's figure out exactly what risk we're worried about, and what risk we're just kind of willing to tolerate. And then, we can design security around that, and sometimes that security will be outsourced, to a managed security provider. A lot of it means getting into the cloud, because if you're in Amazon or Microsoft's cloud, you've got some security automatically built in, they've got thousands of people doing the security of the cloud, and if your server's in your basement, good luck. (laughs) >> So, as you look forward, now you said you finished the book earlier in the year, it gets published, and it's out, and that's great, but as you said, it's a fast-moving train, and the spaces develops. 10 years from now, we don't want to look at 10 years from now, it's way too long. But as you look forward the next couple, two, three years, what are you keeping an eye on, that's going to be, again, another sea change of both challenge and opportunity in this space? >> The three technologies we talk about in the book, for the three-year time horizon, 'cause I can't get beyond three years, more machine learning on the defense, but also more machine learning on the offense, and where does that balance work out? To whose advantage? Secondly, quantum computing, which, we don't know how rapidly quantum computing will come onto the market, but we do know it's a risk for some people, in that it might break encryption, if the bad guys get their hands on the quantum computer, so that's a worry. But one I think most immediately, is 5G. What 5G allows people to do, is connect millions of things, at high speed, to the internet. And a lot of those things that will be connected are not defended right now, and are outside firewalls, and don't have end-point protection, and aren't really built into networks on a secure network. So I worry about 5G empowering the Internet of Things, and doing what we call expanding the attack surface, I worry about that. >> Right, Richard, well thank you for taking a few minutes, and congrats on the book, and I'm sure within a couple of years the gears will start turning and you'll put pen to paper and kick another one out for us. >> Number 10. >> All right. He's Richard, I'm Jeff, you're watching theCUBE, we're at the Qualys Security Conference at the Bellagio in Las Vegas, thanks for watching, we'll see you next time. (upbeat music)
SUMMARY :
brought to you by Qualys. at the Qualys Security Conference, So you've been in this space for a very long time. and one of the things you said early on And so that resulted in the IT budget having to take And that's 2 or 3% of the IT budget, and so you got to, for yourself, and the statistics are all over the map, and the average, I think, is a 175 days to figure it out, So the problem has always been reducing the number and what is the role, do you think, of the government? and you can, right now, the whole city of Atlanta, as you said. that the bad guys are always a little step ahead, of the company. "What could a bad guy do to you and the spaces develops. but also more machine learning on the offense, and congrats on the book, at the Bellagio in Las Vegas,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
2 | QUANTITY | 0.99+ |
United States Air Force | ORGANIZATION | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Richard | PERSON | 0.99+ |
1997 | DATE | 0.99+ |
Jeff | PERSON | 0.99+ |
Richard Clarke | PERSON | 0.99+ |
10% | QUANTITY | 0.99+ |
12 | QUANTITY | 0.99+ |
8% | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Richard A. Clarke | PERSON | 0.99+ |
Pentagon | ORGANIZATION | 0.99+ |
175 days | QUANTITY | 0.99+ |
175 minutes | QUANTITY | 0.99+ |
60 vendors | QUANTITY | 0.99+ |
Moscow | LOCATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Qualys | ORGANIZATION | 0.99+ |
2% | QUANTITY | 0.99+ |
Atlanta | LOCATION | 0.99+ |
five | QUANTITY | 0.99+ |
North Korean Army | ORGANIZATION | 0.99+ |
19 years | QUANTITY | 0.99+ |
Moscone | LOCATION | 0.99+ |
80 products | QUANTITY | 0.99+ |
three years | QUANTITY | 0.99+ |
two kinds | QUANTITY | 0.99+ |
17% | QUANTITY | 0.99+ |
Baltimore | LOCATION | 0.99+ |
first time | QUANTITY | 0.99+ |
Friday night | DATE | 0.99+ |
3% | QUANTITY | 0.99+ |
three technologies | QUANTITY | 0.99+ |
three-year | QUANTITY | 0.99+ |
50,000 people | QUANTITY | 0.99+ |
Defense Department | ORGANIZATION | 0.99+ |
Saturday night | DATE | 0.99+ |
75 | QUANTITY | 0.99+ |
The Fifth Domain | TITLE | 0.99+ |
Alexander | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
2000 companies | QUANTITY | 0.99+ |
GRU | ORGANIZATION | 0.99+ |
Russian Army | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
80 | QUANTITY | 0.99+ |
millions | QUANTITY | 0.99+ |
first guest | QUANTITY | 0.99+ |
nine books | QUANTITY | 0.99+ |
RSA | ORGANIZATION | 0.98+ |
third kind | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
Russian Intelligence | ORGANIZATION | 0.98+ |
Russian Military Intelligence | ORGANIZATION | 0.98+ |
Russian | OTHER | 0.98+ |
six st | QUANTITY | 0.98+ |
three | QUANTITY | 0.98+ |
Ferraris | ORGANIZATION | 0.98+ |
Qualys Security Conference | EVENT | 0.97+ |
10 years | QUANTITY | 0.97+ |
20 years ago | DATE | 0.97+ |
hundreds of days | QUANTITY | 0.97+ |
General | PERSON | 0.97+ |
one | QUANTITY | 0.96+ |
1996 | DATE | 0.96+ |
three things | QUANTITY | 0.96+ |
American | OTHER | 0.96+ |
Louisiana | LOCATION | 0.96+ |
one place | QUANTITY | 0.95+ |
first | QUANTITY | 0.95+ |
Qualys Security Conference 2019 | EVENT | 0.95+ |
75 different kinds of devices | QUANTITY | 0.95+ |
theCUBE | ORGANIZATION | 0.94+ |
Dick | PERSON | 0.93+ |
thousands of people | QUANTITY | 0.93+ |
Bellagio | LOCATION | 0.93+ |
one company | QUANTITY | 0.92+ |
Matt Cain, Couchbase | CUBEConversation, November 2019
(upbeat music) >> From our studios in the heart of Silicone Valley Palo Alto, California. This is a CUBE conversation. >> Hello everyone. Welcome to this CUBE conversation here at our Palo Alto CUBE studios. I'm John Furrier, host of theCUBE. Got a great conversation here with Matt Cain, CEO of Couchbase. Matt, welcome to theCUBE. >> John, thanks for having me here. >> So it's great to have you on because we've been following Couchbase really from the beginning but in 2011 that was the big movement with Couchbase and Membase coming together. Since then quite a tear. Couple of things, one from a business standpoint, good mix of you guys. And then you've got the cloud trend just absolute change the game with scale. So enterprise is now a reeling, cloud is there, the roll of data's changed. Now data's now a part of everything. This has been a big part of the successful companies in this next cloud 2.0 or this next shift. Give us an update on Couchbase. What's going on with the company? You've been the CEO for a couple of years, what's new? >> Yeah, so I'm 2 1/2 years in, John. It's been a great ride so far. Let's talk a little bit about how successful the company is and then we'll spend some time on the market. We just finished the first half of our fiscal year and the business is on a phenomenal trajectory. We're up 70% year on year. Average contract values up 50%. Total contract value up over 100%. We now call 30% of the Fortune 100 customers. So in terms of business success we're really proud of what we're able to do and the problems that we're solving for our customers. The backdrop, and what we're so excited about is the market transition that we're participating in. And it's our belief at Couchbase that the world of databases represents the single biggest market transition that's going to occur in technology over the next couple years. And I think there are two fundamental drivers behind that transition which you talked about. One of them is a technology disruption and the other is business disruption. On the business side we believe deeply in digital transformation or the fourth industrial revolution. And we spend our time going around the world talking to enterprise customers and everyone of 'em is figuring out how to use technology to get closer to their customers and change their business. In order to do that they need to build next generation applications that change our customer experience as both professionals and our personal lives. To enable that though, you need a completely different approach to the database. And how you manage the underlying data to enable those experiences and Couchbase sits at the intersection of those two transitions. >> Want to get into some of the database software dynamics from being a software company, a database company. You guys are, you're on a good wave, you've got a good surfboard as we say in California. But the couple of things I want to get your thoughts on, you see the database market like the oracles of the world. The database that rules the world, that's changed. Now there's multiple databases out there. Different needs for different workloads. And then you've got open-source. So you've got the two things going on I want to get your reaction to. One is the changing landscape of the database market. And two, the impact of open-source because both have been changing and growing and evolving. What's your reaction to those two dynamics? >> So let's talk databases first. I think to reflect on databases one needs to think about the applications that those databases have been architected to support. And if you look at legacy solutions, legacy systems, it was really built on relational technology. And the applications those were optimized for and have been really running for the last many decades were big monolithic applications. And I like to say the implementation of one of those at a large financial firm in New York probably wasn't much different than a consumer company in Seattle. That is changing now in the world of microservices and customer experiences and applications demand a different type of database. And so as we think about what is an application literally everything that we do between the human world and the digital world goes via an application. Whether it's our, you know, checking our banking statements, how we engage with our health care provider, how we travel, how we buy things, whether we're in a store or we're doing it from the comfort of our home. Everything is via an application and what we've come to expect is I want that application to work my way which is different than your way. Well that's a very different thing than legacy applications that were built for CRM or ERP and so databases are going through this big transformation because of that business transition that I talked about where we as consumer are demanding different ways of engaging. And if you look at enterprise success in digital transformation it's very tied to the experiences that they're creating which necessitate a database that is capable of handling those. So we're seeing a massive shift in database technologies or proliferation of new companies that are supporting next generation applications. With respect to open-source, when I talk to enterprises they want the flexibility of a new way of acquiring technology. And people are very used to, "I want to examine things "in the way I want to learn about it. "And I want to play with technology "to make sure that it's going to meet my needs." In the case of databases, does it have the scale and performance? Does it have the usability? And so as an open-source company we want to enable our application developers, our enterprise architects, our dev-ops teams to use the technology and see what's it like. And I think enterprises really appreciate that model. So I think open-source is not only unique to databases, it's how enterprises want to-- >> And certainly is growing and changing as well. So you mentioned open-source and databases. I want to get your thoughts on the cloud impact because if you look at the success of Amazon which I call them the leaders and they won the cloud 1.0 game, or the first inning, or the first game of the double header as some say. APIs led itself well to decoupling and creating highly cohesive workloads. Using APIs and (mumbles). There you got to store data in the databases. You might have one workload with one database and another workload using other databases. So have you have a diverse database landscape. >> For sure. >> So that's kind of out there. So if that's the case how do I as an enterprise deal with this because now I'm thinking, "Okay, I want to stitch it all together. "I got to maintain security. "Now I'm dealing with multiple clouds." It's become a discussion and design point for dealing with all these new dimensions. What's the mind of the customer in all this? >> Yeah, and on top of that I want to do it without dramatically increasing my total cost of ownership. And so I talk a lot to enterprises that represent that very challenge. What they say is I have to change the customer experience. In order to do that I need to understand who they are. What are their preferences? What inventory do I have as an organization? What do I have in physical locations? What we talk about is different data silos. And the reality is data has been in those silos for a long time and in some cases it's not coming out anytime soon. So one of the new approaches with data platforms is how do I take advantage of existing investment and infrastructure and layer in new technology platforms that can sit between the application and the legacy systems? And then you can suck that data into a data store that is helping feed the applications on a real time basis whether that's in the cloud or out to the edge. And Couchbase is one of the examples of a database that can handle that but can handle it at scale unlike any other company on the planet. So when we talk to customers it's how do you extract all that different information which has rich potential if they application logic can present it in a way that's customized but do that in a way that's constantly on, available from anywhere in the network topology and reliable. So it is a challenge and it's one of the greatest computer science challenges in the enterprise right now. >> On that point I want to ask you, what's the number one story or trend that people should be paying attention to? >> Yeah, so you asked a question on cloud, which I think is fundamental, and enterprise is like pay as you go models and utilization based economics which make complete sense. A lot of the architecture therefor is being driven in a centralized manor. So bring information into centralized cloud take advantage of bundling effects. I believe that one of the best kept secrets if you will or biggest trends that people aren't spending as much time on is edge. If you think about us in this studio right now there isn't a cloud sitting behind us and yet you're working on your machine, I was on my device a moment ago and I'm expecting real time information across all my applications. We are constantly manipulating, moving, accessing data and we expect to be able to do that at all times. Well in order to do that at the scale in which we're talking you have to have database technology at the edge. And by definition if you're expecting a roundtrip of data processing, which you're potentially doing, is increasing latency. And that's if you have a reliable connection. If you don't have a reliable connection you're dead in the water with it with that application. So if you think about the future of healthcare, if you think about next generation retail, if you think about connected homes and connected cars, the reality is we're going to expect massive processing of data out at the edge. And I think data platform companies have to be mindful of what they're architecting for. Now Couchbase is uniquely positioned in NoSQL databases that we can run in any public cloud and we can run that same platform out to the edge and orchestrate the movement of applications and data between every point of the network topology. And that's when our enterprises say, "Wow, this is game changing technology "that allows me to serve my customers "the way they want to be served." >> Most people might not know this about you, and I'm going to put you on the spot here, is that you had almost a 10 year run at Cisco. >> Yeah, that's right. >> From the 2000 timeframe. Those were the years that Cisco was cutting its teeth into going from running the internet routes to building application layers and staring see... And the debate at that time was should Cisco move up the stack. I'm sure you were involved in a lot of those conversations. They never did and they're kind of staying in their swim lane. But the network is the network and we're in a distributed network with the cloud, so the question is what is the edge now? So is the edge just the network edge? Is it the persons body? Is it the wearable? How do you guys define the edge? >> I think the edge is constantly being pushed further and further, right? One of the things that we talk a lot about is mobile devices, right? If we think about the device that we as humans ultimately touch at the end where we're not dependent on sensors and things, it is our mobile devices and we all know the impact that's had. I'd be willing to bet you that cup of coffee that you have Couchbase database running in your mobile device because we can actually embed it inside the application and allow the application architect to determine how much data you want to use. But the way we've architected things is we think for the future. This isn't just mobile devices, this is the ability to put things directly into sensors. And if we think about how applications are working the amount of data that you can draw with machine learning algorithms, which we've enabled in our latest release, imagine a world where we're embedding a database instance inside of a sensor. So companies aren't quite there today, but we're not that far off where that's going to be the case. >> Well I bring up the Cisco example because you obviously at that time the challenge was moving packets around from point A to point B. You mentioned storage, you store things from here to there. Move packets around in point A to point B. That's the general construct. But when we think about data they're not packets you're talking about sometimes megabytes and betabytes of data. So the general theme is don't move data around the network. How does that impact your business? How does that impact a customer? Because okay they maybe have campuses or wide area networks or SD-WAN, whatever they got. They still want a instrument, they still want to run compute at the edge, but moving the data around has become persona non gratae in **. So how do people get around that? What's the design point? >> So you and I remember these examples when we use to go into conference rooms and ask for ethernet cables, right? The days of what is my wifi connectivity weren't there yet. If we think about that philosophical challenge that was I'm used to a certain experience with connectivity, how do I enable that same connectivity and performance as I get further and further away from the central topology? And so what we did at Cisco is put more and more sophistication into branch routing and make sure that we had reliability and performance between all points of the topology. The reality is if you were to take that same design approach to databases, what you end up with is that centralized cloud model which a lot of companies have chosen. The problem with it occurs when you're running truly business critical applications that demand real-time performance and processing of massive applications. And so-- >> Like what, retail? >> Yeah. So at Couchbase what we've decided to do is take the data logic where the data resides. So we actually now call four of the top 10 retailers in the world customers. And what they are doing is changing our experience as consumers. Omnichannel. When I walk into a store, imagine if you're at a do-it-yourself retailer, somethings popped off the back of your washing machine and you say, "I don't know how old the washing machine is. "I don't know what the part is." Go into one of these mega stores that we know, with the application now via Couchbase in a mobile phone I could take a picture of that. With machine learning algorithms I'm now running technology to say, "Do I have this in inventory?" "What is it compatible with?" "Oh, and it happens to be on aisle 5." Or, "We don't have it and we're going to ship it out." I mean that's game-changing stuff. Well to enable that use case I need to understand who you are. I need to know what you've bought before. I need to understand our product catalog, what things are compatible with. You're literally storing, in that case, three or four billion instances in a data store that you need to access on a real-time basis. >> In milliseconds. >> In less than 2 1/2 second millisecond response rates. To make the challenge even more exciting, those customers come to us and they say, "Well what if there's a hurricane?" "What if there is no internet connectivity?" "What if I don't have a cellular connection?" I still want my users to have a great customer experience. Well now all of a sudden that isn't an extension of a cloud, that becomes it's own cloud. Now to orchestrate the movement of information and applications from that point and have consistency across all your other stores, you need to figure out orchestrating applications, orchestrating massive amounts of data, having consistency. And so the way to do it, bring the data logic where the data resides and then really understand how applications want to move things around. >> So first of all, my database antenna goes up. The comparison of the old days was you had to go to a database, run packets across the network, access the database, do a lookup, send it back and then go back again. >> Right, right. And that's not possible. That's interesting modern approach. But you also mentioned all that complexity that's involved in that. Okay, no power or no connectivity you have to have an almost a private cloud instance right there. I mean this is complex. >> Very complex. >> And this is some of the kinds of things we saw with the recent Jedi proposal that Amazon and Microsoft fought over. Microsoft won to deal with the battle fields. All this complexity where there's no bandwidth, you got to have the data stored locally, it's got to use the back hall properly. So there's a lot of things going on in the system. There's a lot to keep track of. How do you guys manage that from a product standpoint because there's somethings are out of your control. >> Yeah. >> How does Couchbase make that scale work? >> So that's a great question. Let me again complete the problem statement which is databases need to account for all that complexity but application developers and dev-ops teams don't want to deal with the specifics of a database. And so when we're selling into enterprises at this magnitude we need to be very relevant to application developers where they want speed and agility and familiarity of tools they know and yet we need to have the robustness and completeness of a platform that can literally run business critical applications. And so part of the power of Couchbase is that we engineer with extreme elegance, that we put a lot of that sophistication into the database and our job is to write the code that manages that complexity. But what we also do is we go to enterprise and we say we give you the full power of this NoSQL engine that is in memory, shared nothing, scale out, highest performance on the planet but we allow you all the power and familiarity of the language you know which is SQL. You've got this, I'm sure back to your database education you were familiar with, SQLs a programing language, well there's an entire world of database people and architects that understand that as an interface. So how do I account for that complexity but then go to you and say, "You know that language "that you've been speaking the whole time "talking to your old database? "Well you can speak with that same language "on your new database." And that's how you can really break through enabling customers to modernize their applications with all this complexity but do so in a way that they're comfortable with and is aligned to the skills that they-- >> So you extract away the interface, or language NoSQL I know there are others and modernize onto the covers? >> Correct. >> And at scale? >> At the highest scale. >> All right, I got to ask you about multi-cloud because multi-cloud is something that we were talking before we came on camera around cloud sprawl, inheriting clouds, M&A. Companies have multiple clouds they're dealing with but no one's, well my opinion, no one's architecting to build the best multi-cloud system. They're dealing with multi-clouds and design point which you mentioned which is interesting. I want to get your thoughts on this because you're hearing a lot of multi-cloud buzz. And it's a reality but it's also a challenge for application developers. And I want to get your thoughts on this. How should people thinking about multi-cloud in your opinion? >> Yeah, so my perspective starts with what we hear from our customers. And our customers say for truly business critical applications that they are running their business on, whether it's core booking engines, customer platforms, the touchpoint between users and stores, they say, "Look, I need to design a system "that's reliable and higher performing "and public cloud is a reality. "At the same time I have legacy data center on-prem, "I've got things out at the edge," and so they have to architect a multi-cloud, hybrid cloud, and distributed environment. And so depending on the layer of the stack that you're in I think the cloud companies would talk about their multi-cloud strategy. I come at it a different way which is how do we build a data platform that supports the applications that demand a hybrid multi-cloud environment? And so when we have a certain application that's running on-prem, how do we alive for a reliable failover instance to be running in a public cloud? To me that is truly fulfilling on the demands that enterprises have. And so I think multi-cloud is a strategy of all enterprises. Giving the flexibility with things like Kubernetes to avoid cloud lock in. Making sure your system can handle migration of workloads and active, active, active, passive scenario. I think that's our approach to multi-cloud. >> It's interesting, again back to this Jedi thing which was front and center in the news. Kind of speaks to the modern era of what the needs are. The Department of Defense has a multi-cloud strategy, they have multiple clouds, and well turns out Microsoft might be the sole source. But their idea was it's okay to have a sole source cloud for a workload but still deal within a multi-cloud framework. What's your thoughts on this? Some people are saying, "Hey, if you've got a workload "that runs great on cloud, do it." >> Yeah. I don't want to make that decision for the enterprise, I want them to determine what the best instance is based on the application that they're enabling. So I ask all my enterprise customers, "How many applications do you have in your environment?" Thousands of applications. It would be wrong for me to go dictate and say, "Well I have the answer "for every one of those applications." Instead we want to build a sophisticated platform that says look, if these are the requirements, the performance requirements, run your database in this instance and you determine if that's the best for you. If you have a legacy application that needs an underlying mainframe or relational database, that's fine. We're not asking you to forklift upgrade that. Put the database in there that's going to give you the performance and requirements you want. And so again, it's where do application developers want to stand up their application for the best performance? I'll tell you what, in the 2 1/2 years I've been at Couchbase I've sat down with Fortune 100 CIOs that have absolutely told me, "Here is our cloud strategy "with public cloud vendor number one." Come back two years later and they said, "We have shifted for X, Y, and Z reason "and we are going to public cloud vendor number two." If we had chosen one specific deployment and not given thought to how enterprises are eventually going to want to have that flexibility we would be having a very different conversation. And so when we talk about we're enterprise class, multi-cloud to edge, NoSQL database, it's giving enterprises this flexibility at a database-- >> So on that example of I went with cloud number one and then moved to cloud number two, was that a I'm stopping with cloud one going to cloud two or I'm going to move a little bit to cloud two or both? >> I think it varies depending on the CIO that you're talking to. It could be they didn't handle GDPR the way I wanted to or it could be they're not deployed in a certain geographic reason. It could be-- >> Capabilities issue. >> Capabilities. Could be business relationship. You know, I have a particular commercial relationship over here therefor I have an incentive to move here. Some of 'em have dual strategies, so I think it's very dangerous for companies like us to try to-- >> Beauty's in the eye of the beholder as I always say with cloud. You pick your cloud based on what you're trying to do. Final question, security obviously, cloud security you're seeing. Amazon just had a recent even called re:Inforce which was I think the first cloud security show, RSA, there's a bunch of other shows that go on, they're all different. But security clearly is being baked in everywhere. Kind of like data, kind of horizontally embedded, need real time, you need a lot of complexity involved. They want to make it easier. What's your view on how security is playing out for Couchbase? >> Look, it's a paramount design principle for us. And we think that to build a database for business critical applications you need to have reliability, you need to have performance, you need to have scalability, you have to have security. So it's part of how we think about every component from cloud to edge and everything in between. How do we have encryption? How do we have multi-factor authentication? How do we ensure that not just securing the data itself, but how do we give the operational controls to the database teams to orchestrate the movement of data and synchronize it in a reliable way. So absolutely important to us because it's important to our customers. >> Awesome. Matt Cain, CEO of Couchbase here inside theCUBE for CUBE conversation. Matt, I want to give you a chance to get the plug in for the company. Give the pitch if I'm a customer or prospect. Hey Couchbase I heard a little buzz. You guys got momentum going on, got good references. What's the pitch to me? >> Yeah so look, Couchbase is the only company on the planet that can make the following claim. We bring the best of NoSQL with the power and familiarity of SQL in one elegant solution from the public cloud to the edge. So let me walk through that. Our architecture was enabled for the highest performance in the world. Billions of documents. We have a customer who on a daily basis is running 8 million operations per second with less than two millisecond response time. Their business is running on Couchbase. You can't do that if you have the best data schema, the architecture for scalability, scale out, do that at high total cost of ownership. At the same time we want to bring the familiarity of programing languages that people know so that application developers don't have a big barrier to entry in deploying Couchbase. And that's where we've uniquely enabled the SQL query language for both query's, our operational analytics capability, that combination is extremely powerful. To be able to run in anyone of the public clouds, which we do via the marketplace or customers bring in their own nodes to their instances knowing that that's a changing thing per our conversation. But having a seamless integrated platform where you can run the same query in the public cloud as you can at the edge and then synchronizing that back together, that is a very powerful thing. One elegant platform we have, you know, we're a multi-model database. We can run a key-value cache, we can run a JSON database. We give you advanced querying, we give you indexing. To do that in one integrated platform no one else has thought about that and future proof their solution. Let me give you an example of how that all wraps up. One of the more innovative industries right now believe it or not, are cruise lines. And so we talk about digital transformation which is by definition customer experience. Well if you're in the cruise line business, if you're not creating a great customer experience, it's not like airline travel where you've got to get from point A to point B so you chose the best. This is I'm opting for an experience if this isn't great. so one of the most leading edge cruise lines out there has deployed Couchbase and they give every passenger a wearable. That wearable now fundamentally changes the interface between me as a passenger and the physical boat, the digital services, and the other people on the ship. And this is in a world... It's a floating device. There is no cloud, there is no cellular connections. So let's say we happen to be on the same ship. We end up at sports bar after we drop our family off, maybe we're talking databases, maybe we're talking something else. And we have beer, we have a second beer, what we don't know is that this cruise line is using our device. They know who we are, they know where we are, they're using geospatial technology back in e-commerce. They have a hypothesis that we're now friends, right? Or at least maybe we want to see each other again. Unbeknownst to us the next day we get a promotion that says 50% off at the sports bar for the next game. Wow that's great, I'm going to go. And then I run into you and it's like, "Wow, what are the chances that I run into you?" Well the chances in the old world very slim. The chances in new world very good. If I had little kids the digital content in the cabin is different. If there's a movie getting out how it navigates me around the ship is different. All of this is empowered by massive amounts of data processing, data collection and they've embedded that now in a device. Now if you're in that business and now you've got weeks worth of information on what we like, ship comes back to shore, how do you take all that information, extract it back to a cloud, improve the algorithm, start to offer different shipping option. They're literally changing the physical display of the boats to optimize customer experience. So think about that. Power of processing massive amounts of information in real time. If I'm getting a promotion and it's too late and I miss a game, does me no good. The combination of all those different data silos, right? Doing that where application developers can be agile and swift and make changes in an innovative way and stay ahead of their competition. Cloud to edge. Right? I mean that's literally a ship comes back, it goes to cloud, it enables it in this consistent... We're the only company on the planet that can do that. >> Lot of complexity involved. >> Yeah. >> Awesome. Quick plug. Are you guys hiring? What's going on with the company? What are you looking for? >> As quickly as possible. Based on our conversation earlier and your knowledge of databases, we're looking for quota carriers and engineers. So if you want to come on over we're-- >> I was thinking about the cruise ship and having a couple of beers with you watching some sports. My (mumbles) says >> Sounds like sports-- >> "Hey John's had so many beers "why don't you hit the tables?" >> Sounds like-- >> "We'll take your money." >> Sound like more a rep than an engineer. (both laughing) >> Matt, thanks for coming to theCUBE. Really appreciate it. Matt Cain, CEO of Couchbase. I'm John Furrier with theCUBE. Thanks for watching. (upbeat music)
SUMMARY :
in the heart of Silicone Valley Palo Alto, California. Welcome to this CUBE conversation So it's great to have you on and the problems that we're solving for our customers. But the couple of things I want to get your thoughts on, and have been really running for the last many decades of the double header as some say. So if that's the case how do I as an enterprise And Couchbase is one of the examples I believe that one of the best kept secrets if you will and I'm going to put you on the spot here, So is the edge just the network edge? the amount of data that you can draw So the general theme is and make sure that we had reliability and performance I need to understand who you are. And so the way to do it, The comparison of the old days you have to have an almost a private cloud How do you guys manage that from a product standpoint of the language you know which is SQL. All right, I got to ask you about multi-cloud And so depending on the layer of the stack that you're in Kind of speaks to the modern era of what the needs are. that's going to give you the performance that you're talking to. over here therefor I have an incentive to move here. Beauty's in the eye of the beholder the movement of data What's the pitch to me? of the boats to optimize customer experience. What are you looking for? So if you want to come on over we're-- and having a couple of beers with you Sound like more a rep than an engineer. Matt, thanks for coming to theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon | ORGANIZATION | 0.99+ |
Matt Cain | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Matt | PERSON | 0.99+ |
California | LOCATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
2011 | DATE | 0.99+ |
50% | QUANTITY | 0.99+ |
New York | LOCATION | 0.99+ |
30% | QUANTITY | 0.99+ |
Couchbase | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
November 2019 | DATE | 0.99+ |
less than 2 1/2 second | QUANTITY | 0.99+ |
70% | QUANTITY | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
2000 | DATE | 0.99+ |
first game | QUANTITY | 0.99+ |
NoSQL | TITLE | 0.99+ |
Silicone Valley | LOCATION | 0.99+ |
Thousands of applications | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
less than two millisecond | QUANTITY | 0.99+ |
2 1/2 years | QUANTITY | 0.99+ |
one | QUANTITY | 0.98+ |
Membase | ORGANIZATION | 0.98+ |
both | QUANTITY | 0.98+ |
two things | QUANTITY | 0.98+ |
single | QUANTITY | 0.98+ |
SQL | TITLE | 0.98+ |
first inning | QUANTITY | 0.98+ |
GDPR | TITLE | 0.98+ |
second beer | QUANTITY | 0.98+ |
today | DATE | 0.97+ |
Billions of documents | QUANTITY | 0.97+ |
over 100% | QUANTITY | 0.96+ |
four | QUANTITY | 0.95+ |
two years | QUANTITY | 0.95+ |
first half | QUANTITY | 0.95+ |
four billion instances | QUANTITY | 0.94+ |
CUBE | ORGANIZATION | 0.94+ |
M&A. | ORGANIZATION | 0.94+ |
next day | DATE | 0.94+ |
two fundamental drivers | QUANTITY | 0.93+ |
both query | QUANTITY | 0.92+ |
Palo Alto, California | LOCATION | 0.92+ |
Couchbase | TITLE | 0.91+ |
theCUBE | ORGANIZATION | 0.91+ |
first | QUANTITY | 0.88+ |
one database | QUANTITY | 0.87+ |
Silvan Tschopp, Open Systems | CUBE Conversations, August 2019
>> from our studios in the heart of Silicon Valley, Palo Alto, California It is a cute conversation >> lover on Welcome to this cube conversation here in Palo Alto, California. The Cube Studio. I'm John for the co host of the Cube Weird Sylvan shop. Who's the head of solution Architecture and open systems securing Esti win of right of other cloud to point out like capabilities. Very successful. 20 plus years. Operation Civil was the one of the first folks are coming over to the US to expand their operation from Europe into New York. Now here in Silicon Valley. Welcome to the Cube conversation. Thank you. So instituting trivia. You were part of the original team of three to move to the U. S. From Switzerland. You guys had phenomenal success in Europe. You've come to the U. S. Having phenomenal success in the US Now you moving west out here to California on that team, you're opening things up at the market. >> It's been a chance, Mikey. Things can presented themselves step by step, and I jumped on the trains and it's been a good right. >> Awesome. You guys have had great success. We interviewed your CEO a variety of your top people. One of the things that's interesting story is that you guys have been around for a long time. Been there, done that, riding this next next wave of digital transformation. What we call a cloud two point. Oh, but really is about enterprise. Full cloud scale, securing it. You have a lot of organic growth with customers, great word of mouth. So that's not a lot of big marketing budgets, riel. Real success there. You guys now are in the US doing the same thing here. What's been the key to success for open systems wide such good customers? Why the success formula is it you guys are on the right wave. What is it? The product? All the above. What's the What's the secret formula? >> So multiple things I say. And we started as a privately owned company like broad banks to, um, to the Internet email into one back in the nineties. And, um, yeah, we started to grow organically, as he said were by mouth, and Indiana is we put heavy focus on operations, so we wanted to make our customers happy and successful, and, um, yeah, that's how we got there like it was slow organic growth. But we always kind of kept the core and we tried to be unconventional, tried to do things differently than others do. And that's what brought us to where we are today and now capabilities Being here in the Valley, um, opens up a lot of more doors. >> It's got a nice office and we would see I saw the video so props for that. Congratulations. But the real to me, the meat on the bone and story is, is that and I've been really ranting on this whole SD win is changing. SD Win used to be around for a long, long time. It's been known industries known market. It's got a total addressable market, but really, what has really talks to is the the cloud. The cloud is a wide area network. Why do we never used to be locked down? He had the old way permitted based security. Now everything is a wide area. That multi cloud in hybrid club. This is essentially networking. It's a networking paradigms. It's not lately rocket science technically, but the cloud 2.0 shift is about, you know, data. It's about applications, different architectures you have everything kind of coming together, which creates a security problem, an opportunity for new people to come in. That's what you guys? One of them. This is the big wave. What? It explain the new s t win with, you know, the old way and the new way. What is the what? What should people know about the new S D win marketplace? >> Yeah. So let me start. Where do Owen has come from and how digital transformation has impacted that. So typically corporate wider networks were centered around the Clear Data Center where all applications were hosted, storage and everything and all traffic was back holding to the data center. Typically, one single provider that Broady, Mpls links on dhe. It was all good. You had a central location where you could manage it. You had always ability security stack was there. So you had full control. Now new requirements from natural transformation broad as users are on the road, they're on their phones ipads on the in, restaurants in ah, hotels, Starbucks. Wherever we have applications moved to the cloud. So their access directly You wanna have or be as close as possible Unify Communications. I OT It's all things deposed. Different requirements now in the network and the traditional architecture didn't were wasn't able to respond to that. It's just that the links they were filled up. You couldn't invest enough thio blow up your Nampula slings to handle the band with You lost visibility because users were under road. You lost control, and that's where new architectures had to be found. That's where Ston step them and say, Hey, look now we're not centered around the headquarter anymore were sent around where the applications are, your scent around, where the data is, and we need to find means to connected a data as quickly as possible. And so you can use the Internet. Internet has become a commodity. It's become more performance more stable, so we can leverage that we can route traffic according to our policies. We can include the cloud, and that's where Ston actually benefits from the clown. As much as the club benefits from SD went because they go hand in hand and that's also what we really drive to say, Hey, look, now the cloud can be directly brought into your network, no matter where, where data and where applications. >> Yeah, and this is the thing. You know, Although you've been critical of S t when I still see it as the path of the future because it's networking. And the end of the day networking is networking. You moving packets from point A to point B and you're moving somebody story you moving from point A to store the point C. It's hard. And you brought this up about Mpls. It's hard to, like rip and replace You can't just do a wholesale change on the network has the networks are running businesses. So this is where the trick is, in my opinion. So I want to get your thoughts on how companies were dealing with this because, I mean, if you want to move, change something in the network, it takes a huge task. How did you guys discover this new opportunity? How did you implement it? What was the and how should customers think about not disrupting their operations at the same time bringing in the new capabilities of this SD win two point? Oh, >> yeah, that's it's a perfect sweet spot, because in the end is, um, nobody starts at a green field. If you could start with a green field. It's easy. You just take on the new technology and you're happy. But, um, customers that we look up large enterprises, they have a brownfield. They haven't existing that work. They have business critical applications running 24 7 And if you look at what options large enterprises have to implement and manage a nasty when is typically three approaches, they either do it themselves, meaning they need a major investment in on boarding people having the talent validating technology and making the project work already. Look at a conventional managers provider. In the end, that is just the same as doing yourself. It's just done by somebody else, and you have the the challenge that those providers typically, um, have a lot of portfolio that they manage. And they do not have enough expertise in Nasty Wen. And so you just end up with the same problems and a lot of service, Janey. So even then you do not get the expertise that you need. >> I think what's interesting about what you guys have done? I want to get your reaction to this is that the manage service piece of it makes it easier to get in without a lot of tinkering with existing infrastructure. Exact. And that's been one of that tail winds for you guys and success wise. Talk about that dynamic of why they managed service is a good approach because you put your toe in the water, so to speak, and you can kind of get involved, get as much as you need to go and go further. Talk about that dynamic and why that's important. >> Yeah, technology Jane is very quickly. So you need people that are able to manage that and open systems as a pure play provider. We build purposely build our platform for us, he went. So we integrated feature sets. We we know how to monitor it, how to configure it, how to manage it. Lifecycle management, technology, risk technology management. All this is purposely purposely built into it, so we strongly believe that to be successful, you need people that are experts in what they do to help you so that you and your I t people can focus in enabling the business. And that's kind of our sweet spot where we don't say we have experts. Our experts operating the network for you as a customer and therefore our experts are your experts. And that's kind of where we believe that a manage service on the right way ends up in Yeah, the best customer. >> And I think the human capital pieces interesting people can level up faster when you when you're not just deploying here. Here's the software load. It is the collaborations important. They're good. They're all right. While you're on this topic, I want to get your thoughts. Since you're an expert, we've been really evaluating this cloud 2.0, for lack of a better description. Cloud 2.0, implying that the cloud 1.0 was Amazon miss on The success of Amazon Web service is really shows Dev Ops in Action Agility The Lean startup Although all that stuff we read reading about for the past 10 plus years great compute storage at scale, amazing use of data like you, said Greenfield. Why not use the cloud? Great. Now all the talk about hybrid cloud even going back to 2013 We were of'em world at that time start 10th year their hybrid cloud was just introduced. Now it's mainstream now multi cloud is around the corner. This teases out cloud 2.0, Enterprise Cloud Enterprise Scale Enterprise Security Cloud Security monitoring 2.0, is observe ability. Got Cooper All these new things air coming on. This is the new clout to point out what is your definition of cloud two point? Oh, if you had to describe it to a customer or a friend, >> it is really ah, some of hybrid cloud or multi cloud, as you want to name it, because in the end, probably nobody can say I just select one cloud, and that's going to make me successful because in the end, cloud is it's not everywhere, as we kind of used to believe in the beginning, but in the end, it's somebody else's computer in a somebody else's data center. So the cloud is you selectively pick the location where you want to for your cloud instances and asked if Cloud Service providers opened up more locations that are closer to your users in the or data you actually can leverage more possibilities. So what we see emerging now is that while for a long time everything has moved to the cloud, the cloud is again coming back to us at the sietch. So a lot of compute stuff is done close to where data is generated. Um, it's where the users are. I mean, Data's generated with with us. Yeah, phones and touch and feel and vision and everything. So we can leverage these technologies to really compute closer to the data. But everything controlled out of central cloud instances. >> So this brings up a good point. You essentially kind of agreeing with cloud one detto being moved to the cloud. But now you mentioned something that's really interesting around cloud to point out, which is moving having cloud, certainly public clouds. Great. But now moving technology to the edge edge being a data center edge being, you know, industrial I ot other things wind farms, whatever users running around remotely you mentioned. So the edges now becomes a critical component of this cloud. Two point. Oh, okay. So I gotta ask the question, How does the networking and what's the complexity? And I'm just imagining massive complexity from this. What are some of the complexities and challenges and opportunities will arise out of this new dynamic of club two point. Oh, >> So the traditional approaches does just don't work anymore. So we need new ways to not only on the networking side, but obviously also the security side. So we need to make sure that not on Lee the network follows in the footsteps of the business of what it needs. But actually, the network can drive business innovation and that the network is ready to handle those new leaps and technologies. And that's what we see is kind of being able to tightly integrate whatever pops up, being able to quickly connect to a sass provider, quickly integrate a new cloud location into your network and have the strong security posture there. Directly integrated is what you need because if you always have to think about weight, if I add this, it's gonna break something else, and I have to. To change is here. Then you lose all the speed that your business needs. >> I mean, the ripple effect of it's like throwing a stone in the lake and seeing the ripple effect with cloud to point. You mentioned a few of them. Network and Security won't get to that in a second, but doesn't change every aspect of computing categories. Backup monitoring. I mean all the sectors that were traditional siloed on premise that moves with the cloud are now being disrupted again for the third time. Yeah, you agree with that? >> It's true. And I mean your club 0.1 point. Oh, you say a lot of things will be seen his lift and shift and that still works like there is a lot of work loads where it's not worth it to re factor everything. But then, for your core applications, the business where the business makes money, you want a leverage, the latest instead of technologies to really drive, drive your business there. >> I got to get your take on this because you're the head of architecture solutions at Open Systems. Um, is a marketing tagline that I saw that you guys promote, which I live. I want to get your thoughts on. It says, Stop treating your network like a network little marketing. I love it, but it's kind of like stop trying your network like a network implying that the networks changing may be inadequate. Antiquated needs to modernize. I'm kind of feeling the vibe there on that. What do you mean by that? Slow Stop treating your network like a network. What's what's the purpose >> behind that? But yeah, in the end, it to be a little flaw provoking. But I mean, even est even in its pure forms, where you have a softer controller that steers your traffic along different path. Already. For me, as an engineer, I'm gonna lose my mind because I want to know where routing is going. I want deterministic. Lee defined my policy, so I always have things under control. But now it's a softer agent that takes care. Furred takes care of it for me so that already I lose control in favor off. Yeah, more capabilities. And I think that's cloud just kind of accelerate. >> So you guys really put security kind of in between the network and application? Is that the way you're thinking about it? It used to be Network was at the bottom. You built the application, had security. Now you're thinking differently. Explain that the the architectural thinking around this because this is a modern approach you guys were taking, and I want to get this on the record. Applications have serving users and machines network delivers packets, and then you're saying security's wrapping up between them explain. >> So when we go back again to the traditional model Central Data Center, you had a security stack full rack of appliances that the care of your security was easy to manage. Now, if you wanna go ask you when connect every brand side to the Internet, you cannot replicate such an infrastructure to every branch. Location just doesn't skill. So what do you do? Why do you say I cannot benefit of this where I use new methods? And that's where we say we integrate security directly into our networking stack. So to be able to not rely on the service training but have everything compiled into one platform and be able to leverage that data is passing through our network. You've eyes. But then why not apply the same security functions that we used to do in our headquarter directly at the edge and therefore every branch benefits of the same security posture that I typically were traditionally only had in my data center? >> You guys so but also weighing as a strategic infrastructure critical infrastructure opponent. I would agree with that. That's obvious, but as we get into hybrid cloud and multi cloud infrastructures of service support. Seamless integration is critical. This has become a topic, will certainly be talking about for the rest of the year Of'em world and reinvented other conferences like Marcel that night as well. This is the big challenge for customers. Do I invest in Azure A. W as Google in another cloud? Who knows how many clouds coming be another cloud potentially around the corner? I don't want to fork my development team. I want to do one of the great different code bases. This has become kind of like the challenge. How do you see this playing out? Because again, the applications want to run on the best cloud possible. I'm a big believer in that. I think that the cloud should dictate the AP should dictate which cloud runs. That's why I'm a believer in the single cloud for the workload, not a single cloud for all workloads. So your thoughts, >> I think, from an application point of view. As you say, the application guys have to determine more cloud is best for them, I think from a networking point of view, as a network architect, we need to we can't work against this but enable them and be able to find ways that the network can seamlessly connect to whatever cloud the business wants to use. And there's plenty of opportunity to do that today and to integrate or partner with other providers that actually have partnered with dozens of cloud providers. And as we now can architect, we have solutions to directly bring you as a customer within milliseconds, to each cloud, premise is a huge advantage. It takes a few clicks in a portal. You have a new clouds instance up and running, and now you're connected. And the good thing is, we have different ways to do that. Either. We spin up our virtual instance virtual esti one appliance in cloud environments so we can leverage the Internet to go. They're still all secured, all encrypted, ordering me again. Use different cloud connect interconnections to access the clouds. Depending on the business requirements, >> you guys have been very successful. A lot of comfort from financial service is the U. N. With NGOs, variety of industries. So I want to get your thoughts on this. I've been we've been covering the Department of Defense is joining and Chet I joint and the presentation of defense initiative where the debate was soul single purpose Cloud. Now the reality is and we've covered this on silicon angle that D O D is going multi cloud as an organization because they're gonna have Microsoft Cloud for collaboration and other contracts. They're gonna win $8,000,000,000. So that a Friday cloud opportunities, but for the particular workload for the military, they have unique requirements. Their workload has chosen one cloud. That was the controversy. Want to get your thoughts on this? Should the workloads dictate the cloud? And is that okay? And certainly multi cloud is preferred Narada instances. But is it okay to have a single cloud for a workload? >> Yeah, again, from if the business is okay with that, that's fine from our side of you. We see a lot of lot of business that have global presence, so they're spread across the globe. So for them, it's beneficial to done distribute workloads again across different regions, and it could still be the same provider, but across different regions. And then already, question is How do you now we're out traffic between those workloads? Do we? Do you love right? Your esteem and infrastructure or do you actually use, for example, the backbone that the cloud provider provides you in case of Microsoft? They guarantee you the traffic between regions stay in their backbone. So gifts, asshole, new opportunities to leverage large providers. Backbone. >> And this is an interesting nuance point because multi cloud doesn't have to be. That's workload. Spreading the workload across three different clouds. It's this workload works on saving Amazon. This workload works on Azure. This workload works on another cloud that's multi cloud from a reality standpoint today, so that implies that most every country will be multi cloud for sure. But workloads might have a single cloud for either the routing and the transit security with the data stored. And that's okay, too. >> Yeah, yeah, and keep in mind, Cloud is not only infrastructure or platform is the service. It's also software as a service. So as soon as we have sales forests, work day office 3 65 dropbox or box, then we are multiplied. >> So basically the clouds are fighting it out by the applications that they support and the infrastructure behind. Exactly. All right, well, what's next for you? You're on the road. You guys doing a lot of customer activity. What's the coolest thing that you're seeing in the customer base from open system standpoint that you like to share with the audience? >> Um, so again, it's just cool to see that customers realized that there's plenty of opportunities. And just to see how we go through that evolution with our customers, were they initially or little concerned? But then eventually we see that actually, the network change drives new business project and customers air happy that they launched or collaborate with us. That's what that's what makes me happy and makes me and a continuing down that path >> and securing it is a key. Yeah, he wins in this market Having security? >> Absolutely. Yeah, Sylvia saying mind and not wake up at 2 a.m. Full sweat, because here >> we'll manage. Service is a preferred for my people like to consume and procure product in So congratulations and congressional on your Silicon Valley office looking for chatting more. I'm John for here in the keep studios for cute conversation. Thanks for watching
SUMMARY :
Having phenomenal success in the US Now you moving west out here to California and I jumped on the trains and it's been a good right. One of the things that's interesting story is that you guys have been around for a long time. And we started as a privately owned company like broad banks but the cloud 2.0 shift is about, you know, data. It's just that the links they were filled up. And the end of the day networking is networking. on the new technology and you're happy. so to speak, and you can kind of get involved, get as much as you need to go and go further. the network for you as a customer and therefore our experts are your This is the new clout to point out what is your definition of cloud two point? the location where you want to for your cloud instances and asked if Cloud Service providers opened So I gotta ask the question, How does the networking and what's the complexity? business innovation and that the network is ready to handle those new leaps and I mean, the ripple effect of it's like throwing a stone in the lake and seeing the ripple effect with cloud to point. And I mean your club 0.1 point. Um, is a marketing tagline that I saw that you guys promote, which I live. pure forms, where you have a softer controller that steers your traffic along Is that the way you're thinking about it? full rack of appliances that the care of your security was easy to manage. This is the big challenge for customers. that the network can seamlessly connect to whatever cloud the business wants to use. So that a Friday cloud opportunities, but for the particular the backbone that the cloud provider provides you in case of Microsoft? Spreading the workload across three different clouds. So as soon as we have sales forests, work day office 3 65 So basically the clouds are fighting it out by the applications that they support and the infrastructure behind. And just to see how we go through that evolution with our customers, were they initially or little and securing it is a key. because here I'm John for here in the keep
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Sylvia | PERSON | 0.99+ |
California | LOCATION | 0.99+ |
$8,000,000,000 | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Switzerland | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
New York | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
Silvan Tschopp | PERSON | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
2013 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
Lee | PERSON | 0.99+ |
August 2019 | DATE | 0.99+ |
John | PERSON | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
Ston | ORGANIZATION | 0.99+ |
20 plus years | QUANTITY | 0.99+ |
U. S. | LOCATION | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
Janey | PERSON | 0.99+ |
Mikey | PERSON | 0.99+ |
Starbucks | ORGANIZATION | 0.99+ |
Jane | PERSON | 0.99+ |
U. S. | LOCATION | 0.99+ |
one platform | QUANTITY | 0.99+ |
ipads | COMMERCIAL_ITEM | 0.99+ |
third time | QUANTITY | 0.99+ |
2 a.m. | DATE | 0.99+ |
0.1 point | QUANTITY | 0.98+ |
three approaches | QUANTITY | 0.98+ |
each cloud | QUANTITY | 0.98+ |
Narada | ORGANIZATION | 0.97+ |
One | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
single cloud | QUANTITY | 0.96+ |
two point | QUANTITY | 0.96+ |
Greenfield | PERSON | 0.96+ |
3 65 | OTHER | 0.96+ |
three | QUANTITY | 0.94+ |
Indiana | LOCATION | 0.94+ |
cloud 1.0 | TITLE | 0.94+ |
one cloud | QUANTITY | 0.94+ |
Two point | QUANTITY | 0.94+ |
Broady | ORGANIZATION | 0.94+ |
Cloud 2.0 | TITLE | 0.93+ |
one | QUANTITY | 0.92+ |
big | EVENT | 0.92+ |
Cube Studio | ORGANIZATION | 0.91+ |
Friday | DATE | 0.91+ |
Furred | PERSON | 0.91+ |
10th year | QUANTITY | 0.91+ |
Palo Alto, California | LOCATION | 0.91+ |
first folks | QUANTITY | 0.9+ |
Cube | ORGANIZATION | 0.9+ |
cloud 2.0 | TITLE | 0.9+ |
Cooper | PERSON | 0.88+ |
Central Data Center | ORGANIZATION | 0.87+ |
Cube Weird Sylvan | ORGANIZATION | 0.86+ |
Open Systems | ORGANIZATION | 0.85+ |
one single provider | QUANTITY | 0.84+ |
U. N. | LOCATION | 0.8+ |
single | QUANTITY | 0.77+ |
Azure | TITLE | 0.77+ |
Owen | PERSON | 0.77+ |
Nasty Wen | ORGANIZATION | 0.74+ |
dozens | QUANTITY | 0.74+ |
Amazon Web | ORGANIZATION | 0.74+ |
Azure A. W | TITLE | 0.73+ |
nineties | DATE | 0.73+ |
2.0 | TITLE | 0.73+ |
past 10 plus years | DATE | 0.72+ |
second | QUANTITY | 0.71+ |
Mpls | ORGANIZATION | 0.7+ |