Image Title

Search Results for Event Horizon:

Florian Berberich, PRACE AISBL | SuperComputing 22


 

>>We're back at Supercomputing 22 in Dallas, winding down day four of this conference. I'm Paul Gillan, my co-host Dave Nicholson. We are talking, we've been talking super computing all week and you hear a lot about what's going on in the United States, what's going on in China, Japan. What we haven't talked a lot about is what's going on in Europe and did you know that two of the top five supercomputers in the world are actually from European countries? Well, our guest has a lot to do with that. Florian, bearish, I hope I pronounce that correctly. My German is, German is not. My strength is the operations director for price, ais, S B L. And let's start with that. What is price? >>So, hello and thank you for the invitation. I'm Flon and Price is a partnership for Advanced Computing in Europe. It's a non-profit association with the seat in Brussels in Belgium. And we have 24 members. These are representatives from different European countries dealing with high performance computing in at their place. And we, so far, we provided the resources for our European research communities. But this changed in the last year, this oral HPC joint undertaking who put a lot of funding in high performance computing and co-funded five PET scale and three preis scale systems. And two of the preis scale systems. You mentioned already, this is Lumi and Finland and Leonardo in Bologna in Italy were in the place for and three and four at the top 500 at least. >>So why is it important that Europe be in the top list of supercomputer makers? >>I think Europe needs to keep pace with the rest of the world. And simulation science is a key technology for the society. And we saw this very recently with a pandemic, with a covid. We were able to help the research communities to find very quickly vaccines and to understand how the virus spread around the world. And all this knowledge is important to serve the society. Or another example is climate change. Yeah. With these new systems, we will be able to predict more precise the changes in the future. So the more compute power you have, the better the smaller the grid and there is resolution you can choose and the lower the error will be for the future. So these are, I think with these systems, the big or challenges we face can be addressed. This is the climate change, energy, food supply, security. >>Who are your members? Do they come from businesses? Do they come from research, from government? All of the >>Above. Yeah. Our, our members are public organization, universities, research centers, compute sites as a data centers, but But public institutions. Yeah. And we provide this services for free via peer review process with excellence as the most important criteria to the research community for free. >>So 40 years ago when, when the idea of an eu, and maybe I'm getting the dates a little bit wrong, when it was just an idea and the idea of a common currency. Yes. Reducing friction between, between borders to create a trading zone. Yes. There was a lot of focus there. Fast forward to today, would you say that these efforts in supercomputing, would they be possible if there were not an EU super structure? >>No, I would say this would not be possible in this extent. I think when though, but though European initiatives are, are needed and the European Commission is supporting these initiatives very well. And before praise, for instance 2008, there were research centers and data centers operating high performance computing systems, but they were not talking to each other. So it was isolated praise created community of operation sites and it facilitated the exchange between them and also enabled to align investments and to, to get the most out of the available funding. And also at this time, and still today for one single country in Europe, it's very hard to provide all the different architectures needed for all the different kind of research communities and applications. If you want to, to offer always the latest technologies, though this is really hardly possible. So with this joint action and opening the resources for other research groups from other countries, you, we, we were able to, yeah, get access to the latest technology for different communities at any given time though. And >>So, so the fact that the two systems that you mentioned are physically located in Finland and in Italy, if you were to walk into one of those facilities and meet the people that are there, they're not just fins in Finland and Italians in Italy. Yeah. This is, this is very much a European effort. So this, this is true. So, so in this, in that sense, the geography is sort of abstracted. Yeah. And the issues of sovereignty that make might take place in in the private sector don't exist or are there, are there issues with, can any, what are the requirements for a researcher to have access to a system in Finland versus a system in Italy? If you've got a EU passport, Hmm. Are you good to go? >>I think you are good to go though. But EU passport, it's now it becomes complicated and political. It's, it's very much, if we talk about the recent systems, well first, let me start a praise. Praise was inclusive and there was no any constraints as even we had users from US, Australia, we wanted just to support excellence in science. And we did not look at the nationality of the organization, of the PI and and so on. There were quotas, but these quotas were very generously interpreted. So, and if so, now with our HPC joint undertaking, it's a question from what European funds, these systems were procured and if a country or being country are associated to this funding, the researchers also have access to these systems. And this addresses basically UK and and Switzerland, which are not in the European Union, but they were as created to the Horizon 2020 research framework. And though they could can access the systems now available, Lumi and Leono and the Petascale system as well. How this will develop in the future, I don't know. It depends to which research framework they will be associated or not. >>What are the outputs of your work at price? Are they reference designs? Is it actual semiconductor hardware? Is it the research? What do you produce? >>So the, the application we run or the simulation we run cover all different scientific domains. So it's, it's science, it's, but also we have industrial let projects with more application oriented targets. Aerodynamics for instance, for cars or planes or something like this. But also fundamental science like the physical elementary physics particles for instance or climate change, biology, drug design, protein costa, all these >>Things. Can businesses be involved in what you do? Can they purchase your, your research? Do they contribute to their, I'm sure, I'm sure there are many technology firms in Europe that would like to be involved. >>So this involving industry though our calls are open and is, if they want to do open r and d, they are invited to submit also proposals. They will be evaluated and if this is qualifying, they will get the access and they can do their jobs and simulations. It's a little bit more tricky if it's in production, if they use these resources for their business and do not publish the results. They are some, well, probably more sites who, who are able to deal with these requests. Some are more dominant than others, but this is on a smaller scale, definitely. Yeah. >>What does the future hold? Are you planning to, are there other countries who will be joining the effort, other institutions? Do you plan to expand your, your scope >>Well, or I think or HPC joint undertaking with 36 member states is quite, covers already even more than Europe. And yeah, clearly if, if there are other states interest interested to join that there is no limitation. Although the focus lies on European area and on union. >>When, when you interact with colleagues from North America, do you, do you feel that there is a sort of European flavor to supercomputing that is different or are we so globally entwined? No. >>So research is not national, it's not European, it's international. This is also clearly very clear and I can, so we have a longstanding collaboration with our US colleagues and also with Chap and South Africa and Canada. And when Covid hit the world, we were able within two weeks to establish regular seminars inviting US and European colleagues to talk to to other, to each other and exchange the results and find new collaboration and to boost the research activities. So, and I have other examples as well. So when we, we already did the joint calls US exceed and in Europe praise and it was a very interesting experience. So we received applications from different communities and we decided that we will review this on our side, on European, with European experts and US did it in US with their experts. And you can guess what the result was at the meeting when we compared our results, it was matching one by one. It was exactly the same. Recite >>That it, it's, it's refreshing to hear a story of global collaboration. Yeah. Where people are getting along and making meaningful progress. >>I have to mention you, I have to to point out, you did not mention China as a country you were collaborating with. Is that by, is that intentional? >>Well, with China, definitely we have less links and collaborations also. It's also existing. There, there was initiative to look at the development of the technologies and the group meet on a regular basis. And there, there also Chinese colleagues involved. It's on a lower level, >>Yes, but is is the con conversations are occurring. We're out of time. Florian be operations director of price, European Super Computing collaborative. Thank you so much for being with us. I'm always impressed when people come on the cube and submit to an interview in a language that is not their first language. Yeah, >>Absolutely. >>Brave to do that. Yeah. Thank you. You're welcome. Thank you. We'll be right back after this break from Supercomputing 22 in Dallas.

Published Date : Nov 18 2022

SUMMARY :

Well, our guest has a lot to do with that. And we have 24 members. And we saw this very recently with excellence as the most important criteria to the research Fast forward to today, would you say that these the exchange between them and also enabled to So, so the fact that the two systems that you mentioned are physically located in Finland nationality of the organization, of the PI and and so on. But also fundamental science like the physical Do they contribute to their, I'm sure, I'm sure there are many technology firms in business and do not publish the results. Although the focus lies on European area is different or are we so globally entwined? so we have a longstanding collaboration with our US colleagues and That it, it's, it's refreshing to hear a story of global I have to mention you, I have to to point out, you did not mention China as a country you the development of the technologies and the group meet Yes, but is is the con conversations are occurring. Brave to do that.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Paul GillanPERSON

0.99+

Florian BerberichPERSON

0.99+

BrusselsLOCATION

0.99+

FinlandLOCATION

0.99+

EuropeLOCATION

0.99+

USLOCATION

0.99+

European CommissionORGANIZATION

0.99+

DallasLOCATION

0.99+

ItalyLOCATION

0.99+

BolognaLOCATION

0.99+

twoQUANTITY

0.99+

24 membersQUANTITY

0.99+

FlorianPERSON

0.99+

United StatesLOCATION

0.99+

two systemsQUANTITY

0.99+

North AmericaLOCATION

0.99+

2008DATE

0.99+

BelgiumLOCATION

0.99+

AustraliaLOCATION

0.99+

fourQUANTITY

0.99+

threeQUANTITY

0.99+

todayDATE

0.99+

last yearDATE

0.99+

EUORGANIZATION

0.99+

CovidPERSON

0.99+

pandemicEVENT

0.99+

first languageQUANTITY

0.98+

two weeksQUANTITY

0.98+

firstQUANTITY

0.98+

CanadaLOCATION

0.98+

South AfricaLOCATION

0.97+

EuropeanOTHER

0.97+

36 member statesQUANTITY

0.97+

ChapORGANIZATION

0.97+

40 years agoDATE

0.97+

Horizon 2020TITLE

0.96+

HPCORGANIZATION

0.96+

FlonORGANIZATION

0.96+

EuropeanLOCATION

0.96+

day fourQUANTITY

0.94+

ChineseOTHER

0.93+

SwitzerlandLOCATION

0.92+

UKLOCATION

0.92+

aisORGANIZATION

0.91+

one of those facilitiesQUANTITY

0.86+

five supercomputersQUANTITY

0.86+

European UnionORGANIZATION

0.85+

Lumi andORGANIZATION

0.8+

LeonardoORGANIZATION

0.79+

three preis scale systemsQUANTITY

0.78+

one single countryQUANTITY

0.78+

China,LOCATION

0.78+

PriceORGANIZATION

0.76+

FinlandORGANIZATION

0.69+

EuropeORGANIZATION

0.68+

22OTHER

0.67+

500QUANTITY

0.66+

ChinaLOCATION

0.65+

five PETQUANTITY

0.64+

S B L.PERSON

0.6+

priceORGANIZATION

0.6+

scaleOTHER

0.58+

PetascaleTITLE

0.57+

Snehal Antani, Horizon3.ai Market Deepdive


 

foreign welcome back everyone to our special presentation here at thecube with Horizon 3.a I'm John Furrier host thecube here in Palo Alto back it's niho and Tony CEO and co-founder of horizon 3 for deep dive on going under the hood around the big news and also the platform autonomous pen testing changing the game and security great to see you welcome back thank you John I love what you guys have been doing with the cube huge fan been here a bunch of times and yeah looking forward to the conversation let's get into it all right so what what's the market look like and how do you see it evolving we're in a down Market relative to startups some say our data we're reporting on siliconangle in the cube that yeah there might be a bit of downturn in the economy with inflation but the tech Market is booming because the hyperscalers are still pumping out massive scale and still innovating so so you know for the first time in history this is a recession or downturn where there's now Cloud scale players that are an economic engine what's your view on this where's the market heading relative to the downturn and how are you guys navigating that so um I think about it one the there's a lot of belief out there that we're going to hit a downturn and we started to see that we started to see deals get longer and longer to close back in May across the board in the industry we continue to see deals get at least backloaded in the quarter as people understand their procurement how much money they really have to spend what their earnings are going to be so we're seeing this across the board one is quarters becoming lumpier for tech companies and we think that that's going to become kind of the norm over the next over the next year but what's interesting in our space of security testing is a very basic supply and demand problem the demand for security testing has skyrocketed when I was a CIO eight years ago I only had to worry about my on-prem attack surface my perimeter and Insider threat those are my primary threat vectors now if I was a CIO I have to include multiple clouds all of the data in my SAS offerings my Salesforce account and so on as well as work from home threat vectors and other pieces and I've got Regulatory Compliance in Europe in Asia in in the U.S tons of demand for testing and there's just not enough Supply there's only 5 000 certified pen testers in the United States so I think for starters you have a fundamental supply and demand problem that plays to our strength because we're able to bring a tremendous amount of pen testing supply to the table but now let's flip to if you are the CEO of a large security company or whether it's a Consulting shop or so on you've got a whole bunch of deferred revenue in your business model around security testing services and what we've done in our past in previous companies I worked at is if we didn't think we were going to make the money the quarter with product Revenue we would start to unlock some of that deferred Services Revenue to make the number to hit what we expected Wall Street to hit what Wall Street expected of us in testing that's not possible because there's not enough Supply except us so if I'm the CEO of an mssp or a large security company and I need I see a huge backlog of security testing revenue on the table the easy button to convert that to recognized revenue is Horizon 3. and when I think about the next six months and the amount of Revenue misses we're going to see in security shops especially those that can't fulfill their orders I think there's a ripe opportunity for us to win yeah one of the few opportunities where on any Market you win because the forces will drive your flywheel that's exactly right very basic supply and demand forces that are only increasing with pressure and there's no way it takes 10 years just to build a master hacker just it's a very hard complex space we become the easy button to address that supply problem yeah and this and the autonomous aspect makes appsec reviews as new things get pushed with Cloud native developers they're shifting left but still the security policies need to stay Pace as these new vectors threat vectors appear yeah I mean because that's what's happening a new new thing makes a vector possible that's exactly right I think there's two aspects one is the as you in increase change in your environment you need to increase testing they are absolutely correlated the second thing though is you know for 20 years we focused on remote code execution or rces as an industry what was the latest rce that gave an attacker access to my environment but if you look over the past few years that entire mindset has shifted credentials are the new code execution what I mean by that is if I have a large organization with a hundred a thousand ten thousand employees all it takes is one of them to have a password I can crack in credential spray and gain access to as an attacker and once I've gained access to a single user I'm going to systematically snowball that into something of consequence and so I think that the attackers have shifted away from looking for code execution and looked more towards harvesting credentials and cascading credentials from a regular domain user into an admin this brings up the conversation I would like to do it more Deep dive now shift into more of like the real kind of landscape of the market and your positioning and value proposition in that and that is managed services are becoming really popular as we move into this next next wave of super cloud and multi-cloud and hybrid Cloud because I mean multi-cloud and hybrid hybrid than multi-cloud sounds good on paper but the security Ops become big and one of the things we're reporting with here on the cube and siliconangle the past six months is devops has made the developer the IT team because they've essentially run it now in CI CD pipeline as they say that means it's replaced by data Ops or AI Ops or security Ops and data and security kind of go hand in hand so I can see that playing out do you believe that to be true that that's kind of the new operational kind of beach head that's critical and if so secure if data is part of security that makes security the new it yeah I I think that if you think about organizations hell even for Horizon 3 right now I don't need to hire a CIO I'll have a CSO and that CSO will own it and governance risk and compliance and security operations because at the end of the day the most pressing question for me to answer as a CEO is my security posture IIT is a supporting function of that security posture and we see that at say or a growth stage company like Horizon 3 but when I thought about my time at GE Capital we really shifted to this mindset of security by Design architecture as code and it was very much security driven conversation and I think that is the norm going forward and how do you view the idea that you have to enable a managed service provider with security also managing comp and which then manages the company to enable them to have agile security um security is code because what you're getting at is this autonomous layer that's going to be automated away to make the next talented layer whether it's coder or architect scale so the question is what is abstracted away at at automation seems to be the conversation that's coming out of this big cloud native or super cloud next wave of cloud scale I think there's uh there's two Dimensions to that and honestly I think the more interesting Dimension is not the technical side of it but rather think of the Equifax hack a bunch of years ago had Equifax used a managed security services provider would the CEO have been fired after the breach and the answer is probably not I think the CEO would have transferred enough reputational risk in operational risk to the third party mssp to save his job from being you know from him being fired you can look at that across the board I think that if if I were a CIO again I would be hard-pressed to build my own internal security function because I'm accepting that risk as an executive and we saw what just happened at Uber there's a ton of risk coming with that with the with accepting that as a security person so I think in the future the role of the mssp becomes more significant as a mechanism for transferring enough reputational and operational and legal risk to a third party so that you as the Core Company are able to protect yourself and your people now then what you think is a super cloud printables and Concepts being applied at mssp scale and I think that becomes really interesting talk about the talent opportunity because I think the managed service providers point to markets that are growing and changing also having managed service means that the customers can't always hire Talent hence they go to a Channel or a partner this seems to be a key part of the growth in your area talk about the talent aspect of it yeah um think back to what we saw in Cloud so as as Cloud picked up we saw IBM HP other Hardware companies sell more servers but to fewer customers Amazon Google and others right and so I think something similar is going to happen in the security space where I think you're going to see security tools providers selling more volume but to fewer customers that are just really big mssps so that is the the path forward and I think that the underlying Talent issue gives us economies at scale and that's what we saw this with Cloud we're going to see the same thing in the mssp space I've got a density of Talent Plus a density of automation plus a density of of relationships and ecosystem that give mssps a huge economies of scale advantage over everybody else I mean I want to get into the mssp business sounds like I make a lot of money yeah definitely it's profitable no doubt about it like that I got to ask more on the more of the burden side of it because if you're a partner I don't need another training class I don't need another tool I don't need someone saying this is the highest margin product I need to actually downsize my tools so right now there's hundreds of tools that mssps have all the time dealing with and does the customer so tools platforms we've kind of teased this out in previous conversations together but more more relevant to the mssp is what they do to the customers so talk about this uh burden of tools and the socks out there in the in in the landscape how do you how do you view that and what's the conversation like on average an organization has 130 different cyber security tools installed none of those tools were designed to work together none of those tools are from the same vendor and in fact oftentimes they're from vendors that have competing products and so what we don't have and they're still getting breached in the industry we don't have a tools problem we have an Effectiveness problem we have to reduce the number of tools we have get more out of out of the the effectiveness out of the existing infrastructure build muscle memory you know how to detect and respond to a breach and continuously verify that posture I think that's what the the most successful security organizations have mastered the fundamentals and they mastered that by making sure they were effective in detection and response not mastering it by buying the next shiny AI tool on the defensive side okay so you mentioned supply and demand early since you're brought up economics we'll get into the economic equations here when you have great profits that's going to attract more entrance into the marketplace so as more mssps enter the market you're going to start to see a little bit of competition maybe some fud maybe some price competitive price penetration all kinds of different Tactics get out go on there um how does that impact you because now does that impact your price or are you now part of them just competing on their own value what's that mean for the channel as more entrants come in hey you know I can compete against that other one does that create conflict is that an opportunity does are you neutral on that what's the position it's a great question actually I think the way it plays out is one we are neutral two the mssp has to stand on their own with their own unique value proposition otherwise they're going to become commoditized we saw this in the early cloud provider days the cloud providers that were just basically wrapping existing Hardware with with a race to the bottom pricing model didn't survive those that use the the cloud infrastructure as a starting point to build higher value capabilities they're the ones that have succeeded to this day the same Mo I think will occur in mssps which is there's a base level of capability that they've got to be able to deliver and it is the burden of the mssp to innovate effectively to elevate their value problem it's interesting Dynamic and I brought it up mainly because if you believe that this is going to be a growing New Market price erosion is more in mature markets so it's interesting to see that Dynamic come up and we'll see how that handles on the on the economics and just the macro side of it getting more into kind of like the next gen autonomous pen testing is a leading indicator that a new kind of security assessment is here um if I said that to you how do you respond to that what is this new security assessment mean what does that mean for the customer and to the partner and that that relationship down that whole chain yeah um back to I'm wearing a CIO hat right now don't tell me we're secure in PowerPoint show me we're secure Today Show me where we're secure tomorrow and then show me we're secure again next week because that's what matters to me if you can show me we're secure I can understand the risk I'm accepting and articulate it up to my board to my Regulators up until now we've had a PowerPoint tell me where secure culture and security and I just don't think that's going to last all that much longer so I think the future of security testing and assessment is this shift from a PowerPoint report to truly showing me that my I'm secure enough you guys auto-generate those statements now you mentioned that earlier that's exactly right because the other part is you know the classic way to do security reports was garbage in garbage out you had a human kind of theoretically fill out a spreadsheet that magically came up with the risk score or security posture that doesn't work that's a check the box mentality what you want to have is an accurate High Fidelity understanding of your blind spots your threat vectors what data is at risk what credentials are at risk you want to look at those results over time how quickly did I find problems how quickly did I fix them how often did they reoccur and that is how you get to a show me where secure culture whether I'm a company or I'm a channel partner working with Horizon 3.ai I have to put my name on the line and say Here's a service level agreement I'm going to stand behind there's levels of compliance you mentioned that earlier how do you guys help that area because that becomes I call the you know below the line I got to do it anyway usually it's you know they grind out the work but it has to be fundamental because if the threats vectors are increasing and you're handling it like you say you are the way it is real time today tomorrow the next day you got to have that other stuff flow into it can you describe how that works under the hood yeah there's there's two parts to it the first part is that attackers don't have to hack in with zero days they log in with credentials that they found but often what attackers are doing is chaining together different types of problems so if you have 10 different tactics you can chain those together a number of different ways it's not just 10 to the 10th it's it's actually because you don't you don't have to use all the tactics at once this is a very large number of combinations that an attacker can apply upon you is what it comes down to and so at the base level what you want to have is what are the the primary tactics that are being used and those tactics are always being added to and evolving what are the primary outcomes that an attacker is trying to achieve steal your data disrupt your systems become a domain admin and borrow and now what you have is it actually looks more like a chess game algorithm than it does any sort of hard-coded automation or anything else which is based on the pieces on the board the the it infrastructure I've discovered what is the next best action to become a domain admin or steal your data and that's the underlying innovation in IP we've created which is next best action Knowledge Graph analytics and adaptiveness to figure out how to combine different problems together to achieve an objective that an attacker cares about so the 3D chess players out there I'd say that's more like 3D chess are the practitioners implementing it but when I think about compliance managers I don't see 3D chess players I see back office accountants in my mind like okay are they actually even understand what comes out of that so how do you handle the compliance side do you guys just check the boxes there is it not part of it is it yeah I I know I don't Envision the compliance guys on the front lines identifying vectors do you know what it doesn't even know what it means yeah it's a great question when you think about uh the market segmentation I think there are we've seen are three basic types of users you've got the the really mature high frequency security testing purple team type folks and for them we are the the force multiplier for them to secure the environment you then have the middle group where the IT person and the security person are the same individual they are barely Treading Water they don't know what their attack surface is and they don't know what to focus on we end up that's actually where we started with the barely Treading Water Persona and that's why we had a product that helped those Network Engineers become superheroes the third segment are those that view security and compliance as synonymous and they don't really care about continuous they care about running and checking the box for PCI and forever else and those customers while they use us they are better served by our partner ecosystem and that's really so the the first two categories tend to use us directly self-service pen tests as often as they want that compliance-minded folks end up going through our partners because they're better served there steel great to have you on thanks for this deep dive on um under the hood section of the interview appreciate it and I think autonomous is is an indicator Beyond pen testing pen testing has become like okay penetration security but this is not going away where do you see this evolving what's next what's next for Horizon take a minute to give a plug for what's going on with copy how do you see it I know you got good margins you're raising Capital always raising money you're not yet public um looking good right now as they say yeah yeah well I think the first thing is our company strategy is in three chapters chapter one is become the best security testing platform in the industry period that's it and be very good at helping you find and fix your security blind spots that's chapter one we've been crushing it there with great customer attraction great partner traction chapter two which we've started to enter is look at our results over time to help that that GRC officer or auditor accurately assess the security posture of an organization and we're going to enter that chapter about this time next year longer term though the big Vision I have is how do I use offense to inform defense so for me chapter three is how do I get away from just security testing towards autonomous security overall where you can use our security testing platform to identify ways to attack that informs defensive tools exactly where to focus how to adjust and so on and now you've got offset and integrated learning Loop between attack and defense that's the future never been done before Master the art of attack to become a better Defender is the bigger vision of the company love the new paradigm security congratulations been following you guys we will continue to follow you thanks for coming on the Special Report congratulations on the new Market expansion International going indirect that a big way congratulations thank you John appreciate it okay this is a special presentation with the cube and Horizon 3.ai I'm John Furrier your host thanks for watching thank you

Published Date : Oct 11 2022

SUMMARY :

the game and security great to see you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
10 yearsQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

EquifaxORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

EuropeLOCATION

0.99+

JohnPERSON

0.99+

Palo AltoLOCATION

0.99+

GE CapitalORGANIZATION

0.99+

UberORGANIZATION

0.99+

next weekDATE

0.99+

TonyPERSON

0.99+

PowerPointTITLE

0.99+

two partsQUANTITY

0.99+

10 different tacticsQUANTITY

0.99+

tomorrowDATE

0.99+

U.SLOCATION

0.99+

first partQUANTITY

0.99+

United StatesLOCATION

0.99+

John FurrierPERSON

0.99+

AmazonORGANIZATION

0.99+

GRCORGANIZATION

0.99+

third segmentQUANTITY

0.99+

IBMORGANIZATION

0.99+

two aspectsQUANTITY

0.99+

10thQUANTITY

0.99+

AsiaLOCATION

0.99+

first two categoriesQUANTITY

0.99+

three basic typesQUANTITY

0.99+

MayDATE

0.99+

10QUANTITY

0.98+

first timeQUANTITY

0.98+

todayDATE

0.98+

second thingQUANTITY

0.98+

CloudTITLE

0.97+

eight years agoDATE

0.97+

Horizon 3TITLE

0.96+

hundreds of toolsQUANTITY

0.95+

next yearDATE

0.95+

single userQUANTITY

0.95+

horizonORGANIZATION

0.94+

Horizon 3.aiTITLE

0.93+

oneQUANTITY

0.93+

past six monthsDATE

0.93+

hundred a thousand ten thousand employeesQUANTITY

0.92+

5 000 certified pen testersQUANTITY

0.92+

zero daysQUANTITY

0.92+

130 different cyber security toolsQUANTITY

0.91+

next dayDATE

0.9+

waveEVENT

0.89+

Horizon 3.aORGANIZATION

0.88+

threeQUANTITY

0.87+

next six monthsDATE

0.87+

SASORGANIZATION

0.87+

chapter threeOTHER

0.86+

Horizon 3ORGANIZATION

0.85+

lot of moneyQUANTITY

0.82+

first thingQUANTITY

0.77+

CEOPERSON

0.74+

nihoPERSON

0.72+

chapter oneOTHER

0.71+

of years agoDATE

0.7+

chapter twoOTHER

0.7+

two DimensionsQUANTITY

0.7+

past few yearsDATE

0.7+

StreetLOCATION

0.7+

HorizonORGANIZATION

0.7+

3TITLE

0.65+

SalesforceTITLE

0.64+

Wall StreetORGANIZATION

0.63+

twoQUANTITY

0.61+

GoogleORGANIZATION

0.61+

HPORGANIZATION

0.61+

3.aiTITLE

0.6+

CSOTITLE

0.59+

usersQUANTITY

0.5+

WallORGANIZATION

0.5+

TodayDATE

0.47+

Jerome West, Dell Technologies V2


 

>>We're back with Jerome West, product management security lead at for HCI at Dell Technologies Hyper-converged infrastructure. Jerome, welcome. >>Thank you, David. >>Hey, Jerome, In this series, A blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage, servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about Hyperconverge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships, in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VX Rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware will produce a patch and within 14 days we will integrate our own code. With the VMware release, we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, Vxl had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, Thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that site cybersecurity and resilience for hci, because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in a hardware, but for hci, for example, in our VX rail portfolio, we, or our vxl product, we integrate it into a product called vsan, which is provided by our partner VMware. So that portfolio strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Verizon, Carbon Black and Bsphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software, par software partnerships on top of that. So for example, VX supports multifactor authentication through bsphere integration with something called Active Directory Federation services for adfs. So there is a lot of providers that support adfs, including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on that to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great. I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, the xra is the market's only co engineered solution with VMware, other vendors sell VMware as a hyperconverged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyperconverged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally sign our software updates so you, the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage. It all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple, They got all this other stuff that they have to worry, they gotta secure containers and the run time and, and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to, and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use in our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments, and we're very successful >>There. Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions and helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, OnPrem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program, and of course, today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

We're back with Jerome West, product management security lead at for HCI So my first question is, So let me give you an example to illustrate. So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So basically to summarize my my answer, we consume all of the security So you may have actually answered my next question, but I'm gonna ask it anyway cuz So the, the answer is we do All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of, I gave the So for, for example, the benefit to the customer is you So you got your own infrastructure, you're applying your best practices to that, all the regulations that we have to comply with. I'd love to have you back to talk about the progress that you're making down Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavidPERSON

0.99+

MicrosoftORGANIZATION

0.99+

DavePERSON

0.99+

Dave ValantePERSON

0.99+

Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

VerizonORGANIZATION

0.99+

first questionQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

coverage@siliconangle.comOTHER

0.99+

last yearDATE

0.99+

second layerQUANTITY

0.99+

hciORGANIZATION

0.99+

todayDATE

0.99+

two weeksQUANTITY

0.99+

BsphereORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.98+

HCIORGANIZATION

0.98+

14 daysQUANTITY

0.98+

bothQUANTITY

0.98+

nsxORGANIZATION

0.98+

VMwareORGANIZATION

0.98+

VX RailORGANIZATION

0.98+

AzureTITLE

0.98+

dell.com/securityOTHER

0.98+

single thingQUANTITY

0.97+

over 40 releasesQUANTITY

0.97+

vCenterTITLE

0.96+

VxRailTITLE

0.96+

Carbon BlackORGANIZATION

0.96+

single pointQUANTITY

0.92+

single vendorQUANTITY

0.85+

part oneQUANTITY

0.84+

xraTITLE

0.81+

Power EdgeTITLE

0.8+

single typeQUANTITY

0.75+

VxlORGANIZATION

0.73+

SecOpsORGANIZATION

0.72+

CubeORGANIZATION

0.71+

HorizonORGANIZATION

0.69+

CarbonORGANIZATION

0.68+

bsphereORGANIZATION

0.67+

VXTITLE

0.64+

VxRailORGANIZATION

0.62+

Off ZeroORGANIZATION

0.61+

PowerCOMMERCIAL_ITEM

0.59+

vsanORGANIZATION

0.56+

DirectoryTITLE

0.51+

EdgeORGANIZATION

0.5+

Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavePERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave ValantePERSON

0.99+

DeepakPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

Mahesh NagerPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

MaheshPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

Department of DefenseORGANIZATION

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

first questionQUANTITY

0.99+

VX railORGANIZATION

0.99+

FirstQUANTITY

0.99+

two weeksQUANTITY

0.99+

last yearDATE

0.99+

Deepak AragePERSON

0.99+

14 daysQUANTITY

0.99+

second componentQUANTITY

0.99+

second layerQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

hundredsQUANTITY

0.99+

one partQUANTITY

0.99+

bothQUANTITY

0.98+

VMwareORGANIZATION

0.98+

VHAORGANIZATION

0.98+

coverage@siliconangle.comOTHER

0.98+

hundred percentQUANTITY

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

dell.com/securityOTHER

0.98+

Horizon3.ai Signal | Horizon3.ai Partner Program Expands Internationally


 

hello I'm John Furrier with thecube and welcome to this special presentation of the cube and Horizon 3.ai they're announcing a global partner first approach expanding their successful pen testing product Net Zero you're going to hear from leading experts in their staff their CEO positioning themselves for a successful Channel distribution expansion internationally in Europe Middle East Africa and Asia Pacific in this Cube special presentation you'll hear about the expansion the expanse partner program giving Partners a unique opportunity to offer Net Zero to their customers Innovation and Pen testing is going International with Horizon 3.ai enjoy the program [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're here with Jennifer Lee head of Channel sales at Horizon 3.ai Jennifer welcome to the cube thanks for coming on great well thank you for having me so big news around Horizon 3.aa driving Channel first commitment you guys are expanding the channel partner program to include all kinds of new rewards incentives training programs help educate you know Partners really drive more recurring Revenue certainly cloud and Cloud scale has done that you got a great product that fits into that kind of Channel model great Services you can wrap around it good stuff so let's get into it what are you guys doing what are what are you guys doing with this news why is this so important yeah for sure so um yeah we like you said we recently expanded our Channel partner program um the driving force behind it was really just um to align our like you said our Channel first commitment um and creating awareness around the importance of our partner ecosystems um so that's it's really how we go to market is is through the channel and a great International Focus I've talked with the CEO so you know about the solution and he broke down all the action on why it's important on the product side but why now on the go to market change what's the what's the why behind this big this news on the channel yeah for sure so um we are doing this now really to align our business strategy which is built on the concept of enabling our partners to create a high value high margin business on top of our platform and so um we offer a solution called node zero it provides autonomous pen testing as a service and it allows organizations to continuously verify their security posture um so we our company vision we have this tagline that states that our pen testing enables organizations to see themselves Through The Eyes of an attacker and um we use the like the attacker's perspective to identify exploitable weaknesses and vulnerabilities so we created this partner program from a perspective of the partner so the partner's perspective and we've built It Through The Eyes of our partner right so we're prioritizing really what the partner is looking for and uh will ensure like Mutual success for us yeah the partners always want to get in front of the customers and bring new stuff to them pen tests have traditionally been really expensive uh and so bringing it down in one to a service level that's one affordable and has flexibility to it allows a lot of capability so I imagine people getting excited by it so I have to ask you about the program What specifically are you guys doing can you share any details around what it means for the partners what they get what's in it for them can you just break down some of the mechanics and mechanisms or or details yeah yep um you know we're really looking to create business alignment um and like I said establish Mutual success with our partners so we've got two um two key elements that we were really focused on um that we bring to the partners so the opportunity the profit margin expansion is one of them and um a way for our partners to really differentiate themselves and stay relevant in the market so um we've restructured our discount model really um you know highlighting profitability and maximizing profitability and uh this includes our deal registration we've we've created deal registration program we've increased discount for partners who take part in our partner certification uh trainings and we've we have some other partner incentives uh that we we've created that that's going to help out there we've we put this all so we've recently Gone live with our partner portal um it's a Consolidated experience for our partners where they can access our our sales tools and we really view our partners as an extension of our sales and Technical teams and so we've extended all of our our training material that we use internally we've made it available to our partners through our partner portal um we've um I'm trying I'm thinking now back what else is in that partner portal here we've got our partner certification information so all the content that's delivered during that training can be found in the portal we've got deal registration uh um co-branded marketing materials pipeline management and so um this this portal gives our partners a One-Stop place to to go to find all that information um and then just really quickly on the second part of that that I mentioned is our technology really is um really disruptive to the market so you know like you said autonomous pen testing it's um it's still it's well it's still still relatively new topic uh for security practitioners and um it's proven to be really disruptive so um that on top of um just well recently we found an article that um that mentioned by markets and markets that reports that the global pen testing markets really expanding and so it's expected to grow to like 2.7 billion um by 2027. so the Market's there right the Market's expanding it's growing and so for our partners it's just really allows them to grow their revenue um across their customer base expand their customer base and offering this High profit margin while you know getting in early to Market on this just disruptive technology big Market a lot of opportunities to make some money people love to put more margin on on those deals especially when you can bring a great solution that everyone knows is hard to do so I think that's going to provide a lot of value is there is there a type of partner that you guys see emerging or you aligning with you mentioned the alignment with the partners I can see how that the training and the incentives are all there sounds like it's all going well is there a type of partner that's resonating the most or is there categories of partners that can take advantage of this yeah absolutely so we work with all different kinds of Partners we work with our traditional resale Partners um we've worked we're working with systems integrators we have a really strong MSP mssp program um we've got Consulting partners and the Consulting Partners especially with the ones that offer pen test services so we they use us as a as we act as a force multiplier just really offering them profit margin expansion um opportunity there we've got some technology partner partners that we really work with for co-cell opportunities and then we've got our Cloud Partners um you'd mentioned that earlier and so we are in AWS Marketplace so our ccpo partners we're part of the ISP accelerate program um so we we're doing a lot there with our Cloud partners and um of course we uh we go to market with uh distribution Partners as well gotta love the opportunity for more margin expansion every kind of partner wants to put more gross profit on their deals is there a certification involved I have to ask is there like do you get do people get certified or is it just you get trained is it self-paced training is it in person how are you guys doing the whole training certification thing because is that is that a requirement yeah absolutely so we do offer a certification program and um it's been very popular this includes a a seller's portion and an operator portion and and so um this is at no cost to our partners and um we operate both virtually it's it's law it's virtually but live it's not self-paced and we also have in person um you know sessions as well and we also can customize these to any partners that have a large group of people and we can just we can do one in person or virtual just specifically for that partner well any kind of incentive opportunities and marketing opportunities everyone loves to get the uh get the deals just kind of rolling in leads from what we can see if our early reporting this looks like a hot product price wise service level wise what incentive do you guys thinking about and and Joint marketing you mentioned co-sell earlier in pipeline so I was kind of kind of honing in on that piece sure and yes and then to follow along with our partner certification program we do incentivize our partners there if they have a certain number certified their discount increases so that's part of it we have our deal registration program that increases discount as well um and then we do have some um some partner incentives that are wrapped around meeting setting and um moving moving opportunities along to uh proof of value gotta love the education driving value I have to ask you so you've been around the industry you've seen the channel relationships out there you're seeing companies old school new school you know uh Horizon 3.ai is kind of like that new school very cloud specific a lot of Leverage with we mentioned AWS and all the clouds um why is the company so hot right now why did you join them and what's why are people attracted to this company what's the what's the attraction what's the vibe what do you what do you see and what what do you use what did you see in in this company well this is just you know like I said it's very disruptive um it's really in high demand right now and um and and just because because it's new to Market and uh a newer technology so we are we can collaborate with a manual pen tester um we can you know we can allow our customers to run their pen test um with with no specialty teams and um and and then so we and like you know like I said we can allow our partners can actually build businesses profitable businesses so we can they can use our product to increase their services revenue and um and build their business model you know around around our services what's interesting about the pen test thing is that it's very expensive and time consuming the people who do them are very talented people that could be working on really bigger things in the in absolutely customers so bringing this into the channel allows them if you look at the price Delta between a pen test and then what you guys are offering I mean that's a huge margin Gap between street price of say today's pen test and what you guys offer when you show people that they follow do they say too good to be true I mean what are some of the things that people say when you kind of show them that are they like scratch their head like come on what's the what's the catch here right so the cost savings is a huge is huge for us um and then also you know like I said working as a force multiplier with a pen testing company that offers the services and so they can they can do their their annual manual pen tests that may be required around compliance regulations and then we can we can act as the continuous verification of their security um um you know that that they can run um weekly and so it's just um you know it's just an addition to to what they're offering already and an expansion so Jennifer thanks for coming on thecube really appreciate you uh coming on sharing the insights on the channel uh what's next what can we expect from the channel group what are you thinking what's going on right so we're really looking to expand our our Channel um footprint and um very strategically uh we've got um we've got some big plans um for for Horizon 3.ai awesome well thanks for coming on really appreciate it you're watching thecube the leader in high tech Enterprise coverage [Music] [Music] hello and welcome to the Cube's special presentation with Horizon 3.ai with Raina Richter vice president of emea Europe Middle East and Africa and Asia Pacific APAC for Horizon 3 today welcome to this special Cube presentation thanks for joining us thank you for the invitation so Horizon 3 a guy driving Global expansion big international news with a partner first approach you guys are expanding internationally let's get into it you guys are driving this new expanse partner program to new heights tell us about it what are you seeing in the momentum why the expansion what's all the news about well I would say uh yeah in in international we have I would say a similar similar situation like in the US um there is a global shortage of well-educated penetration testers on the one hand side on the other side um we have a raising demand of uh network and infrastructure security and with our approach of an uh autonomous penetration testing I I believe we are totally on top of the game um especially as we have also now uh starting with an international instance that means for example if a customer in Europe is using uh our service node zero he will be connected to a node zero instance which is located inside the European Union and therefore he has doesn't have to worry about the conflict between the European the gdpr regulations versus the US Cloud act and I would say there we have a total good package for our partners that they can provide differentiators to their customers you know we've had great conversations here on thecube with the CEO and the founder of the company around the leverage of the cloud and how successful that's been for the company and honestly I can just Connect the Dots here but I'd like you to weigh in more on how that translates into the go to market here because you got great Cloud scale with with the security product you guys are having success with great leverage there I've seen a lot of success there what's the momentum on the channel partner program internationally why is it so important to you is it just the regional segmentation is it the economics why the momentum well there are it's there are multiple issues first of all there is a raising demand in penetration testing um and don't forget that uh in international we have a much higher level in number a number or percentage in SMB and mid-market customers so these customers typically most of them even didn't have a pen test done once a year so for them pen testing was just too expensive now with our offering together with our partners we can provide different uh ways how customers could get an autonomous pen testing done more than once a year with even lower costs than they had with with a traditional manual paint test so and that is because we have our uh Consulting plus package which is for typically pain testers they can go out and can do a much faster much quicker and their pain test at many customers once in after each other so they can do more pain tests on a lower more attractive price on the other side there are others what even the same ones who are providing um node zero as an mssp service so they can go after s p customers saying okay well you only have a couple of hundred uh IP addresses no worries we have the perfect package for you and then you have let's say the mid Market let's say the thousands and more employees then they might even have an annual subscription very traditional but for all of them it's all the same the customer or the service provider doesn't need a piece of Hardware they only need to install a small piece of a Docker container and that's it and that makes it so so smooth to go in and say okay Mr customer we just put in this this virtual attacker into your network and that's it and and all the rest is done and within within three clicks they are they can act like a pen tester with 20 years of experience and that's going to be very Channel friendly and partner friendly I can almost imagine so I have to ask you and thank you for calling the break calling out that breakdown and and segmentation that was good that was very helpful for me to understand but I want to follow up if you don't mind um what type of partners are you seeing the most traction with and why well I would say at the beginning typically you have the the innovators the early adapters typically Boutique size of Partners they start because they they are always looking for Innovation and those are the ones you they start in the beginning so we have a wide range of Partners having mostly even um managed by the owner of the company so uh they immediately understand okay there is the value and they can change their offering they're changing their offering in terms of penetration testing because they can do more pen tests and they can then add other ones or we have those ones who offer 10 tests services but they did not have their own pen testers so they had to go out on the open market and Source paint testing experts um to get the pen test at a particular customer done and now with node zero they're totally independent they can't go out and say okay Mr customer here's the here's the service that's it we turn it on and within an hour you're up and running totally yeah and those pen tests are usually expensive and hard to do now it's right in line with the sales delivery pretty interesting for a partner absolutely but on the other hand side we are not killing the pain testers business we do something we're providing with no tiers I would call something like the foundation work the foundational work of having an an ongoing penetration testing of the infrastructure the operating system and the pen testers by themselves they can concentrate in the future on things like application pen testing for example so those Services which we we're not touching so we're not killing the paint tester Market we're just taking away the ongoing um let's say foundation work call it that way yeah yeah that was one of my questions I was going to ask is there's a lot of interest in this autonomous pen testing one because it's expensive to do because those skills are required are in need and they're expensive so you kind of cover the entry level and the blockers that are in there I've seen people say to me this pen test becomes a blocker for getting things done so there's been a lot of interest in the autonomous pen testing and for organizations to have that posture and it's an overseas issue too because now you have that that ongoing thing so can you explain that particular benefit for an organization to have that continuously verifying an organization's posture yep certainly so I would say um typically you are you you have to do your patches you have to bring in new versions of operating systems of different Services of uh um operating systems of some components and and they are always bringing new vulnerabilities the difference here is that with node zero we are telling the customer or the partner package we're telling them which are the executable vulnerabilities because previously they might have had um a vulnerability scanner so this vulnerability scanner brought up hundreds or even thousands of cves but didn't say anything about which of them are vulnerable really executable and then you need an expert digging in one cve after the other finding out is it is it really executable yes or no and that is where you need highly paid experts which we have a shortage so with notes here now we can say okay we tell you exactly which ones are the ones you should work on because those are the ones which are executable we rank them accordingly to the risk level how easily they can be used and by a sudden and then the good thing is convert it or indifference to the traditional penetration test they don't have to wait for a year for the next pain test to find out if the fixing was effective they weren't just the next scan and say Yes closed vulnerability is gone the time is really valuable and if you're doing any devops Cloud native you're always pushing new things so pen test ongoing pen testing is actually a benefit just in general as a kind of hygiene so really really interesting solution really bring that global scale is going to be a new new coverage area for us for sure I have to ask you if you don't mind answering what particular region are you focused on or plan to Target for this next phase of growth well at this moment we are concentrating on the countries inside the European Union Plus the United Kingdom um but we are and they are of course logically I'm based into Frankfurt area that means we cover more or less the countries just around so it's like the total dark region Germany Switzerland Austria plus the Netherlands but we also already have Partners in the nordics like in Finland or in Sweden um so it's it's it it's rapidly we have Partners already in the UK and it's rapidly growing so I'm for example we are now starting with some activities in Singapore um um and also in the in the Middle East area um very important we uh depending on let's say the the way how to do business currently we try to concentrate on those countries where we can have um let's say um at least English as an accepted business language great is there any particular region you're having the most success with right now is it sounds like European Union's um kind of first wave what's them yes that's the first definitely that's the first wave and now we're also getting the uh the European instance up and running it's clearly our commitment also to the market saying okay we know there are certain dedicated uh requirements and we take care of this and and we're just launching it we're building up this one uh the instance um in the AWS uh service center here in Frankfurt also with some dedicated Hardware internet in a data center in Frankfurt where we have with the date six by the way uh the highest internet interconnection bandwidth on the planet so we have very short latency to wherever you are on on the globe that's a great that's a great call outfit benefit too I was going to ask that what are some of the benefits your partners are seeing in emea and Asia Pacific well I would say um the the benefits is for them it's clearly they can they can uh talk with customers and can offer customers penetration testing which they before and even didn't think about because it penetrates penetration testing in a traditional way was simply too expensive for them too complex the preparation time was too long um they didn't have even have the capacity uh to um to support a pain an external pain tester now with this service you can go in and say even if they Mr customer we can do a test with you in a couple of minutes within we have installed the docker container within 10 minutes we have the pen test started that's it and then we just wait and and I would say that is we'll we are we are seeing so many aha moments then now because on the partner side when they see node zero the first time working it's like this wow that is great and then they work out to customers and and show it to their typically at the beginning mostly the friendly customers like wow that's great I need that and and I would say um the feedback from the partners is that is a service where I do not have to evangelize the customer everybody understands penetration testing I don't have to say describe what it is they understand the customer understanding immediately yes penetration testing good about that I know I should do it but uh too complex too expensive now with the name is for example as an mssp service provided from one of our partners but it's getting easy yeah it's great and it's great great benefit there I mean I gotta say I'm a huge fan of what you guys are doing I like this continuous automation that's a major benefit to anyone doing devops or any kind of modern application development this is just a godsend for them this is really good and like you said the pen testers that are doing it they were kind of coming down from their expertise to kind of do things that should have been automated they get to focus on the bigger ticket items that's a really big point so we free them we free the pain testers for the higher level elements of the penetration testing segment and that is typically the application testing which is currently far away from being automated yeah and that's where the most critical workloads are and I think this is the nice balance congratulations on the international expansion of the program and thanks for coming on this special presentation really I really appreciate it thank you you're welcome okay this is thecube special presentation you know check out pen test automation International expansion Horizon 3 dot AI uh really Innovative solution in our next segment Chris Hill sector head for strategic accounts will discuss the power of Horizon 3.ai and Splunk in action you're watching the cube the leader in high tech Enterprise coverage foreign [Music] [Music] welcome back everyone to the cube and Horizon 3.ai special presentation I'm John Furrier host of thecube we're with Chris Hill sector head for strategic accounts and federal at Horizon 3.ai a great Innovative company Chris great to see you thanks for coming on thecube yeah like I said uh you know great to meet you John long time listener first time caller so excited to be here with you guys yeah we were talking before camera you had Splunk back in 2013 and I think 2012 was our first splunk.com and boy man you know talk about being in the right place at the right time now we're at another inflection point and Splunk continues to be relevant um and continuing to have that data driving Security in that interplay and your CEO former CTO of his plug as well at Horizon who's been on before really Innovative product you guys have but you know yeah don't wait for a breach to find out if you're logging the right data this is the topic of this thread Splunk is very much part of this new international expansion announcement uh with you guys tell us what are some of the challenges that you see where this is relevant for the Splunk and Horizon AI as you guys expand uh node zero out internationally yeah well so across so you know my role uh within Splunk it was uh working with our most strategic accounts and so I looked back to 2013 and I think about the sales process like working with with our small customers you know it was um it was still very siled back then like I was selling to an I.T team that was either using this for it operations um we generally would always even say yeah although we do security we weren't really designed for it we're a log management tool and we I'm sure you remember back then John we were like sort of stepping into the security space and and the public sector domain that I was in you know security was 70 of what we did when I look back to sort of uh the transformation that I was witnessing in that digital transformation um you know when I look at like 2019 to today you look at how uh the IT team and the security teams are being have been forced to break down those barriers that they used to sort of be silent away would not commute communicate one you know the security guys would be like oh this is my box I.T you're not allowed in today you can't get away with that and I think that the value that we bring to you know and of course Splunk has been a huge leader in that space and continues to do Innovation across the board but I think what we've we're seeing in the space and I was talking with Patrick Coughlin the SVP of uh security markets about this is that you know what we've been able to do with Splunk is build a purpose-built solution that allows Splunk to eat more data so Splunk itself is ulk know it's an ingest engine right the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it but without data it doesn't do anything right so how do you drive and how do you bring more data in and most importantly from a customer perspective how do you bring the right data in and so if you think about what node zero and what we're doing in a horizon 3 is that sure we do pen testing but because we're an autonomous pen testing tool we do it continuously so this whole thought I'd be like oh crud like my customers oh yeah we got a pen test coming up it's gonna be six weeks the week oh yeah you know and everyone's gonna sit on their hands call me back in two months Chris we'll talk to you then right not not a real efficient way to test your environment and shoot we saw that with Uber this week right um you know and that's a case where we could have helped oh just right we could explain the Uber thing because it was a contractor just give a quick highlight of what happened so you can connect the doctor yeah no problem so um it was uh I got I think it was yeah one of those uh you know games where they would try and test an environment um and with the uh pen tester did was he kept on calling them MFA guys being like I need to reset my password we need to set my right password and eventually the um the customer service guy said okay I'm resetting it once he had reset and bypassed the multi-factor authentication he then was able to get in and get access to the building area that he was in or I think not the domain but he was able to gain access to a partial part of that Network he then paralleled over to what I would assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains and So within minutes they had access and that's the sort of stuff that we do you know a lot of these tools like um you know you think about the cacophony of tools that are out there in a GTA architect architecture right I'm gonna get like a z-scale or I'm going to have uh octum and I have a Splunk I've been into the solar system I mean I don't mean to name names we have crowdstriker or Sentinel one in there it's just it's a cacophony of things that don't work together they weren't designed work together and so we have seen so many times in our business through our customer support and just working with customers when we do their pen tests that there will be 5 000 servers out there three are misconfigured those three misconfigurations will create the open door because remember the hacker only needs to be right once the defender needs to be right all the time and that's the challenge and so that's what I'm really passionate about what we're doing uh here at Horizon three I see this my digital transformation migration and security going on which uh we're at the tip of the spear it's why I joined sey Hall coming on this journey uh and just super excited about where the path's going and super excited about the relationship with Splunk I get into more details on some of the specifics of that but um you know well you're nailing I mean we've been doing a lot of things on super cloud and this next gen environment we're calling it next gen you're really seeing devops obviously devsecops has already won the it role has moved to the developer shift left is an indicator of that it's one of the many examples higher velocity code software supply chain you hear these things that means that it is now in the developer hands it is replaced by the new Ops data Ops teams and security where there's a lot of horizontal thinking to your point about access there's no more perimeter huge 100 right is really right on things one time you know to get in there once you're in then you can hang out move around move laterally big problem okay so we get that now the challenges for these teams as they are transitioning organizationally how do they figure out what to do okay this is the next step they already have Splunk so now they're kind of in transition while protecting for a hundred percent ratio of success so how would you look at that and describe the challenge is what do they do what is it what are the teams facing with their data and what's next what are they what are they what action do they take so let's use some vernacular that folks will know so if I think about devsecops right we both know what that means that I'm going to build security into the app it normally talks about sec devops right how am I building security around the perimeter of what's going inside my ecosystem and what are they doing and so if you think about what we're able to do with somebody like Splunk is we can pen test the entire environment from Soup To Nuts right so I'm going to test the end points through to its I'm going to look for misconfigurations I'm going to I'm going to look for um uh credential exposed credentials you know I'm going to look for anything I can in the environment again I'm going to do it at light speed and and what what we're doing for that SEC devops space is to you know did you detect that we were in your environment so did we alert Splunk or the Sim that there's someone in the environment laterally moving around did they more importantly did they log us into their environment and when do they detect that log to trigger that log did they alert on us and then finally most importantly for every CSO out there is going to be did they stop us and so that's how we we do this and I think you when speaking with um stay Hall before you know we've come up with this um boils but we call it fine fix verifying so what we do is we go in is we act as the attacker right we act in a production environment so we're not going to be we're a passive attacker but we will go in on credentialed on agents but we have to assume to have an assumed breach model which means we're going to put a Docker container in your environment and then we're going to fingerprint the environment so we're going to go out and do an asset survey now that's something that's not something that Splunk does super well you know so can Splunk see all the assets do the same assets marry up we're going to log all that data and think and then put load that into this long Sim or the smoke logging tools just to have it in Enterprise right that's an immediate future ad that they've got um and then we've got the fix so once we've completed our pen test um we are then going to generate a report and we can talk about these in a little bit later but the reports will show an executive summary the assets that we found which would be your asset Discovery aspect of that a fix report and the fixed report I think is probably the most important one it will go down and identify what we did how we did it and then how to fix that and then from that the pen tester or the organization should fix those then they go back and run another test and then they validate like a change detection environment to see hey did those fixes taste play take place and you know snehaw when he was the CTO of jsoc he shared with me a number of times about it's like man there would be 15 more items on next week's punch sheet that we didn't know about and it's and it has to do with how we you know how they were uh prioritizing the cves and whatnot because they would take all CBDs it was critical or non-critical and it's like we are able to create context in that environment that feeds better information into Splunk and whatnot that brings that brings up the efficiency for Splunk specifically the teams out there by the way the burnout thing is real I mean this whole I just finished my list and I got 15 more or whatever the list just can keeps growing how did node zero specifically help Splunk teams be more efficient like that's the question I want to get at because this seems like a very scale way for Splunk customers and teams service teams to be more so the question is how does node zero help make Splunk specifically their service teams be more efficient so so today in our early interactions we're building customers we've seen are five things um and I'll start with sort of identifying the blind spots right so kind of what I just talked about with you did we detect did we log did we alert did they stop node zero right and so I would I put that you know a more Layman's third grade term and if I was going to beat a fifth grader at this game would be we can be the sparring partner for a Splunk Enterprise customer a Splunk Essentials customer someone using Splunk soar or even just an Enterprise Splunk customer that may be a small shop with three people and just wants to know where am I exposed so by creating and generating these reports and then having um the API that actually generates the dashboard they can take all of these events that we've logged and log them in and then where that then comes in is number two is how do we prioritize those logs right so how do we create visibility to logs that that um are have critical impacts and again as I mentioned earlier not all cves are high impact regard and also not all or low right so if you daisy chain a bunch of low cves together boom I've got a mission critical AP uh CPE that needs to be fixed now such as a credential moving to an NT box that's got a text file with a bunch of passwords on it that would be very bad um and then third would be uh verifying that you have all of the hosts so one of the things that splunk's not particularly great at and they'll literate themselves they don't do asset Discovery so dude what assets do we see and what are they logging from that um and then for from um for every event that they are able to identify one of the cool things that we can do is actually create this low code no code environment so they could let you know Splunk customers can use Splunk sword to actually triage events and prioritize that event so where they're being routed within it to optimize the Sox team time to Market or time to triage any given event obviously reducing MTR and then finally I think one of the neatest things that we'll be seeing us develop is um our ability to build glass cables so behind me you'll see one of our triage events and how we build uh a Lockheed Martin kill chain on that with a glass table which is very familiar to the community we're going to have the ability and not too distant future to allow people to search observe on those iocs and if people aren't familiar with it ioc it's an instant of a compromise so that's a vector that we want to drill into and of course who's better at Drilling in the data and smoke yeah this is a critter this is an awesome Synergy there I mean I can see a Splunk customer going man this just gives me so much more capability action actionability and also real understanding and I think this is what I want to dig into if you don't mind understanding that critical impact okay is kind of where I see this coming got the data data ingest now data's data but the question is what not to log you know where are things misconfigured these are critical questions so can you talk about what it means to understand critical impact yeah so I think you know going back to the things that I just spoke about a lot of those cves where you'll see um uh low low low and then you daisy chain together and they're suddenly like oh this is high now but then your other impact of like if you're if you're a Splunk customer you know and I had it I had several of them I had one customer that you know terabytes of McAfee data being brought in and it was like all right there's a lot of other data that you probably also want to bring but they could only afford wanted to do certain data sets because that's and they didn't know how to prioritize or filter those data sets and so we provide that opportunity to say hey these are the critical ones to bring in but there's also the ones that you don't necessarily need to bring in because low cve in this case really does mean low cve like an ILO server would be one that um that's the print server uh where the uh your admin credentials are on on like a printer and so there will be credentials on that that's something that a hacker might go in to look at so although the cve on it is low is if you daisy chain with somebody that's able to get into that you might say Ah that's high and we would then potentially rank it giving our AI logic to say that's a moderate so put it on the scale and we prioritize those versus uh of all of these scanners just going to give you a bunch of CDs and good luck and translating that if I if I can and tell me if I'm wrong that kind of speaks to that whole lateral movement that's it challenge right print serve a great example looks stupid low end who's going to want to deal with the print server oh but it's connected into a critical system there's a path is that kind of what you're getting at yeah I use Daisy Chain I think that's from the community they came from uh but it's just a lateral movement it's exactly what they're doing in those low level low critical lateral movements is where the hackers are getting in right so that's the beauty thing about the uh the Uber example is that who would have thought you know I've got my monthly Factor authentication going in a human made a mistake we can't we can't not expect humans to make mistakes we're fallible right the reality is is once they were in the environment they could have protected themselves by running enough pen tests to know that they had certain uh exposed credentials that would have stopped the breach and they did not had not done that in their environment and I'm not poking yeah but it's an interesting Trend though I mean it's obvious if sometimes those low end items are also not protected well so it's easy to get at from a hacker standpoint but also the people in charge of them can be fished easily or spearfished because they're not paying attention because they don't have to no one ever told them hey be careful yeah for the community that I came from John that's exactly how they they would uh meet you at a uh an International Event um introduce themselves as a graduate student these are National actor States uh would you mind reviewing my thesis on such and such and I was at Adobe at the time that I was working on this instead of having to get the PDF they opened the PDF and whoever that customer was launches and I don't know if you remember back in like 2008 time frame there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it and John that's or LinkedIn hey I want to get a joke we want to hire you double the salary oh I'm gonna click on that for sure you know yeah right exactly yeah the one thing I would say to you is like uh when we look at like sort of you know because I think we did 10 000 pen tests last year is it's probably over that now you know we have these sort of top 10 ways that we think and find people coming into the environment the funniest thing is that only one of them is a cve related vulnerability like uh you know you guys know what they are right so it's it but it's it's like two percent of the attacks are occurring through the cves but yeah there's all that attention spent to that and very little attention spent to this pen testing side which is sort of this continuous threat you know monitoring space and and this vulnerability space where I think we play a such an important role and I'm so excited to be a part of the tip of the spear on this one yeah I'm old enough to know the movie sneakers which I loved as a you know watching that movie you know professional hackers are testing testing always testing the environment I love this I got to ask you as we kind of wrap up here Chris if you don't mind the the benefits to Professional Services from this Alliance big news Splunk and you guys work well together we see that clearly what are what other benefits do Professional Services teams see from the Splunk and Horizon 3.ai Alliance so if you're I think for from our our from both of our uh Partners uh as we bring these guys together and many of them already are the same partner right uh is that uh first off the licensing model is probably one of the key areas that we really excel at so if you're an end user you can buy uh for the Enterprise by the number of IP addresses you're using um but uh if you're a partner working with this there's solution ways that you can go in and we'll license as to msps and what that business model on msps looks like but the unique thing that we do here is this C plus license and so the Consulting plus license allows like a uh somebody a small to mid-sized to some very large uh you know Fortune 100 uh consulting firms use this uh by buying into a license called um Consulting plus where they can have unlimited uh access to as many IPS as they want but you can only run one test at a time and as you can imagine when we're going and hacking passwords and um checking hashes and decrypting hashes that can take a while so but for the right customer it's it's a perfect tool and so I I'm so excited about our ability to go to market with uh our partners so that we understand ourselves understand how not to just sell to or not tell just to sell through but we know how to sell with them as a good vendor partner I think that that's one thing that we've done a really good job building bring it into the market yeah I think also the Splunk has had great success how they've enabled uh partners and Professional Services absolutely you know the services that layer on top of Splunk are multi-fold tons of great benefits so you guys Vector right into that ride that way with friction and and the cool thing is that in you know in one of our reports which could be totally customized uh with someone else's logo we're going to generate you know so I I used to work in another organization it wasn't Splunk but we we did uh you know pen testing as for for customers and my pen testers would come on site they'd do the engagement and they would leave and then another release someone would be oh shoot we got another sector that was breached and they'd call you back you know four weeks later and so by August our entire pen testings teams would be sold out and it would be like well even in March maybe and they're like no no I gotta breach now and and and then when they do go in they go through do the pen test and they hand over a PDF and they pack on the back and say there's where your problems are you need to fix it and the reality is that what we're going to generate completely autonomously with no human interaction is we're going to go and find all the permutations of anything we found and the fix for those permutations and then once you've fixed everything you just go back and run another pen test it's you know for what people pay for one pen test they can have a tool that does that every every Pat patch on Tuesday and that's on Wednesday you know triage throughout the week green yellow red I wanted to see the colors show me green green is good right not red and one CIO doesn't want who doesn't want that dashboard right it's it's exactly it and we can help bring I think that you know I'm really excited about helping drive this with the Splunk team because they get that they understand that it's the green yellow red dashboard and and how do we help them find more green uh so that the other guys are in red yeah and get in the data and do the right thing and be efficient with how you use the data know what to look at so many things to pay attention to you know the combination of both and then go to market strategy real brilliant congratulations Chris thanks for coming on and sharing um this news with the detail around the Splunk in action around the alliance thanks for sharing John my pleasure thanks look forward to seeing you soon all right great we'll follow up and do another segment on devops and I.T and security teams as the new new Ops but and super cloud a bunch of other stuff so thanks for coming on and our next segment the CEO of horizon 3.aa will break down all the new news for us here on thecube you're watching thecube the leader in high tech Enterprise coverage [Music] yeah the partner program for us has been fantastic you know I think prior to that you know as most organizations most uh uh most Farmers most mssps might not necessarily have a a bench at all for penetration testing uh maybe they subcontract this work out or maybe they do it themselves but trying to staff that kind of position can be incredibly difficult for us this was a differentiator a a new a new partner a new partnership that allowed us to uh not only perform services for our customers but be able to provide a product by which that they can do it themselves so we work with our customers in a variety of ways some of them want more routine testing and perform this themselves but we're also a certified service provider of horizon 3 being able to perform uh penetration tests uh help review the the data provide color provide analysis for our customers in a broader sense right not necessarily the the black and white elements of you know what was uh what's critical what's high what's medium what's low what you need to fix but are there systemic issues this has allowed us to onboard new customers this has allowed us to migrate some penetration testing services to us from from competitors in the marketplace But ultimately this is occurring because the the product and the outcome are special they're unique and they're effective our customers like what they're seeing they like the routineness of it many of them you know again like doing this themselves you know being able to kind of pen test themselves parts of their networks um and the the new use cases right I'm a large organization I have eight to ten Acquisitions per year wouldn't it be great to have a tool to be able to perform a penetration test both internal and external of that acquisition before we integrate the two companies and maybe bringing on some risk it's a very effective partnership uh one that really is uh kind of taken our our Engineers our account Executives by storm um you know this this is a a partnership that's been very valuable to us [Music] a key part of the value and business model at Horizon 3 is enabling Partners to leverage node zero to make more revenue for themselves our goal is that for sixty percent of our Revenue this year will be originated by partners and that 95 of our Revenue next year will be originated by partners and so a key to that strategy is making us an integral part of your business models as a partner a key quote from one of our partners is that we enable every one of their business units to generate Revenue so let's talk about that in a little bit more detail first is that if you have a pen test Consulting business take Deloitte as an example what was six weeks of human labor at Deloitte per pen test has been cut down to four days of Labor using node zero to conduct reconnaissance find all the juicy interesting areas of the of the Enterprise that are exploitable and being able to go assess the entire organization and then all of those details get served up to the human to be able to look at understand and determine where to probe deeper so what you see in that pen test Consulting business is that node zero becomes a force multiplier where those Consulting teams were able to cover way more accounts and way more IPS within those accounts with the same or fewer consultants and so that directly leads to profit margin expansion for the Penn testing business itself because node 0 is a force multiplier the second business model here is if you're an mssp as an mssp you're already making money providing defensive cyber security operations for a large volume of customers and so what they do is they'll license node zero and use us as an upsell to their mssb business to start to deliver either continuous red teaming continuous verification or purple teaming as a service and so in that particular business model they've got an additional line of Revenue where they can increase the spend of their existing customers by bolting on node 0 as a purple team as a service offering the third business model or customer type is if you're an I.T services provider so as an I.T services provider you make money installing and configuring security products like Splunk or crowdstrike or hemio you also make money reselling those products and you also make money generating follow-on services to continue to harden your customer environments and so for them what what those it service providers will do is use us to verify that they've installed Splunk correctly improved to their customer that Splunk was installed correctly or crowdstrike was installed correctly using our results and then use our results to drive follow-on services and revenue and then finally we've got the value-added reseller which is just a straight up reseller because of how fast our sales Cycles are these vars are able to typically go from cold email to deal close in six to eight weeks at Horizon 3 at least a single sales engineer is able to run 30 to 50 pocs concurrently because our pocs are very lightweight and don't require any on-prem customization or heavy pre-sales post sales activity so as a result we're able to have a few amount of sellers driving a lot of Revenue and volume for us well the same thing applies to bars there isn't a lot of effort to sell the product or prove its value so vars are able to sell a lot more Horizon 3 node zero product without having to build up a huge specialist sales organization so what I'm going to do is talk through uh scenario three here as an I.T service provider and just how powerful node zero can be in driving additional Revenue so in here think of for every one dollar of node zero license purchased by the IT service provider to do their business it'll generate ten dollars of additional revenue for that partner so in this example kidney group uses node 0 to verify that they have installed and deployed Splunk correctly so Kitty group is a Splunk partner they they sell it services to install configure deploy and maintain Splunk and as they deploy Splunk they're going to use node 0 to attack the environment and make sure that the right logs and alerts and monitoring are being handled within the Splunk deployment so it's a way of doing QA or verifying that Splunk has been configured correctly and that's going to be internally used by kidney group to prove the quality of their services that they've just delivered then what they're going to do is they're going to show and leave behind that node zero Report with their client and that creates a resell opportunity for for kidney group to resell node 0 to their client because their client is seeing the reports and the results and saying wow this is pretty amazing and those reports can be co-branded where it's a pen testing report branded with kidney group but it says powered by Horizon three under it from there kidney group is able to take the fixed actions report that's automatically generated with every pen test through node zero and they're able to use that as the starting point for a statement of work to sell follow-on services to fix all of the problems that node zero identified fixing l11r misconfigurations fixing or patching VMware or updating credentials policies and so on so what happens is node 0 has found a bunch of problems the client often lacks the capacity to fix and so kidney group can use that lack of capacity by the client as a follow-on sales opportunity for follow-on services and finally based on the findings from node zero kidney group can look at that report and say to the customer you know customer if you bought crowdstrike you'd be able to uh prevent node Zero from attacking and succeeding in the way that it did for if you bought humano or if you bought Palo Alto networks or if you bought uh some privileged access management solution because of what node 0 was able to do with credential harvesting and attacks and so as a result kidney group is able to resell other security products within their portfolio crowdstrike Falcon humano Polito networks demisto Phantom and so on based on the gaps that were identified by node zero and that pen test and what that creates is another feedback loop where kidney group will then go use node 0 to verify that crowdstrike product has actually been installed and configured correctly and then this becomes the cycle of using node 0 to verify a deployment using that verification to drive a bunch of follow-on services and resell opportunities which then further drives more usage of the product now the way that we licensed is that it's a usage-based license licensing model so that the partner will grow their node zero Consulting plus license as they grow their business so for example if you're a kidney group then week one you've got you're going to use node zero to verify your Splunk install in week two if you have a pen testing business you're going to go off and use node zero to be a force multiplier for your pen testing uh client opportunity and then if you have an mssp business then in week three you're going to use node zero to go execute a purple team mssp offering for your clients so not necessarily a kidney group but if you're a Deloitte or ATT these larger companies and you've got multiple lines of business if you're Optive for instance you all you have to do is buy one Consulting plus license and you're going to be able to run as many pen tests as you want sequentially so now you can buy a single license and use that one license to meet your week one client commitments and then meet your week two and then meet your week three and as you grow your business you start to run multiple pen tests concurrently so in week one you've got to do a Splunk verify uh verify Splunk install and you've got to run a pen test and you've got to do a purple team opportunity you just simply expand the number of Consulting plus licenses from one license to three licenses and so now as you systematically grow your business you're able to grow your node zero capacity with you giving you predictable cogs predictable margins and once again 10x additional Revenue opportunity for that investment in the node zero Consulting plus license my name is Saint I'm the co-founder and CEO here at Horizon 3. I'm going to talk to you today about why it's important to look at your Enterprise Through The Eyes of an attacker the challenge I had when I was a CIO in banking the CTO at Splunk and serving within the Department of Defense is that I had no idea I was Secure until the bad guys had showed up am I logging the right data am I fixing the right vulnerabilities are my security tools that I've paid millions of dollars for actually working together to defend me and the answer is I don't know does my team actually know how to respond to a breach in the middle of an incident I don't know I've got to wait for the bad guys to show up and so the challenge I had was how do we proactively verify our security posture I tried a variety of techniques the first was the use of vulnerability scanners and the challenge with vulnerability scanners is being vulnerable doesn't mean you're exploitable I might have a hundred thousand findings from my scanner of which maybe five or ten can actually be exploited in my environment the other big problem with scanners is that they can't chain weaknesses together from machine to machine so if you've got a thousand machines in your environment or more what a vulnerability scanner will do is tell you you have a problem on machine one and separately a problem on machine two but what they can tell you is that an attacker could use a load from machine one plus a low from machine two to equal to critical in your environment and what attackers do in their tactics is they chain together misconfigurations dangerous product defaults harvested credentials and exploitable vulnerabilities into attack paths across different machines so to address the attack pads across different machines I tried layering in consulting-based pen testing and the issue is when you've got thousands of hosts or hundreds of thousands of hosts in your environment human-based pen testing simply doesn't scale to test an infrastructure of that size moreover when they actually do execute a pen test and you get the report oftentimes you lack the expertise within your team to quickly retest to verify that you've actually fixed the problem and so what happens is you end up with these pen test reports that are incomplete snapshots and quickly going stale and then to mitigate that problem I tried using breach and attack simulation tools and the struggle with these tools is one I had to install credentialed agents everywhere two I had to write my own custom attack scripts that I didn't have much talent for but also I had to maintain as my environment changed and then three these types of tools were not safe to run against production systems which was the the majority of my attack surface so that's why we went off to start Horizon 3. so Tony and I met when we were in Special Operations together and the challenge we wanted to solve was how do we do infrastructure security testing at scale by giving the the power of a 20-year pen testing veteran into the hands of an I.T admin a network engineer in just three clicks and the whole idea is we enable these fixers The Blue Team to be able to run node Zero Hour pen testing product to quickly find problems in their environment that blue team will then then go off and fix the issues that were found and then they can quickly rerun the attack to verify that they fixed the problem and the whole idea is delivering this without requiring custom scripts be developed without requiring credential agents be installed and without requiring the use of external third-party consulting services or Professional Services self-service pen testing to quickly Drive find fix verify there are three primary use cases that our customers use us for the first is the sock manager that uses us to verify that their security tools are actually effective to verify that they're logging the right data in Splunk or in their Sim to verify that their managed security services provider is able to quickly detect and respond to an attack and hold them accountable for their slas or that the sock understands how to quickly detect and respond and measuring and verifying that or that the variety of tools that you have in your stack most organizations have 130 plus cyber security tools none of which are designed to work together are actually working together the second primary use case is proactively hardening and verifying your systems this is when the I that it admin that network engineer they're able to run self-service pen tests to verify that their Cisco environment is installed in hardened and configured correctly or that their credential policies are set up right or that their vcenter or web sphere or kubernetes environments are actually designed to be secure and what this allows the it admins and network Engineers to do is shift from running one or two pen tests a year to 30 40 or more pen tests a month and you can actually wire those pen tests into your devops process or into your detection engineering and the change management processes to automatically trigger pen tests every time there's a change in your environment the third primary use case is for those organizations lucky enough to have their own internal red team they'll use node zero to do reconnaissance and exploitation at scale and then use the output as a starting point for the humans to step in and focus on the really hard juicy stuff that gets them on stage at Defcon and so these are the three primary use cases and what we'll do is zoom into the find fix verify Loop because what I've found in my experience is find fix verify is the future operating model for cyber security organizations and what I mean here is in the find using continuous pen testing what you want to enable is on-demand self-service pen tests you want those pen tests to find attack pads at scale spanning your on-prem infrastructure your Cloud infrastructure and your perimeter because attackers don't only state in one place they will find ways to chain together a perimeter breach a credential from your on-prem to gain access to your cloud or some other permutation and then the third part in continuous pen testing is attackers don't focus on critical vulnerabilities anymore they know we've built vulnerability Management Programs to reduce those vulnerabilities so attackers have adapted and what they do is chain together misconfigurations in your infrastructure and software and applications with dangerous product defaults with exploitable vulnerabilities and through the collection of credentials through a mix of techniques at scale once you've found those problems the next question is what do you do about it well you want to be able to prioritize fixing problems that are actually exploitable in your environment that truly matter meaning they're going to lead to domain compromise or domain user compromise or access your sensitive data the second thing you want to fix is making sure you understand what risk your crown jewels data is exposed to where is your crown jewels data is in the cloud is it on-prem has it been copied to a share drive that you weren't aware of if a domain user was compromised could they access that crown jewels data you want to be able to use the attacker's perspective to secure the critical data you have in your infrastructure and then finally as you fix these problems you want to quickly remediate and retest that you've actually fixed the issue and this fine fix verify cycle becomes that accelerator that drives purple team culture the third part here is verify and what you want to be able to do in the verify step is verify that your security tools and processes in people can effectively detect and respond to a breach you want to be able to integrate that into your detection engineering processes so that you know you're catching the right security rules or that you've deployed the right configurations you also want to make sure that your environment is adhering to the best practices around systems hardening in cyber resilience and finally you want to be able to prove your security posture over a time to your board to your leadership into your regulators so what I'll do now is zoom into each of these three steps so when we zoom in to find here's the first example using node 0 and autonomous pen testing and what an attacker will do is find a way to break through the perimeter in this example it's very easy to misconfigure kubernetes to allow an attacker to gain remote code execution into your on-prem kubernetes environment and break through the perimeter and from there what the attacker is going to do is conduct Network reconnaissance and then find ways to gain code execution on other machines in the environment and as they get code execution they start to dump credentials collect a bunch of ntlm hashes crack those hashes using open source and dark web available data as part of those attacks and then reuse those credentials to log in and laterally maneuver throughout the environment and then as they loudly maneuver they can reuse those credentials and use credential spraying techniques and so on to compromise your business email to log in as admin into your cloud and this is a very common attack and rarely is a CV actually needed to execute this attack often it's just a misconfiguration in kubernetes with a bad credential policy or password policy combined with bad practices of credential reuse across the organization here's another example of an internal pen test and this is from an actual customer they had 5 000 hosts within their environment they had EDR and uba tools installed and they initiated in an internal pen test on a single machine from that single initial access point node zero enumerated the network conducted reconnaissance and found five thousand hosts were accessible what node 0 will do under the covers is organize all of that reconnaissance data into a knowledge graph that we call the Cyber terrain map and that cyber Terrain map becomes the key data structure that we use to efficiently maneuver and attack and compromise your environment so what node zero will do is they'll try to find ways to get code execution reuse credentials and so on in this customer example they had Fortinet installed as their EDR but node 0 was still able to get code execution on a Windows machine from there it was able to successfully dump credentials including sensitive credentials from the lsas process on the Windows box and then reuse those credentials to log in as domain admin in the network and once an attacker becomes domain admin they have the keys to the kingdom they can do anything they want so what happened here well it turns out Fortinet was misconfigured on three out of 5000 machines bad automation the customer had no idea this had happened they would have had to wait for an attacker to show up to realize that it was misconfigured the second thing is well why didn't Fortinet stop the credential pivot in the lateral movement and it turned out the customer didn't buy the right modules or turn on the right services within that particular product and we see this not only with Ford in it but we see this with Trend Micro and all the other defensive tools where it's very easy to miss a checkbox in the configuration that will do things like prevent credential dumping the next story I'll tell you is attackers don't have to hack in they log in so another infrastructure pen test a typical technique attackers will take is man in the middle uh attacks that will collect hashes so in this case what an attacker will do is leverage a tool or technique called responder to collect ntlm hashes that are being passed around the network and there's a variety of reasons why these hashes are passed around and it's a pretty common misconfiguration but as an attacker collects those hashes then they start to apply techniques to crack those hashes so they'll pass the hash and from there they will use open source intelligence common password structures and patterns and other types of techniques to try to crack those hashes into clear text passwords so here node 0 automatically collected hashes it automatically passed the hashes to crack those credentials and then from there it starts to take the domain user user ID passwords that it's collected and tries to access different services and systems in your Enterprise in this case node 0 is able to successfully gain access to the Office 365 email environment because three employees didn't have MFA configured so now what happens is node 0 has a placement and access in the business email system which sets up the conditions for fraud lateral phishing and other techniques but what's especially insightful here is that 80 of the hashes that were collected in this pen test were cracked in 15 minutes or less 80 percent 26 of the user accounts had a password that followed a pretty obvious pattern first initial last initial and four random digits the other thing that was interesting is 10 percent of service accounts had their user ID the same as their password so VMware admin VMware admin web sphere admin web Square admin so on and so forth and so attackers don't have to hack in they just log in with credentials that they've collected the next story here is becoming WS AWS admin so in this example once again internal pen test node zero gets initial access it discovers 2 000 hosts are network reachable from that environment if fingerprints and organizes all of that data into a cyber Terrain map from there it it fingerprints that hpilo the integrated lights out service was running on a subset of hosts hpilo is a service that is often not instrumented or observed by security teams nor is it easy to patch as a result attackers know this and immediately go after those types of services so in this case that ILO service was exploitable and were able to get code execution on it ILO stores all the user IDs and passwords in clear text in a particular set of processes so once we gain code execution we were able to dump all of the credentials and then from there laterally maneuver to log in to the windows box next door as admin and then on that admin box we're able to gain access to the share drives and we found a credentials file saved on a share Drive from there it turned out that credentials file was the AWS admin credentials file giving us full admin authority to their AWS accounts not a single security alert was triggered in this attack because the customer wasn't observing the ILO service and every step thereafter was a valid login in the environment and so what do you do step one patch the server step two delete the credentials file from the share drive and then step three is get better instrumentation on privileged access users and login the final story I'll tell is a typical pattern that we see across the board with that combines the various techniques I've described together where an attacker is going to go off and use open source intelligence to find all of the employees that work at your company from there they're going to look up those employees on dark web breach databases and other forms of information and then use that as a starting point to password spray to compromise a domain user all it takes is one employee to reuse a breached password for their Corporate email or all it takes is a single employee to have a weak password that's easily guessable all it takes is one and once the attacker is able to gain domain user access in most shops domain user is also the local admin on their laptop and once your local admin you can dump Sam and get local admin until M hashes you can use that to reuse credentials again local admin on neighboring machines and attackers will start to rinse and repeat then eventually they're able to get to a point where they can dump lsas or by unhooking the anti-virus defeating the EDR or finding a misconfigured EDR as we've talked about earlier to compromise the domain and what's consistent is that the fundamentals are broken at these shops they have poor password policies they don't have least access privilege implemented active directory groups are too permissive where domain admin or domain user is also the local admin uh AV or EDR Solutions are misconfigured or easily unhooked and so on and what we found in 10 000 pen tests is that user Behavior analytics tools never caught us in that lateral movement in part because those tools require pristine logging data in order to work and also it becomes very difficult to find that Baseline of normal usage versus abnormal usage of credential login another interesting Insight is there were several Marquee brand name mssps that were defending our customers environment and for them it took seven hours to detect and respond to the pen test seven hours the pen test was over in less than two hours and so what you had was an egregious violation of the service level agreements that that mssp had in place and the customer was able to use us to get service credit and drive accountability of their sock and of their provider the third interesting thing is in one case it took us seven minutes to become domain admin in a bank that bank had every Gucci security tool you could buy yet in 7 minutes and 19 seconds node zero started as an unauthenticated member of the network and was able to escalate privileges through chaining and misconfigurations in lateral movement and so on to become domain admin if it's seven minutes today we should assume it'll be less than a minute a year or two from now making it very difficult for humans to be able to detect and respond to that type of Blitzkrieg attack so that's in the find it's not just about finding problems though the bulk of the effort should be what to do about it the fix and the verify so as you find those problems back to kubernetes as an example we will show you the path here is the kill chain we took to compromise that environment we'll show you the impact here is the impact or here's the the proof of exploitation that we were able to use to be able to compromise it and there's the actual command that we executed so you could copy and paste that command and compromise that cubelet yourself if you want and then the impact is we got code execution and we'll actually show you here is the impact this is a critical here's why it enabled perimeter breach affected applications will tell you the specific IPS where you've got the problem how it maps to the miter attack framework and then we'll tell you exactly how to fix it we'll also show you what this problem enabled so you can accurately prioritize why this is important or why it's not important the next part is accurate prioritization the hardest part of my job as a CIO was deciding what not to fix so if you take SMB signing not required as an example by default that CVSs score is a one out of 10. but this misconfiguration is not a cve it's a misconfig enable an attacker to gain access to 19 credentials including one domain admin two local admins and access to a ton of data because of that context this is really a 10 out of 10. you better fix this as soon as possible however of the seven occurrences that we found it's only a critical in three out of the seven and these are the three specific machines and we'll tell you the exact way to fix it and you better fix these as soon as possible for these four machines over here these didn't allow us to do anything of consequence so that because the hardest part is deciding what not to fix you can justifiably choose not to fix these four issues right now and just add them to your backlog and surge your team to fix these three as quickly as possible and then once you fix these three you don't have to re-run the entire pen test you can select these three and then one click verify and run a very narrowly scoped pen test that is only testing this specific issue and what that creates is a much faster cycle of finding and fixing problems the other part of fixing is verifying that you don't have sensitive data at risk so once we become a domain user we're able to use those domain user credentials and try to gain access to databases file shares S3 buckets git repos and so on and help you understand what sensitive data you have at risk so in this example a green checkbox means we logged in as a valid domain user we're able to get read write access on the database this is how many records we could have accessed and we don't actually look at the values in the database but we'll show you the schema so you can quickly characterize that pii data was at risk here and we'll do that for your file shares and other sources of data so now you can accurately articulate the data you have at risk and prioritize cleaning that data up especially data that will lead to a fine or a big news issue so that's the find that's the fix now we're going to talk about the verify the key part in verify is embracing and integrating with detection engineering practices so when you think about your layers of security tools you've got lots of tools in place on average 130 tools at any given customer but these tools were not designed to work together so when you run a pen test what you want to do is say did you detect us did you log us did you alert on us did you stop us and from there what you want to see is okay what are the techniques that are commonly used to defeat an environment to actually compromise if you look at the top 10 techniques we use and there's far more than just these 10 but these are the most often executed nine out of ten have nothing to do with cves it has to do with misconfigurations dangerous product defaults bad credential policies and it's how we chain those together to become a domain admin or compromise a host so what what customers will do is every single attacker command we executed is provided to you as an attackivity log so you can actually see every single attacker command we ran the time stamp it was executed the hosts it executed on and how it Maps the minor attack tactics so our customers will have are these attacker logs on one screen and then they'll go look into Splunk or exabeam or Sentinel one or crowdstrike and say did you detect us did you log us did you alert on us or not and to make that even easier if you take this example hey Splunk what logs did you see at this time on the VMware host because that's when node 0 is able to dump credentials and that allows you to identify and fix your logging blind spots to make that easier we've got app integration so this is an actual Splunk app in the Splunk App Store and what you can come is inside the Splunk console itself you can fire up the Horizon 3 node 0 app all of the pen test results are here so that you can see all of the results in one place and you don't have to jump out of the tool and what you'll show you as I skip forward is hey there's a pen test here are the critical issues that we've identified for that weaker default issue here are the exact commands we executed and then we will automatically query into Splunk all all terms on between these times on that endpoint that relate to this attack so you can now quickly within the Splunk environment itself figure out that you're missing logs or that you're appropriately catching this issue and that becomes incredibly important in that detection engineering cycle that I mentioned earlier so how do our customers end up using us they shift from running one pen test a year to 30 40 pen tests a month oftentimes wiring us into their deployment automation to automatically run pen tests the other part that they'll do is as they run more pen tests they find more issues but eventually they hit this inflection point where they're able to rapidly clean up their environment and that inflection point is because the red and the blue teams start working together in a purple team culture and now they're working together to proactively harden their environment the other thing our customers will do is run us from different perspectives they'll first start running an RFC 1918 scope to see once the attacker gained initial access in a part of the network that had wide access what could they do and then from there they'll run us within a specific Network segment okay from within that segment could the attacker break out and gain access to another segment then they'll run us from their work from home environment could they Traverse the VPN and do something damaging and once they're in could they Traverse the VPN and get into my cloud then they'll break in from the outside all of these perspectives are available to you in Horizon 3 and node zero as a single SKU and you can run as many pen tests as you want if you run a phishing campaign and find that an intern in the finance department had the worst phishing behavior you can then inject their credentials and actually show the end-to-end story of how an attacker fished gained credentials of an intern and use that to gain access to sensitive financial data so what our customers end up doing is running multiple attacks from multiple perspectives and looking at those results over time I'll leave you two things one is what is the AI in Horizon 3 AI those knowledge graphs are the heart and soul of everything that we do and we use machine learning reinforcement techniques reinforcement learning techniques Markov decision models and so on to be able to efficiently maneuver and analyze the paths in those really large graphs we also use context-based scoring to prioritize weaknesses and we're also able to drive collective intelligence across all of the operations so the more pen tests we run the smarter we get and all of that is based on our knowledge graph analytics infrastructure that we have finally I'll leave you with this was my decision criteria when I was a buyer for my security testing strategy what I cared about was coverage I wanted to be able to assess my on-prem cloud perimeter and work from home and be safe to run in production I want to be able to do that as often as I wanted I want to be able to run pen tests in hours or days not weeks or months so I could accelerate that fine fix verify loop I wanted my it admins and network Engineers with limited offensive experience to be able to run a pen test in a few clicks through a self-service experience and not have to install agent and not have to write custom scripts and finally I didn't want to get nickeled and dimed on having to buy different types of attack modules or different types of attacks I wanted a single annual subscription that allowed me to run any type of attack as often as I wanted so I could look at my Trends in directions over time so I hope you found this talk valuable uh we're easy to find and I look forward to seeing seeing you use a product and letting our results do the talking when you look at uh you know kind of the way no our pen testing algorithms work is we dynamically select uh how to compromise an environment based on what we've discovered and the goal is to become a domain admin compromise a host compromise domain users find ways to encrypt data steal sensitive data and so on but when you look at the the top 10 techniques that we ended up uh using to compromise environments the first nine have nothing to do with cves and that's the reality cves are yes a vector but less than two percent of cves are actually used in a compromise oftentimes it's some sort of credential collection credential cracking uh credential pivoting and using that to become an admin and then uh compromising environments from that point on so I'll leave this up for you to kind of read through and you'll have the slides available for you but I found it very insightful that organizations and ourselves when I was a GE included invested heavily in just standard vulnerability Management Programs when I was at DOD that's all disa cared about asking us about was our our kind of our cve posture but the attackers have adapted to not rely on cves to get in because they know that organizations are actively looking at and patching those cves and instead they're chaining together credentials from one place with misconfigurations and dangerous product defaults in another to take over an environment a concrete example is by default vcenter backups are not encrypted and so as if an attacker finds vcenter what they'll do is find the backup location and there are specific V sender MTD files where the admin credentials are parsippled in the binaries so you can actually as an attacker find the right MTD file parse out the binary and now you've got the admin credentials for the vcenter environment and now start to log in as admin there's a bad habit by signal officers and Signal practitioners in the in the Army and elsewhere where the the VM notes section of a virtual image has the password for the VM well those VM notes are not stored encrypted and attackers know this and they're able to go off and find the VMS that are unencrypted find the note section and pull out the passwords for those images and then reuse those credentials across the board so I'll pause here and uh you know Patrick love you get some some commentary on on these techniques and other things that you've seen and what we'll do in the last say 10 to 15 minutes is uh is rolled through a little bit more on what do you do about it yeah yeah no I love it I think um I think this is pretty exhaustive what I like about what you've done here is uh you know we've seen we've seen double-digit increases in the number of organizations that are reporting actual breaches year over year for the last um for the last three years and it's often we kind of in the Zeitgeist we pegged that on ransomware which of course is like incredibly important and very top of mind um but what I like about what you have here is you know we're reminding the audience that the the attack surface area the vectors the matter um you know has to be more comprehensive than just thinking about ransomware scenarios yeah right on um so let's build on this when you think about your defense in depth you've got multiple security controls that you've purchased and integrated and you've got that redundancy if a control fails but the reality is that these security tools aren't designed to work together so when you run a pen test what you want to ask yourself is did you detect node zero did you log node zero did you alert on node zero and did you stop node zero and when you think about how to do that every single attacker command executed by node zero is available in an attacker log so you can now see you know at the bottom here vcenter um exploit at that time on that IP how it aligns to minor attack what you want to be able to do is go figure out did your security tools catch this or not and that becomes very important in using the attacker's perspective to improve your defensive security controls and so the way we've tried to make this easier back to like my my my the you know I bleed Green in many ways still from my smoke background is you want to be able to and what our customers do is hey we'll look at the attacker logs on one screen and they'll look at what did Splunk see or Miss in another screen and then they'll use that to figure out what their logging blind spots are and what that where that becomes really interesting is we've actually built out an integration into Splunk where there's a Splunk app you can download off of Splunk base and you'll get all of the pen test results right there in the Splunk console and from that Splunk console you're gonna be able to see these are all the pen tests that were run these are the issues that were found um so you can look at that particular pen test here are all of the weaknesses that were identified for that particular pen test and how they categorize out for each of those weaknesses you can click on any one of them that are critical in this case and then we'll tell you for that weakness and this is where where the the punch line comes in so I'll pause the video here for that weakness these are the commands that were executed on these endpoints at this time and then we'll actually query Splunk for that um for that IP address or containing that IP and these are the source types that surface any sort of activity so what we try to do is help you as quickly and efficiently as possible identify the logging blind spots in your Splunk environment based on the attacker's perspective so as this video kind of plays through you can see it Patrick I'd love to get your thoughts um just seeing so many Splunk deployments and the effectiveness of those deployments and and how this is going to help really Elevate the effectiveness of all of your Splunk customers yeah I'm super excited about this I mean I think this these kinds of purpose-built integration snail really move the needle for our customers I mean at the end of the day when I think about the power of Splunk I think about a product I was first introduced to 12 years ago that was an on-prem piece of software you know and at the time it sold on sort of Perpetual and term licenses but one made it special was that it could it could it could eat data at a speed that nothing else that I'd have ever seen you can ingest massively scalable amounts of data uh did cool things like schema on read which facilitated that there was this language called SPL that you could nerd out about uh and you went to a conference once a year and you talked about all the cool things you were splunking right but now as we think about the next phase of our growth um we live in a heterogeneous environment where our customers have so many different tools and data sources that are ever expanding and as you look at the as you look at the role of the ciso it's mind-blowing to me the amount of sources Services apps that are coming into the ciso span of let's just call it a span of influence in the last three years uh you know we're seeing things like infrastructure service level visibility application performance monitoring stuff that just never made sense for the security team to have visibility into you um at least not at the size and scale which we're demanding today um and and that's different and this isn't this is why it's so important that we have these joint purpose-built Integrations that um really provide more prescription to our customers about how do they walk on that Journey towards maturity what does zero to one look like what does one to two look like whereas you know 10 years ago customers were happy with platforms today they want integration they want Solutions and they want to drive outcomes and I think this is a great example of how together we are stepping to the evolving nature of the market and also the ever-evolving nature of the threat landscape and what I would say is the maturing needs of the customer in that environment yeah for sure I think especially if if we all anticipate budget pressure over the next 18 months due to the economy and elsewhere while the security budgets are not going to ever I don't think they're going to get cut they're not going to grow as fast and there's a lot more pressure on organizations to extract more value from their existing Investments as well as extracting more value and more impact from their existing teams and so security Effectiveness Fierce prioritization and automation I think become the three key themes of security uh over the next 18 months so I'll do very quickly is run through a few other use cases um every host that we identified in the pen test were able to score and say this host allowed us to do something significant therefore it's it's really critical you should be increasing your logging here hey these hosts down here we couldn't really do anything as an attacker so if you do have to make trade-offs you can make some trade-offs of your logging resolution at the lower end in order to increase logging resolution on the upper end so you've got that level of of um justification for where to increase or or adjust your logging resolution another example is every host we've discovered as an attacker we Expose and you can export and we want to make sure is every host we found as an attacker is being ingested from a Splunk standpoint a big issue I had as a CIO and user of Splunk and other tools is I had no idea if there were Rogue Raspberry Pi's on the network or if a new box was installed and whether Splunk was installed on it or not so now you can quickly start to correlate what hosts did we see and how does that reconcile with what you're logging from uh finally or second to last use case here on the Splunk integration side is for every single problem we've found we give multiple options for how to fix it this becomes a great way to prioritize what fixed actions to automate in your soar platform and what we want to get to eventually is being able to automatically trigger soar actions to fix well-known problems like automatically invalidating passwords for for poor poor passwords in our credentials amongst a whole bunch of other things we could go off and do and then finally if there is a well-known kill chain or attack path one of the things I really wish I could have done when I was a Splunk customer was take this type of kill chain that actually shows a path to domain admin that I'm sincerely worried about and use it as a glass table over which I could start to layer possible indicators of compromise and now you've got a great starting point for glass tables and iocs for actual kill chains that we know are exploitable in your environment and that becomes some super cool Integrations that we've got on the roadmap between us and the Splunk security side of the house so what I'll leave with actually Patrick before I do that you know um love to get your comments and then I'll I'll kind of leave with one last slide on this wartime security mindset uh pending you know assuming there's no other questions no I love it I mean I think this kind of um it's kind of glass table's approach to how do you how do you sort of visualize these workflows and then use things like sore and orchestration and automation to operationalize them is exactly where we see all of our customers going and getting away from I think an over engineered approach to soar with where it has to be super technical heavy with you know python programmers and getting more to this visual view of workflow creation um that really demystifies the power of Automation and also democratizes it so you don't have to have these programming languages in your resume in order to start really moving the needle on workflow creation policy enforcement and ultimately driving automation coverage across more and more of the workflows that your team is seeing yeah I think that between us being able to visualize the actual kill chain or attack path with you know think of a of uh the soar Market I think going towards this no code low code um you know configurable sore versus coded sore that's going to really be a game changer in improve or giving security teams a force multiplier so what I'll leave you with is this peacetime mindset of security no longer is sustainable we really have to get out of checking the box and then waiting for the bad guys to show up to verify that security tools are are working or not and the reason why we've got to really do that quickly is there are over a thousand companies that withdrew from the Russian economy over the past uh nine months due to the Ukrainian War there you should expect every one of them to be punished by the Russians for leaving and punished from a cyber standpoint and this is no longer about financial extortion that is ransomware this is about punishing and destroying companies and you can punish any one of these companies by going after them directly or by going after their suppliers and their Distributors so suddenly your attack surface is no more no longer just your own Enterprise it's how you bring your goods to Market and it's how you get your goods created because while I may not be able to disrupt your ability to harvest fruit if I can get those trucks stuck at the border I can increase spoilage and have the same effect and what we should expect to see is this idea of cyber-enabled economic Warfare where if we issue a sanction like Banning the Russians from traveling there is a cyber-enabled counter punch which is corrupt and destroy the American Airlines database that is below the threshold of War that's not going to trigger the 82nd Airborne to be mobilized but it's going to achieve the right effect ban the sale of luxury goods disrupt the supply chain and create shortages banned Russian oil and gas attack refineries to call a 10x spike in gas prices three days before the election this is the future and therefore I think what we have to do is shift towards a wartime mindset which is don't trust your security posture verify it see yourself Through The Eyes of the attacker build that incident response muscle memory and drive better collaboration between the red and the blue teams your suppliers and Distributors and your information uh sharing organization they have in place and what's really valuable for me as a Splunk customer was when a router crashes at that moment you don't know if it's due to an I.T Administration problem or an attacker and what you want to have are different people asking different questions of the same data and you want to have that integrated triage process of an I.T lens to that problem a security lens to that problem and then from there figuring out is is this an IT workflow to execute or a security incident to execute and you want to have all of that as an integrated team integrated process integrated technology stack and this is something that I very care I cared very deeply about as both a Splunk customer and a Splunk CTO that I see time and time again across the board so Patrick I'll leave you with the last word the final three minutes here and I don't see any open questions so please take us home oh man see how you think we spent hours and hours prepping for this together that that last uh uh 40 seconds of your talk track is probably one of the things I'm most passionate about in this industry right now uh and I think nist has done some really interesting work here around building cyber resilient organizations that have that has really I think helped help the industry see that um incidents can come from adverse conditions you know stress is uh uh performance taxations in the infrastructure service or app layer and they can come from malicious compromises uh Insider threats external threat actors and the more that we look at this from the perspective of of a broader cyber resilience Mission uh in a wartime mindset uh I I think we're going to be much better off and and will you talk about with operationally minded ice hacks information sharing intelligence sharing becomes so important in these wartime uh um situations and you know we know not all ice acts are created equal but we're also seeing a lot of um more ad hoc information sharing groups popping up so look I think I think you framed it really really well I love the concept of wartime mindset and um I I like the idea of applying a cyber resilience lens like if you have one more layer on top of that bottom right cake you know I think the it lens and the security lens they roll up to this concept of cyber resilience and I think this has done some great work there for us yeah you're you're spot on and that that is app and that's gonna I think be the the next um terrain that that uh that you're gonna see vendors try to get after but that I think Splunk is best position to win okay that's a wrap for this special Cube presentation you heard all about the global expansion of horizon 3.ai's partner program for their Partners have a unique opportunity to take advantage of their node zero product uh International go to Market expansion North America channel Partnerships and just overall relationships with companies like Splunk to make things more comprehensive in this disruptive cyber security world we live in and hope you enjoyed this program all the videos are available on thecube.net as well as check out Horizon 3 dot AI for their pen test Automation and ultimately their defense system that they use for testing always the environment that you're in great Innovative product and I hope you enjoyed the program again I'm John Furrier host of the cube thanks for watching

Published Date : Sep 28 2022

SUMMARY :

that's the sort of stuff that we do you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Patrick CoughlinPERSON

0.99+

Jennifer LeePERSON

0.99+

ChrisPERSON

0.99+

TonyPERSON

0.99+

2013DATE

0.99+

Raina RichterPERSON

0.99+

SingaporeLOCATION

0.99+

EuropeLOCATION

0.99+

PatrickPERSON

0.99+

FrankfurtLOCATION

0.99+

JohnPERSON

0.99+

20-yearQUANTITY

0.99+

hundredsQUANTITY

0.99+

AWSORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

seven minutesQUANTITY

0.99+

95QUANTITY

0.99+

FordORGANIZATION

0.99+

2.7 billionQUANTITY

0.99+

MarchDATE

0.99+

FinlandLOCATION

0.99+

seven hoursQUANTITY

0.99+

sixty percentQUANTITY

0.99+

John FurrierPERSON

0.99+

SwedenLOCATION

0.99+

John FurrierPERSON

0.99+

six weeksQUANTITY

0.99+

seven hoursQUANTITY

0.99+

19 credentialsQUANTITY

0.99+

ten dollarsQUANTITY

0.99+

JenniferPERSON

0.99+

5 000 hostsQUANTITY

0.99+

Horizon 3TITLE

0.99+

WednesdayDATE

0.99+

30QUANTITY

0.99+

eightQUANTITY

0.99+

Asia PacificLOCATION

0.99+

American AirlinesORGANIZATION

0.99+

DeloitteORGANIZATION

0.99+

three licensesQUANTITY

0.99+

two companiesQUANTITY

0.99+

2019DATE

0.99+

European UnionORGANIZATION

0.99+

sixQUANTITY

0.99+

seven occurrencesQUANTITY

0.99+

70QUANTITY

0.99+

three peopleQUANTITY

0.99+

Horizon 3.aiTITLE

0.99+

ATTORGANIZATION

0.99+

Net ZeroORGANIZATION

0.99+

SplunkORGANIZATION

0.99+

UberORGANIZATION

0.99+

fiveQUANTITY

0.99+

less than two percentQUANTITY

0.99+

less than two hoursQUANTITY

0.99+

2012DATE

0.99+

UKLOCATION

0.99+

AdobeORGANIZATION

0.99+

four issuesQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

next yearDATE

0.99+

three stepsQUANTITY

0.99+

node 0TITLE

0.99+

15 minutesQUANTITY

0.99+

hundred percentQUANTITY

0.99+

node zeroTITLE

0.99+

10xQUANTITY

0.99+

last yearDATE

0.99+

7 minutesQUANTITY

0.99+

one licenseQUANTITY

0.99+

second thingQUANTITY

0.99+

thousands of hostsQUANTITY

0.99+

five thousand hostsQUANTITY

0.99+

next weekDATE

0.99+

Chris Hill, Horizon3.ai | Horizon3.ai Partner Program Expands Internationally


 

>>Welcome back everyone to the Cube and Horizon three.ai special presentation. I'm John Furrier, host of the Cube. We with Chris Hill, Sector head for strategic accounts and federal@horizonthree.ai. Great innovative company. Chris, great to see you. Thanks for coming on the Cube. >>Yeah, like I said, you know, great to meet you John. Long time listener. First time call. So excited to be here with >>You guys. Yeah, we were talking before camera. You had Splunk back in 2013 and I think 2012 was our first splunk.com. Yep. And boy man, you know, talk about being in the right place at the right time. Now we're at another inflection point and Splunk continues to be relevant and continuing to have that data driving security and that interplay. And your ceo, former CTO of Splunk as well at Horizons Neha, who's been on before. Really innovative product you guys have, but you know, Yeah, don't wait for a brief to find out if you're locking the right data. This is the topic of this thread. Splunk is very much part of this new international expansion announcement with you guys. Tell us what are some of the challenges that you see where this is relevant for the Splunk and the Horizon AI as you guys expand Node zero out internationally? >>Yeah, well so across, so you know, my role within Splunk was working with our most strategic accounts. And so I look back to 2013 and I think about the sales process like working with, with our small customers. You know, it was, it was still very siloed back then. Like I was selling to an IT team that was either using us for IT operations. We generally would always even say, yeah, although we do security, we weren't really designed for it. We're a log management tool. And you know, we, and I'm sure you remember back then John, we were like sort of stepping into the security space and in the public sector domain that I was in, you know, security was 70% of what we did. When I look back to sort of the transformation that I was, was witnessing in that digital transformation, you know when I, you look at like 2019 to today, you look at how the IT team and the security teams are, have been forced to break down those barriers that they used to sort of be silo away, would not communicate one, you know, the security guys would be like, Oh this is my BA box it, you're not allowed in today. >>You can't get away with that. And I think that the value that we bring to, you know, and of course Splunk has been a huge leader in that space and continues to do innovation across the board. But I think what we've we're seeing in the space that I was talking with Patrick Kauflin, the SVP of security markets about this, is that, you know, what we've been able to do with Splunk is build a purpose built solution that allows Splunk to eat more data. So Splunk itself, as you well know, it's an ingest engine, right? So the great reason people bought it was you could build these really fast dashboards and grab intelligence out of it, but without data it doesn't do anything, right? So how do you drive and how do you bring more data in? And most importantly from a customer perspective, how do you bring the right data in? >>And so if you think about what node zero and what we're doing in a Horizon three is that, sure we do pen testing, but because we're an autonomous pen testing tool, we do it continuously. So this whole thought of being like, Oh, crud like my customers, Oh yeah, we got a pen test coming up, it's gonna be six weeks. The wait. Oh yeah. You know, and everyone's gonna sit on their hands, Call me back in two months, Chris, we'll talk to you then. Right? Not, not a real efficient way to test your environment and shoot, we, we saw that with Uber this week. Right? You know, and that's a case where we could have helped. >>Well just real quick, explain the Uber thing cause it was a contractor. Just give a quick highlight of what happened so you can connect the >>Dots. Yeah, no problem. So there it was, I think it was one of those, you know, games where they would try and test an environment. And what the pen tester did was he kept on calling them MFA guys being like, I need to reset my password re to set my password. And eventually the customer service guy said, Okay, I'm resetting it. Once he had reset and bypassed the multifactor authentication, he then was able to get in and get access to the domain area that he was in or the, not the domain, but he was able to gain access to a partial part of the network. He then paralleled over to what would I assume is like a VA VMware or some virtual machine that had notes that had all of the credentials for logging into various domains. And so within minutes they had access. And that's the sort of stuff that we do under, you know, a lot of these tools. >>Like not, and I'm not, you know, you think about the cacophony of tools that are out there in a CTA orchestra architecture, right? I'm gonna get like a Zscaler, I'm gonna have Okta, I'm gonna have a Splunk, I'm gonna do this sore system. I mean, I don't mean to name names, we're gonna have crowd strike or, or Sentinel one in there. It's just, it's a cacophony of things that don't work together. They weren't designed work together. And so we have seen so many times in our business through our customer support and just working with customers when we do their pen test, that there will be 5,000 servers out there. Three are misconfigured. Those three misconfigurations will create the open door. Cause remember the hacker only needs to be right once, the defender needs to be right all the time. And that's the challenge. And so that's why I'm really passionate about what we're doing here at Horizon three. I see this my digital transformation, migration and security going on, which we're at the tip of the sp, it's why I joined say Hall coming on this journey and just super excited about where the path's going and super excited about the relationship with Splunk. I get into more details on some of the specifics of that. But you know, >>I mean, well you're nailing, I mean we've been doing a lot of things around super cloud and this next gen environment, we're calling it NextGen. You're really seeing DevOps, obviously Dev SecOps has, has already won the IT role has moved to the developer shift left as an indicator of that. It's one of the many examples, higher velocity code software supply chain. You hear these things. That means that it is now in the developer hands, it is replaced by the new ops, data ops teams and security where there's a lot of horizontal thinking. To your point about access, there's no more perimeter. So >>That there is no perimeter. >>Huge. A hundred percent right, is really right on. I don't think it's one time, you know, to get in there. Once you're in, then you can hang out, move around, move laterally. Big problem. Okay, so we get that. Now, the challenges for these teams as they are transitioning organizationally, how do they figure out what to do? Okay, this is the next step. They already have Splunk, so now they're kind of in transition while protecting for a hundred percent ratio of success. So how would you look at that and describe the challenges? What do they do? What is, what are the teams facing with their data and what's next? What do they, what do they, what action do they take? >>So let's do some vernacular that folks will know. So if I think about dev sec ops, right? We both know what that means, that I'm gonna build security into the app, but no one really talks about SEC DevOps, right? How am I building security around the perimeter of what's going inside my ecosystem and what are they doing? And so if you think about what we're able to do with somebody like Splunk is we could pen test the entire environment from soup to nuts, right? So I'm gonna test the end points through to it. So I'm gonna look for misconfigurations, I'm gonna, and I'm gonna look for credential exposed credentials. You know, I'm gonna look for anything I can in the environment. Again, I'm gonna do it at at light speed. And, and what we're, what we're doing for that SEC dev space is to, you know, did you detect that we were in your environment? >>So did we alert Splunk or the SIM that there's someone in the environment laterally moving around? Did they, more importantly, did they log us into their environment? And when did they detect that log to trigger that log? Did they alert on us? And then finally, most importantly, for every CSO out there is gonna be did they stop us? And so that's how we, we, we do this in, I think you, when speaking with Stay Hall, before, you know, we've come up with this boils U Loop, but we call it fine fix verify. So what we do is we go in is we act as the attacker, right? We act in a production environment. So we're not gonna be, we're a passive attacker, but we will go in un credentialed UN agents. But we have to assume, have an assumed breach model, which means we're gonna put a Docker container in your environment and then we're going to fingerprint the environment. >>So we're gonna go out and do an asset survey. Now that's something that's not something that Splunk does super well, you know, so can Splunk see all the assets, do the same assets marry up? We're gonna log all that data and think then put load that into the Splunk sim or the smoke logging tools just to have it in enterprise, right? That's an immediate future ad that they've got. And then we've got the fix. So once we've completed our pen test, we are then gonna generate a report and we could talk about about these in a little bit later. But the reports will show an executive summary the assets that we found, which would be your asset discovery aspect of that, a fixed report. And the fixed report I think is probably the most important one. It will go down and identify what we did, how we did it, and then how to fix that. >>And then from that, the pen tester or the organization should fix those. Then they go back and run another test. And then they validate through like a change detection environment to see, hey, did those fixes taste, play take place? And you know, SNA Hall, when he was the CTO of JS o, he shared with me a number of times about, he's like, Man, there would be 15 more items on next week's punch sheet that we didn't know about. And it's, and it has to do with how we, you know, how they were prioritizing the CVEs and whatnot because they would take all CVS was critical or non-critical. And it's like we are able to create context in that environment that feeds better information into Splunk and whatnot. That >>Was a lot. That brings, that brings up the, the efficiency for Splunk specifically. The teams out there. By the way, the burnout thing is real. I mean, this whole, I just finished my list and I got 15 more or whatever the list just can, keeps, keeps growing. How did Node zero specifically help Splunk teams be more efficient? Now that's the question I want to get at, because this seems like a very scalable way for Splunk customers and teams, service teams to be more efficient. So the question is, how does Node zero help make Splunk specifically their service teams be more efficient? >>So to, so today in our early interactions with building Splunk customers, what we've seen are five things, and I'll start with sort of identifying the blind spots, right? So kind of what I just talked about with you. Did we detect, did we log, did we alert? Did they stop node zero, right? And so I would, I put that at, you know, a a a more layman's third grade term. And if I was gonna beat a fifth grader at this game would be, we can be the sparring partner for a Splunk enterprise customer, a Splunk essentials customer, someone using Splunk soar, or even just an enterprise Splunk customer that may be a small shop with three people and, and just wants to know where am I exposed. So by creating and generating these reports and then having the API that actually generates the dashboard, they can take all of these events that we've logged and log them in. >>And then where that then comes in is number two is how do we prioritize those logs, right? So how do we create visibility to logs that are, have critical impacts? And again, as I mentioned earlier, not all CVEs are high impact regard and also not all are low, right? So if you daisy chain a bunch of low CVEs together, boom, I've got a mission critical AP CVE that needs to be fixed now, such as a credential moving to an NT box that's got a text file with a bunch of passwords on it, that would be very bad. And then third would be verifying that you have all of the hosts. So one of the things that Splunk's not particularly great at, and they, they themselves, they don't do asset discovery. So do what assets do we see and what are they logging from that? And then for, from, for every event that they are able to identify the, one of the cool things that we can do is actually create this low-code, no-code environment. >>So they could let, you know, float customers can use Splunk. So to actually triage events and prioritize that events or where they're being routed within it to optimize the SOX team time to market or time to triage any given event. Obviously reducing mtr. And then finally, I think one of the neatest things that we'll be seeing us develop is our ability to build glass tables. So behind me you'll see one of our triage events and how we build a lock Lockheed Martin kill chain on that with a glass table, which is very familiar to this Splunk community. We're going to have the ability, not too distant future to allow people to search, observe on those IOCs. And if people aren't familiar with an ioc, it's an incident of compromise. So that's a vector that we want to drill into. And of course who's better at drilling in into data and Splunk. >>Yeah, this is a critical, this is awesome synergy there. I mean I can see a Splunk customer going, Man, this just gives me so much more capability. Action actionability. And also real understanding, and I think this is what I wanna dig into, if you don't mind understanding that critical impact, okay. Is kind of where I see this coming. I got the data, data ingest now data's data. But the question is what not to log, You know, where are things misconfigured? These are critical questions. So can you talk about what it means to understand critical impact? >>Yeah, so I think, you know, going back to those things that I just spoke about, a lot of those CVEs where you'll see low, low, low and then you daisy chain together and you're suddenly like, oh, this is high now. But then to your other impact of like if you're a, if you're a a Splunk customer, you know, and I had, I had several of them, I had one customer that, you know, terabytes of McAfee data being brought in and it was like, all right, there's a lot of other data that you probably also wanna bring, but they could only afford, wanted to do certain data sets because that's, and they didn't know how to prioritize or filter those data sets. And so we provide that opportunity to say, Hey, these are the critical ones to bring in. But there's also the ones that you don't necessarily need to bring in because low CVE in this case really does mean low cve. >>Like an ILO server would be one that, that's the print server where the, your admin credentials are on, on like a, a printer. And so there will be credentials on that. That's something that a hacker might go in to look at. So although the CVE on it is low, if you daisy chain was something that's able to get into that, you might say, ah, that's high. And we would then potentially rank it giving our AI logic to say that's a moderate. So put it on the scale and we prioritize though, versus a, a vulner review scanner's just gonna give you a bunch of CVEs and good luck. >>And translating that if I, if I can and tell me if I'm wrong, that kind of speaks to that whole lateral movement. That's it. Challenge, right? Print server, great example, look stupid low end, who's gonna wanna deal with the print server? Oh, but it's connected into a critical system. There's a path. Is that kind of what you're getting at? >>Yeah, I used daisy chain. I think that's from the community they came from. But it's, it's just a lateral movement. It's exactly what they're doing. And those low level, low critical lateral movements is where the hackers are getting in. Right? So that's what the beauty thing about the, the Uber example is that who would've thought, you know, I've got my multifactor authentication going in a human made a mistake. We can't, we can't not expect humans to make mistakes. Were fall, were fallible, right? Yeah. The reality is is once they were in the environment, they could have protected themselves by running enough pen tests to know that they had certain exposed credentials that would've stopped the breach. Yeah. And they did not, had not done that in their environment. And I'm not poking. Yeah, >>They put it's interesting trend though. I mean it's obvious if sometimes those low end items are also not protected well. So it's easy to get at from a hacker standpoint, but also the people in charge of them can be fished easily or spear fished because they're not paying attention. Cause they don't have to. No one ever told them, Hey, be careful of what you collect. >>Yeah. For the community that I came from, John, that's exactly how they, they would meet you at a, an international event introduce themselves as a graduate student. These are national actor states. Would you mind reviewing my thesis on such and such? And I was at Adobe at the time though I was working on this and start off, you get the pdf, they opened the PDF and whoever that customer was launches, and I don't know if you remember back in like 2002, 2008 time frame, there was a lot of issues around IP being by a nation state being stolen from the United States and that's exactly how they did it. And John, that's >>Or LinkedIn. Hey I wanna get a joke, we wanna hire you double the salary. Oh I'm gonna click on that for sure. You know? Yeah, >>Right. Exactly. Yeah. The one thing I would say to you is like when we look at like sort of, you know, cuz I think we did 10,000 pen test last year is it's probably over that now, you know, we have these sort of top 10 ways that we think then fine people coming into the environment. The funniest thing is that only one of them is a, a CVE related vulnerability. Like, you know, you guys know what they are, right? So it's it, but it's, it's like 2% of the attacks are occurring through the CVEs, but yet there's all that attention spent to that. Yeah. And very little attention spent to this pen testing side. Yeah. Which is sort of this continuous threat, you know, monitoring space and, and, and this vulnerability space where I think we play such an important role and I'm so excited to be a part of the tip of the spear on this one. >>Yeah. I'm old enough to know the movie sneakers, which I love as a, you know, watching that movie, you know, professional hackers are testing, testing, always testing the environment. I love this. I gotta ask you, as we kind of wrap up here, Chris, if you don't mind the benefits to team professional services from this alliance, big news Splunk and you guys work well together. We see that clearly. What are, what other benefits do professional services teams see from the Splunk and Horizon three AI alliance? >>So if you're a, I think for, from our, our, from both of our partners as we bring these guys together and many of them already are the same partner, right? Is that first off, the licensing model is probably one of the key areas that we really excel at. So if you're an end user, you can buy for the enterprise by the enter of IP addresses you're using. But if you're a partner working with this, there's solution ways that you can go in and we'll license as to MSPs and what that business model on our MSPs looks like. But the unique thing that we do here is this c plus license. And so the Consulting Plus license allows like a, somebody a small to midsize to some very large, you know, Fortune 100, you know, consulting firms uses by buying into a license called Consulting Plus where they can have unlimited access to as many ips as they want. >>But you can only run one test at a time. And as you can imagine when we're going and hacking passwords and checking hashes and decrypting hashes, that can take a while. So, but for the right customer, it's, it's a perfect tool. And so I I'm so excited about our ability to go to market with our partners so that we underhand to sell, understand how not to just sell too or not tell just to sell through, but we know how to sell with them as a good vendor partner. I think that that's one thing that we've done a really good job building bringing into market. >>Yeah. I think also the Splunk has had great success how they've enabled partners and professional services. Absolutely. They've, you know, the services that layer on top of Splunk are multifold tons of great benefits. So you guys vector right into that ride, that wave with >>Friction. And, and the cool thing is that in, you know, in one of our reports, which could be totally customized with someone else's logo, we're going to generate, you know, so I, I used to work at another organization, it wasn't Splunk, but we, we did, you know, pen testing as a, as a for, for customers and my pen testers would come on site, they, they do the engagement and they would leave. And then another really, someone would be, oh shoot, we got another sector that was breached and they'd call you back, you know, four weeks later. And so by August our entire pen testings teams would be sold out and it would be like, wow. And in March maybe, and they'd like, No, no, no, I gotta breach now. And, and, and then when they do go in, they go through, do the pen test and they hand over a PDF and they pat you on the back and say, there's where your problems are, you need to fix it. And the reality is, is that what we're gonna generate completely autonomously with no human interaction is we're gonna go and find all the permutations that anything we found and the fix for those permutations and then once you fixed everything, you just go back and run another pen test. Yeah. It's, you know, for what people pay for one pen test, they could have a tool that does that. Every, every pat patch on Tuesday pen test on Wednesday, you know, triage throughout the week, >>Green, yellow, red. I wanted to see colors show me green, green is good, right? Not red. >>And once CIO doesn't want, who doesn't want that dashboard, right? It's, it's, it is exactly it. And we can help bring, I think that, you know, I'm really excited about helping drive this with the Splunk team cuz they get that, they understand that it's the green, yellow, red dashboard and, and how do we help them find more green so that the other guys are >>In Yeah. And get in the data and do the right thing and be efficient with how you use the data, Know what to look at. So many things to pay attention to, you know, the combination of both and then, then go to market strategy. Real brilliant. Congratulations Chris. Thanks for coming on and sharing this news with the detail around this Splunk in action around the alliance. Thanks for sharing, >>John. My pleasure. Thanks. Look forward to seeing you soon. >>All right, great. We'll follow up and do another segment on DevOps and IT and security teams as the new new ops, but, and Super cloud, a bunch of other stuff. So thanks for coming on. And our next segment, the CEO of Verizon, three AA, will break down all the new news for us here on the cube. You're watching the cube, the leader in high tech enterprise coverage.

Published Date : Sep 27 2022

SUMMARY :

I'm John Furrier, host of the Cube. Yeah, like I said, you know, great to meet you John. And boy man, you know, talk about being in the right place at the right time. the security space and in the public sector domain that I was in, you know, security was 70% And I think that the value that we bring to, you know, And so if you think about what node zero and what we're doing in a Horizon three is that, Just give a quick highlight of what happened so you And that's the sort of stuff that we do under, you know, a lot of these tools. Like not, and I'm not, you know, you think about the cacophony of tools that are That means that it is now in the developer hands, So how would you look at that and And so if you think about what we're able to do with before, you know, we've come up with this boils U Loop, but we call it fine fix verify. you know, so can Splunk see all the assets, do the same assets marry up? And you know, SNA Hall, when he was the CTO of JS o, So the question is, And so I would, I put that at, you know, a a a more layman's third grade term. And then third would be verifying that you have all of the hosts. So they could let, you know, float customers can use Splunk. So can you talk about what Yeah, so I think, you know, going back to those things that I just spoke about, a lot of those CVEs So put it on the scale and we prioritize though, versus a, a vulner review scanner's just gonna give you a bunch of Is that kind of what you're getting at? is that who would've thought, you know, I've got my multifactor authentication going in a Hey, be careful of what you collect. time though I was working on this and start off, you get the pdf, they opened the PDF and whoever that customer was Oh I'm gonna click on that for sure. Which is sort of this continuous threat, you know, monitoring space and, services from this alliance, big news Splunk and you guys work well together. And so the Consulting Plus license allows like a, somebody a small to midsize to And as you can imagine when we're going and hacking passwords They've, you know, the services that layer on top of Splunk are multifold And, and the cool thing is that in, you know, in one of our reports, which could be totally customized I wanted to see colors show me green, green is good, And we can help bring, I think that, you know, I'm really excited about helping drive this with the Splunk team cuz So many things to pay attention to, you know, the combination of both and then, then go to market strategy. Look forward to seeing you soon. And our next segment, the CEO of Verizon,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ChrisPERSON

0.99+

JohnPERSON

0.99+

Patrick KauflinPERSON

0.99+

2013DATE

0.99+

70%QUANTITY

0.99+

MarchDATE

0.99+

Chris HillPERSON

0.99+

VerizonORGANIZATION

0.99+

2019DATE

0.99+

SplunkORGANIZATION

0.99+

McAfeeORGANIZATION

0.99+

John FurrierPERSON

0.99+

WednesdayDATE

0.99+

UberORGANIZATION

0.99+

six weeksQUANTITY

0.99+

last yearDATE

0.99+

AdobeORGANIZATION

0.99+

three peopleQUANTITY

0.99+

5,000 serversQUANTITY

0.99+

2008DATE

0.99+

2002DATE

0.99+

TuesdayDATE

0.99+

bothQUANTITY

0.99+

Horizons NehaORGANIZATION

0.99+

four weeks laterDATE

0.99+

LinkedInORGANIZATION

0.99+

next weekDATE

0.99+

todayDATE

0.99+

United StatesLOCATION

0.99+

oneQUANTITY

0.99+

AugustDATE

0.99+

firstQUANTITY

0.99+

2012DATE

0.99+

2%QUANTITY

0.98+

thirdQUANTITY

0.98+

one pen testQUANTITY

0.98+

one timeQUANTITY

0.98+

this weekDATE

0.98+

one testQUANTITY

0.98+

hundred percentQUANTITY

0.98+

NextGenORGANIZATION

0.98+

15 more itemsQUANTITY

0.97+

two monthsQUANTITY

0.97+

First timeQUANTITY

0.97+

five thingsQUANTITY

0.96+

SECORGANIZATION

0.96+

one customerQUANTITY

0.96+

Lockheed MartinORGANIZATION

0.96+

15 moreQUANTITY

0.95+

one thingQUANTITY

0.95+

hundred percentQUANTITY

0.95+

Todd Crosley, CrowdStrike & Patrick McDowell, AWS | CrowdStrike Fal.Con 2022


 

hi everybody this is dave vellante and this is day two of the cube's coverage of falcon 2022 we're live from the aria in las vegas everybody was out last night at the brooklyn bowl awesome band customers were dancing a lot of fun a lot of business going on here todd crosley's here he's to my left he's the senior director of cloud partnerships at crowdstrike and patrick mcdowell is the global technical lead for security partners at aws these guys have been partnering for a long time and we're going to dig into that partnership gents welcome to the cube thanks for having us thanks happy birthday you're very welcome todd talk about the the history of the relationship you guys are kind of bet business on each other but take us back sure thing so you know yesterday or the day before the company turned 11 years old or so i think george talked a lot about that the other day but uh we've actually been working closely with the amazon team for more than five years at this point and it's really evolved into a strategic collaboration really so uh from an executive on down into field alignment channel alignment uh the marketing team and and the build team where we we work with patrick and his extended team on different service integrations and different uh you know effectively positive security outcomes for the customers together i mean patrick if you think about the history of aws it's like you guys realized you had lightning in a bottle and then also realized wow and ecosystem play is the way to go and when you go to re invent it's palpable the the ecosystem innovation and the the flywheel effect that you've created but what's aws's perspective on the partnership with crowdstrike yeah it's essential to us and our customers right so we've been doing deep integrations probably since i think the first big one of crowdstrike was with guard duty amazon guard duty which is our uh easy to use threat detection service in aws one click on and their threat intelligence actually build is built directly into that service so an aws customer turns on guard duty it's automatically uh being uh enhanced and enriched with falcon x threat intelligence uh by default yeah so the cloud has become the first line of defense for a lot of the csos that i talk to you know everybody's cloud first cloud first and it's like okay that's awesome because cloud has really good security but then it's okay but if there's some differences i got there's a shared security model that i have to understand and and so when you guys talk to customers i know it's you know one of the leadership principles is you got to be focused you know insanely focused on customers crowdstrike very customer focused as well that's how you sort of created this company that is doing such innovative things what are customers telling you um about how they want you to work together what kind of feedback are you getting any other examples that you might have in the future yeah sure thing i'll go first so that well so they they depend on uh the like you said this shared security model but there's ample opportunity where vendors like crowdstrike and we've worked with patrick's team extensively to to pinpoint areas where we can provide so examples of that would be like on the in compute so like you recently released the graviton processors we've had a recent success with a customer where uh they've walked down their digital transformation journey they had they were looking to switch over to the graviton processors and we work closely with patrick's team to say okay we're going to certify our sensor uh on that particular area of compute so the customer continue to enjoy crowdstrike in our single-platform cloud-first native platform to say okay you've got skill sets on the on-prem environment your endpoint environment and good news you're switching to graviton no problem we still support that and we've been able to do that by working closely with each other inclusive not just the architects but the product teams work closely together as well yeah in this customer case um you know uh crowdstrike already supported for amazon linux but this customer a very large customer of ours need to move 10 000 ec2 instances to graviton on red hat linux not amazon linux so we got crowdstrike engineering our engineering our architects and we were able to get this customer red hat support for graviton within two months right in production ready to go and unblock this migration so i love the graviton example so what i always default to when somebody says oh we're cloud native i'd say are you running on graviton uh because because graviton is is is uh amazon's custom silicon that complements what you're doing with intel what you're doing with amd and they're all kinds of different instant types but it's based on an arm system and it's delivering new levels of performance and and an energy reduction if i can use that term um and and it's on a new curve yeah and so tremendous cost savings as well right i think out of the box with no change in the application you're getting 20 and that's and i i don't even think you're really driving it as hard as you can is my assessment but you gotta be considerate of these days so but that's an example of of how you're using from a technology standpoint cloud native and then and then sort of partnering does this you know graviton one graviton true graviton three i'm sure there'll be graviton 10 someday no doubt i think it's a good example of us working closely together paying attention to the customer's needs and making sure they don't they don't miss a step and and still stop the breach and pay attention to their security needs so you're part of the apn the amazon partner network yep what do you got to do to be like certified at an elite level there you probably have to go through a lot of hoops and maybe you could describe what you guys do there and how you work together to ensure that a company is adequate and more than adequate for its customers yeah sure thing so we we've participated in and we're certified in for example the security competency area which elevates us amongst other security isvs we're one of the few that have that um we have the well we participate in the well architected program which means that we've demonstrated a common set of criteria and customer references i mean that's a example um another area where we've participated quite a bit is in in the land of digital supply chains notably aws marketplace where we've uh latched on to many of their features and capabilities and participated in strategic programs whether it be um you know including the channel partner or taking a look at traditional private offers or taking a look at like the looping in the entire ecosystem to make sure the customer gets what they need so how do you integrate with things like control tower where where are the seams and how do you make that as seamless as possible for customers or maybe you can explain what control power yeah so uh they have multiple integrations for control tower for their cspm horizon uh it automatically onboards new aws accounts so uh you know as you're vending accounts you're giving to more devops teams horizon is automatically deploying and being protected those accounts so it has those guard rails in place for customers in a nice easy to use deployment model that you don't have to think about right so control tower in general is uh it kind of gives customers guard rails an easy button if you're new to aws i'm migrating hey aws can you just tell me the best practices how should i set up my accounts i need a landing zone i'm doing migration so it's really like a wizard for getting started in aws and crowdstrike integrates that with falcon discover and as well as falcon horizon and your age so yeah you guys really don't compete um you know maybe there's some overlap overlap is better than than gaps but you know when you when you take something like you know network firewalls and things like that amazon brings that to the table and then crowdstrike will build on top of that is that correct yeah i'll take this one uh so george has said it crowdstrike is not a network security company right however they have an integration using their threat intelligence on on our amazon network firewall so aws amazon and crouchstrike coming together actually have a joint offering for customers in a space that crowdstrike has never been in before itself so i think that's very exciting so yeah yeah all those integrations that pat's talking about we've actually cataloged the whole thing on a github page where we find that's where customers go they took a look at the integration and the supporting documentation we're like okay yeah this makes sense this these two companies augment each other well and it turns out to be a good outcome and you check you'll take telemetry data from the aws cloud you can take it from you know any your agents can run anywhere right and then you bring that in to the or i guess you sort of you index it i in my term in in the aws cloud enables that because you've got virtually unlimited scaling capability and that's kind of where you guys started yeah cloud native dogma that's right yeah it's a competitive differentiator for us uh i we think it's nice we're a market leader in our space and amazon's a market leader in their space and and we've got a lot of synergy together where do you guys last question where do you guys respectively want to see the the relationship go if you had to put on your binoculars or even telescope where do you want to see this go well i think we're i think we're all in the business of accelerating positive security outcomes for the customer and the what we're doing is we're spending a lot of time educating our respective fields and respective customers to know that these these integrations do in fact exist uh they absolutely complement each other we were in a meeting uh you know maybe six ten months ago we're in a cio said i didn't know that the two that the two products work so well together speaking about the control tower and horizon particular example had i known that i would have bought it uh a lot quicker this is this is a great outcome and the fact that you're working with amazon together is a bit of a relief so that was nice yeah i'm gonna echo what george kirk said in his keynote yesterday that like security's a journey xdr is a journey and i think the work that we did on the open cyber security schema framework which is an open source common uh security language that all vendors can use including aws and crowdstrike i think that is where we're going to see uh the the industry rally around in the upcoming year there's so much security data there's a common uh now language that all products and clouds could talk to each other that's right tell tell me more about it ocsf is that right where did that come from and yeah so um it's it's a it's an open source framework and you know both crowdstrike aws and other uh you know players in the industry are like there's a common problem none of our products talk together it's all about customer benefit right so what can we do to democratize security data make things talk well play together everyone wants to do more analytics on lots of data lakes so this is where it's all coming together yeah better collaboration in industry obviously is is needed and then the other piece is education you guys both sort of refer to that that's what i when i come to conferences like this and reinforce as well as a lot of it i mean i remember the first reinforcement was like explaining the shared responsibility model now of course a lot of people understood it but a lot of people didn't when you fast forward to 2022 and reinvent it was a lot more focused on how to really exploit the capabilities that aws has and then here at crowdstrike it's like okay helping practitioners really understand how to take advantage of the full platform and and that's to your point patrick the journey all right guys hey we got to go thanks so much you for having us all right keep it right there fast and furious day two from crowdstrike's falcon 2022. you're watching thecube [Music] you

Published Date : Sep 21 2022

SUMMARY :

accounts so uh you know as you're

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Todd CrosleyPERSON

0.99+

amazonORGANIZATION

0.99+

patrickPERSON

0.99+

gravitonTITLE

0.99+

AWSORGANIZATION

0.99+

george kirkPERSON

0.99+

twoQUANTITY

0.99+

awsORGANIZATION

0.99+

two companiesQUANTITY

0.99+

yesterdayDATE

0.99+

georgePERSON

0.99+

Patrick McDowellPERSON

0.99+

more than five yearsQUANTITY

0.99+

las vegasLOCATION

0.99+

2022DATE

0.98+

firstQUANTITY

0.98+

crowdstrikeORGANIZATION

0.98+

six ten months agoDATE

0.97+

11 years oldQUANTITY

0.97+

first reinforcementQUANTITY

0.97+

dave vellantePERSON

0.97+

patrick mcdowellPERSON

0.97+

first lineQUANTITY

0.96+

two monthsQUANTITY

0.96+

bothQUANTITY

0.95+

two productsQUANTITY

0.95+

oneQUANTITY

0.94+

last nightDATE

0.93+

single-platformQUANTITY

0.9+

day twoQUANTITY

0.88+

CrowdStrikeTITLE

0.86+

dayQUANTITY

0.81+

CrowdStrikeORGANIZATION

0.81+

red hat linuxTITLE

0.81+

intelORGANIZATION

0.8+

20QUANTITY

0.8+

amdORGANIZATION

0.78+

githubTITLE

0.78+

todd crosleyPERSON

0.78+

aws cloudORGANIZATION

0.78+

a lot of peopleQUANTITY

0.77+

lot of peopleQUANTITY

0.77+

crouchstrikeORGANIZATION

0.76+

10 000 ec2QUANTITY

0.74+

horizonORGANIZATION

0.74+

falcon horizonTITLE

0.71+

one clickQUANTITY

0.71+

crowdstrikeTITLE

0.7+

10TITLE

0.67+

brooklyn bowlEVENT

0.66+

falconEVENT

0.65+

lots of dataQUANTITY

0.61+

Jerome West, Dell Technologies


 

(upbeat music) >> We're back with Jerome West, the Product Management Security Lead for HCI at Dell Technologies Hyper-Converged Infrastructure. Jerome, welcome. >> Thank you, Dave. >> Hey, Jerome, in this series "A Blueprint for Trusted Infrastructure," we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyper-converged infrastructure. So my first question is what's unique about HCI that presents specific security challenges? What do we need to know? >> So what's unique about hyper-converged infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft and internal partners, like the Dell Power Edge Team, the Dell Storage Team, the Dell Networking Team, and on and on. These partnerships and these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This means an attacker is going to attack your software supply chain upstream, so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or a Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short-term solutions and we need long-term solutions as well. So for the short-term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio, we build our software on VMware. So we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VxRail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle, so that VMware will produce a patch, and within 14 days we will integrate our own code with the VMware release. We will have tested and validated the update, and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VxRail had over 40 releases of software updates last year. For a longer term solution, we're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability, and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co-engineer with effective collaborations with our partners. >> Great, thank you for that description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, to me, my takeaway was you got to have a short-term instant patch solution and then you got to do an integration in a very short time, you know, two weeks to then have that integration done. And then longer-term, you have to have a software bill of materials so that you can ensure the provenance of all the components. Help us, is that a right way to think about cybersecurity resilience? Do you have, you know, additives to that definition? >> I do. I really think that cybersecurity and resilience for HCI, because like I said it has sort of unprecedented breadth across our portfolio. It's not a single thing. It's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me give you an example. So HCI, it's a basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtualizing hardware functionality, like say a storage controller. You could implement it in the hardware, but for HCI, for example, in our VxRail portfolio, our VxRail product, we integrated it into a product called vSan which is provided by our partner VMware. So that portfolio strength is still, you know, through our partnerships. So what we do, we integrate these security functionality and features into our product. So our partnership grows through our ecosystem through products like VMware products, like NSX, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software partnerships on top of that. So for example, VxRail supports multifactor authentication through vSphere's integration with something called Active Directory Federation Services or ADFS. So there is a lot of providers that support ADFS, including Microsoft Azure. So now we can support a wide array of identity providers such as Auth0, or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners' partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >> Great, I mean, that's super helpful. You've mentioned NSX, Horizon, Carbon Black, all the you know, the VMware component, Auth0, which the developers are going to love. You got Azure Identity. So it's really an ecosystem. So you may have actually answered my next question, but I'm going to ask it anyway cause you've got this software-defined environment, and you're managing servers and networking and storage with this software-led approach. How do you ensure that the entire system is secure end to end? >> That's a really great question. So the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example VxRail is the market's only co-engineered solution with VMware. Other vendors sell VMware as a hyper-converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code, and their process dovetails with ours because we have a secure development lifecycle which other products might talk about in their discussions with you, that we integrate into our engineering lifecycle. So because we follow the same framework, all of the code should inter-operate from a security standpoint. And so when we do our final validation testing, when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >> That's great. All right, let's close. Pitch me. What would you say is the strong suit, summarize the the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio, specifically from a security perspective, Jerome? >> So I talked about how hyper-converged infrastructure simplifies security management because basically you're going to take all of these features that are abstracted in hardware. They're not abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be say, you know, for VxRail it would be vCenter, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the key to making, to HCI. Now what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co-engineered. It's not bolted on. So I gave the example of SBOM. I gave the example of how we modify our software release process with VMware to make it very responsive. A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell. It's not done through a partnership. So we digitally sign our software updates. So the user can be sure that the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for example, the benefit to the customer is you don't have to create a complicated security framework. That's hard for your users to use, and it's hard for your system administrators to manage. It all comes in a package, so it can be all managed through vCenter, for example. And then the specific hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few panes of glass that the administrator or user ever has to worry about. It's all self-contained and manageable. >> That makes a lot of sense. So you've got your own infrastructure. You're applying your best practices to that like the digital signatures. You've got your ecosystem. You're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason, Jerome, this is so important is because SecOps teams, you know, they got to deal with Cloud security. They got to deal with multiple Clouds. Now they have their shared responsibility model going across multiple. They got all this other stuff that they have to worry. They got to secure the containers and the run time and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the security is just going to get worse. So my takeaway is you're removing that infrastructure piece and saying, okay, guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners and your own teams to really nail that. Is that a fair summary? >> I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define and develop a new security feature, the thing I keep foremost in mind is will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user-friendly and practical. And this is a challenge sometimes because our products operate in highly regulated environments, and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and other highly regulated environments. And we're very successful there. >> Excellent, okay, Jerome, thanks. We're going to leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry, and so would appreciate that >> I would look forward to it. Thank you very much, Dave. >> You're really welcome. In a moment, I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. (upbeat music)

Published Date : Sep 15 2022

SUMMARY :

the Product Management Security Lead and now we want to cover So for the short-term solution, So if I had to define what So really the strength or the secret sauce all the you know, the VMware component, So the answer is we do of the Dell hyper-converged infrastructure So for example, the So they're being asked to do other things. that aren't the most user I'd love to have you back Thank you very much, Dave. and offer some resources that can help you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

MicrosoftORGANIZATION

0.99+

DavePERSON

0.99+

Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

first questionQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

second layerQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

two weeksQUANTITY

0.99+

HCIORGANIZATION

0.99+

last yearDATE

0.99+

VMwareORGANIZATION

0.99+

VxRailORGANIZATION

0.99+

14 daysQUANTITY

0.99+

A Blueprint for Trusted InfrastructureTITLE

0.98+

NSXORGANIZATION

0.98+

VxRailTITLE

0.97+

Dell Networking TeamORGANIZATION

0.97+

vCenterTITLE

0.97+

over 40 releasesQUANTITY

0.95+

AzureTITLE

0.95+

Auth0ORGANIZATION

0.94+

single thingQUANTITY

0.94+

single vendorQUANTITY

0.92+

vSanTITLE

0.91+

Dell Storage TeamORGANIZATION

0.91+

SBOMORGANIZATION

0.9+

HorizonORGANIZATION

0.89+

vSphereTITLE

0.89+

single pointQUANTITY

0.89+

Carbon BlackORGANIZATION

0.85+

Azure IdentityTITLE

0.84+

ADFSTITLE

0.81+

Dell Power Edge TeamORGANIZATION

0.78+

Power EdgeTITLE

0.75+

single typeQUANTITY

0.74+

vSphereORGANIZATION

0.69+

coupleQUANTITY

0.68+

VMwareTITLE

0.6+

HCITITLE

0.47+

SecOpsORGANIZATION

0.45+

HCIOTHER

0.38+

Muddu Sudhakkar, Aisera | VMare Explore 2022


 

(upbeat music) >> Good morning, everyone. Welcome back to "theCUBE." Lisa Martin here with John Furrier. This is day three of our wall-to-wall coverage of VMware Explore. John and I are pleased to welcome back one of our alumni, Muddu Sudhakar, the CEO of AISERA. Welcome to the program, Muddu. It's great to meet you. >> Thank you, Lisa. Thanks for having me. Thank you, John. >> Great to see you again. You're like an industry analyst coming on "theCUBE". You should be like a guest analyst, breaking down. I know you got your own company to run, and by the way, the recent funding you had, congratulations. >> Thank you. >> In a market that's not getting a lot of funding. You get an up around. Congratulations on that. >> Thank you. >> Business is good? >> Very good, thank you. Look, Goldman Sachs Investing, along with Zoom and Thoma Bravo, it was great for us. >> Great stuff. Well, I'm glad we could get you in. This day three, Lisa and I and Dave Vellante and Dave Nicholson have all been talking to everyone for two days here at VMware Explore, formerly VMworld, our 12th year covering their annual conference, as you know, and we've been telling the executives, but day three is more of, we're going to mix it up. We're going to bring people in and get their opinions about Supercloud, does VMware go post-Broadcom? Obviously, that's going to happen. Looks like nothing's going to stop that from happening. What's next? What's the impact? Who wins? Who loses? VMware certainly not acting like they're going to get gutted. They're all full throttle ahead. They're laying down some announcements, vSphere 8, you got vSAN 8, they got cloud-native, they're talking multi-cloud. VMware's not looking like they're flinching. What's going on, in your view, outside of the bubble that we're here in San Francisco, out in the real world, in the trenches. What are people talking about? What do you see? >> Lot to unpack. (all laugh) >> Start at wherever you want. >> Yes. You know, I was a VMware alumni too. >> Yes >> You sold the company to VMware. You know the inside. Okay, So then, even then- >> I worked with Paul and Pat and Raghu. It's great to be back at VMware now. I think there's a lot going on in VMware. VMware is here to stay. The brand will stay. The VMware customers will stay for years to come. I think Broadcom and VMware, I think it's a great industry consolidation, the way in which I see it. And it is going to help all the customers too, right? Broadcom, having such a large foot play into both CA, the software business, the hardware business. I think what will happen is that Broadcom will try to create a hybrid cloud of their own with VMware. So there'll be a fourth player in the cloud industry. And then back to John, your Supercloud. The Supercloud by definition, there'll be private clouds, public clouds, hybrid clouds. I think Broadcom with VMware will help your vision of the Supercloud and what your customers are asking. >> Yeah, one of the things I want to get your thoughts on, Lisa and I were talking yesterday with the executives, AJ Patel in particular, he's a middleware guy. >> Right. >> So what he did was Oracle. He did a lot of the fusion stuff at Oracle. He now runs Modern Apps. And you came in at the time, I think, when they were just getting that app vision going, and Paul Moritz actually had it early with his 2010 vision, but too early on the app side. But that ended up happening too. So the question is, is Broadcom going to be this middleware layer, and treat the cloud like hardware. And then, apps or apps. Companies are apps. In a digital transformation, technology is the company. >> Right >> So the company is the app. >> That's right, >> Is an application. So apps and hardware, middle, a middleware model emerging. Do you think they're going for that? Or am I just making this up in my head? >> No, I think to me, I see Broadcom as much more, they're like a peer company at the high level. So they're funded by- >> Like a private equity company. >> Private equity company. >> You mean from a dollar standpoint. >> From a dollar standpoint. So Broadcom is going to fund companies. They're going to buy companies. They bought CA, they bought all the other assets. So Broadcom will have always hardware. The middle level could be VMware, but they also have CA, right? They have a bunch of apps here. So I see the Broadcom is also using VMware to run applications. So the consolidation will be they'll create a Supercloud using VMware. They're going to own their own apps. I don't think Broadcom's story is stopped. Its journey to come. They're going to buy more acquisitions, more apps companies. I won't be surprised, in the future, they buy Zendesk. I won't be surprised, in the future, they buy other apps companies, SaaS companies and cloud enterprise companies. Right? So that's where the P is coming. So the broad conversion is, I need a base middleware, like you're saying. There's no other middleware on top of hardware better than VMware. >> So do you think that they'll keep the stuff that's coming out of the other? 'Cause we've been speculating on "theCUBE" this week. They have the core business, but there's all this stuff that's kind of coming out of the oven that's not EBITDA-oriented yet. Do you think they keep that or they let it go? >> I think that's a great question to hang their CEO of Broadcom. But to me, I think, knowing them, they're going to keep, and if you look at Symantec, they kept parts of Symantec, this whole parts of it. So I think all options are on the table for them, right? They'll do whatever it is. But I think it has to be the ones that high growth companies they may give it. It all goes back to is it a profitability to it or not? But his vision is very good. I want to own the middleware, right? He will own the middleware using VMware to your vision, create a Supercloud and own the apps. So I think you'll see Broadcom is the fourth vendor in the cloud race. You have Microsoft, AWS, Google, and Broadcom is actually going to compete with this four. >> So you think there'll be a hyper scale? They'll be in the top three or four. >> There'll be top four. >> Okay. >> Along with Oracle. So now, we are talking about the five vendors will be Amazon, Azure, Google, Oracle, and Broadcom. >> We had Amazon guy on, Steve Jones. I should have asked him that question. I just don't see that happening yet. They have to have the full hardware side. How do you see that coming in? 'Cause Amazon's innovating at the atom level and they're working on stuff that's physical, transit, physics stuff, like down to the root level. >> I think Broadcom figure, look, they own the chips out right, at the end of the day. They also have a lot of chips such to supply to both mobile and this. So if there's anybody who can figure out the hardware, it will be Broadcom. That is their core of area. They didn't have the core in the software and the middleware. VMware is going to give them the OS, the Kubernetes, the VMs. Once you have that layer, I think you can innovate both up and below, right? So I think, John, I think Broadcom VMware will be a force to reckon with and I think these guys are going to get into healthcare space though. So if you see the way they battle, you and me are talking Lisa, like Microsoft bought new ones, Oracle bought Cerner. So they all paid 30 billion each. So the next battle ground will be, they'll start in the healthcare industry. Somebody's going to go look at the healthcare apps like Epic, right? They're going to look at how we can do the hospitals. They're going to look at hospital healthcare professionals. That area will be disrupted a lot in the same. >> What other industries do you think, besides healthcare, are ripe for disruption with Broadcom VMware? >> I think endpoint management, like remember VMware bought AirWatch when I was there back then, right? That whole area is called digital experience management. So that endpoint mainly will be disrupted. So Broadcom with VMware will go again into endpoint. I'm talking endpoint could be the servers, desktops, VMware Max, right? Virtual Desktop VDI. So that whole management of mobile devices to desktop, that whole industry will be disrupted. A lot of players are there trying to do more consulting services. I think VMware is a great assets and tools. If I'm Broadcom, my chip sets are going into the endpoint. So that area will be disrupted a lot with Broadcom in VMware. >> Yeah, one of the things that VMware, people have been talking about, is that the CA acquisition that Broadcom did was the playbooks public. Everyone saw what they did. They killed sales and market and they killed all the execs, metaphorically speaking. They fired them. VMware's got a different vibe here. I'm feeling like it could go one way or the other. I think they should keep them, personally. But you don't know. If they're a PE company, they EBIDA driven, maybe it's just simply numbers. >> Right. >> If that's the case, then I'm worried. But VMware's got pride, they got mojo, and they've got expertise in software. Maybe a little bit different circumstance? What's take on this? Or do you think it's going to be black and white to the numbers? >> I think, knowing Hank's playbook, if he knows what he's going to do, right? His playbook will be consistent with Symantec. >> You think he already knows what he wants to do? >> I think so. I think at that level, both with Simulink and Broadcom, they already know the playbook. At this stage the games, people already know their game. It's like a chess move. They already know. They'll look at VMware and see which assets to keep, which one not to keep, which organization, but I think Hank is a master at this one. To me, I'm personally excited with the VMware Broadcom combination. It's a great thing for the industry. It's great for VMware and VMware customers and partners. >> Well, John, you and Dave had a chance to sit down with Raghu. What were some of the things that he unpacked about the Broadcom acquisition? >> He was on talking points. He was on message. He was saying the things that any CEO was going to make a lot of cash on this deal. And he's proud. I think it wasn't about the money for him. I sensed that he's certainly going to make a lot of cash on this deal as an executive, but he's a long time VMware employee and a well loved and revered person. He's done a lot of great work, technically set the agenda. So I think their mindset is we're going to just continue to do an amazing job as VMware as we are and then let Broadcom, let the chips fall where they may, and hopefully, if they do a good job, maybe they'll either refactor some of their base plans or they laid it all out in the field, so to speak. So that's my vibe. Now specifically, he made some comments, like, "Yeah, we're really proud." And he staying technical. He's still like, "This is really happening." So I think he's going to, essentially, to the very end, be like, "Cross cloud and hybrid cloud. This is our third generation." So there he's hanging onto the VMware third act that they're saying, and he hopes that it comes home. And I think he's going to just deal with it. He didn't seem flustered and he didn't seem overly confident. >> Okay. >> I guess that's my opinion. What do you think? >> Personally worked with Raghu, worked for Raghu, so I think of him as the greatest CEO for VMware ever could have, right? It's a journey. It was Paul Maritz, then Pat Gelsinger, now Raghu. I think he's in the right place, right time to lead VMware, and Raghu's doing a fantastic job. And personally, getting these two companies married, I think Raghu did the right partnership with Broadcom. >> Well, I think if this event's any indication if they're just sitting back and waiting, they're not, and this event was well done, it was pulled off. The branding's amazing. I thought they did a good job with the name change. And then in light of all the Broadcom issues, the execution was great. It was not a bad show here. It was a good show. It wasn't terrible at all. People were excited. I think the ecosystem also felt that Broadcom, like an electronic shock to the system, like something's going to happen. Let's wait and see. I'm going to go to the event to see if it's going to be around and kind of getting a feel first party, in person, what's happening. Again, remember VMware didn't have an event since 2019. This is a community that thrives on physical, face to face camaraderie, community. And so, I think the show was a success. And I think that's a result of Raghu and his team. >> Because we have a booth there for AISERA, my company, we have a booth. We are offering coffee and donuts. You guys should come by and tell people. You'll get a free coffee and a donut, but it's one of the best shows I've seen. Well, I think people after pandemic are back, people are interacting. We have 500 people in one day at our booth. So for a startup company like us, getting that much crowd is unheard of. So it's great. We're very excited. >> The vibe from the partner community, I had a chance to talk with a lot of partners, AWS, NetApp, Rackspace, really seems like the partnerships side of VMware is very, very strong and the partners are excited about what's next for VMware. Did you have a chance to talk with any of the partners? >> Actually, look. I'm actually meeting with Karen. So Karen Egan is my contact at VMware too, and Sumit, (indistinct) a bunch of the customer success organization. We talk to people in their digital experience management team. We are very excited to be partner with both VMware's customer, partner, and all experts, right? I'll need the VMware ecosystem for my company to thrive. So for us, VMware customers are my customers and leveraging VMware APIs into VMware, that's that's important for us. >> Lisa, that's a great question because that brings us to the question of, okay, clearly this show also proves to us from our conversations and exploring the floor, the wave is coming. This next cloud wave is here. We're calling it Supercloud, whatever you want to call it, it's coming and it's real, and people know it. And also the lines of sight into economics around where people can fit in this next level ecosystem is becoming clear. So I think people kind of know what's the right side of the street to be on in this next shift. So that's coming. That's independent of Broadcom. So the floor represents to me the excitement for not only the VMware workload powering software, with or without Broadcom, but the next wave. So the question is if Broadcom goes down their path and Hank does what he does, who wins and who loses on where things flow? Because this energy is going to flow somewhere. Is it going to flow to AWS? Is it going to flow to Microsoft? Is it going to flow to HPE with Green Lake getting some great traction? NetApp's doing great. We just heard from them. So the partners aren't hurting. It's only going to get better. re:Invent's right around the corner. That's a packed house. Their ecosystem's growing like a weed. Who wins? 'Cause the customers at VMware are enterprise customers. They're used to being serviced. They have sales reps from Microsoft, they got sales reps from Hewlett Packard Enterprise, real senior enterprise stakeholders there. So someone's going to end up filling in as VMware settles into their broad composition. Who wins and who loses, in your mind? >> A Very good question. So my thing is, I think it's... Well, I put Microsoft and Amazon the winners. In that way, actually mean Microsoft will win because in a true Supercloud, your vision, back to hybrid cloud on-prem and public cloud, VMware disruption with Broadcom, as if there's any bridge in the market, Microsoft will take advantage of it. Azure, right? Amazon VMware is there. Then, you have Google and VMware. So I think Azure will probably try to take advantage of this, but very next will be Amazon, right away there. That leaves you with Google Cloud, right? Google Cloud is the one. So they're the people that are able to figure out what to do in this equation. And then, obviously, the other one is Oracle. Oracle has no hearts in this game. So to me, the people who are going to probably lose impact model will be Oracle if the Broadcom and VMware will happen. So it's Azure, Amazon winning the race, probably Google is right behind them. Oracle will be distinct. Other side is Dell. Actually, Dell has no game in this. Our Broadcom and VMware, Dell should be the one. >> Dell might have a little secret sauce on the table with Michael Dell. >> That's true. >> If he convert his shares, he might be the largest shareholder at Broadcom. >> That's true. >> He could end up owning all the back. >> So he may be the winner all the time. (all laugh) >> Don't count him out. Well, this is a good question. I want to just double click on this. So you get customer dynamic. Where do they go? You get the community, which is a big force multiplier in this world, and if you had to bet on community between Microsoft and Amazon Web Services, Amazon trumps Microsoft on force multiplier community. Ecosystem, AWS beats Microsoft on that one. So it's interesting because it's now multiple dimensions we're talking about here. It's customers. That's the top order, right? The customers. But also, you got community, the people who put on sessions, the people in the community that are the influencers that are leading the trends, and developers are very trending, relative to what kind of code they use, what's their environments? So the developers is changing that landscape and, ultimately, the ecosystem of partners, right? 'Cause there's a lot more overlap between AWS and VMware's ecosystem than there is between Microsoft and that. And HPE is just starting an ecosystem. So it's going to be very interesting. >> It is. It is. I think Broadcom and VMware cannot be any best time for the industry, right? As you said. HP is coming in. Oracle is coming in. And to your point, VMware and AWS are another best partners. Now, this going to create any gap for Microsoft to enter for Azure? I think that's where the market is saying that it's going to open up a hybrid cloud player for Microsoft to enter what is to be a tight relationship with VMware and Amazon. Right? So people will rethink through their apps. And more importantly, the end point to me. See, the key is, like you talk about with Supercloud, nobody's talking about Supercloud for the endpoint. >> You mean Edge or security? >> Not an Edge endpoint. Endpoint could be your devices, laptop, desktop. >> Or a building or a light bulb or whatever. >> Desktop or VDI desktop services servers, right? So we call it endpoint cloud. There's no endpoint Supercloud. John, that's an area that you should double click on. Super cloud for the servers is different from Supercloud for endpoint. >> Well, SuperCloud.World is the URL out there. If you're interested in Supercloud, we are adding tracks to that body of work. So we had our event on August 9th. It was virtual event, where Dave and I are going to add a data track, we're going to add a security track, and we should add, maybe, an endpoint workspace, work. >> That's a VMware brand, Workspace and Horizon. So that whole workspace endpoint for Supercloud is going to happen. >> Yes. >> Right. That kind of deviates from- >> Do you like Supercloud? Are you bullish on Supercloud? >> I'm very bullish on Supercloud because I, myself, is running on-prem in VPCs, public clouds, private clouds. Supercloud kind of composites it so app should be designed. 'Cause I don't want to design an app for one cloud. It's not going to work. So it's like how Java came and I can run it on any platform. The ideas you build it on Supercloud, run it, whatever you want. Right? >> That's exactly it. So what would you want to see in Supercloud as it evolves? And we were part of this open conversation. This is our point for today. We're going to have a great panel come up later today. We're going to have the influencers come on to debate what Supercloud should or shouldn't be. If you want to add to the contribution, we'll add this into the work, what should what's needed in Supercloud? What's table stakes. >> I think we need a Java compiler that will happen for Supercloud. I build it once, execute in any place I want, right? Using the Terraform, HashiCorp (indistinct) So what I don't want is keep building this thing for every cloud. I want to abstract that out. The whole idea of Supercloud is how Java gave me the abstraction for hardware 20 years back or 30 years back, we need the same abstraction for the cloud today. Otherwise, I'm customizing for VM Cloud, I'm customizing for AWS, Azure, Google Cloud. We, as an application vendor, it's too hard to keep doing it. I have now thousand tuners. I don't need thousand DevOps people. I need maybe 10 DevOps people. So there's a clear abstraction complexity that industry should develop, and your concept Supercloud with everybody thinking that, and it has to start from the grassroots with ecosystem. >> What do you think about the participants in this abstraction layer? Because someone said on "theCUBE" here this week, the people in the abstraction layer shouldn't be participants in the below or above the abstraction. >> I think it should be everybody, right? It's all inclusive. You need the apps guys to come in. You need the OS players to come in. You need the cloud vendors to come in, infrastructure. So you need everybody. >> Okay, let's just say that you were the spokesperson for the Supercloud organization, Supercloud.World. How would you sell AWS on why it's important for them? >> It's because they can build it and sell it in AWS and multiple AWS Gov Cloud, AWS On-prem, VPCs. It's even important for them, their expansion, their market time upfront. If I'm (indistinct), if I'm built on Supercloud, I can increase my time share. Otherwise I'm bringing only to public cloud. >> Okay, so I'll say, I'm Amazon and we have a concept called "One Way Doors." We don't want to go through a one way door. Is Supercloud a one way door for them? What's in it for them? Do they make more? Does it help their ecosystem? And the same question from Microsoft Azure and Google cloud. >> They're make more money. They're making their apps run in multiple places. It's a natural expansion. You are solving your customer problems for Amazon and DGC, right? My job is give people choices. I give choice to Lisa. Lisa can run it on public cloud. John, you can run it on VPC, AWS. >> So you're saying, so you think customers are asking for this right now? >> Everybody's asking. >> But don't really know how to say it? >> Customers are asking. Partners are asking. All of us are asking. >> Okay, what's the ask? >> Ask is give me a one place to build applications and run it anywhere without adding the complexity. >> Okay. Done. That's Supercloud. It'll ship tomorrow. (Lisa laughs) Well done. (John laughs) All right, well done. Final question for you. Lisa and I have been talking with folks here. What advice would you give the folks that are in here? 'Cause we have a lot of activity, people with marketing their solutions and products. They're trying to put a voice out there around thought leadership and trying to figure out what side of the street they should be on relative to the next 10 years as they're here at VMware Explore, as the next gen cloud comes around. What's the right narrative? What's the right positioning for companies to be on right now to be the most relevant and in the flow? >> I don't know about 10 years, but right now we are in difficult economic times, right? Markets are down. Inflation is up. So I think the fastest cost, people should focus on cost. How can it take cost? Automation is the key, right? Whether you use AI or automation , like you and me talking, John, last week, right? That's important. Every CEO I talk to is focused on cost. How do I cut my cost? How can I do with fewer resources? How can I do with fewer people, right? So the new budget right now is cut your budget in half. So every company, every exec should think about how can you be a good citizen? How can I get growth and scale? How can I do more with less? And that should be the next 12 months. >> That was a lot of the theme of conversations that I had with the VMware ecosystem, doing more with less. So that's definitely on everyone's minds. >> Right, and that's what my company is fully focused on. AISERA is all about AI automation. How can we solve your thing? We want to be solving customer problem. We are like your automation engine for your enterprise, right? We are a platform of platform. That's why I like the Supercloud. I can run AISERA as a platform on top of Supercloud. >> Excellent. >> Wow! If only we had more time! I know that you guys could really dig into Supercloud and take it even further. So you have to come back, Muddu. >> I will. >> He always wants to come back. >> I will be back. >> He's on the team. He's has contributed to the open source effort of Supercloud. Thank you. >> Yes. >> All right, thank you so much for joining John and me and kind of breaking down your vision on VMware Broadcom and the future. Next step, we've got to get some customers on here. I really want to understand what the customer experience is going to be like, but we'll have to another segment on that one. >> We will do that. Thank you, Lisa, for having me. >> My pleasure. >> John. >> Thank you very much. Thank you. >> For our guest and John Furrier, I'm Lisa Martin. You're watching "theCUBE" live on day three of our coverage of VMware Explore. We'll be back after a short break. (upbeat corporate music)

Published Date : Sep 1 2022

SUMMARY :

John and I are pleased to Thank you, John. and by the way, the recent You get an up around. along with Zoom and Thoma Bravo, What's the impact? Lot to unpack. You know, I was a VMware alumni too. the company to VMware. of the Supercloud and what Yeah, one of the things I So the question is, So apps and hardware, middle, No, I think to me, So the consolidation will be So do you think that But I think it has to be the They'll be in the top three or four. about the five vendors They have to have the full hardware side. So the next battle ground will be, are going into the endpoint. is that the CA acquisition If that's the case, I think, knowing Hank's playbook, I think so. to sit down with Raghu. in the field, so to speak. I guess that's my opinion. I think he's in the the execution was great. but it's one of the best shows I've seen. and the partners are excited a bunch of the customer of the street to be on in this next shift. So to me, the people who are going secret sauce on the table he might be the largest owning all the back. So he may be the winner all the time. So it's going to be very interesting. And more importantly, the end point to me. Endpoint could be your Or a building or a Super cloud for the servers is different is the URL out there. is going to happen. That kind of deviates from- It's not going to work. So what would you want to see and it has to start from the the people in the abstraction layer You need the apps guys to come in. for the Supercloud only to public cloud. And the same question from I give choice to Lisa. All of us are asking. adding the complexity. What's the right narrative? So the new budget right now So that's definitely on everyone's minds. Right, and that's what my I know that you guys could He always He's on the team. and the future. We will do that. Thank you very much. of our coverage of VMware Explore.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
KarenPERSON

0.99+

DavePERSON

0.99+

JohnPERSON

0.99+

LisaPERSON

0.99+

AmazonORGANIZATION

0.99+

Pat GelsingerPERSON

0.99+

Paul MaritzPERSON

0.99+

Lisa MartinPERSON

0.99+

Steve JonesPERSON

0.99+

Dave NicholsonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

AWSORGANIZATION

0.99+

OracleORGANIZATION

0.99+

AJ PatelPERSON

0.99+

John FurrierPERSON

0.99+

Dave VellantePERSON

0.99+

VMwareORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

Muddu SudhakarPERSON

0.99+

SymantecORGANIZATION

0.99+

Muddu SudhakkarPERSON

0.99+

Hewlett Packard EnterpriseORGANIZATION

0.99+

Paul MoritzPERSON

0.99+

BroadcomORGANIZATION

0.99+

Karen EganPERSON

0.99+

AISERAORGANIZATION

0.99+

DellORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

August 9thDATE

0.99+

Snehal Antani, Horizon3.ai | CUBE Conversation


 

(upbeat music) >> Hey, everyone. Welcome to theCUBE's presentation of the AWS Startup Showcase, season two, episode four. I'm your host, Lisa Martin. This topic is cybersecurity detect and protect against threats. Very excited to welcome a CUBE alumni back to the program. Snehal Antani, the co-founder and CEO of Horizon3 joins me. Snehal, it's great to have you back in the studio. >> Likewise, thanks for the invite. >> Tell us a little bit about Horizon3, what is it that you guys do? You were founded in 2019, got a really interesting group of folks with interesting backgrounds, but talk to the audience about what it is that you guys are aiming to do. >> Sure, so maybe back to the problem we were trying to solve. So my background, I was a engineer by trade, I was a CIO at G Capital, CTO at Splunk and helped grow scale that company. And then took a break from industry to serve within the Department of Defense. And in every one of my jobs where I had cyber security in my responsibility, I suffered from the same problem. I had no idea I was secure or that we were fixing the right vulnerabilities or logging the right data in Splunk or that our tools and processes and people worked together well until the bad guys had showed up. And by then it was too late. And what I wanted to do was proactively verify my security posture, make sure that my security tools were actually effective, that my people knew how to respond to a breach before the bad guys were there. And so this whole idea of continuously verifying my security posture through security testing and pen testing became a passion project of mine for over a decade. And through my time in the DOD found the right group of an early people that had offensive cyber experience, that had defensive cyber experience, that knew how to build and ship and deliver software at scale. And we came together at the end of 2019 to start Horizon3. >> Talk to me about the current threat landscape. We've seen so much change in flux in the last couple of years. Globally, we've seen the threat actors are just getting more and more sophisticated as is the different types of attacks. What are you seeing kind of horizontally across the threat landscape? >> Yeah, the biggest thing is attackers don't have to hack in using Zero-days like you see in the movies. Often they're able to just log in with valid credentials that they've collected through some mechanism. As an example, if I wanted to compromise a large organization, say United Airlines, one of the things that an attacker's going to go off and do is go to LinkedIn and find all of the employees that work at United Airlines. Now you've got say, 7,000 pilots. Of those pilots, you're going to figure out quickly that their user IDs and passwords or their user IDs at least are first name, last initial @united.com. Cool, now I have 7,000 potential logins and all it takes is one of them to reuse a compromised password for their corporate email, and now you've got an initial user in the system. And most likely, that initial user has local admin on their laptops. And from there, an attacker can dump credentials and find a path to becoming a domain administrator. And what happens oftentimes is, security tools don't detect this because it looks like valid behavior in the organization. And this is pretty common, this idea of collecting information on an organization or a target using open source intelligence, using a mix of credential spraying and kind of low priority or low severity exploitations or misconfigurations to get in. And then from there, systematically dumping credentials, reusing those credentials, and finding a path towards compromise. And less than 2% of CVEs are actually used in exploits. Most of the time, attackers chain together misconfigurations, bad product defaults. And so really the threat landscape is, attackers don't hack in, they log in. And organizations have to focus on getting the basics right and fundamentals right first before they layer on some magic easy button that is some security AI tools hoping that that's going to save their day. And that's what we found systemically across the board. >> So you're finding that across the board, probably pan-industry that a lot of companies need to go back to basics. We talk about that a lot when we're talking about security, why do you think that is? >> I think it's because, one, most organizations are barely treading water. When you look at the early rapid adopters of Horizon3's pen testing product, autonomous pen testing, the early adopters tended to be teams where the IT team and the security team were the same person, and they were barely treading water. And the hardest part of my job as a CIO was deciding what not to fix. Because the bottleneck in the security process is the actual capacity to fix problems. And so, fiercely prioritizing issues becomes really important. But the tools and the processes don't focus on prioritizing what's exploitable, they prioritize by some arbitrary score from some arbitrary vulnerability scanner. And so we have as a fundamental breakdown of the small group of folks with the expertise to fix problems tend to be the most overworked and tend to have the most noise to need to sift through. So they don't even have time to get to the basics. They're just barely treading water doing their day jobs and they're often sacrificing their nights and weekends. All of us at Horizon3 were practitioners at one point in our career, we've all been called in on the weekend. So that's why what we did was fiercely focus on helping customers and users fix problems that truly matter, and allowing them to quickly reattack and verify that the problems were truly fixed. >> So when it comes to today's threat landscape, what is it that organizations across the board should really be focused on? >> I think, systemically, what we see are bad password or credential policies, least access privileged management type processes not being well implemented. The domain user tends to be the local admin on the box, no ability to understand what is a valid login versus a malicious login. Those are some of the basics that we see systemically. And if you layer that with it's very easy to say, misconfigure vCenter, or misconfigure a piece of Cisco gear, or you're not going to be installing, monitoring security observability tools on that HPE Integrated Lights Out server and so on. What you'll find is that you've got people overworked that don't have the capacity to fix. You have the fundamentals or the basics not well implemented. And you have a whole bunch of blind spots in your security posture. And defenders have to be right every time, attackers only have to be right once. And so what we have is this asymmetric fight where attackers are very likely to get in, and we see this on the news all the time. >> So, and nobody, of course, wants to be the next headline, right? Talk to me a little bit about autonomous pen testing as a service, what you guys are delivering, and what makes it unique and different than other tools that have been out, as you're saying, that clearly have gaps. >> Yeah. So first and foremost was the approach we took in building our product. What we set upfront was, our primary users should be IT administrators, network engineers, and that IT intern who, in three clicks, should have the power of a 20-year pen testing expert. So the whole idea was empower and enable all of the fixers to find, fix, and verify their security weaknesses continuously. That was the design goal. Most other security products are designed for security people, but we already know they're task saturated, they've got way too many tools under the belt. So first and foremost, we wanted to empower the fixers to fix problems that truly matter. The second part was, we wanted to do that without having to install credentialed agents all over the place or writing your own custom attack scripts, or having to do a bunch of configurations and make sure that it's safe to run against production systems so that you could test your entire attack surface. Your on-prem, your cloud, your external perimeter. And this is where AWS comes in to be very important, especially hybrid customers where you've got a portion of your infrastructure on AWS, a portion on-prem, and you use Horizon3 to be able to attack your complete attack surface. So we can start on-prem and we will find say, the AWS credentials file that was mistakenly saved on a shared drive, and then reuse that to become admin in the cloud. AWS didn't do anything wrong, the cloud team didn't do anything wrong, a developer happened to share a password or save a password file locally. That's how attackers get in. So we can start from on-prem and show how we can compromise the cloud, start from the cloud and show how we can compromise on-prem. Start from the outside and break in. And we're able to show that complete attack surface at scale for hybrid customers. >> So showing that complete attack surface sort of from the eyes of the attacker? >> That's exactly right, because while blue teams or the defenders have a very specific view of their environment, you have to look at yourself through the eyes of the attacker to understand what are your blind spots, what do they see that you don't see. And it's actually a discipline that is well entrenched within military culture. And that's also important for us as the company. We're about a third of Horizon3 served in US special operations or the intelligence community with the United States, and then DOD writ large. And a lot of that red team mindset, view yourself through the eyes of the attacker, and this idea of training like you fight and building muscle memory so you know how to react to the real incident when it occurs is just ingrained in how we operate, and we disseminate that culture through all of our customers as well. >> And at this point in time, every business needs to assume an attacker's going to get in. >> That's right. There are way too many doors and windows in the organization. Attackers are going to get in, whether it's a single customer that reused their Netflix password for their corporate email, a patch that didn't get applied properly, or a new Zero-day that just gets published. A piece of Cisco software that was misconfigured, not buy anything more than it's easy to misconfigure these complex pieces of technology. Attackers are going to get in. And what we want to understand as customers is, once they're in, what could they do? Could they get to my crown jewel's data and systems? Could they borrow and prepare for a much more complicated attack down the road? If you assume breach, now you want to understand what can they get to, how quickly can you detect that breach, and what are your ways to stifle their ability to achieve their objectives. And culturally, we would need a shift from talking about how secure I am to how defensible are we. Security is kind of a point in time state of your organization. Defensibility is how quickly you can adapt to the attacker to stifle their ability to achieve their objective. >> As things are changing constantly. >> That's exactly right. >> Yeah. Talk to me about a typical customer engagement. If there's, you mentioned folks treading water, obviously, there's the huge cybersecurity skills gap that we've been talking about for a long time now, that's another factor there. But when you're in customer conversations, who are you talking to? Typically, what are they coming to you for help? >> Yeah. One big thing is, you're not going to win and win a customer by taking 'em out to steak dinners. Not anymore. The way we focus on our go to market and our sales motion is cultivating champions. At the end of the proof of concept, our internal measure of successes is, is that person willing to get a Horizon3 tattoo? And you do that, not through steak dinners, not through cool swag, not through marketing, but by letting your results do the talking. Now, part of those results should not require professional services or consulting. The whole experience should be self-service, frictionless, and insightful. And that really is how we've designed the product and designed the entire sales motion. So a prospect will learn or discover about us, whether it's through LinkedIn, through social, through the website, but often because one of their friends or colleagues heard about us, saw our result, and is advocating on our behalf when we're not in the room. From there, they're going to be able to self-service, just log in to our product through their LinkedIn ID, their Google ID. They can engage with a salesperson if they want to. They can run a pen test right there on the spot against their home without any interaction with a sales rep. Let those results do the talking, use that as a starting point to engage in a more complicated proof of value. And the whole idea is we don't charge for these, we let our results do the talking. And at the end, after they've run us to find problems, they've gone off and fixed those issues, and they've rerun us to verify that what they've fixed was properly fixed, then they're hooked. And we have a hundred percent technical win rate with our prospects when they hit that find-fix-verify cycle, which is awesome. And then we get the tattoo for them, at least give them the template. And then we're off to the races. >> Sounds like you're making the process more simple. There's so much complexity behind it, but allowing users to be able to actually test it out themselves in a simplified way is huge. Allowing them to really focus on becoming defensible. >> That's exactly right. And the value is, especially now in security, there's so much hype and so much noise. There's a lot more time being spent self-discovering and researching technologies before you engage in a commercial discussion. And so what we try to do is optimize that entire buying experience around enabling people to discover and research and learn. The other part, remember is, offensive cyber and ethical hacking and so on is very mysterious and magical to most defenders. It's such a complicated topic with many nuance tools that they don't have the time to understand or learn. And so if you surface the complexity of all those attacker tools, you're going to overwhelm a person that is already overwhelmed. So we needed the experience to be incredibly simple and optimize that find-fix-verify aha moment. And once again, be frictionless and be insightful. >> Frictionless and insightful. Excellent. Talk to me about results, you mentioned results. We love talking about outcomes. When a customer goes through the PoC, PoV that you talked about, what are some of the results that they see that hook them? >> Yeah, the biggest thing is, what attackers do today is they will find a low from machine one plus a low from machine two equals compromised domain. What they're doing is they're chaining together issues across multiple parts of your system or your organization to opone your environment. What attackers don't do is find a critical vulnerability and exploit that single machine. It's always a chain, always multiple steps in the attack. And so the entire product and experience in, actually, our underlying tech is around attack paths. Here is the path, the attack path an attacker could have taken. That node zero our product took. Here is the proof of exploitation for every step along the way. So you know this isn't a false positive. In fact, you can copy and paste the attacker command from the product and rerun it yourself and see it for yourself. And then here is exactly what you have to go fix and why it's important to fix. So that path, proof, impact, and fix action is what the entire experience is focused on. And that is the results doing the talking, because remember, these folks are already overwhelmed, they're dealing with a lot of false positives. And if you tell them you've got another critical to fix, their immediate reaction is "Nope, I don't believe you. This is a false positive. I've seen this plenty of times, that's not important." So you have to, in your product experience and sales process and adoption process, immediately cut through that defensive or that reflex. And it's path, proof, impact. Here's exactly what you fix, here are the exact steps to fix it, and then you're off to the races. What I learned at Splunk was, you win hearts and minds of your users through amazing experience, product experience, amazing documentation. >> Yes. >> And a vibrant community of champions. Those are the three ingredients of success, and we've really made that the core of the product. So we win on our documentation, we win on the product experience, and we've cultivated pretty awesome community. >> Talk to me about some of those champions. Is there a customer story that you think really articulates the value of node zero and what it is that you are doing? >> Yeah, I'll tell you a couple. Actually, I just gave this talk at Black Hat on war stories from running 10,000 pen tests. And I'll try to be gentle on the vendors that were involved here, but the reality is, you got to be honest and authentic. So a customer, a healthcare organization ran a pen test and they were using a very well-known managed security services provider as their security operations team. And so they initiate the pen test and they wanted to audit their response time of their MSSP. So they run the pen test and we're in and out. The whole pen test runs two hours or less. And in those two hours, the pen test compromises the domain, gets access to a bunch of sensitive data, laterally maneuvers, rips the entire environment apart. It took seven hours for the MSSP to send an email notification to the IT director that said, "Hey, we think something suspicious is going on." >> Wow. >> Seven hours! >> That's a long time. >> We were in and out in two, seven hours for notification. And the issue with that healthcare company was, they thought they had hired the right MSSP, but they had no way to audit their performance. And so we gave them the details and the ammunition to get services credits to hold them accountable and also have a conversation of switching to somebody else. >> Accountability is key, especially when we're talking about the threat landscape and how it's evolving day to day. >> That's exactly right. Accountability of your suppliers or your security vendors, accountability of your people and your processes, and not having to wait for the bad guys to show up to test your posture. That's what's really important. Another story that's interesting. This customer did everything right. It was a banking customer, large environment, and they had Fortinet installed as their EDR type platform. And they initiate us as a pen test and we're able to get code execution on one of their machines. And from there, laterally maneuver to become a domain administrator, which in security is a really big deal. So they came back and said, "This is absolutely not possible. Fortinet should have stopped that from occurring." And it turned out, because we showed the path and the proof and the impact, Fortinet was misconfigured on three machines out of 5,000. And they had no idea. >> Wow. >> So it's one of those, you want to don't trust that your tools are working, don't trust your processes, verify them. Show me we're secure today. Show me we're secure tomorrow. And then show me again we're secure next week. Because my environment's constantly changing and the adversary always has a vote. >> Right, the constant change in flux is huge challenge for organizations, but those results clearly speak for themselves. You talked about speed in terms of time, how quickly can a customer deploy your technology, identify and remedy problems in their environment? >> Yeah, this find-fix-verify aha moment, if you will. So traditionally, a customer would have to maybe run one or two pen tests a year. And then they'd go off and fix things. They have no capacity to test them 'cause they don't have the internal attack expertise. So they'd wait for the next pen test and figure out that they were still exploitable. Usually, this year's pen test results look identical than last year's. That isn't sustainable. So our customers shift from running one or two pen tests a year to 40 pen tests a month. And they're in this constant loop of finding, fixing, and verifying all of the weaknesses in their infrastructure. Remember, there's infrastructure pen testing, which is what we are really good at, and then there's application level pen testing that humans are much better at solving. >> Okay. >> So we focus on the infrastructure side, especially at scale. But can you imagine, 40 pen tests a month, they run from the perimeter, the inside from a specific subnet, from work from home machines, from the cloud. And they're running these pen tests from many different perspectives to understand what does the attacker see from each of these locations in their organization and how do they systemically fix those issues? And what they look at is, how many critical problems were found, how quickly were they fixed, how often do they reoccur. And that third metric is important because you might fix something, but if it shows up again next week because you've got bad automation, you're in a rat race. So you want to look at that reoccurrence rate also. >> The reoccurrence rate. What are you most excited about as, obviously, the threat landscape continues to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across industries achieve in such tumultuous times? >> Yeah. One of the coolest things is, because I was a customer for many of these products, I despised threat intelligence products. I despised them. Because there were basically generic blog posts. Maybe delivered as a data feed to my Splunk environment or something. But they're always really generic. Like, "You may have a problem here." And as a result, they weren't very actionable. So one of the really cool things that we do, it's just part of the product is this concept of flares, flares that we shoot up. And the idea is not to cause angst or anxiety or panic, but rather we look at threat intelligence and then because all of the insights we have from your pen test results, we connect those two together and say, "Your VMware Horizon instance at this IP is exploitable. You need to fix it as fast as possible, or is very likely to be exploited. And here is the threat intelligence and in the news from CSAI and elsewhere that shows why it's important." So I think what is really cool is we're able to take together threat intelligence out in the wild combined with very precise understanding of your environment to give you very accurate and actionable starting points for what you need to go fix or test or verify. And when we do that, what we see is almost like, imagine this ball bouncing, that is the first drop of the ball, and then that drives the first major pen test. And then they'll run all these subsequent pen tests to continue to find and fix and verify. And so what we see is this tremendous amount of excitement from customers that we're actually giving them accurate, detailed information to take advantage of, and we're not causing panic and we're not causing alert and fatigue as a result. >> That's incredibly important in this type of environment. Last question for you. If autonomous pen testing is obviously critical and has tremendous amount of potential for organizations, but it's only part of the equation. What's the larger vision? >> Yeah, we are not a pen testing company and that's something we decided upfront. Pen testing is a sensor. It collects and understands a tremendous amount of data for your attack surface. So the natural next thing is to analyze the pen test results over time to start to give you a more accurate understanding of your governance, risk, and compliance posture. So now what happens is, we are able to allow customers to go run 40 pen tests a month. And that kind of becomes the initial land or flagship product. But then from there, we're able to upsell or increase value to our customers and start to compete and take out companies like Security Scorecard or RiskIQ and other companies like that, where there tended to be, I was a user of all those tools, a lot of garbage in, garbage out. Where you can't fill out a spreadsheet and get an accurate understanding of your risk posture. You need to look at your detailed pen test results over time and use that to accurately understand what are your hotspots, what's your recurrence rate and so on. And being able to tell that story to your auditors, to your regulators, to the board. And actually, it gives you a much more accurate way to show return on investment of your security spend also. >> Which is huge. So where can customers and those that are interested go to learn more? >> So horizonthree.ai is the website. That's a great starting point. We tend to very much rely on social channels, so LinkedIn in particular, to really get our stories out there. So finding us on LinkedIn is probably the next best thing to go do. And we're always at the major trade shows and events also. >> Excellent. Snehal, it's been a pleasure talking to you about Horizon3, what it is that you guys are doing, why, and the greater vision. We appreciate your insights and your time. >> Thank you, likewise. >> All right. For my guest, I'm Lisa Martin. We want to thank you for watching the AWS Startup Showcase. We'll see you next time. (gentle music)

Published Date : Aug 30 2022

SUMMARY :

of the AWS Startup Showcase, but talk to the audience about what it is that my people knew how to respond Talk to me about the and do is go to LinkedIn and that across the board, the early adopters tended to that don't have the capacity to fix. to be the next headline, right? of the fixers to find, fix, to understand what are your blind spots, to assume an attacker's going to get in. Could they get to my crown coming to you for help? And at the end, after they've Allowing them to really and magical to most defenders. Talk to me about results, And that is the results doing Those are the three and what it is that you are doing? to the IT director that said, And the issue with that and how it's evolving day to day. the bad guys to show up and the adversary always has a vote. Right, the constant change They have no capacity to test them to understand what does the attacker see the threat landscape continues to evolve, And the idea is not to cause but it's only part of the equation. And that kind of becomes the initial land to learn more? So horizonthree.ai is the website. to you about Horizon3, what it is the AWS Startup Showcase.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

SnehalPERSON

0.99+

two hoursQUANTITY

0.99+

2019DATE

0.99+

AWSORGANIZATION

0.99+

oneQUANTITY

0.99+

United AirlinesORGANIZATION

0.99+

twoQUANTITY

0.99+

20-yearQUANTITY

0.99+

Seven hoursQUANTITY

0.99+

seven hoursQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

next weekDATE

0.99+

SplunkORGANIZATION

0.99+

NetflixORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

three machinesQUANTITY

0.99+

less than 2%QUANTITY

0.99+

tomorrowDATE

0.99+

5,000QUANTITY

0.99+

last yearDATE

0.99+

G CapitalORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

second partQUANTITY

0.99+

CUBEORGANIZATION

0.99+

end of 2019DATE

0.99+

FortinetORGANIZATION

0.99+

Horizon3ORGANIZATION

0.99+

firstQUANTITY

0.99+

third metricQUANTITY

0.99+

todayDATE

0.99+

7,000 pilotsQUANTITY

0.99+

DODORGANIZATION

0.98+

eachQUANTITY

0.98+

USLOCATION

0.98+

OneQUANTITY

0.98+

one pointQUANTITY

0.98+

hundred percentQUANTITY

0.97+

three clicksQUANTITY

0.97+

@united.comOTHER

0.97+

single machineQUANTITY

0.97+

two pen testsQUANTITY

0.97+

Horizon3TITLE

0.97+

three ingredientsQUANTITY

0.97+

40 pen testsQUANTITY

0.97+

7,000 potential loginsQUANTITY

0.96+

theCUBEORGANIZATION

0.95+

first major pen testQUANTITY

0.94+

this yearDATE

0.94+

last couple of yearsDATE

0.94+

machine twoQUANTITY

0.93+

first nameQUANTITY

0.92+

10,000 pen testsQUANTITY

0.92+

United StatesLOCATION

0.91+

over a decadeQUANTITY

0.91+

single customerQUANTITY

0.9+

40 pen tests a monthQUANTITY

0.89+

Startup ShowcaseEVENT

0.86+

a yearQUANTITY

0.86+

One big thingQUANTITY

0.85+

RiskIQORGANIZATION

0.85+

VMwareORGANIZATION

0.83+

GoogleORGANIZATION

0.82+

first drop ofQUANTITY

0.82+

Snehal Antani S2 E4 Final


 

>>Hey everyone. Welcome to the Cube's presentation of the AWS startup showcase. Season two, episode four, I'm your host. Lisa Martin. This topic is cybersecurity detect and protect against threats. Very excited to welcome a Cub alumni back to the program. SNA hall, autonomy, the co-founder and CEO of horizon three joins me SNA hall. It's great to have you back in the studio. >>Likewise, thanks for the invite. >>Tell us a little bit about horizon three. What is it that you guys do you we're founded in 2019? Got a really interesting group of folks with interesting backgrounds, but talk to the audience about what it is that you guys are aiming to do. >>Sure. So maybe back to the problem we were trying to solve. So my background, I was a engineer by trade. I was a CIO at G capital CTO at Splunk and helped, helped grows scale that company and then took a break from industry to serve within the department of defense. And in every one of my jobs where I had cyber security in my responsibility, I suffered from the same problem. I had no idea I was secure or that we were fixing the right vulnerabilities or logging the right data in Splunk or that our tools and processes and people worked together well until the bad guys had showed up. And by then it was too late. And what I wanted to do was proactively verify my security posture, make sure that my security tools were actually effective, that my people knew how to respond to a breach before the bad guys were there. And so this whole idea of continuously verifying my security posture through security testing and pen testing became a, a passion project of mine for over a decade. And I, through my time in the DOD found the right group of an early people that had offensive cyber experience that had defensive cyber experience that knew how to build and ship and, and deliver software at scale. And we came together at the end of 2019 to start horizon three. >>Talk to me about the current threat landscape. We've seen so much change in flux in the last couple of years globally. We've seen, you know, the threat actors are just getting more and more sophisticated as is the different types of attacks. What are you seeing kind of horizontally across the threat landscape? >>Yeah. The biggest thing is attackers don't have to hack in using zero days. Like you see in the movies. Often they're able to just log in with valid credentials that they've collected through some mechanism. As an example, if I wanted to compromise a large organization, say United airlines, one of the things that an attacker's gonna go off and do is go to LinkedIn and find all of the employees that work at United airlines. Now you've got, say 7,000 pilots of those pilots. You're gonna figure out quickly that their use varie and passwords or their use varie@leastarefirstnamelastinitialatunited.com. Cool. Now I have 7,000 potential logins and all it takes is one of them to reuse a compromise password for their corporate email. And now you've got an initial user in the system and most likely that initial user has local admin on their laptops. And from there, an attacker can dump credentials and find a path to becoming a domain administrator. >>And what happens oftentimes is security tools. Don't detect this because it looks like valid behavior in the organization. And this is pretty common. This idea of collecting information on an organization or a topic or target using open source intelligence, using a mix of credentialed spraying and kinda low priority or low severity exploitations or misconfigurations to get in. And then from there systematically dumping credentials, reusing those credentials and finding a path towards compromise and almost less than 2% of, of CVEs are actually used in exploits. Most of the time attackers chain together misconfigurations bad product defaults. And so really the threat landscape is attackers don't hack in. They log in and organizations have to focus on getting the basics right and fundamentals right first, before they layer on some magic, easy button that is some security AI tools hoping that that's gonna save their day. And that's what we found systemically across the board. >>So you're finding that across the board, probably pan industry, that, that a lot of companies need to go back to basics. We talk about that a lot when we're talking about security, why do you think that >>Is? I think it's because one, most organizations are barely treading water. When you look at the early rapid adopters of horizon threes, pen testing, product, autonomous pen testing, the early adopters tended to be teams where the it team and the security team were the same person and they were barely treading water. And the hardest part of my job as a CIO was deciding what not to fix because the bottleneck in the security processes, the actual capacity to fix problems. And so fiercely prioritizing issues becomes really important, but the, the tools and the processes don't focus on prioritizing what's exploitable, they prioritize, you know, by some arbitrary score from some arbitrary vulnerability scanner. And so we have as a fundamental breakdown of the small group of folks with the expertise to fix problems, tend to be the most overworked and tend to have the most noise to need to sift through. So they don't even have time to get to the basics. They're just barely treading water doing their day jobs. And they're often sacrificing their nights and weekends. All of us at horizon three were practitioners at one point in our career, we've all been called in on the weekend. So that's why, what we did was fiercely focus on helping customers and users fix problems that truly matter, and allowing them to quickly retack and verify that the problems were truly fixed. >>So when it comes to today's threat landscape, what is it that organizations across the board should really be focused on? >>I think systemically what we see are bad password or credential policies, least access, privileged management type processes, not being well implemented. The domain user tends to be the local admin on the box, no ability to understand what is a valid login versus a, a malicious login. Those are some of the basics that we see systemically. And if you layer that with, it's very easy to say misconfigure vCenter, or misconfigure a piece of Cisco gear, or you're not gonna be installing monitoring and OB observa security observability tools on that. HP integrated lights out server. And so on. What you'll find is that you've got people overworked that don't have the capacity to fix. You have the fundamentals or the basics, not, not well implemented. And you have a whole bunch of blind spots in your security posture, and defenders have to be right. Every time attackers only have to be right once. And so what we have is this asymmetric fight where attackers are very likely to get in. And we see this on the news all the time. >>So, and, and nobody of course wants to be the next headline. Right? Talk to me a little bit about autonomous pen testing as a service, what you guys are delivering and what makes it unique and different than other tools that have been out there as, as you're saying that clearly have >>Gaps. Yeah. So first and foremost was the approach we took in building our product. What we set up front was our primary users should be it administrators, network, engineers, and P. And that, that it intern who in three clicks should have the power of a 20 year pen testing expert. So the whole idea was empower and enable all of the fixers to find, fix in verify their security weaknesses continuously. That was the design goal. Most other security products are designed for security people, but we already know they're they're task saturated. They've got way too many tools under the belt. So first and foremost, we wanted to empower the fixers to fix problems. That truly matter, the second part was we wanted to do that without having to install credentialed agents all over the place or writing your own custom attack scripts, or having to do a bunch of configurations and make sure that it's safe to run against production systems so that you could, you could test your entire attack surface your on-prem, your cloud, your external perimeter. >>And this is where AWS comes in to be very important, especially hybrid customers where you've got a portion of your infrastructure on AWS, a portion on-prem and you use horizon three to be able to attack your complete attack surface. So we can start on Preem and we will find, say the AWS credentials file that was mistakenly saved on a, a share drive, and then reuse that to become admin in the cloud. AWS didn't do anything wrong. The cloud team didn't do anything wrong. A developer happened to share a password or save a password file locally. That's how attackers get in. So we can start from on-prem and show how we can compromise the cloud, start from the cloud and, and, and show how we can compromise. On-prem start from the outside and break in. And we're able to show that complete attack surface at scale for hybrid customers. >>So showing that complete attack surface sort of from the eyes of the attacker, >>That's exactly right, because while blue teams or the defenders have a very specific view of their environment, you have to look at yourself through the eyes of the attacker to understand what are your blind spots? What do do they see that you don't see? And it's actually a discipline that is well entrenched within military culture. And that's also important for us as the company. We're about a third of horizon, three served in us special operations or the intelligence community with the United States, and then do OD writ large. And a lot of that red team mindset view yourself through the eyes of the attacker and this idea of training. Like you fight in building muscle memories. So you know how to react to the real incident when it occurs is just ingrained in how we operate. And we disseminate that culture through all of our customers as well. >>And, and at this point in time, it's, every business needs to assume an attacker's gonna get in >>That's right. There are way too many doors and windows in the organization. Attackers are going to get in, whether it's a single customer that reused their Netflix password for their corporate email, a patch that didn't get applied properly, or a new zero day that just gets published a piece of Cisco software that was misconfigured, you know, not by anything more than it's easy to misconfigure. These complex pieces of technology attackers are going to get in. And what we want to understand as customers is once they're in, what could they do? Could they get to my crown Jewel's data and systems? Could they borrow and prepare for a much more complicated attack down the road? If you assume breach, now you wanna understand what can they get to, how quickly can you detect that breach and what are your ways to stifle their ability to achieve their objectives. And culturally, we would need a shift from talking about how secure I am to how defensible are we. Security is kind of a state, a point in time, state of your organization, defense ability is how quickly you can adapt to the attacker to stifle their ability to achieve their objective >>As things are changing >>Constantly. That's exactly right. >>Yeah. Talk to me about a typical customer engagement. If there's, you mentioned folks treading water, obviously there's the huge cybersecurity skills gap that we've been talking about for a long time. Now that's another factor there, but when you're in customer conversations, who were you talking to? What typically are, what are they coming to you for help? >>Yeah. One big thing is you're not gonna win and, and win a customer by taking 'em out to steak dinners. Not anymore. The way we focus on, on our go to market and our sales motion is cultivating champions. At the end of the proof of concept, our internal measure of successes is that person willing to get a horizon three tattoo. And you do that, not through state dinners, not through cool swag, not through marketing, but by letting your results do the talking. Now, part of those results should not require professional services or consulting it. The whole experience should be self-service frictionless and insightful. And that really is how we've designed the product and designed the entire sales motion. So a prospect will learn or discover about us, whether it's through LinkedIn, through social, through the website, but often because one of their friends or colleagues heard about us saw our result and is advocating on our behalf. >>When we're not in the room from there, they're gonna be able to self-service just log to our product through their LinkedIn ID, their Google ID. They can engage with a salesperson if they want to, they can run a pen test right there on the spot against their home, without any interaction with a sales rep, let those results do the talking, use that as a starting point to engage in a, in a more complicated proof of value. And the whole idea is we don't charge for these. We let our results do the talking. And at the end, after they've run us to find problems they've gone off and fixed those issues. And they've rerun us to verify that what they've fixed was properly fixed, then they're hooked. And we have a hundred percent technical win rate with our prospects when they hit that fine fix verify cycle, which is awesome. And then we get the tattoo for them, at least give them the template. And then we're off to the races >>That it sounds like you're making the process more simple. There's so much complexity behind it, but allowing users to be able to actually test it out themselves in a, in a simplified way is huge. Allowing them to really focus on becoming defensible. >>That's exactly right. And you know, the value is we're all, especially now in security, there's so much hype and so much noise. There's a lot more time being spent, self discovering and researching technologies before you engage in a commercial discussion. And so what we try to do is optimize that entire buying experience around enabling people to discover and research and learn the other part, right. Remember is offensive cyber and ethical hacking. And so on is very mysterious and magical to most defenders. It's such a complicated topic with many nuance tools that they don't have the time to understand or learn. And so if you surface the complexity of all those attacker tools, you're gonna overwhelm a person that is already overwhelmed. So we needed the, the experience to be incredibly simple and, and optimize that fine fix verify aha moment. And once again, be frictionless and be insightful, >>Frictionless and insightful. Excellent. Talk to me about results. You mentioned results. We, we love talking about outcomes. When a customer goes through the, the POC POB that you talked about, what are some of the results that they see that hook them? >>Yeah. The biggest thing is what attackers do today is they will find a low from machine one, plus a low from machine two equals compromised domain. What they're doing is they're chaining together issues across multiple parts of your system or your organization to hone your environment. What attackers don't do is find a critical vulnerability and exploit that single machine it's always a chain is always, always multiple steps in the attack. And so the entire product and experience in actually our underlying tech is around attack pads. Here is the path, the attack path an attacker could have taken. You know, that node zero, our product took here is the proof of exploitation for every step along the way. So, you know, this isn't a false positive, in fact, you can copy and paste the attacker command from the product and rerun it yourself and see it for yourself. >>And then here is exactly what you have to go fix and why it's important to fix. So that path proof impact and fix action is what the entire experience is focused on. And that is the results doing the talking, because remember, these folks are already overwhelmed. They're dealing with a lot of false positives. And if you tell them you've got another critical to fix their immediate reaction is Nope. I don't believe you. This is a false positive. I've seen this plenty of times. That's not important. So you have to in your product experience in sales process and adoption process immediately cut through that defensive or that reflex and its path proof impact. Here's exactly what you fix here are the exact steps to fix it. And then you're off to the races. What I learned at Splunk was you win hearts and minds of your users through amazing experience, product experience, amazing documentation, yes, and a vibrant community of champions. Those are the three ingredients of success, and we've really made that the core of the product. So we win on our documentation. We win on the product experience and we've cultivated pretty awesome community. >>Talk to me about some of those champions. Is there a customer story that you think really articulates the value of no zero and what it is that, that you are doing? Yeah. >>I'll tell you a couple. Actually, I just gave this talk at black hat on war stories from running 10,000 pen tests. And I'll try to be gentle on the vendors that were involved here, but the reality is you gotta be honest and authentic. So a customer, a healthcare organization ran a pen test and they were using a very well known, managed security services provider as their, as their security operations team. And so they initiate the pen test and they were, they wanted to audit their response time of their MSSP. So they run the pen test and we're in and out. The whole pen test runs two hours or less. And in those two hours, the pen test compromises, the domain gets access to a bunch of sensitive data. Laterally, maneuvers rips the entire entire environment apart. It took seven hours for the MSSP to send an email notification to the it director that said, Hey, we think something's suspicious is wow. Seven hours. That's >>A long time >>We were in and out in two, seven hours for notification. And the issue with that healthcare company was they thought they had hired the right MSSP, but they had no way to audit their performance. And so we gave them the, the details and the ammunition to get services credits to hold them accountable and also have a conversation of switching to somebody else. >>That accountability is key, especially when we're talking about the, the threat landscape and how it's evolving day to day. That's >>Exactly right. Accountability of your suppliers or, or your security vendors, accountability of your people and your processes, and not having to wait for the bad guys to show up, to test your posture. That's, what's really important. Another story is interesting. This customer did everything right. It was a banking customer, large environment, and they had Ford net installed as their, as their EDR type platform. And they, they initiate us as a pen test and we're able to get code execution on one of their machines. And from there laterally maneuver to become a domain administrator, which insecurity is a really big deal. So they came back and said, this is absolutely not possible. Ford net should have stopped that from occurring. And it turned out because we showed the path and the proof and the impact Forder net was misconfigured on three machines out of 5,000. And they had no idea. Wow. So it's one of those you wanna don't trust that your tools are working. Don't trust your processes. Verify them, show me we're secure today. Show me we're secured tomorrow. And then show me again, we're secure next week, because my environment's constantly changing. And the, and the adversary always has a vote, >>Right? The, the constant change in flux is, is huge challenge for organizations, but those results clearly speak for themselves. You, you talked about the speed in terms of time, how quickly can a customer deploy your technology, identify and remedy problems in their environment. >>Yeah. You know, this fine fix verify aha moment. If you will. So traditionally a customer would have to maybe run one or two pen tests a year and then they'd go off and fix things. They have no capacity to test them cuz they don't have the internal attack expertise. So they'd wait for the next pen test and figure out that they were still exploitable. Usually this year's pen test results look identical the last years that isn't sustainable. So our customers shift from running one or two pen tests a year to 40 pen tests a month. And they're in this constant loop of finding, fixing and verifying all of the weaknesses in their infrastructure. Remember there's infrastructure, pen testing, which is what we are really good at. And then there's application level pen testing that humans are much better at solving. Okay. So we focus on the infrastructure side, especially at scale, but can you imagine so 40 pen tests a month, they run from the perimeter, the inside from a specific subnet from work from home machines, from the cloud. And they're running these pen tests from many different perspectives to understand what does the attacker see from each of these locations in their organization and how do they systemically fix those issues? And what they look at is how many critical problems were found, how quickly were they fixed? How often do they reoccur? And that third metric is important because you might fix something. But if it shows up again next week, because you've got bad automation, you're not gonna you're in a rat race. So you wanna look at that reoccurrence rate also >>The recurrence rate. What are you most excited about as obviously the threat landscape continues to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across industries achieve in such tumultuous times? Yeah. You >>Know, one of the coolest things is back because I was a customer for many of these products, I, I despised threat intelligence products. I despised them because they were basically generic blog posts maybe delivered as a, as a, as a data feed to my Splunk environment or something. But they're always really generic. Like you may have a problem here. And as a result, they weren't very actionable. So one of the really cool things that we do, it's just part of the product is this concept of, of flares flares that we shoot up. And the idea is not to be, to cause angst or anxiety or panic, but rather we look at threat intelligence and then because all, all the insights we have from your pen test results, we connect those two together and say your VMware horizon instance at this IP is exploitable. You need to fix it as fast as possible or as very likely to be exploited. >>And here is the threat intelligence and in the news from CSUN elsewhere, that shows why it's important. So I think what is really cool is we're able to take together threat intelligence out in the wild combined with very precise understanding of your environment, to give you very accurate and actionable starting points for what you need to go fix or test or verify. And when we do that, what we see is almost like, imagine this ball bouncing, that is the first drop of the ball. And then that drives the first major pen test. And then they'll run all these subsequent pen tests to continue to find and fix and verify. And so what we see is this tremendous amount of AC excitement from customers that we're actually giving them accurate, detailed information to take advantage of, and we're not causing panic and we're not causing alert, fatigue as a result. >>That's incredibly important in this type of environment. Last question for you. If, if autonomous pen testing is obviously critical and has tremendous amount of potential for organizations, but it's not, it's only part of the equation. What's the larger vision. >>Yeah. You know, we are not a pen testing company and that's something we decided upfront. Pen testing is a sensor. It collects and understands a tremendous amount of data for your attack surface. So the natural next thing is to analyze the pen test results over time, to start to give you a more accurate understanding of your governance risk and compliance posture. So now what happens is we are able to allow customers to go run 40 pen tests a month. And that kind of becomes the, the initial land or flagship product. But then from there we're able to upsell or increase value to our customers and start to compete and take out companies like security scorecard or risk IQ and other companies like that, where there tended to be. I was a user of all those tools, a lot of garbage in garbage out, okay, where you can't fill out a spreadsheet and get an accurate understanding of your risk posture. You need to look at your detailed pen, test results over time and use that to accurately understand what are your hotspots, what's your recurrence rate and so on. And being able to tell that story to your auditors, to your regulators, to the board. And actually it gives you a much more accurate way to show return on investment of your security spend also, which >>Is huge. So where can customers and, and those that are interested go to learn more. >>So horizon three.ai is the website. That's a great starting point. We tend to very much rely on social channels. So LinkedIn in particular to really get our stories out there. So finding us on LinkedIn is probably the next best thing to go do. And we're always at the major trade shows and events also. >>Excellent SNA. It's been a pleasure talking to you about horizon three. What it is that you guys are doing, why and the greater vision we appreciate your insights and your time. >>Thank you, likewise. >>All right. For my guest. I'm Lisa Martin. We wanna thank you for watching the AWS startup showcase. We'll see you next time.

Published Date : Aug 19 2022

SUMMARY :

It's great to have you back in the studio. What is it that you guys do you we're founded in 2019? that my people knew how to respond to a breach before the bad guys were there. Talk to me about the current threat landscape. And now you've got an initial user in the system and And so really the threat landscape is attackers don't hack in. that, that a lot of companies need to go back to basics. And so we have as a fundamental breakdown of the small group of folks with the expertise And you have a whole bunch of blind spots in your security posture, and defenders testing as a service, what you guys are delivering and what makes it unique and different and make sure that it's safe to run against production systems so that you could, you could test your entire attack surface three to be able to attack your complete attack surface. And a lot of that red team mindset And culturally, we would need a shift from talking That's exactly right. What typically are, what are they coming to you for help? And you And at the end, after they've run us to find problems Allowing them to really focus on becoming defensible. And so if you surface the complexity of all those attacker tools, you're gonna overwhelm a POB that you talked about, what are some of the results that they see that hook them? And so the entire product and experience in actually our underlying tech is And then here is exactly what you have to go fix and why it's important to fix. Talk to me about some of those champions. And I'll try to be gentle on the vendors that were involved here, but the reality is you gotta be honest and the details and the ammunition to get services credits to hold them accountable and also to day. And from there laterally maneuver to become You, you talked about the speed And that third metric is important because you might fix something. to evolve, but what are you most excited about for the company and what it is that you're able to help organizations across And the idea is not to be, And here is the threat intelligence and in the news from CSUN elsewhere, that shows why it's important. but it's not, it's only part of the equation. And being able to tell that story to your auditors, to your regulators, to the board. So where can customers and, and those that are interested go to learn more. So LinkedIn in particular to really get our stories out there. It's been a pleasure talking to you about horizon three. We wanna thank you for watching the AWS startup showcase.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2019DATE

0.99+

twoQUANTITY

0.99+

AWSORGANIZATION

0.99+

Seven hoursQUANTITY

0.99+

oneQUANTITY

0.99+

HPORGANIZATION

0.99+

seven hourQUANTITY

0.99+

tomorrowDATE

0.99+

next weekDATE

0.99+

LinkedInORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

CSUNORGANIZATION

0.99+

20 yearQUANTITY

0.99+

NetflixORGANIZATION

0.99+

SplunkORGANIZATION

0.99+

zero daysQUANTITY

0.99+

5,000QUANTITY

0.99+

second partQUANTITY

0.99+

firstQUANTITY

0.99+

United airlinesORGANIZATION

0.99+

first dropQUANTITY

0.99+

third metricQUANTITY

0.99+

7,000 pilotsQUANTITY

0.98+

todayDATE

0.98+

this yearDATE

0.98+

Ford netORGANIZATION

0.98+

hundred percentQUANTITY

0.98+

three machinesQUANTITY

0.98+

one pointQUANTITY

0.97+

seven hoursQUANTITY

0.97+

three clicksQUANTITY

0.97+

three ingredientsQUANTITY

0.97+

single machineQUANTITY

0.97+

eachQUANTITY

0.97+

varie@leastarefirstnamelastinitialatunited.comOTHER

0.96+

end of 2019DATE

0.96+

CubORGANIZATION

0.96+

40 penQUANTITY

0.96+

DODORGANIZATION

0.96+

threeQUANTITY

0.95+

less than 2%QUANTITY

0.95+

single customerQUANTITY

0.95+

Forder netORGANIZATION

0.95+

G capital CTOORGANIZATION

0.95+

last yearsDATE

0.94+

two pen testsQUANTITY

0.94+

7,000 potential loginsQUANTITY

0.93+

Snehal AntaniPERSON

0.92+

zero dayQUANTITY

0.91+

40 pen testsQUANTITY

0.9+

horizon threeTITLE

0.89+

United StatesLOCATION

0.88+

horizonORGANIZATION

0.87+

last couple of yearsDATE

0.87+

SNA hallORGANIZATION

0.86+

a yearQUANTITY

0.86+

40 pen tests a monthQUANTITY

0.86+

machine twoQUANTITY

0.85+

10,000 pen testsQUANTITY

0.84+

over a decadeQUANTITY

0.84+

machine oneQUANTITY

0.82+

a monthQUANTITY

0.81+

CubePERSON

0.76+

episode fourOTHER

0.75+

S2COMMERCIAL_ITEM

0.74+

onceQUANTITY

0.73+

Anant Adya & Saju Sankarankutty, Infosys | HPE Discover 2022


 

>>the Cube presents H p E discover 2022. Brought to you by H P E. >>Okay, we're back at HPD. Discovered 2022 This is Day Three. We're kind of in the mid point of day three. John Furry and Dave Volonte Wall to wall coverage. I think there are 14th hp slash hp Discover we've sort of documented the history of the company over the last decade. Plus, I'm not a is here is executive vice president at Infosys and Cejudo. Sankaran Kutty is the CEO and vice president of Infosys. Infosys doing some amazing work in the field with clients. Guys, Thanks for coming on the Cube. Thank >>you for the opportunity. >>Yeah, absolutely so. Digital transformation. It's all the buzz word kind of pre pandemic. It was sort of Yeah, you know, we'll get there a lot of lip service to it. Some Some started the journey and then, of course, pandemic. If you weren't digital business, you are out of business. What are the trends that you're seeing now that we're exiting the isolation economy? >>Yeah, um, again, as you rightly called out pre pandemic, it was all about using sort of you know innovation at scale as one of the levers for digital transformation. But if you look at now, post Pandemic, one of the things that we see it's a big trend is at a broad level, right? Digital transformation is not about cost. Take out. Uh, it's all about growth, right? So essentially, uh, like, uh, what we hear from most of the CEO s and most of the customers and most of the executives in the tech company, Digital transformation should be used for business growth. And essentially, it means three things that we see three trends in that space. One is how can you build better products and solutions as part of your transformation strategy? How can you basically use digital transformation to expand into new markets and new new territories and new regions? And the third is, how can you better the experience for your customers? Right. So I think that is broadly what we see as, uh, some other things. And essentially, if you have better customer experience, they will buy more. If you expand into new markets, your revenue will increase. If you actually build better products and solutions, consumers will buy it right, so It's basically like a sort of an economy that goes hand in hand. So I would say the trend is clearly going towards business growth than anything else when it comes to the, >>you know, follow up on that. We had I d. C on yesterday and they were sharing with some of their high level numbers. We've looked at this and and and it seems like I t spending is pretty consistent despite the fact that, for example, you know, the to see the consumer businesses sort of tanking right now. Are you seeing any pullback or any evidence that people are pulling the reins back on the digital transformation Or they just going because if they don't keep keep moving fast, they're gonna fall behind. What are you seeing there? Absolutely. >>In fact, you know what? What we call them as the secular headwinds, right? I mean, if you look at the headwinds here, we see digital transformation is in the minds of everybody, every customer, right. So while there are budget constraints, where are all these macro tailwinds as we call with respect to inflation, with respect to what's happening with Russia and Ukraine with respect to everything that's happening with respect to supply chain right. I think we see some of those tail headwinds. But essentially, digital transformation is not stopping. Everybody is going after that because essentially they want to be relevant in the market. And if they want to be relevant in the market, they have to transform. And if they have to transform, they have to adopt digital transformation. >>Basically, there's no hiding anymore. You know, hiding and you can't hide the projects and give lip service because there's evidence of what the consequences are. And it can be quantified. Yes, you go out of business, you lose money. You mentioned some of the the cost takeouts growth is yes. So I got given the trends and the headwinds and the tail winds. What are you guys seeing as the pattern of companies that came out of the pandemic with growth? And what's going on with that growth driver? What are the elements that are powering companies to grow? Is that machine learning? Is that cloud scales and integration? What are some of the key areas that's given that extra up into the right? >>Yes, I I would say there are six technologies that are defining how growth is being enabled, right? So I think we call it as cloud ai edge five g, Iot and of course, everything to do with a And so these are six technologies that are powering digital transformation. And, uh, one of the things that we are saying is more and more customers are now coming and saying that we want to use these six technologies to drive business outcomes. Uh, for example, uh, we have a very large oil and gas customer of ours who says that, you know, we want to basically use cloud as a lever to Dr Decarbonization. E S G is such a big initiative for everybody in the SGS in the minds of everybody. So their outcome of using technology is to drive decarbonization. And they don't make sure that, you know, they achieve the goals of E. S G. Right There is another customer of ours in the retail space. They are saying we want to use cloud to drive experience for our employees. So I would say that you know, there is pretty much, you know, all these drivers which are helping not just growing their business, but also bettering the experience and meeting some of the organisation goals that they have set up with respect to cloud. So I would say Cloud is playing a big role in every digital transformation initiative of the company. >>How do you spend your time? What's the role of the CEO inside of a large organisation like Infosys? >>So, um, one is in terms of bringing in an outside in view of how technology is making an impact to our customers. And I'm looking at How do we actually start liberating some of these technologies in building solutions, you know, which can actually drive value for our customers? That's one of the focus areas. You know what I do? Um, And if you look at some of the trends, you know what we have seen in the past years as well as what we're seeing now? Uh, there's been a huge spend around cloud which is happening with our customers and predominantly around the cloud Native application development, leveraging some of the services. What's available from the cloud providers like eh? I am l in Hyoty. Um, and and there's also a new trend. You know what we are seeing off late now, which is, um, in terms of improving the experience overall experience liberating some of the technologies, like technologies like block, block, chain as well as we are, we are right, and and this is actually creating new set of solutions. Um, new demands, you know, for our customers in terms of leveraging technologies like matadors leveraging technologies like factory photo. Um, and these are all opportunities for us to build solutions, you know, which can, you know, improve the time to market for our customers in terms of adopting some of these things. Because there has been a huge focus on the improved end user experience or improve experience improved, uh, productivity of, uh, employees, you know, which is which has been a focus. Uh, post pandemic. Right? You know, it has been something which is happening pre pandemic, but it's been accelerated Post pandemic. So this is giving an opportunity for for my role right now in terms of liberating these technologies, building solutions, building value propositions, taking it to our customers, working with partners and then trying to see how we can have this tightly integrated with partners like HP E in this case, and then take it jointly to the market and and find out you know, what's what's the best we can actually give back to our customers? >>You know, you guys have been we've been following you guys for for a long, long time. You've seen many cycles, uh, in the industry. Um, and what's interesting to get your reaction to what we're seeing? A lot of acceleration points, whether it's cloud needed applications. But one is the software business is no longer there. It's open source now, but cloud scale integrations, new hybrid environment kind of brings and changes the game, so there's definitely software plentiful. You guys are doing a lot of stuff with the software. How are customers integrated? Because seeing more and more customers participating in the open source community uh, so what? Red hat's done. They're transforming the open shift. So as cloud native applications come in and get scale and open source software, cloud scale performance and integrations are big. You guys agree with that? >>Absolutely. Absolutely. So if you if you look at it, um, right from the way we can't socialise those solutions, um, open source is something What we have embedded big way right into the solution. Footprint. What we have one is, uh, the ability for us to scale the second is the ability for us to bring in a level of portability, right? And the third is, uh, ensuring that there is absolutely no locking into something. What we're building. We're seeing this this being resonated by our customers to because one is they want to build a child and scalable applications. Uh, it's something where the whole, I would say, the whole dependency on the large software stacks. Uh, you know, the large software providers is likely diminishing now, right? Uh, it's all about how can I simplify my application portfolio Liberating some of the open source technologies. Um, how can I deploy them on a multi cloud world liberating open standards so that I'm not locked into any of these providers? Um, how can I build cloud native applications, which can actually enable portability? And how can I work with providers who doesn't have a lock in, you know, into their solutions, >>And security is gonna be embedded in everything. Absolutely. >>So security is, uh, emperor, right from, uh, design phase. Right? You know, we call it a secure by design And that's something What? We drive for our customers right from our solutions as well as for developing their own solutions >>as opposed to secure by bolt on after the fact. What is the cobalt go to market strategy? How does that affect or how you do business within the HP ecosystem? Absolutely. >>I think you know what we did in, uh, in 2000 and 20. We were the first ones, uh, to come out with an integrated cloud brand called Cobalt. So essentially, our thought process was to make sure that, you know, we talk one consistent language with the customer. There is a consistent narrative. There is a consistent value proposition that we take right. So, essentially, if you look at the Cobalt gold market, it is based on three pillars. The first pillar is all about technology solutions. Getting out of data centres migrating were close to cloud E r. P on Cloud Cloud, Native Development, legacy modernisation. So we'll continue to do that because that's the most important pillar. And that's where our bread and butter businesses right. The second pillar is, uh, more and more customers are asking industry cloud. So what are you specifically doing for my industry. So, for example, if you look at banking, uh, they would say we are focused on Modernising our payment systems. We want to reduce the financial risk that we have because of anti money laundering and those kind of solutions that they're expecting. They want to better the security portion. And of course, they want to improve the experience, right? So they are asking for each of these imperatives that we have in banking. What are some of those specific industry solutions that you are bringing to the table? Right. So that's the second pillar of our global go to market. And the third pillar of our go to market as soon as I was saying is looking at what we call us Horizon three offerings, whether it is metal wars, whether it is 13.0, whether it is looking at something else that will come in the future. And how do we build those solutions which can become mainstream the next 18 to 24 months? So that's essentially the global >>market. That's interesting. Okay, so take the banking example where you've got a core app, it's probably on Prem, and it's not gonna have somebody shoved into the cloud necessarily. But they have to do things like anti money, money laundering and know your ky. See? How are they handling that? Are they building micro services? Are you building for them microservices layers around that that actually might be in the cloud or cloud Native on Prem and Greenway. How is that? How are customers Modernising? >>Absolutely brilliant question. In fact, what we have done is, uh, as part of cobalt, we have something called a reference. Architecture are basically a blueprint. So if you go to a bank and you're engaging a banking executive, uh, the language that we speak with them is not about, uh, private cloud or public cloud or AWS or HP or zero, right? I mean, we talk the language that they understand, which is the banking language. So we take this reference architecture, and we say here is what your core architecture should look like. And, as you rightly called out, there is K. I see there is retail banking. There is anti money laundering. There is security experience. Uh, there are some kpi s and those kind of things banking a PSR open banking as we call, How do we actually bring our solutions, which we have built on open source and something that are specific to cloud and something that our cloud neutral and that's what we take them. So we built this array of solutions around each of those reference architectures that we take to our customers. >>Final question for you guys. How are you guys leveraging the H, P E and new Green Lake and all the new stuff they got here to accelerate the customers journey to edge the cloud? >>So I would say it on three areas right now. This is one is Obviously we are working very closely with HP in terms of taking out solutions jointly to the market and, um, leveraging the whole green late model and providing what I call it as a hyper scale of like experience for our customers in a hybrid, multi cloud world. That's the first thing. The second thing is Onion talked about the cobalt, right? It's an important, I would say, an offering from, uh, you know and offering around cloud from our side. So what we've done is we've closely integrated the assets. You know what I was referring to what we have in our cobalt, uh, under other Kobold umbrella very closely with the HP ecosystem, right? You know, it can be tools like the Emphasis Polly Cloud Platform or the Emphasis pollinate platform very tightly integrated with the HP stack, so that we could actually offer the value proposition right across the value chain. The thought of you know we have actually taken the industry period, like what again mentioned right in terms of rather than talking about a public cloud or a private cloud solution or an edge computing solution. We actually talk about what exactly are the problem statements? What is there in manufacturing today? Or it's there in financial industries today? Or or it's in a bank today or whatever it's relevant to the industry. That's an industry people. So we talk right from an industry problem and and and and and and build that industry, industry people solutions, leveraging the assets, what we have in the and the framework that we have within the couple, plus the integrated solutions. What we bring along with HB. That's that's Those are the three things, what we do along with >>it and that that industry pieces do. There's a whole data layer emerging those industries learning cos they're building their own clouds. Look, working with companies like you because they want to monetise. That's a big part of their digital strategy, guys. Thanks so much for coming on the cue. Thank you. Appreciate your time. Thank >>you. Thank you very much. Really appreciate. >>Thank you. Thank you for watching John and I will be back. John Ferrier, Development at HPD Discovered 2022. You're watching the queue? >>Yeah. >>Mm.

Published Date : Jun 30 2022

SUMMARY :

Brought to you by H P E. Sankaran Kutty is the CEO and vice president of What are the trends that you're seeing now that we're And the third is, how can you better the experience for your customers? the fact that, for example, you know, the to see the consumer businesses sort of tanking right now. I mean, if you look at the headwinds here, What are you guys seeing as the pattern of companies that came out of the pandemic with growth? So I would say that you know, there is pretty much, the market and and find out you know, what's what's the best we can actually give back to our customers? You know, you guys have been we've been following you guys for for a long, long time. So if you if you look at it, um, right from the way we can't socialise And security is gonna be embedded in everything. You know, we call it a secure by design And that's something What? What is the cobalt go to So that's the second pillar of our global go to market. around that that actually might be in the cloud or cloud Native on Prem and Greenway. So if you go to a bank How are you guys leveraging the H, P E and new Green Lake and all the new stuff they That's that's Those are the three things, what we do along with Look, working with companies like you because Thank you very much. Thank you for watching John and I will be back.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Sankaran KuttyPERSON

0.99+

InfosysORGANIZATION

0.99+

John FerrierPERSON

0.99+

Saju SankarankuttyPERSON

0.99+

John FurryPERSON

0.99+

six technologiesQUANTITY

0.99+

HPORGANIZATION

0.99+

Anant AdyaPERSON

0.99+

third pillarQUANTITY

0.99+

2000DATE

0.99+

second pillarQUANTITY

0.99+

yesterdayDATE

0.99+

thirdQUANTITY

0.99+

eachQUANTITY

0.99+

three pillarsQUANTITY

0.99+

AWSORGANIZATION

0.99+

HPDORGANIZATION

0.99+

first pillarQUANTITY

0.99+

2022DATE

0.99+

CobaltORGANIZATION

0.99+

OneQUANTITY

0.99+

PandemicEVENT

0.99+

todayDATE

0.98+

HP EORGANIZATION

0.98+

20DATE

0.98+

secondQUANTITY

0.98+

oneQUANTITY

0.98+

first thingQUANTITY

0.98+

three thingsQUANTITY

0.98+

cobaltORGANIZATION

0.96+

Day ThreeQUANTITY

0.95+

three areasQUANTITY

0.95+

Dave Volonte WallPERSON

0.95+

pandemicEVENT

0.94+

day threeQUANTITY

0.94+

14th hpQUANTITY

0.93+

JohnPERSON

0.93+

second thingQUANTITY

0.93+

coupleQUANTITY

0.92+

last decadeDATE

0.92+

PremORGANIZATION

0.89+

SGSORGANIZATION

0.89+

H P E.ORGANIZATION

0.89+

CejudoORGANIZATION

0.88+

GreenwayORGANIZATION

0.87+

three trendsQUANTITY

0.86+

HORGANIZATION

0.85+

UkraineLOCATION

0.85+

Post pandemicEVENT

0.84+

13.0QUANTITY

0.83+

P EORGANIZATION

0.82+

Green LakeORGANIZATION

0.78+

24 monthsQUANTITY

0.77+

postEVENT

0.77+

HPEORGANIZATION

0.76+

first onesQUANTITY

0.76+

preEVENT

0.75+

HBORGANIZATION

0.75+

pre pandemicEVENT

0.73+

E S GORGANIZATION

0.72+

IotORGANIZATION

0.68+

RedORGANIZATION

0.68+

gORGANIZATION

0.66+

KoboldORGANIZATION

0.66+

EmphasisORGANIZATION

0.65+

CubeCOMMERCIAL_ITEM

0.62+

RussiaLOCATION

0.61+

executivePERSON

0.58+

Polly Cloud PlatformTITLE

0.58+

Jessica Alexander, CrowdStrike | AWS re:Invent 2021


 

(upbeat music) >> Hey, welcome to theCUBE's coverage of AWS re:Invent 2021. I'm Lisa Martin, and I'm pleased to be joined by Jessica Alexander, who is the VP of Cloud Solutions Sales and Alliances at CrowdStrike. Jessica, welcome to the program. >> Thank you, Lisa. It's great to be here. >> So we're going to unpack a lot today, some news, what's going on with the threat landscape, what you're seeing across industries, but I want to get started talking a little bit about your team. As I mentioned, VP of Cloud Solutions Sales and Alliances. Talk to me about your team because you have a unique GTM here that I'd like to get into. >> Sure. Thank you, Lisa. Well, we recently launched our new cloud security products, Cloud Workload Protection and Horizon earlier this year. So we wanted to make sure that we accelerated our entry into this new product market, this new addressable market, and so we established not only a cloud sales specialist team that helps our core sellers as well as our partners sell our new cloud security products but we also wanted to make sure it was tightly integrated and aligned with our Cloud Alliances so specifically our co-sell relationship and partnership that we have with AWS. >> Got it. Let's talk about some of the things you mentioned, Aksino acceleration entering into the market. We saw a lot of acceleration in the last 20 months and counting, especially with respect to cloud adoption, digital transformation, but also the threat landscape things have accelerated. Wanted to get some information from you on what you've seen. We've seen and talked to a lot of folks on ransomware stats, you know, it's up nearly 11x in the first half of '21, but you guys have some unique stats and insights on that. Talk to me about what CrowdStrike is seeing with respect to that threat landscape and who it's impacting. >> Sure. You know, we have a unique perspective. CrowdStrike has millions of sensors out in our customer environments, they're feeding trillions of events into the cloud and we're able to correlate this data in real time, so this gives us a very unique perspective into what's happening in adversary activity out in the world. We also get feeds from our incident response teams that are actively responding to issues, as well as our Intel operatives out in the world. So, you know, we correlate these three sources of data into our threat graph in the cloud powered by AWS, which gives us very good insights into activity that we're seeing from an adversary perspective. So we also have a group called the OverWatch team, they are 24 by seven, you know, humans monitoring our cloud and monitoring our customer's networks to detect or, you know, get pre-breach activity information. And what they're seeing is that, you know, over this last year, an adversary is able to enter a network and move laterally into that network within one hour and 32 minutes. Now, you know, this is really fast, especially when you consider that in 2020, that average was four hours and 37 minutes for a threat actor to move laterally, you know, infiltrate a network and then move laterally. So, you know, the themes that we're seeing are adversaries are getting a lot faster and a lot more efficient, and, you know, as more companies are moving to remote work environments, you know, setting up virtual infrastructure for employees to use for work and productivity, you know, that threat landscape becomes more critical. >> Right? It becomes more critical. It becomes bigger. And of course we are in this work from anywhere environment that's going to last or some amount of it will persist permanently. So what you're saying is you're seeing a 4x increase in the speed with which adversaries can get in and laterally move within a network, so dramatically faster in a year over year period, where, so there's been so much flux in every market and of course in our lives, what are some of the things that you're helping customers do to combat this growing challenge? >> Well, it really goes back to being predictive and having that real time snapshot of what's going on and being able to proactively reach out to customers before anything bad happens and, you know, we're also seeing that ransomware continues to be an issue for customers, so, you know, having the ability to prevent these attacks and ransomware from happening in the first place and really taking the advantage that an adversary may have from a speed or intelligence perspective, taking that advantage away by having the Falcon Platform actively monitoring our customer environments is a big advantage. >> So let's talk about, speaking of advantages, what are you guys announcing at re:Invent this year? >> Sure. Well, we have two new service integrations with Amazon EKS, AWS Outpost and AWS Firelands to talk about this year. The cool thing is that, you know, customers are going to get our wonderful breach protection that we have, you know, the gold standard of breach protection, they'll have that available on various cloud services. And what it does is it provides consistent security and simplified operational management across AWS services, as customers extend those from public cloud to the data center, to the edge. And you know, the other great benefit is that it accelerates threat hunting, so we were talking about, you know, being able to predict and see what adversaries are doing. You know, one of the great customer benefits is that they can do that with their own teams and be able to do that on a cloud infrastructure as well. >> And how much of the events of the last 20 months was a catalyst or were catalysts for these integrations that you just mentioned? I imagine the threat landscape growing ransomware becoming a 'when we get hit not if' would have been some of those catalysts. >> Well, you know, we're seeing that the adoption of cloud services, especially for end user computing is growing much faster than traditional on-prem desktops, laptops, as people continue to work remotely and customers need to be, or corporations need to be efficient at how they manage end user computing environments. So, you know, we are seeing that adversary activity is picking up, they're getting smarter about, you know, leveraging cloud services and potential misconfigurations, there're really four key areas that we see customers struggle with, whether it be, you know, the complexity of cloud services, whether it be shadow IT, and a lot of the security folks don't necessarily know where all the cloud services are being deployed, then you've got, you know, kind of the advanced techniques that adversaries are using to get into networks. And then, you know, last but certainly not least is skills shortage. We're finding that a lot of customers want a turnkey solution, where they don't have to have a team of cloud security specialists to respond or handle any misconfigurations or issues that come up. They want to have a turnkey solution, a team that's already watching and reaching out to them to say, "Hey, you may want to look into XYZ and update a policy, or, you know, activate this new, you know, this feature in the platform." >> Yeah. That real time, the ability to have something that's turnkey is critical in this day and age where things are moving so quickly, there's so much being accelerated, good stuff and bad stuff. But also you mentioned that cybersecurity skills gap, which is in its, I think it's in its fifth year now, which is a big challenge for organizations as this scattered, work from anywhere persists as does the growth of the threat landscape. Let's get into now, for, you mentioned the adoption of cloud services has gone up considerably in this interesting time period, how is CrowdStrike helping customers do that securely, migrate from on-prem to the cloud with that security and that confidence that their landscape is protected? >> Yeah, well, we find obviously in the shared responsibility model, the great thing is that, you know, CrowdStrike and AWS team up to help, you know, customers have a better together experience as they migrate to the cloud. AWS is obviously responsible for the security of the cloud and customers are responsible for the security in the cloud. And in speaking with our customers who are moving or have moved to cloud services, and they really want a trusted and simple platform to use when securing their data and applications. So what, you know, they also have hybrid environments that can get complex to support, and, you know, we want to be able to provide them with a unified platform, a unified experience, regardless of where the workload is running or what services that it's using. You know, they have that unified visibility and protection across all of the cloud workloads. We're also, you know, seeing that, especially the reason we're doing this great integration with Outpost and EKS Anywhere is that customers are, you know, taking their cloud services out to their data centers as well as to the edge locations and branch offices, so they want to be able to run EKS on their own infrastructure. So it's important that customers have that portability that regardless of whether it's a laptop or an EC2 instance or an EKS container, you know, they have that portability throughout the continuum of their cloud journey. >> That continuum is absolutely critical as we, you know, talk about cloud and application or continuum from the customer's perspective, the cloud continuum is something that is front and center for customers, I imagine in every industry. >> Oh, for sure, 'cause every industry is adopting cloud maybe at a different speed, maybe for different applications, but, you know, everybody's moving to the cloud. >> So talk to me about what you're announcing with AWS, let's get into a little bit about the partnership that CloudStrike and AWS have, let's unpack that a bit. >> Sure. You know, we've been an AWS advanced technology partner for over five years. We've had our products, we now have six of our CrowdStrike products listed on AWS Marketplace. We're an active co-sell partner and, you know, have our security competency and our well-architected certification. And really it's about building trust with our customers. You know, AWS has a lot of wonderful partner products for customers to use and it's really about building trust that, you know, we're validated, we're vetted, we have a lot of customers who are using our products with AWS, and, you know, I think it's that tight collaboration, for example, if you look at what we're doing with Humio, we've implemented a quick start program, which AWS has to get customers quickly deployed with an integration or a new capability with a partner product. And what this does is it spins up a quick cloud formation template, customer can integrate it very quickly with the AWS Firelands and then, you know, all that log information coming from the AWS containers is easily ingested into the Humio platform. And so, you know, it really reduces the time to get the integration up and running as well as pulling all that data into the Humio platform so that customers can, like we said earlier, go back and threat hunt across, you know, different cloud service components in a quick and easy way. >> Quick and easy is good as is faster time to value. You mentioned the word trust, and, you know, we talk about trust, we've been talking about it for years as it relates to technology, but I'm curious, Jessica, in the last year and a half, if your customer conversations have changed, is trust now even more important than ever as there are so many things in flux, have you noticed any sort of change there in your customer conversations? >> Well, you know, I think trust is extensible. And over the last 10 years, CrowdStrike's done a really great job of building customer trust. And, you know, we started out as, you know, kind of primarily EDR and we've moved into prevention and now we're moving into identity protection and XDR so, you know, I see a pattern that, you know, we've built this amazing core of trust across our existing customers, and as we offer more capabilities, whether it be, you know, cloud security or XDR, identity protection, you know, customers trust us and so they're very willing to say, "ah well, I want to try out these new capabilities that CrowdStrike has because we trust you guys, you know, you've done a lot to protect our brand and, you know, really make our internal teams a lot more efficient and a lot smarter." So, you know, I think while trust is important, it's also something that we get to carry forward as we enter new markets and continue to innovate and provide new capabilities for our customers. >> And really extending that trusted, valued partner relationship that you've already established with customers in every industry. So where can customers go? So the joint GTM customers, and you said products available in the AWS marketplace, but where do you recommend customers go to learn more about how they can work with these joint solutions that CrowdStrike and AWS have together? >> Absolutely. We have a landing page on AWS, if you Google AWS and CrowdStrike, whether it be marketplace or EKS Anywhere, Amazon outposts, we're on all the joint product pages with Amazon, as well as always going to crowdstrike.com and looking up our cloud security products. >> Got it. And last question for you, Jessica, summarize the announcement in terms of business outcomes that it's going to enable your joint customers to achieve. >> Absolutely. You know, I think it goes back to probably the primary reason is complexity. And, you know, with complexity comes risk and blind spots so being able to have a unified platform that no matter where the workload is, or the employee may be, they are protected and have, you know, a unified platform and experience to manage their security risk. >> Excellent. Jessica, thank you so much for coming on the program today, sharing with me, what's new with CrowdStrike, some of the things that you're seeing, and what you're helping customers to accomplish in a very dynamic environment, we appreciate your time and your insights. >> Thank you for having me, Lisa. >> For Jessica Alexander, I'm Lisa Martin, and you're watching theCUBE's coverage of AWS re:Invent 2021. (gentle music)

Published Date : Dec 1 2021

SUMMARY :

and I'm pleased to be It's great to be here. that I'd like to get into. that we have with AWS. of the things you mentioned, and a lot more efficient, and, you know, in the speed with which for customers, so, you know, that we have, you know, that you just mentioned? And then, you know, last the ability to have something to help, you know, you know, talk about cloud and application but, you know, everybody's So talk to me about what with the AWS Firelands and then, you know, and, you know, we talk about trust, whether it be, you know, and you said products available if you Google AWS and CrowdStrike, that it's going to enable your they are protected and have, you know, Jessica, thank you so much and you're watching theCUBE's coverage

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JessicaPERSON

0.99+

Lisa MartinPERSON

0.99+

Jessica AlexanderPERSON

0.99+

AWSORGANIZATION

0.99+

LisaPERSON

0.99+

2020DATE

0.99+

CrowdStrikeORGANIZATION

0.99+

fifth yearQUANTITY

0.99+

CrowdStrikeTITLE

0.99+

AmazonORGANIZATION

0.99+

24QUANTITY

0.99+

four hoursQUANTITY

0.99+

sixQUANTITY

0.99+

HumioTITLE

0.99+

one hourQUANTITY

0.99+

4xQUANTITY

0.98+

OverWatchORGANIZATION

0.98+

this yearDATE

0.98+

over five yearsQUANTITY

0.98+

trillions of eventsQUANTITY

0.97+

sevenQUANTITY

0.97+

millions of sensorsQUANTITY

0.96+

oneQUANTITY

0.96+

todayDATE

0.96+

Cloud Solutions Sales and AlliancesORGANIZATION

0.96+

37 minutesQUANTITY

0.96+

last yearDATE

0.95+

theCUBEORGANIZATION

0.94+

first half of '21DATE

0.93+

AWS OutpostORGANIZATION

0.93+

earlier this yearDATE

0.92+

last 20 monthsDATE

0.92+

three sourcesQUANTITY

0.91+

firstQUANTITY

0.91+

last year and a halfDATE

0.89+

two new service integrationsQUANTITY

0.89+

IntelORGANIZATION

0.88+

crowdstrike.comOTHER

0.87+

OutpostORGANIZATION

0.87+

EKSTITLE

0.87+

last 10 yearsDATE

0.86+

Google AWSORGANIZATION

0.86+

EC2TITLE

0.86+

AWS FirelandsORGANIZATION

0.84+

32 minutesQUANTITY

0.81+

CloudStrikeORGANIZATION

0.81+

Amazon EKSORGANIZATION

0.79+

EKSORGANIZATION

0.79+

re:Invent 2021EVENT

0.77+

Cloud Solutions Sales and AlliancesORGANIZATION

0.74+

2021TITLE

0.71+

re:EVENT

0.69+

a yearQUANTITY

0.68+

AksinoORGANIZATION

0.66+

VPPERSON

0.63+

AWS reInvent Jessica Alexander


 

(upbeat music) >> Hey, welcome to theCUBE's coverage of AWS re:Invent 2021. I'm Lisa Martin, and I'm pleased to be joined by Jessica Alexander, who is the VP of Cloud Solutions Sales and Alliances at CrowdStrike. Jessica, welcome to the program. >> Thank you, Lisa. It's great to be here. >> So we're going to unpack a lot today, some news, what's going on with the threat landscape, what you're seeing across industries, but I want to get started talking a little bit about your team. As I mentioned, VP of Cloud Solutions Sales and Alliances. Talk to me about your team because you have a unique GTM here that I'd like to get into. >> Sure. Thank you, Lisa. Well, we recently launched our new cloud security products, Cloud Workload Protection and Horizon earlier this year. So we wanted to make sure that we accelerated our entry into this new product market, this new addressable market, and so we established not only a cloud sales specialist team that helps our core sellers as well as our partners sell our new cloud security products but we also wanted to make sure it was tightly integrated and aligned with our Cloud Alliances so specifically our co-sell relationship and partnership that we have with AWS. >> Got it. Let's talk about some of the things you mentioned, Aksino acceleration entering into the market. We saw a lot of acceleration in the last 20 months and counting, especially with respect to cloud adoption, digital transformation, but also the threat landscape things have accelerated. Wanted to get some information from you on what you've seen. We've seen and talked to a lot of folks on ransomware stats, you know, it's up nearly 11x in the first half of '21, but you guys have some unique stats and insights on that. Talk to me about what CrowdStrike is seeing with respect to that threat landscape and who it's impacting. >> Sure. You know, we have a unique perspective. CrowdStrike has millions of sensors out in our customer environments, they're feeding trillions of events into the cloud and we're able to correlate this data in real time, so this gives us a very unique perspective into what's happening in adversary activity out in the world. We also get feeds from our incident response teams that are actively responding to issues, as well as our Intel operatives out in the world. So, you know, we correlate these three sources of data into our threat graph in the cloud powered by AWS, which gives us very good insights into activity that we're seeing from an adversary perspective. So we also have a group called the OverWatch team, they are 24 by seven, you know, humans monitoring our cloud and monitoring our customer's networks to detect or, you know, get pre-breach activity information. And what they're seeing is that, you know, over this last year, an adversary is able to enter a network and move laterally into that network within one hour and 32 minutes. Now, you know, this is really fast, especially when you consider that in 2020, that average was four hours and 37 minutes for a threat actor to move laterally, you know, infiltrate a network and then move laterally. So, you know, the themes that we're seeing are adversaries are getting a lot faster and a lot more efficient, and, you know, as more companies are moving to remote work environments, you know, setting up virtual infrastructure for employees to use for work and productivity, you know, that threat landscape becomes more critical. >> Right? It becomes more critical. It becomes bigger. And of course we are in this work from anywhere environment that's going to last or some amount of it will persist permanently. So what you're saying is you're seeing a 4x increase in the speed with which adversaries can get in and laterally move within a network, so dramatically faster in a year over year period, where, so there's been so much flux in every market and of course in our lives, what are some of the things that you're helping customers do to combat this growing challenge? >> Well, it really goes back to being predictive and having that real time snapshot of what's going on and being able to proactively reach out to customers before anything bad happens and, you know, we're also seeing that ransomware continues to be an issue for customers, so, you know, having the ability to prevent these attacks and ransomware from happening in the first place and really taking the advantage that an adversary may have from a speed or intelligence perspective, taking that advantage away by having the Falcon Platform actively monitoring our customer environments is a big advantage. >> So let's talk about, speaking of advantages, what are you guys announcing at re:Invent this year? >> Sure. Well, we have two new service integrations with Amazon EKS, AWS Outpost and AWS Firelands to talk about this year. The cool thing is that, you know, customers are going to get our wonderful breach protection that we have, you know, the gold standard of breach protection, they'll have that available on various cloud services. And what it does is it provides consistent security and simplified operational management across AWS services, as customers extend those from public cloud to the data center, to the edge. And you know, the other great benefit is that it accelerates threat hunting, so we were talking about, you know, being able to predict and see what adversaries are doing. You know, one of the great customer benefits is that they can do that with their own teams and be able to do that on a cloud infrastructure as well. >> And how much of the events of the last 20 months was a catalyst or were catalysts for these integrations that you just mentioned? I imagine the threat landscape growing ransomware becoming a 'when we get hit not if' would have been some of those catalysts. >> Well, you know, we're seeing that the adoption of cloud services, especially for end user computing is growing much faster than traditional on-prem desktops, laptops, as people continue to work remotely and customers need to be, or corporations need to be efficient at how they manage end user computing environments. So, you know, we are seeing that adversary activity is picking up, they're getting smarter about, you know, leveraging cloud services and potential misconfigurations, there're really four key areas that we see customers struggle with, whether it be, you know, the complexity of cloud services, whether it be shadow IT, and a lot of the security folks don't necessarily know where all the cloud services are being deployed, then you've got, you know, kind of the advanced techniques that adversaries are using to get into networks. And then, you know, last but certainly not least is skills shortage. We're finding that a lot of customers want a turnkey solution, where they don't have to have a team of cloud security specialists to respond or handle any misconfigurations or issues that come up. They want to have a turnkey solution, a team that's already watching and reaching out to them to say, "Hey, you may want to look into XYZ and update a policy, or, you know, activate this new, you know, this feature in the platform." >> Yeah. That real time, the ability to have something that's turnkey is critical in this day and age where things are moving so quickly, there's so much being accelerated, good stuff and bad stuff. But also you mentioned that cybersecurity skills gap, which is in its, I think it's in its fifth year now, which is a big challenge for organizations as this scattered, work from anywhere persists as does the growth of the threat landscape. Let's get into now, for, you mentioned the adoption of cloud services has gone up considerably in this interesting time period, how is CrowdStrike helping customers do that securely, migrate from on-prem to the cloud with that security and that confidence that their landscape is protected? >> Yeah, well, we find obviously in the shared responsibility model, the great thing is that, you know, CrowdStrike and AWS team up to help, you know, customers have a better together experience as they migrate to the cloud. AWS is obviously responsible for the security of the cloud and customers are responsible for the security in the cloud. And in speaking with our customers who are moving or have moved to cloud services, and they really want a trusted and simple platform to use when securing their data and applications. So what, you know, they also have hybrid environments that can get complex to support, and, you know, we want to be able to provide them with a unified platform, a unified experience, regardless of where the workload is running or what services that it's using. You know, they have that unified visibility and protection across all of the cloud workloads. We're also, you know, seeing that, especially the reason we're doing this great integration with Outpost and EKS Anywhere is that customers are, you know, taking their cloud services out to their data centers as well as to the edge locations and branch offices, so they want to be able to run EKS on their own infrastructure. So it's important that customers have that portability that regardless of whether it's a laptop or an EC2 instance or an EKS container, you know, they have that portability throughout the continuum of their cloud journey. >> That continuum is absolutely critical as we, you know, talk about cloud and application or continuum from the customer's perspective, the cloud continuum is something that is front and center for customers, I imagine in every industry. >> Oh, for sure, 'cause every industry is adopting cloud maybe at a different speed, maybe for different applications, but, you know, everybody's moving to the cloud. >> So talk to me about what you're announcing with AWS, let's get into a little bit about the partnership that CloudStrike and AWS have, let's unpack that a bit. >> Sure. You know, we've been an AWS advanced technology partner for over five years. We've had our products, we now have six of our CrowdStrike products listed on AWS Marketplace. We're an active co-sell partner and, you know, have our security competency and our well-architected certification. And really it's about building trust with our customers. You know, AWS has a lot of wonderful partner products for customers to use and it's really about building trust that, you know, we're validated, we're vetted, we have a lot of customers who are using our products with AWS, and, you know, I think it's that tight collaboration, for example, if you look at what we're doing with Humio, we've implemented a quick start program, which AWS has to get customers quickly deployed with an integration or a new capability with a partner product. And what this does is it spins up a quick cloud formation template, customer can integrate it very quickly with the AWS Firelands and then, you know, all that log information coming from the AWS containers is easily ingested into the Humio platform. And so, you know, it really reduces the time to get the integration up and running as well as pulling all that data into the Humio platform so that customers can, like we said earlier, go back and threat hunt across, you know, different cloud service components in a quick and easy way. >> Quick and easy is good as is faster time to value. You mentioned the word trust, and, you know, we talk about trust, we've been talking about it for years as it relates to technology, but I'm curious, Jessica, in the last year and a half, if your customer conversations have changed, is trust now even more important than ever as there are so many things in flux, have you noticed any sort of change there in your customer conversations? >> Well, you know, I think trust is extensible. And over the last 10 years, CrowdStrike's done a really great job of building customer trust. And, you know, we started out as, you know, kind of primarily EDR and we've moved into prevention and now we're moving into identity protection and XDR so, you know, I see a pattern that, you know, we've built this amazing core of trust across our existing customers, and as we offer more capabilities, whether it be, you know, cloud security or XDR, identity protection, you know, customers trust us and so they're very willing to say, "ah well, I want to try out these new capabilities that CrowdStrike has because we trust you guys, you know, you've done a lot to protect our brand and, you know, really make our internal teams a lot more efficient and a lot smarter." So, you know, I think while trust is important, it's also something that we get to carry forward as we enter new markets and continue to innovate and provide new capabilities for our customers. >> And really extending that trusted, valued partner relationship that you've already established with customers in every industry. So where can customers go? So the joint GTM customers, and you said products available in the AWS marketplace, but where do you recommend customers go to learn more about how they can work with these joint solutions that CrowdStrike and AWS have together? >> Absolutely. We have a landing page on AWS, if you Google AWS and CrowdStrike, whether it be marketplace or EKS Anywhere, Amazon outposts, we're on all the joint product pages with Amazon, as well as always going to crowdstrike.com and looking up our cloud security products. >> Got it. And last question for you, Jessica, summarize the announcement in terms of business outcomes that it's going to enable your joint customers to achieve. >> Absolutely. You know, I think it goes back to probably the primary reason is complexity. And, you know, with complexity comes risk and blind spots so being able to have a unified platform that no matter where the workload is, or the employee may be, they are protected and have, you know, a unified platform and experience to manage their security risk. >> Excellent. Jessica, thank you so much for coming on the program today, sharing with me, what's new with CrowdStrike, some of the things that you're seeing, and what you're helping customers to accomplish in a very dynamic environment, we appreciate your time and your insights. >> Thank you for having me, Lisa. >> For Jessica Alexander, I'm Lisa Martin, and you're watching theCUBE's coverage of AWS re:Invent 2021. (gentle music)

Published Date : Nov 10 2021

SUMMARY :

and I'm pleased to be It's great to be here. that I'd like to get into. that we have with AWS. of the things you mentioned, and a lot more efficient, and, you know, in the speed with which for customers, so, you know, that we have, you know, that you just mentioned? And then, you know, last the ability to have something to help, you know, you know, talk about cloud and application but, you know, everybody's So talk to me about what with the AWS Firelands and then, you know, and, you know, we talk about trust, whether it be, you know, and you said products available if you Google AWS and CrowdStrike, that it's going to enable your they are protected and have, you know, Jessica, thank you so much and you're watching theCUBE's coverage

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JessicaPERSON

0.99+

Lisa MartinPERSON

0.99+

Jessica AlexanderPERSON

0.99+

AWSORGANIZATION

0.99+

LisaPERSON

0.99+

2020DATE

0.99+

CrowdStrikeORGANIZATION

0.99+

fifth yearQUANTITY

0.99+

AmazonORGANIZATION

0.99+

24QUANTITY

0.99+

four hoursQUANTITY

0.99+

sixQUANTITY

0.99+

HumioTITLE

0.99+

one hourQUANTITY

0.99+

4xQUANTITY

0.98+

OverWatchORGANIZATION

0.98+

this yearDATE

0.98+

over five yearsQUANTITY

0.98+

trillions of eventsQUANTITY

0.97+

sevenQUANTITY

0.97+

millions of sensorsQUANTITY

0.96+

oneQUANTITY

0.96+

todayDATE

0.96+

Cloud Solutions Sales and AlliancesORGANIZATION

0.96+

37 minutesQUANTITY

0.96+

last yearDATE

0.95+

theCUBEORGANIZATION

0.94+

first half of '21DATE

0.93+

AWS OutpostORGANIZATION

0.93+

earlier this yearDATE

0.92+

last 20 monthsDATE

0.92+

three sourcesQUANTITY

0.91+

firstQUANTITY

0.91+

CrowdStrikeTITLE

0.9+

last year and a halfDATE

0.89+

two new service integrationsQUANTITY

0.89+

IntelORGANIZATION

0.88+

crowdstrike.comOTHER

0.87+

OutpostORGANIZATION

0.87+

EKSTITLE

0.87+

last 10 yearsDATE

0.86+

Google AWSORGANIZATION

0.86+

EC2TITLE

0.86+

AWS FirelandsORGANIZATION

0.84+

32 minutesQUANTITY

0.81+

CloudStrikeORGANIZATION

0.81+

Amazon EKSORGANIZATION

0.79+

EKSORGANIZATION

0.79+

re:Invent 2021EVENT

0.77+

Cloud Solutions Sales and AlliancesORGANIZATION

0.74+

re:EVENT

0.69+

a yearQUANTITY

0.68+

AksinoORGANIZATION

0.66+

VPPERSON

0.63+

nearly 11xQUANTITY

0.62+

Falcon PlatformTITLE

0.61+

GTMORGANIZATION

0.61+

Richard Hummel, NETSCOUT | CUBE Conversation, July 2021


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomena that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke at it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : Jul 15 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report And so now you have all but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

ChinaLOCATION

0.99+

$10QUANTITY

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

July 2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

Guardians of the GalaxyTITLE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

Guardians of the Connected WorldTITLE

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

Manav Sadana, TCS | HPE Discover 2021


 

>>Welcome back to HP discover 2021 the virtual version. My name is Dave Volonte and you're watching the cube. We're here with Manav said Donna, who is the global head of sales and market development for cognitive business operations at Tata consultancy services Tcs. And we're gonna dig in to digital transformation and take a deeper dive into the customer journeys. Welcome Manav, >>thank you. Dave, thank you for inviting me to this. Uh appreciate and looking forward to have an intriguing dialogue. You Me too. >>Me too. I mean we talk about digital transformation all the time prior to the pandemic. You know, a lot of it was kind of buzz wordy um and there's a lot of complacency around it. But as we know if you weren't digital during the pandemic you're out of business but people were forced into it. They were rushed into I called the force marched the digital so you really didn't have time to be planned full. And now people are stepping back and saying, okay now we have an opportunity to get digital right and put that in air quotes. How do you think about digital transformation? What do you mean by that? >>Okay, see I think uh the way we look at it at this, yes, I will, I will probably take a step back where in um while the digital transformation has been in play, not just over the last year since the pandemic began, but um even before then uh where the shift uh in the customer organization that we have been seeing is largely from being product centric to be purpose centric, wherein the whole focus of the entire existence is to be able to serve the purpose for their consumers, their customers and so on and so forth. And and if you look at it, for example, total energies right? The looking to sell or produce fuel. They are looking to be responsible energy company producing, reliable, affordable and clean energy for the consumers. Right? Similarly, there are other examples damaged shipyards who are looking to be more of a maritime solutions provider rather than just a shipbuilding company. Uh, so, so what's really happening when the purpose is being the driving force behind any organizations agenda or even reason of existence? That purpose is actually the driving force also followed the digital transformation. That is basically shifting the pace of the way businesses are looking to drive consumer experiences, time to market and so on, so forth. Right? And if you see our we launched our new brand positioning in the last quarter, that's building on belief and and that's basically centered around this whole purpose driven mindset. What that means is that we believe that and then the technology is enabling digital transformation are going to be the pillar of the whole shift of the re imagination of the business models wearing businesses are coming together across industries and driven by the key goal of serving the customer in terms of driving the enhanced experience rather than just selling a product. So that's basically is really happening. And having said that now in the last year or so, what pandemic has done is basically accelerated the pace by a condom. Deep right? So so in that sense, some of the organizations that were not ready at that point, they are also kind of transformation and and and taking that leap frog, I would say so from that perspective and going by again by our brand positioning statement, building on belief, right? That's really helping towards that pretty good thing, the overall journey, three horizon business and I'll come to that in a minute, but I hope it is answering your question of what digital transformation and how pandemic has really helped it. >>I just want to get 1 um point of clarification you said and you cut out there for a second, you said go from product centric too, >>but to centric >>platform centric, got it, >>but centric >>purpose centric uh building on belief, got it. Okay, so something else you said they picked up on, you talked about um actually you know crossing industries and this is something that's new and that's enabled by digital. I want to get your thoughts on it. I mean if you look at industry structures historically, whether it's manufacturing or automotive or financial services or healthcare or media and entertainment, whatever it is, there was a value chain, there is a value chain that's built up in that business might be uh it might be R. And D. Sales and marketing, service, manufacturing, etcetera. And if you are in that industry, you largely stayed in that industry forever. And now you're seeing these, a lot of big company, a lot of big tech companies having a dual disruption agenda, not only horizontally to from a technical standpoint, but you're seeing amazon get into grocery, you know, they're they're buying studios, you're seeing your Apple get into finance. And so the enabler is data in digital and that talks to the business model re imagination that you're talking about. >>Absolutely and absolutely exactly what is happening, that's what I'm really talking about. And we are firmly believing that boundaries or those boundaries are going to be blood even more so going forward, as I took a few examples and you also talked about Apple, or or even amazon all the for example. Right, so all these technology companies are just being disrupted. So, having, having said that, that data being the new fuel at the same time, Cloud being the new er now cloud as a technology that is enabling the business model. Re imagination is not just on the outside, but also on the red side. And and that's where the boundaries are becoming so closer between edge and the cloud. And how how do we give that flexibility for to the customers, to people to adopt those digital technologies across the enterprise? Right. That's what, that's what the ship that we have been seeing. >>How do you see ecosystems playing in this? I mean it's kind of, I know it's an overused term but it seems to me to be increasingly important, its power of many versus the resources of one or a few. How do you see ecosystems driving? You know, this, this purpose driven business you talk about? >>Um very, very closely I would say, and I'll give you examples also in that sense. Right faster. Um if I talk about the journey I mentioned briefly earlier about three horizon based journey, right. The first and foremost being the setting up the digital foundation that basically could be through the combination of cloud, iOT analytics, artificial intelligence and so on so forth. Right? And then eventually moving on to re imagination of business models and then leveraging the purpose led ecosystem. Now in the Horizon one, when we are setting up the digital foundation, that is where the whole ecosystem comes into play. Where and where and if I talk about our co innovation network partners like HP, where we are working together to really bring in that flexibility for the customers, even in on premise environment, giving them that kind of uh features that they can experience also in the cloud to be really able to leverage the whole our beat at the edge or in the cloud. So that's where the kind of ecosystem coming together and and and those are also some of the challenges that we have seen that customers are facing today to be able to achieve the first horizon in that journey. The challenges like accelerated or all the time to market challenges. Like are they able to achieve the flexibility to be able to offer to the business and and challenges? Like are they able to achieve transformation at scale or is it just appointed um pointed poc sort of thing? Right so bringing the ecosystem together is able to help customers address those challenges, be it in terms of consumption driven, addressing the flexibility needs, be it in terms of the pre integrated solutions addressing the challenges related to time to market and so on and so forth. >>Can we stay on? The challenges for a minute? As I said, pre pandemic, there was a lot of complacency. We've all seen that meme of the wrecking ball coming in and kind of a tongue in cheek joke, but but the complacency is gone, so so there's there also, but still organizational challenges. It's not complacency anymore, but what's the right regime? What's the right approach? Uh everybody wants to get digital right, but a lot of people, you know, that's a do you see that as a challenge? Actually, not knowing where to prioritize it and you know, how can you help in that regard? >>Yeah, So, and I would also like to like to talk about what we have done in in certain with certain customer with challenges. Um some of the things I'll introduce TCS Cognex here, this is our platform which basically brings together the capabilities in a pre integrated uh, for, of predefined solutions accelerators of our value builders as we call it, um, for customers to be able to just integrate their environments to be able to manage the whole infrastructure or of the landscape in a completely automated and analytics driven manner. Right, so that's that's one way of addressing those challenges. What it also does is it gives that um power to the stakeholders in the organization to be able to address the key challenge of time to market because it is giving out or coming out in a pre integrated manner and be able to achieve that benefits or realize the benefits of transformation In in an accelerated time frame instead of waiting for 18-24 months, how can it be done in 3-6 months, for example. Right. That's that's that's one set and and similarly, uh if I talk about the flexibility, right, consumption driven manner is extremely, extremely important. And if I talk about hybrid cloud, so to say right today, About 1-2% of the on premise infrastructure is actually in a consumption driven manner while cloud is always gonna consumption to a manner. The trends that we're seeing is that by next year about minimum 15% of the on premise infrastructure in a hybrid cloud environment will be about or will be delivering a consumption-driven manner and and that's what is going to address the various the opportunity as well as the challenge to address that particular aspect of flexibility and that's where the ecosystem with the likes of us, teachers and HP coming together to provide solutions that are addressing those needs of our consumers. >>And when you talk about the consumption driven, obviously talking about things like HP Green Lake, that's a model that enables that kind of consumption model. You know, I feel like, I mean, I feel like that's kind of table stakes to be honest with, you, pointed out 1 to 2% of it. I said wow, clouds been around for a long time and now, but now we're seeing the rapid adoption 15% and we're also seeing, I mean I think I'll give H PE some props on this because they've got their whole company behind it, but there has to be a complimentary shift in the mindset of OK, we're not now selling boxes anymore and I think HP has done a pretty good job of this. They've made some announcements recently to that effect. They're doing an HPC. We just saw some storage announcements, so it's no longer, hey, here's a box to sell it and this is where a company like Tcs comes to play. You, you've, you've never had that box mentality, you have a solutions mentality and so, so the industry is moving in a very rapid pace now. My question is, are the customers ready for it? Are they ready for it? Because they have the cloud experience, are they ready for it on prem and what do they need to do to get ready for that? >>See um, to answer your first question already and what really is the trigger point for them being ready? The answer is yes. Okay. Um, I would say a large percentage of the customer base was ready even before pandemic, but pandemic has really made it even more prominent in the customer and that has become a need. We are seeing so many customers today. I mean, uh, in my global role, I'm seeing across industries and across markets right from north America to Australia Japan. We're in, we're in the need for having consumption. Everyone is even at on premise while cloud is definitely there, but even at on premise is so much so that really is the trigger um, at the same time now what is really driving that trigger apart from pandemic is to be able to offer that flexibility to their business. Businesses are basically reimagining, reimagining their whole uh where they are reaching out to their customers, where they are expanding into the newer markets and the speed is extremely, extremely important and that's what is really being the whole consumption, let's >>peel the onion on that. Somebody asked me this the other day why why as reserves. I said the same thing, flexibility and they're like, yeah, okay, but give me some examples. And so I said, well, first of all, they're paying by the drink. So it's a much fairer for the customer model instead of okay, charge them for what they're not even going to use or what they might use for a day or two or a month. The other is experimentation. It just seems to me that in the digital world you got to fail fast, You don't know, you don't know what, you don't know. And so these consumption models allow you to spin up experiments very quickly and cheaply and only pay for what you use is, am I, am I getting that right? >>Absolutely, Absolutely. And and and that that's exactly what the model is, that we as uh as a partner together, that we are offering. Only one thing that I would want to highlight here is, um while that's the foundation, as I said, it is setting up the digital foundation, giving the customers the flexibility. And if I talk about example, uh one of our british large, I am who really is leveraging this technology for them to be able to bring more resilience and boring traing and scales departments uh to be able to, you know, on the manufacturing line and ultimately driving to the sales value chain. So those are the things that are happening. And you took an example of basically talked about consuming purely as a service what you use. This model is basically expanding everywhere very recently. I mean I saw an out of bicycle as a service. I mean instead of buying a new bicycle, I'm just able to get one bicycle, you use it for a month, return it back to the to the owner to be able to use it only when I need it, let's say for example, so that's what is really happening even in the digital transformation, I just needed for a time basis for a particular purpose. I served that purpose, ultimately driving the business resilience, agility and then ultimately serving that purpose. Yeah, >>I think I'd love your thoughts on this. I think the real opportunity here is to for for technology companies like HP. E working with TCS to create a layer I called a layer that spans on prem name your favorite cloud or multiple clouds goes across clouds goes out to the edge. That's a layer that that hides all the underlying complexity. You're going to take care of that for me uh because it's complicated. No question about it, the bigger the universe gets, the more complicated gets. But as as a customer, I want to hide that complexity because I don't want people doing plumbing, I want people focus on on strategic initiatives and that to me, seems to be the killer app, if you will of infrastructure in the future. Is that that abstraction layer? Do you see it that way? >>Absolutely. And that's where the easiest Cognex comes into play very strongly. Right? As I said earlier, it's basically it said actually uh an air driven human machine collaboration suite. So what that really means, it is bringing together the capabilities from analytics to ai with our machine first principles and and really giving that obstructing player in a pre integrated manner from edged right up to the cloud and bringing it all together for the customers. So that that's exactly what how we are really helping the customers, um a team that, again, addressing those challenges of exploration, time to market flexibility and more importantly unifying the entire landscape into one single view if I am a C I O, or if I am a CFO, I want to see what is important to me, rather than going through multiple different dashboards support, so to say, Right, so that's what pieces Cognex, there's an important role in obstructing everything and presenting, identified you and in a draft formed service delivery model for the customers. >>So the history of TCS is pretty amazing. You guys have, I mean, the, the ascendancy of the company over the decades is actually so, so impressive now and your relationship with HP and now, of course, HP goes back, I think it goes back to the 90s. Maybe you could talk a little bit about that relationship, where it's come from, how it's evolving and where you want to see it going. >>So I think it's a um uh when you go back so long, right? Uh the only way you're able to sustain that long relationship when there is a value that we have been able to deliver to each other, and more importantly, the value that we have been able to deliver to our customers, right? And that has always been the, the mantra of the whole relationship and that continues to be going forward as well. So, so in that regard, I mean, while I would rather focus more on the future, history is definitely good, but I think going forward, um the kind of work that we're doing together to be able to solve some of our customers globally across the base across the industries is extremely valuable, both to us as well as two HP, I'm sure. And and that's where we are really looking to have uh, providing real value to our customers, not just from the technology perspective, ultimately elevating that value. How do we help them solve the business problems and not just the technology solutions? >>Well, I think we've learned that that's the 11 big thing we learned from the cloud is if you just shove all your stuff in the cloud lifted and shifted it. So what, uh, it's that operating model that you talked about earlier, that really is how you, you, you drop, you know, if you're a large company, you're talking about billions, uh, to the bottom line, not, you know, hundreds of thousands or millions, but that's, that's a game changer. I'll give you a final word enough. >>Absolutely. Absolutely. I mean, as they said, I think, um, I hope I would not end up repeating my mistake, but, but that, um, solving the business problems, leveraging technology and, and irrespective of the location where the technology is based being on edge or on the cloud. It's the whole model of addressing the customer demands and the customers need is extremely, extremely important. So that's that's what the whole mantra is and that's what is really were driving us forward together in the journey, >>major shifts in industry. Digital is is the driver and and Manav. Thanks so much for being on the cube. Really appreciate your time. >>Sure, thank you. Thank you for having me >>And thanks for being with us for HP Discover 2021 the virtual version. You're watching the Cube, the leader in digital tech coverage. Keep it right there.

Published Date : Jun 24 2021

SUMMARY :

dive into the customer journeys. and looking forward to have an intriguing dialogue. But as we know if you weren't digital during the pandemic you're out of business but people were forced into it. And having said that now in the last And so the enabler is data in digital and that talks to the business a technology that is enabling the business model. term but it seems to me to be increasingly important, its power of many versus the resources the Horizon one, when we are setting up the digital foundation, that is where the whole ecosystem We've all seen that meme of the wrecking ball coming in and kind of a tongue in cheek joke, as the challenge to address that particular aspect of flexibility and that's where the ecosystem I mean, I feel like that's kind of table stakes to be honest with, you, pointed out 1 to 2% but even at on premise is so much so that really is the trigger um, in the digital world you got to fail fast, You don't know, you don't know what, And and and that that's exactly what the model is, and that to me, seems to be the killer app, if you will of infrastructure in the So that that's exactly what how we are really helping the customers, the ascendancy of the company over the decades is actually so, so impressive now and your relationship the value that we have been able to deliver to our customers, right? uh, it's that operating model that you talked about earlier, that really is how you, of the location where the technology is based being on edge Thanks so much for being on the cube. Thank you for having me the leader in digital tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VolontePERSON

0.99+

DavePERSON

0.99+

DonnaPERSON

0.99+

ManavPERSON

0.99+

amazonORGANIZATION

0.99+

HPORGANIZATION

0.99+

AppleORGANIZATION

0.99+

1QUANTITY

0.99+

first questionQUANTITY

0.99+

15%QUANTITY

0.99+

twoQUANTITY

0.99+

next yearDATE

0.99+

pandemicEVENT

0.99+

last yearDATE

0.99+

north AmericaLOCATION

0.99+

millionsQUANTITY

0.99+

a dayQUANTITY

0.99+

3-6 monthsQUANTITY

0.99+

last quarterDATE

0.99+

firstQUANTITY

0.99+

bothQUANTITY

0.99+

todayDATE

0.98+

earlPERSON

0.98+

18-24 monthsQUANTITY

0.98+

2%QUANTITY

0.98+

billionsQUANTITY

0.98+

last yearDATE

0.98+

90sDATE

0.98+

TcsORGANIZATION

0.98+

hundreds of thousandsQUANTITY

0.98+

a monthQUANTITY

0.97+

one thingQUANTITY

0.96+

2021DATE

0.96+

Manav SadanaPERSON

0.96+

11 bigQUANTITY

0.96+

H PEORGANIZATION

0.96+

Discover 2021COMMERCIAL_ITEM

0.95+

threeQUANTITY

0.92+

first principlesQUANTITY

0.88+

Australia JapanLOCATION

0.88+

one single viewQUANTITY

0.88+

CognexORGANIZATION

0.87+

one wayQUANTITY

0.84+

HPEORGANIZATION

0.84+

a secondQUANTITY

0.83+

one bicycleQUANTITY

0.82+

HP Green LakeORGANIZATION

0.82+

first horizonQUANTITY

0.81+

oneQUANTITY

0.81+

TCS CognexORGANIZATION

0.8+

About 1-2%QUANTITY

0.78+

1 um pointQUANTITY

0.77+

TCSORGANIZATION

0.76+

Tata consultancy servicesORGANIZATION

0.72+

one setQUANTITY

0.66+

britishOTHER

0.57+

minuteQUANTITY

0.54+

CognexPERSON

0.49+

TCSPERSON

0.49+

Manav Sadana


 

(upbeat music) >> Welcome back to HPE Discover 2021, the virtual version. My name is Dave Vellante and you're watching theCUBE. We're here with Manav Sadana who is the Global Head of Sales and Market Development for Cognitive Business Operations at Tata Consultancy Services, TCS. And we're going to dig in to digital transformation and take a deeper dive into the customer journeys. Welcome Manav. >> Thank you Dave. Thank you for inviting me to this, appreciate and looking forward to have an intriguing dialogue with you-- >> Me too. >> And David. >> Me too, I mean, we talk about digital transformation all the time prior to the pandemic, a lot of it was kind of buzz wordy and there was a lot of complacency around it. But as we know, if you weren't digital during the pandemic you were out of business, but people were forced into it. They were rushed into, I call it a forced march to digital. So you really didn't have time to be planful. And now people are stepping back and saying, "Okay, now we have an opportunity to get digital right." I'll put that in air quotes. How do you think about digital transformation? What do you mean by that? >> Okay, see, I think the way we look at it at TCS, I will probably take a step back wherein while the digital transformation has been in play not just over the last year, since the pandemic began but even before then, where the shift in the customer organization that we have been seeing is largely from being product-centric to be purpose-centric wherein the whole focus of the entire existence is to be able to solve the purpose for their consumers, their customers, and so on so forth. And if you look at it, for example, TotalEnergies, they're looking to sell or produce fuel. They are looking to be a responsible energy company producing reliable, affordable, and clean energy for the consumers. Similarly, there are other examples, Damen Shipyards who are looking to be more of a maritime solutions provider rather than just a ship building company. So what's really happening when the purpose is being the driving force behind any organization's agenda or even a reason of existence. That purpose is actually the driving force also for the digital transformation that is basically shifting the pace of the way businesses are looking to drive consumer experiences, time to market and so on, so forth. And if you see our, we launched our new brand positioning in the last quarter, that's building on belief and that's basically centered around this whole purpose-driven mindset. What that means is that we believe that even the technologies enabling digital transformation are going to be the pillar of the whole shift of the re-imagination of the business models wherein businesses are coming together across industries and driven by the key goal of serving the customer in terms of driving the enhanced experience rather than just selling a product. So that basically is really happening. And having said that now in the last year or so, what pandemic has done is basically accelerated the pace by a quantum leap. So in that sense, some of the organizations that were not ready at that point, they are also end of transformation and taking that leapfrog, I would say. So from that perspective, and then going by, again, our brand positioning statement, building on belief. That's really helping towards that particular thing. The overall journey is three horizon bases. And I'll come to that in a minute, but I hope it is answering your question of what digital transformation and how pandemic has really helped it. >> I just want to get one point of clarification, Manav. You said, and you cut out there for a second. You said, go from product-centric to? >> Purpose-centric. >> Platform-centric, got it. >> Purpose-centric, purpose-centric. >> Well, oh, purpose-centric. Ah, building on belief, got it. So something else you said that I picked up on, you talked about actually, you know crossing industries and this is something that's new and it's enabled by digital. I want to get your thoughts on it. I mean, if you look at industry structures historically whether it's manufacturing or automotive or financial services or healthcare or media and entertainment, whatever it is, there was a value chain. There is a value chain that's built up in that business might be, it might be R and D, sales and marketing, service, manufacturing, et cetera. And if you were in that industry you largely stayed in that industry forever. And now you're seeing these a lot of big companies, a lot of big tech companies having a dual disruption agenda not only horizontally tech, from a technical standpoint but you're seeing Amazon get into grocery. You know, they're buying studios. You're seeing you Apple get into finance. And so the enabler is data and digital. And that talks to the business model re-imagination that you're talking about. >> Absolutely and absolute, exactly what is happening. That's what I'm really talking about. And we are firmly believing that boundaries or those boundaries are waiting to be blurred even more so going forward. As I took few examples and you also talked about Apple or even Amazon, or the (indistinct), for example. So all these technology companies are just being disruptors. So having said that, that data being the new fuel at the same time Cloud being the new ERP. Now Cloud as a technology that is enabling the business model re-imagination is not just on the Cloud side, but also on the Edge side. And that's where the boundaries are becoming so closer between Edge and the Cloud. And how do we give that flexibility to the customers to be able to adopt those digital technologies across the enterprise? That's what the shift that we've been seeing. >> How do you see ecosystems playing in this? I mean, it's kind of, I know it's an overused term but it seems to me to be increasingly important. It's the power of many versus the resources of one or a few. How do you see ecosystems driving this purpose-driven business that you talk about? >> Very, very closely, I would say. And I'll give you examples also in that sense. First and if I talk about the journey, I mentioned briefly earlier about three horizon based journey, right? The first and foremost being the setting up the digital foundation that basically could be through the combination of Cloud, IoT, analytics, artificial intelligence, and so on for forth. And then eventually moving on to re-imagination of business models and then leveraging the purpose led ecosystem. Now in the horizon one when we are setting up the digital foundation, that is where the whole ecosystem comes into play. Wherein if I talk about our co-innovation network partners like HPE, we're working together to really bring in that flexibility for the customers even in On-premise environment, giving them that kind of features that they can experience also on the Cloud to be really able to leverage the whole power, be it at the Edge or the Cloud. So that's where the kind of ecosystem coming together. And those are also some of the challenges that we have seen that customers are facing today to be able to achieve the first horizon in that journey. The challenges like accelerated or the time to market, challenges like are they able to achieve the flexibility to be able to offer to the business and challenges like are they able to achieve transformation at scale, or is it just appointed, pointed POC sort of thing. So bringing the ecosystem together is able to help customers address those challenges, be it in terms of consumption-driven, addressing the flexibility needs, be it in terms of the pre-integrated solutions, addressing the challenges related to time to market and so on, so forth. >> Can we stay on the challenges for a minute? Like, as I said, pre-pandemic there was a lot of complacency. We've all seen that meme of the wrecking ball coming in and sort of a tongue-in-cheek joke, but the complacency has gone. There are also but still organizational challenges is not complacency anymore, but what's the right regime? What's the right approach? Everybody wants to get digital right. But a lot of people, you know, that's, do you see that as a challenge actually not knowing where to prioritize it and you know, how can you help in that regard? >> Yeah, so, and I would also like to like to talk about what we have done with certain customer-- >> Great, perfect. >> Challenges. Some of the things I'll introduce TCS CogniX here this is our platform which basically brings together the capabilities in a pre-integrated at for, of predefined solutions accelerators of value or value builders as we call it for customers to be able to just integrate their environments, to be able to manage the whole infrastructure of the landscape in a completely automated and analytics-driven manner. So that's one way of addressing those challenges. What it also does is it gives that power to the stakeholders in the organization to be able to address that key challenge of time to market, because it is giving out or coming out in a pre-integrated manner and be able to achieve that benefits or realize the benefits of transformation in a accelerated timeframe instead of waiting for 18 to 24 months, how can it be done in three to six months, for example. That that's one set. And similarly, if I talk about the flexibility. Consumption-driven manner is extremely, extremely important. And if I talk about hybrid Cloud, so to say. Today about 1-2% of the On-premise infrastructure is actually in a consumption-driven manner. While Cloud is always going to consumption-driven manner. The trends that we're seeing is that in by next year thereabout minimum 15% of the On-premise infrastructure in a hybrid Cloud environment will be about or will be delivered in a consumption-driven manner. And that's what is going to address the various the opportunity as well as the challenge to address that particular aspect of flexibility. And that's where the ecosystem with the likes of us TCS and HPE coming together to provide solutions that are addressing those needs of our consumers. >> And when you talk about the consumption-driven obviously you're talking about things like HPE GreenLake that's a model that enables that type of consumption model. You know, I feel like, I mean I feel like that's kind of table stakes, to be honest with you. I mean, you pointed out at 1-2% then I said, "Wow." Cloud's been around for a long time and now, but now we're seeing the rapid adoption 15%. And we're also seeing, I mean I think I I'll give HPE some props on this 'cause they've got their whole company behind it but there has to be a complimentary shift in the mindset of, "Okay, we're not now selling boxes anymore." And I think HPE has done a pretty good job with this. They've made some announcements recently to that effect. They're doing an HPC, we just saw some storage announcements. So it's no longer, "Hey, here's a box to sell." It's and this is where a company like TCS comes to play. You've never had that box mentality. You have a solutions mentality. And so the industry is moving at a very rapid pace now, my question is, are the customers ready for it? Are they ready for it because they have the Cloud experience? Are they ready for it On-prem and what do they need to do to get ready for that? >> See, to answer your first question are the ready and what really is the trigger point for them being ready? The answer is yes. I would say a large percentage of the customer base was ready even before pandemic, but the pandemic has really made it even more prominent in the customer. And that has become a need. We are seeing so many customers today. I mean, in my global role, I'm seeing across industries and across markets, right from north America to Australia, Japan, we're in the need for having consumption-driven is even at On-premise while Cloud is definitely there, but even at On-premise is so much so that's really the trigger. At the same time, now, what is really driving that trigger apart from pandemic is to be able to offer that flexibility to their business. Businesses are basically re-imagining their whole, where they are reaching out to their customers, where they are expanding into the newer markets. And the speed is extremely, extremely important. And that's what is really bringing the whole consumption-driven. >> Let's peel the onion on that. Somebody asked me this the other day, why as a service? I said the same thing, flexibility. And they're like, "Yeah, okay, but give me some examples." So I said, "Well, first of all they're paying by the drink. So it's a much fairer for the customer model instead of okay charge them for what they're not even going to use or what they might use for a day or two or a month." The other is experimentation. It's just seems to me that in the digital world you got to fail fast. You don't know, you don't know what you don't know. And so these consumption models allow you to spin up experiments very quickly and cheaply and only pay for what you use, am I getting that right? >> Absolutely. Absolutely. And that's exactly what the model is, that we as the partner together, that we are offering only one thing that I would want to highlight here is while that's the foundation, as I said, it is setting up the digital foundation, giving the customers the flexibility. And if I talk about example, one of our British large OEM who really is leveraging this technology. So for them to be able to bring more resilience and more (indistinct) and sales departments to be able to, you know, on their manufacturing line and ultimately driving to the sales value chain. So those are the things that are happening. And you took an example of basically, talked about consuming, purely as a service what you use. This model is basically expanding everywhere. Very recently, I mean, I saw a lot of bicycle as a service. I mean, instead of buying a new bicycle I'm just able to get one bicycle, use it for a month return it back to the owner to be able to use it only when I need it. Let's say for example. So that's what was really happening even in the digital transformation. I just need it for a time basis, for a particular purpose, I serve that purpose, ultimately driving the business' resilience, agility, and ultimately serving the purpose, yeah. >> I think I'd love your thoughts on this. I think the real opportunity here is to for technology companies like HPE working with TCS to create a layer, I call it a layer that spans On-prem name your favorite Cloud, or multiple Clouds goes across Clouds goes out to the Edge. That's the layer that hides all the underlying complexity. You're going to take care of that for me. 'Cause it's complicated. No question about it. The bigger the universe gets, the more complicated it gets. But as a customer, I want to hide that complexity 'cause I don't want people doing plumbing. I want people focused on strategic initiatives. And that's to me seems to be the killer app, if you will of infrastructure in the future, is that, that abstraction layer, do you see it that way? >> Absolutely. And that's where TCS CogniX comes into play very strongly. As I said earlier, it's basically it said, actually and everyone, human machine collaboration suite. So what that really means it is bringing together the capabilities from analytics to AI with our machine first principles and really giving that obstructing layer in a pre-integrated manner, from Edge right up to the Cloud and bringing it all together for the customers. So that that's exactly what, how we are really helping the customers achieve that, again addressing those challenges of accelerated time to market, flexibility, and more importantly, unifying the entire landscape into one single view. If am a CIO or if I'm a CFO, I want to see what is important to me rather than going to multiple different dashboards, so to say. So that's what TCS CogniX plays important role in abstracting everything and presenting that unified view and in a transformed service delivery model for the customers. >> So the history of TCS is pretty amazing. You guys have, I mean the ascendancy of the company over the decades is actually so impressive. Now in your relationship with HPE and now of course, HPE, it goes back. I think it goes back to the 90s. Maybe you could talk a little bit about that relationship. Where it's come from, how it's evolving and where you want to see it going. >> I think it's a, when you go back so long, right? The only way you are able to sustain that long relationship when then there is a value that we have been able to deliver to each other. And more importantly, the value that we have been able to deliver to our customers. And that has always been the mantra of the whole relationship and that continues to be going forward as well. So in that regard, I mean, while I would rather focus more on the future, it's three years, it's definitely good. But I think going forward, the kind of work that we are doing together to be able to serve some of our customers globally across the base, across the industries is extremely valuable both to us as well as to HPE, I'm sure. And that's where we are really looking to have providing real value to our customers. Not just from the technology perspective ultimately elevating that value. How do we help them solve the business problems and not just the technology solutions? >> Well, I think we've learned that. That's over the one, one big thing we learned from the Cloud is if you just shove all your stuff in the Cloud lifted and shifted, so what? It's that operating model that we talked about earlier, that really is how you drop, you know, if you're a large company you're talking about billions to the bottom line, not, you know, hundreds of thousands or millions, but that's a game changer. I'll give you a, your final word Manav. >> Absolutely. Absolutely. I mean, as I said I think, I hope I would not end up repeating my message but that solving the business problems, leveraging technology, and irrespective of the location where the technology is based be it on Edge or on the Cloud. It's the whole model of addressing the customer demands and the customer's need is extremely, extremely important. So that's what the whole mantra is. And that's what is really driving us forward together in this journey. >> Major shifts in industry, digital is the driver. And Manav thanks so much for being on theCUBE, really appreciate your time. >> Sure, thank you. Thank you for having me. >> And thanks for being with us for HPE Discover 2021, the virtual version. You're watching theCUBE, the Leader in Digital Tech Coverage. Keep it right there. (upbeat music)

Published Date : Jun 18 2021

SUMMARY :

into the customer journeys. to have an intriguing dialogue with you-- digital during the pandemic and clean energy for the consumers. You said, and you cut And that talks to the that is enabling the but it seems to me to be on the Cloud to be really able but the complacency has gone. of the On-premise infrastructure And so the industry is moving of the customer base was that in the digital world So for them to be able to the killer app, if you will the capabilities from analytics to AI of the company over the decades And that has always been the mantra from the Cloud is if you and irrespective of the location digital is the driver. Thank you for having me. the virtual version.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

DavidPERSON

0.99+

18QUANTITY

0.99+

DavePERSON

0.99+

AppleORGANIZATION

0.99+

Manav SadanaPERSON

0.99+

Tata Consultancy ServicesORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

TotalEnergiesORGANIZATION

0.99+

HPEORGANIZATION

0.99+

AustraliaLOCATION

0.99+

ManavPERSON

0.99+

15%QUANTITY

0.99+

twoQUANTITY

0.99+

threeQUANTITY

0.99+

Damen ShipyardsORGANIZATION

0.99+

FirstQUANTITY

0.99+

millionsQUANTITY

0.99+

last yearDATE

0.99+

first questionQUANTITY

0.99+

24 monthsQUANTITY

0.99+

TCSORGANIZATION

0.99+

six monthsQUANTITY

0.99+

next yearDATE

0.99+

TodayDATE

0.99+

north AmericaLOCATION

0.99+

bothQUANTITY

0.99+

90sDATE

0.99+

three yearsQUANTITY

0.99+

a dayQUANTITY

0.99+

last quarterDATE

0.98+

JapanLOCATION

0.98+

todayDATE

0.98+

firstQUANTITY

0.98+

one pointQUANTITY

0.97+

one setQUANTITY

0.97+

oneQUANTITY

0.97+

pandemicEVENT

0.97+

billionsQUANTITY

0.97+

one thingQUANTITY

0.96+

hundreds of thousandsQUANTITY

0.96+

a monthQUANTITY

0.95+

1-2%QUANTITY

0.95+

one wayQUANTITY

0.94+

one single viewQUANTITY

0.93+

first principlesQUANTITY

0.93+

TCS CogniXTITLE

0.92+

one bicycleQUANTITY

0.91+

EdgeTITLE

0.87+

CogniXTITLE

0.85+

BritishOTHER

0.77+

HPE Discover 2021EVENT

0.77+

first horizonQUANTITY

0.77+

HPE Discover 2021EVENT

0.75+

a secondQUANTITY

0.7+

a minuteQUANTITY

0.62+

decadesQUANTITY

0.52+

basesQUANTITY

0.51+

theCUBEORGANIZATION

0.44+

Manav Sadana


 

>>Welcome back to HP discover 2021 the virtual version. My name is Dave Volonte and you're watching the cube. We're here with Manav said Donna, who is the global head of sales and market development for cognitive business operations at Tata consultancy services Tcs. And we're gonna dig in to digital transformation and take a deeper dive into the customer journeys. Welcome Manav, >>thank you. Dave, thank you for inviting me to this. Uh appreciate and looking forward to have an intriguing dialogue. You Me too. >>Me too. I mean we talk about digital transformation all the time prior to the pandemic. You know, a lot of it was kind of buzz wordy um and there's a lot of complacency around it. But as we know if you weren't digital during the pandemic you're out of business. But people were forced into it. They were rushed into I called the force marched to digital so you really didn't have time to be planned full. And now people are stepping back and saying, okay now we have an opportunity to get digital right and put that in air quotes. How do you think about digital transformation? What do you mean by that? >>Okay. See I think uh the way we look at it at this, yes, I will, I will probably take a step back where in um while the digital transformation has been in play, not just over the last year since the pandemic began, but um even before then uh where the shift in the customer organization that we have been seeing is largely from being product centric to be purpose centric wearing the whole focus of the entire existence is to be able to serve the purpose for their consumers, their customers and so on and so forth. And and if you look at it, for example, total energies right? The looking to sell or produce fuel, they are looking to be responsible energy company producing, reliable, affordable and clean energy for the consumers. Right? Similarly, there are other examples damaged shipyards who are looking to be more of a maritime solutions provider rather than just a shipbuilding company. Uh, so, so what's really happening when the purpose is being the driving force behind any organizations agenda or even reason of existence? That purpose is actually the driving force also followed the digital transformation. That is basically shifting the pace of the way businesses are looking to drive consumer experiences time to market and so on, so forth. Right? And if you see our we launched our new brand positioning in the last quarter, that's building on belief and and that's basically centered around this whole purpose driven mindset. Uh, what that means is that we believe that and the technology is enabling digital transformation are going to be the pillar of the whole shift of the re imagination of the business models where in businesses are coming together across industries and driven by the key goal of serving the customer in terms of driving the enhanced experience rather than just selling a product. So that's basically is really happening. And having said that now in the last year or so, what pandemic has done is basically accelerated the pace by a condom leap. Right? So, so in that sense, some of the organizations that were not ready at that point, they are also kind of transformation and and and taking that leap frog, I would say so from that perspective and going by again by our brand positioning statement, building on belief, right? That's really helping towards that pretty good thing, the overall journey, three horizon business and I'll come to that in a minute, but I hope it is answering your question of what digital transformation and how pandemic has really helped it. >>I just want to get 1 um point of clarification you said and you cut out there for a second, you said go from product centric too, >>but to centric >>platform centric, got it, >>but centric >>purpose centric uh building on belief, got it. Okay, so something else you said they picked up on, you talked about um actually you know crossing industries and this is something that's new and that's enabled by digital. I want to get your thoughts on it. I mean if you look at industry structures historically, whether it's manufacturing or automotive or financial services or healthcare or media and entertainment, whatever it is, there was a value chain, there is a value chain that's built up in that business might be uh it might be R. And D. Sales and marketing, service, manufacturing, etcetera. And if you are in that industry, you largely stayed in that industry forever. And now you're seeing these, a lot of big company, a lot of big tech companies having a dual disruption agenda, not only horizontally to from a technical standpoint, but you're seeing amazon get into grocery, you know, they're they're buying studios, you're seeing your Apple get into finance, and so the enabler is data and digital and that talks to the business model re imagination that you're talking about. >>Absolutely and absolutely exactly what is happening, that's what I'm really talking about. And we are firmly believing that boundaries or those boundaries are going to be blood even more so going forward as I took a few examples and you also talked about Apple, or or even amazon all the for example. Right, so all these technology companies are just being disrupted. So, having, having said that, that data being the new fuel at the same time, cloud being the new er now cloud as a technology that is enabling the business model re imagination is not just on the outside, but also on the edge side. And and that's where the boundaries are becoming so closer between edge and the cloud. And how how do we give that flexibility for to the customers to be able to adopt those digital technologies across the enterprise? Right. That's what, that's what the ship that we have been seeing. >>How do you see ecosystems playing in this? I mean it's kind of, I know it's an overused term but it seems to me to be increasingly important, its power of many versus the resources of one or a few. How do you see ecosystems driving? You know, this, this purpose driven business you talk about? >>Um very, very closely I would say, and I'll give you examples also in that sense. Right faster. Um if I talk about the journey I mentioned briefly earlier about three horizon based journey, right? The first and foremost being the setting up the digital foundation that basically could be through the combination of cloud, iOT analytics, artificial intelligence and so on, so forth. Right? And then eventually moving on to re imagination of business models and then leveraging the purpose let ecosystem Now in the Horizon one when we are setting up the digital foundation that is where the whole ecosystem comes into play. Where and where and if I talk about our co innovation network partners like HP, where we are working together to to really bring in that flexibility for the customers even in on premise environment, giving them that kind of uh features that they can experience also in the cloud to be really able to leverage the whole our beat at the edge or at the clouds. So that's where the kind of ecosystem coming together and and and those are also some of the challenges that we have seen that customers are facing today to be able to achieve the first horizon in that journey. The challenges like accelerated or or the time to market challenges. Like are they able to achieve the flexibility to be able to offer to the business and and challenges? Like are they able to achieve transformation at scale or is it just appointed um pointed poc sort of thing? Right. So bringing the ecosystem together is able to help customers address those challenges, be it in terms of consumption driven, addressing the flexibility needs be it in terms of the pre integrated solutions addressing the challenges related to time to market and so and so forth. >>Can we stay on the challenges for a minute? As I said, pre pandemic. There was a lot of complacency. We've all seen that meme of the wrecking ball coming in and kind of a tongue in cheek joke, but but the complacency is gone, so so there's there also, but still organizational challenges. It's not complacency anymore, but what's the right regime, what's the right approach? Uh everybody wants to get digital right, but a lot of people, you know, that's a do you see that as a challenge? Actually not knowing where to prioritize it and you know, how can you help in that regard? >>Yeah, So, and I would also like to like to talk about what we have done in in certain with certain customer with challenges. Um, some of the things I'll introduce TCS Cognex here, this is our platform which basically brings together the capabilities in a pre integrated uh, for of predefined solutions accelerators of our value builders as we call it, um, for customers to be able to just integrate their environments to be able to manage the whole infrastructure or of the landscape in a completely automated and analytics driven manner. Right, so that's that's one way of addressing those challenges. What it also does is it gives that um power to the stakeholders in the organization to be able to address that key challenge of time to market because it is giving out or coming out in a pre integrated manner and be able to achieve that benefits or realize the benefits of transformation In in an accelerated time frame instead of waiting for 18-24 months, how can it be done in 3-6 months, for example. Right, that's that's that's one set and and similarly, uh if I talk about the flexibility, right, consumption driven manner is extremely, extremely important. And if I talk about hybrid cloud, so to say right today, about 1 to 2% of the on premise infrastructure is actually in a consumption driven manner while cloud is always gonna consumption driven manner, The trends that we're seeing is that by next year about minimum 15% of the on premise infrastructure in a hybrid cloud environment will be about or will be delivering a consumption-driven manner and that's what is going to address the various the opportunity as well as the challenge to address that particular aspect of flexibility and that's where the ecosystem with the likes of us pcs and HP coming together to provide solutions that are addressing those needs of our consumers. >>And when you talk about the consumption driven, obviously talking about things like HP Green Lake, that's a model that enables that kind of consumption model. You know, I feel like, I mean, I feel like that's kind of table stakes to be honest with, you, pointed out 1 to 2% of it. I said wow, clouds been around for a long time and now, but now we're seeing the rapid adoption 15% and we're also seeing, I mean I think I'll give H PE some props on this because they got their whole company behind it, but there has to be a complimentary shift in the mindset of OK, we're not now selling boxes anymore and I think HP has done a pretty good job of this. They've made some announcements recently to that effect. They're doing an HPC. We just saw some storage announcements so it's no longer, hey, here's a box to sell it and this is where a company like Tcs comes to play. You, you've, you've never had that box mentality, you have a solutions mentality and so, so the industry is moving in a very rapid pace now. My question is, are the customers ready for it? Are they ready for it? Because they have the cloud experience, are they ready for it on prem and what do they need to do to get ready for that? >>See um, to answer your first question already and what really is the trigger point for them being ready? The answer is yes. Okay. Um, I would say a large percentage of the customer base was ready even before pandemic, but pandemic has really made it even more prominent in the customer and that has become a need, We are seeing so many customers today, I mean, uh, in my global role, I'm seeing across industries and across markets right from north America to Australia japan. We're in, we're in the need for having consumption. Everyone is even at on premise while cloud is definitely there, but even at on premise is so much so that really is the trigger um, at the same time now what is really driving that trigger apart from pandemic is to be able to offer that flexibility to their business. Businesses are basically reimagining, reimagining their whole uh where they are reaching out to their customers where they are expanding into the nuclear markets and the speed is extremely, extremely important. And that's what is really putting the whole, let's >>peel the onion on that. Somebody asked me this the other day why why as reserves? I said the same thing, flexibility and they're like, yeah, okay, but give me some examples. And so I said, well, first of all, they're paying by the drink. So it's a much fairer for the customer model instead of okay, charge them for what they're not even gonna use or what they might use for a day or two or a month. The other is experimentation. It just seems to me that in the digital world you got to fail fast, you don't know, you don't know what, you don't know. And so these consumption models allow you to spin up experiments very quickly and cheaply and only pay for what you use is. Am I am I getting that right? >>Absolutely, Absolutely. And and and that that's exactly what the model is, that we as well as the partner together, that we are offering. Only one thing that I would want to highlight here is um while that's the foundation, as I said, it is setting up the digital foundation, giving the customers the flexibility. And if I talk about example, uh one of our british large, uh I am who really is leveraging this technology for them to be able to bring more resilience and boring the lettering and scales, departments uh to be able to, you know, on the manufacturing line and ultimately driving to the sales value chain. So those are the things that are happening. And you took an example of basically talked about consuming purely as a service. What you use. This model is basically expanding everywhere very recently. I mean I saw an out of bicycle as a service. I mean instead of buying a new bicycle, I'm just able to get one bicycle, you use it or for a month, return it back to the to the owner to be able to use it only when I need it, let's say for example, so that's what is really happening even in the digital transformation, I just need it for a time basis for a particular purpose. I served that purpose, ultimately driving the business resilience, agility and then ultimately serving that purpose. Yeah, >>I think I'd love your, your thoughts on this. I think the real opportunity here is to for for technology companies like HP, working with TCS to create a layer I called a layer that spans on prem name your favorite cloud or multiple clouds goes across clouds goes out to the edge, that's the layer that that hides all the underlying complexity. You're going to take care of that for me uh because it's complicated. No question about it, the bigger the universe gets, the more complicated gets. But as as a customer, I want to hide that complexity because I don't want people doing plumbing, I want people focus on on strategic initiatives and that's, to me, seems to be the killer app if you will of infrastructure in the future. Is that that abstraction layer? Do you see it that way? >>Absolutely. And that's where the easiest Cognex comes into play very strongly. Right? As I said earlier, it's basically it said actually uh an air driven human machine collaboration suite. So what that really means, it is bringing together the capabilities from analytics to ai with our machine first principles and and really giving that obstructing layer in a pre integrated manner from edged right up to the cloud and bringing it all together for the customers. So that that's exactly what how we are really helping the customers, um a team that again, addressing those challenges of exploration, time to market flexibility and more importantly unifying the entire landscape into one single view. If I am a C I O, or if I am a CFO, I want to see what is important to me, rather than going to multiple different dashboard support so to save. Right? So that's where pieces Cognex plays an important role in obstructing everything and presenting that unified do and in a transformed service delivery model for the customers. >>So the history of TCS is pretty amazing. You guys have, I mean, the, the ascendancy of the company over the decades is actually so, so impressive. Now in your relationship with HP and now, of course, HP goes back, I think it goes back to the 90s, maybe you could talk a little bit about that relationship, where it's come from, how it's evolving and where you want to see it going. >>So I think it's uh, when you go back so long, right? Uh the only way you're able to sustain that long relationship when there is a value that we have been able to deliver to each other, and more importantly, the value that we have been able to deliver to our customers, right? And that has always been the, the mantra of the whole relationship and that continues to be going forward as well. So, so in that regard, I mean, while I would rather focus more on the future, history is definitely good, but I think going forward, um the kind of work that we're doing together to be able to solve some of our customers globally across the base across the industries is extremely valuable, both to us as well as two HP, I'm sure, and that's where we are really looking to have uh, providing real value to our customers, not just from the technology perspective, ultimately elevating that value. How do we help them solve the business problems and not just the technology solutions? >>Well, I think we've learned that that's the 11 big thing we learned from the cloud is if you just shove all your stuff in the cloud lifted and shifted it. So, what, um, it's that operating model that you talked about earlier, that really is how you, you you drop, you know, if you're a large company, you're talking about billions to the bottom line, not hundreds of thousands or millions, but that's that's a game changer. I'll give you a final word enough. >>Absolutely, Absolutely. I mean, as they said, I think, um, I hope I will not end up repeating my mistake, but, but that, um, solving the business problems, leveraging technology and, and irrespective of the location where the technology is based being on edge or on the cloud. It's the whole model of addressing the customer demands and the customers need is extremely, extremely important. So that's that's what the whole mantra is and that's what is really driving us forward together in the journey. >>Major shifts in industry digital is is the driver and and Manav thanks so much for being on the cube. Really appreciate your time. >>Sure, thank you. Thank you for having me >>And thanks for being with us for HP Discover 2021 the virtual version. You're watching the Cube, the leader in digital tech coverage. Keep it right there. >>Mhm.

Published Date : Jun 3 2021

SUMMARY :

dive into the customer journeys. and looking forward to have an intriguing dialogue. But as we know if you weren't digital during the pandemic you're out of business. And having said that now in the last and so the enabler is data and digital and that talks to the business that flexibility for to the customers to be able to adopt those digital technologies term but it seems to me to be increasingly important, its power of many versus the resources the Horizon one when we are setting up the digital foundation that is where the whole ecosystem We've all seen that meme of the wrecking ball coming in and kind of a tongue in cheek joke, stakeholders in the organization to be able to address that key challenge I mean, I feel like that's kind of table stakes to be honest with, you, pointed out 1 to 2% but even at on premise is so much so that really is the trigger um, that in the digital world you got to fail fast, you don't know, to be able to, you know, on the manufacturing line and ultimately driving to the sales value chain. and that's, to me, seems to be the killer app if you will of infrastructure in the So that that's exactly what how we are really helping the customers, I think it goes back to the 90s, maybe you could talk a little bit about that relationship, where it's come from, the value that we have been able to deliver to our customers, right? you you drop, you know, if you're a large company, you're talking about billions to the bottom line, of the location where the technology is based being on edge thanks so much for being on the cube. Thank you for having me the leader in digital tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VolontePERSON

0.99+

DavePERSON

0.99+

DonnaPERSON

0.99+

amazonORGANIZATION

0.99+

ManavPERSON

0.99+

HPORGANIZATION

0.99+

15%QUANTITY

0.99+

AppleORGANIZATION

0.99+

first questionQUANTITY

0.99+

1QUANTITY

0.99+

pandemicEVENT

0.99+

last yearDATE

0.99+

twoQUANTITY

0.99+

next yearDATE

0.99+

last quarterDATE

0.99+

a dayQUANTITY

0.99+

millionsQUANTITY

0.99+

north AmericaLOCATION

0.99+

18-24 monthsQUANTITY

0.99+

todayDATE

0.99+

last yearDATE

0.98+

bothQUANTITY

0.98+

2%QUANTITY

0.98+

a monthQUANTITY

0.98+

3-6 monthsQUANTITY

0.98+

firstQUANTITY

0.98+

90sDATE

0.98+

TcsORGANIZATION

0.97+

11 bigQUANTITY

0.96+

hundreds of thousandsQUANTITY

0.96+

Manav SadanaPERSON

0.96+

2021DATE

0.96+

one thingQUANTITY

0.96+

billionsQUANTITY

0.96+

H PEORGANIZATION

0.96+

threeQUANTITY

0.93+

about 1QUANTITY

0.92+

oneQUANTITY

0.91+

Australia japanLOCATION

0.9+

one single viewQUANTITY

0.9+

Discover 2021COMMERCIAL_ITEM

0.88+

GreenCOMMERCIAL_ITEM

0.82+

1 um pointQUANTITY

0.82+

TCS CognexORGANIZATION

0.82+

a secondQUANTITY

0.81+

one bicycleQUANTITY

0.8+

LakeORGANIZATION

0.79+

first horizonQUANTITY

0.78+

TCSORGANIZATION

0.73+

Tata consultancy servicesORGANIZATION

0.71+

one setQUANTITY

0.71+

CognexORGANIZATION

0.68+

britishOTHER

0.61+

decadesQUANTITY

0.47+

2021 002 Richard Hummel V1 FOR SLIDE REVIEW


 

(upbeat music) >> Hey, welcome to this Cube conversation with NetScout. I'm Lisa Martin. Excited to talk to you. Richard Hummel, the manager of threat research for Arbor Networks, the security division of NetScout. Richard, welcome to theCube. >> Thanks for having me, Lisa, it's a pleasure to be here. >> We're going to unpack the sixth NetScout Threat Intelligence Report, which is going to be very interesting. But something I wanted to start with is we know that and yes, you're going to tell us, COVID and the pandemic has had a massive impact on DDoS attacks, ransomware. But before we dig into the report, I'd like to just kind of get some stories from you as we saw last year about this time rapid pivot to work from home, rapid pivot to distance learning. Talk to us about some of the attacks that you saw in particular that literally hit close to home. >> Sure and there's one really good prime example that comes to mind because it impacted a lot of people. There was a lot of media sensation around this but if you go and look, just Google it, Miami Dade County and DDoS, you'll see the first articles that pop up is the entire district school network going down because the students did not want to go to school and launched a DDoS attack. There was something upwards of 190,000 individuals that could no longer connect to the school's platform, whether that's a teacher, a student or parents. And so it had a very significant impact. And when you think about this in terms of the digital world, that impacted very severely, a large number of people and you can't really translate that to what would happen in a physical environment because it just doesn't compute. There's two totally different scenarios to talk about here. >> Amazing that a child can decide, "I don't want to go to school today." And as a result of a pandemic take that out for nearly 200,000 folks. So let's dig into, I said this is the sixth NetScout Threat Intelligence Report. One of the global trends and themes that is seen as evidence in what happened last year is up and to the right. Oftentimes when we're talking about technology, you know, with analyst reports up and to the right is a good thing. Not so in this case. We saw huge increases in threat vectors, more vectors weaponized per attack sophistication, expansion of threats and IOT devices. Walk us through the overall key findings from 2020 that this report discovered. >> Absolutely. And if yo glance at your screen there you'll see the key findings here where we talk about record breaking numbers. And just in 2020, we saw over 10 million attacks, which, I mean, this is a 20% increase over 2019. And what's significant about that number is COVID had a huge impact. In fact, if we go all the way back to the beginning, right around mid March, that's when the pandemic was announced, attacks skyrocketed and they didn't stop. They just kept going up and to the right. And that is true through 2021. So far in the first quarter, typically January, February is the down month that we observe in DDoS attacks. Whether this is, you know, kids going back to school from Christmas break, you have their Christmas routines and e-commerce is slowing down. January, February is typically a slow month. That was not true in 2021. In fact, we hit record numbers on a month by month in both January and February. And so not only do we see 2.9 million attacks in the first quarter of 2021, which, I mean, let's do the math here, right? We've got four quarters, you know, we're on track to hit 12 million attacks potentially, if not more. And then you have this normal where we said 800,000 approximately month over month since the pandemic started, we started 2021 at 950,000 plus. That's up and to the right and it's not slowing down. >> It's not slowing down. It's a trend that it shows, you know, significant impact across every industry. And we're going to talk about that but what are some of the new threat vectors that you saw weaponized in the last year? I mean, you talked about the example of the Miami-Dade school district but what were some of those new vectors that were really weaponized and used to help this up and to the right trend? >> So there's four in particular that we were tracking in 2020 and these nets aren't necessarily new vectors. Typically what happens when an adversary starts using this is there's a proof of concept code out there. In fact, a good example of this would be the RDP over UDP. So, I mean, we're all remotely connected, right? We're doing this over a Zoom call. If I want to connect to my organization I'm going to use some sort of remote capability whether that's a VPN or tunneling in, whatever it might be, right? And so remote desktop is something that everybody's using. And we saw actors start to kind of play around with this in mid 2020. And in right around September, November timeframe we saw a sudden spike. And typically when we see spikes in this kind of activity it's because adversaries are taking proof of concept code, that maybe has been around for a period of time, and they're incorporating those into DDoS for hire services. And so any person that wants to launch a DDoS attack can go into underground forums in marketplaces and they can purchase, maybe it's $10 in Bitcoin, and they can purchase an attack. That leverage is a bunch of different DDoS vectors. And so adversaries have no reason to remove a vector as new ones get discovered. They only have the motivation to add more, right? Because somebody comes into their platform and says, "I want to launch an attack that's going to take out my opponent." It's probably going to look a lot better if there's a lot of attack options in there where I can just go through and start clicking buttons left and right. And so all of a sudden now I've got this complex multi-vector attack that I don't have to pay anything extra for. Adversary already did all the work for me and now I can launch an attack. And so we saw four different vectors that were weaponized in 2020. One of those are notably the Jenkins that you see listed on the screen in the key findings. That one isn't necessarily a DDoS vector. It started out as one, it does amplify, but what happens is Jenkins servers are very vulnerable and when you actually initiate this attack, it tips over the Jenkins server. So it kind of operates as like a DoS event versus DDoS but it still has the same effect of availability, it takes a server offline. And then now just in the first part of 2021 we're tracking multiple other vectors that are starting to be weaponized. And when we see this, we go from a few, you know, incidents or alerts to thousands month over month. And so we're seeing even more vectors added and that's only going to continue to go up into the right. You know that theme that we talked about at the beginning here. >> As more vectors get added, and what did you see last year in terms of industries that may have been more vulnerable? As we talked about the work from home, everyone was dependent, really here we are on Zoom, dependent on Zoom, dependent on Netflix. Streaming media was kind of a lifeline for a lot of us but it also was healthcare and education. Did you see any verticals in particular that really started to see an increase in the exploitation and in the risk? >> Yeah, so let's start, let's separate this into two parts. The last part of the key findings that we had was talking about a group we, or a campaign we call Lazarus Borough Model. So this is a global DDoS extortion campaign. We're going to cover that a little bit more when we talk about kind of extorted events and how that operates but these guys, they started where the money is. And so when they first started targeting industries and this kind of coincides with COVID, so it started several months after the pandemic was announced, they started targeting a financial organizations, commercial banking. They went after stock exchange. Many of you would hear about the New Zealand Stock Exchange that went offline. That's this LBA campaign and these guys taking it off. So they started where the money is. They moved to a financial agation targeting insurance companies. They targeted currency exchange places. And then slowly from there, they started to expand. And in so much as our Arbor Cloud folks actually saw them targeting organizations that are part of vaccine development. And so these guys, they don't care who they hurt. They don't care who they're going after. They're going out there for a payday. And so that's one aspect of the industry targeting that we've seen. The other aspect is you'll see, on the next slide here, we actually saw a bunch of different verticals that we really haven't seen in the top 10 before. In fact, if you actually look at this you'll see the number one, two and three are pretty common for us. We almost always are going to see these kinds of telecommunications, wireless, satellite, broadband, these are always going to be in the top. And the reason for that is because gamers and DDoS attacks associated with gaming is kind of the predominant thing that we see in this landscape. And let's face it, gamers are on broadband operating systems. If you're in Asian communities, often they'll use mobile hotspots. So now you start to have wireless come in there. And so that makes sense seeing them. But what doesn't make sense is this internet publishing and broadcasting and you might say, "Well, what is that?" Well, that's things like Zoom and WebEx and Netflix and these other streaming services. And so we're seeing adversaries going after that because those have become critical to people's way of life. Their entertainment, what they're using to communicate for work and school. So they realized if we can go after this it's going to disrupt something and hopefully we can get some recognition. Maybe we can show this as a demonstration to get more customers on our platform or maybe we can get a payday. In a lot of the DDoS attacks that we see, in fact most of them, are all monetary focused. And so they're looking for a payday. They're going to go after something that's going to likely, you know, send out that payment. And then just walk down the line. You can see COVID through this whole thing. Electronic shopping is number five, right? Everybody turned to e-commerce because we're not going to in-person stores anymore. Electronic computer manufacturing, how many more people have to get computers at home now because they're no longer in a corporate environment? And so you can see how the pandemic has really influenced this industry target. >> Significant influencer and I also wonder too, you know, Zoom became a household name for every generation. You know, we're talking to five generations and maybe the generations that aren't as familiar with computer technology might be even more exploitable because it's easy to click on a phishing email when they don't understand how to look for the link. Let's now unpack the different types of DDoS attacks and what is on the rise. You talked about in the report the triple threat and we often think of that in entertainment. That's a good thing, but again, not here. Explain that triple threat. >> Yeah, so what we're seeing here is we have adversaries out there that are looking to take advantage of every possible angle to be able to get that payment. And everybody knows ransomware is a household name at this point, right? And so ransomware and DDoS have a lot in common because they both attack the availability of network resources, where computers or devices or whatever they might be. And so there's a lot of parallels to draw between the two of these. Now ransomware is a denial of service event, right? You're not going to have tens of thousands of computers hitting a single computer to take it down. You're going to have one exploitation of events. Somebody clicked on a link, there was a brute force attempt that managed to compromise a little boxes, credentials, whatever it might be, ransomware gets put on a system, it encrypts all your files. Well, all of a sudden, you've got this ransom note that says "If you want your files decrypted you're going to send us this amount of human Bitcoin." Well, what adversaries are doing now is they're capitalizing on the access that they already gained. So they already have access to the computer. Well, why not steal all the data first then let's encrypt whatever's there. And so now I can ask for a ransom payment to decrypt the files and I can ask for an extortion to prevent me from posting your data publicly. Maybe there's sensitive corporate information there. Maybe you're a local school system and you have all of your students' data on there. You're a hospital that has sensitive PI on it, whatever it might be, right? So now they're going to extort you to prevent them from posting that publicly. Well, why not add DDoS to this entire picture? Now you're already encrypted, we've already got your files, and I'm going to DDoS your system so you can't even access them if you wanted to. And I'm going to tell you, you have to pay me in order to stop this DDoS attack. And so this is that triple threat and we're seeing multiple different ransomware families. In fact, if you look at one of the slides here, you'll see that there's SunCrypt, there's Ragnar Cryptor, and then Maze did this initially back in September and then more recently, even the DarkSide stuff. I mean, who hasn't heard about DarkSide now with the Colonial Pipeline event, right? So they came out and said, "Hey we didn't intend for this collateral damage but it happened." Well, April 24th, they actually started offering DDoS as part of their tool kits. And so you can see how this has evolved over time. And adversaries are learning from each other and are incorporating this kind of methodology. And here we have triple extortion event. >> It almost seems like triple extortion event as a service with the opportunities, the number of vectors there. And you're right, everyone has heard of the Colonial Pipeline and that's where things like ransomware become a household term, just as much as Zoom and video conferencing and streaming media. Let's talk now about the effects that the threat report saw and uncovered region by region. Were there any regions in particular that were, that really stood out as most impacted? >> So not particularly. So one of the phenomenon that we actually saw in the threat report, which, you know, we probably could have talked about it before now but it makes sense to talk about it regionally because we didn't see any one particular region, one particular vertical, a specific organization, specific country, none was more heavily targeted than another. In fact what we saw is organizations that we've never seen targeted before. We've seen industries that have never been targeted before all of a sudden are now getting DDoS attacks because we went from a local on-prem, I don't need to be connected to the internet, I don't need to have my employees remote access. And now all of a sudden you're dependent on the internet which is really, let's face it, that's critical infrastructure these days. And so now you have all of these additional people with a footprint connected to the internet then adversary can figure out and they can poke it. And so what we saw here is just overall, all industries, all regions saw these upticks. The exception would be in China. We actually, in the Asia Pacific region specifically, but predominantly in China. But that often has to do with visibility rather than a decrease in attacks because they have their own kind of infrastructure in China. Brazil's the same way. They have their own kind of ecosystems. And so often you don't see what happens a lot outside the borders. And so from our perspective, we might see a decrease in attacks but, for all we know, they actually saw an increase in the attacks that is internal to their country against their country. And so across the board, just increases everywhere you look. >> Wow. So let's talk about what organizations can do in light of this. As we are here, we are still doing this program by video conferencing and things are opening up a little bit more, at least in the states anyway, and we're talking about more businesses going back to some degree but there's going to still be some mix, some hybrid of working from home and maybe even distance learning. So what can enterprises do to prepare for this when it happens? Because it sounds to me like with the sophistication, the up and to the right, it's not, if we get attacked, it's when. >> It's when, exactly. And that's just it. I mean, it's no longer something that you can put off. You can't just assume that I've never been DDoS attacked, I'm never going to be DDoS attacked anymore. You really need to consider this as part of your core security platform. I like to talk about defense in depth or a layer defense approach where you want to have a layered approach. So, you know, maybe they target your first layer and they don't get through. Or they do get through and now your second layer has to stop it. Well, if you have no layers or if you have one layer, it's not that hard for an adversary to figure out a way around that. And so preparation is key. Making sure that you have something in place and I'm going to give you an operational example here. One of the things we saw with the LBA campaigns is they actually started doing network of conasense for their targets. And what they would do is they would take the IP addresses belonging to your organization. They would look up the domains associated with that and they would figure out like, "Hey, this is bpn.organization.com or VPN two." And all of a sudden they've found your VPN concentrator and so that's where they're going to focus their attack. So something as simple as changing the way that you name your VPN concentrators might be sufficient to prevent them from hitting that weak link or right sizing the DDoS protection services for your company. Did you need something as big as like OnPrem Solutions? We need hardware. Do you instead want to do a managed service? Or do you want to go and talk to a cloud provider because there's right solutions and right sizes for all types of organizations. And the key here is preparation. In fact, all of the customers that we've worked with for the LBA extortion campaigns, if they were properly prepared they experienced almost no downtime or impact to their business. It's the people like the New Zealand Stock Exchange or their service provider that wasn't prepared to handle the attacks that were sent out them that were crippled. And so preparation is key. The other part is awareness. And that's part of what we do with this threat report because we want to make sure you're aware what adversaries are doing, when new attack vectors are coming out, how they're leveraging these, what industries they're targeting because that's really going to help you to figure out what your posture is, what your risk acceptance is for your organization. And in fact, there's a couple of resources that that we have here on the next slide. And you can go to both both of these. One of them is the threat report. You can view all of the details. And we only scratched the surface here in this Cube interview. So definitely recommend going there but the other one is called Horizon And netscout.com/horizon is a free resource you can register but you can actually see near real-time attacks based on industry and based on region. So if your organization out there and you're figuring, "Well I'm never attacked." Well go look up your industry. Go look up the country where you belong and see is there actually attacks against us? And I think you'll be quite surprised that there's quite a few attacks against you. And so definitely recommend checking these out >> Great resources netscout.com/horizon, netscout.com/threatreport. I do want to ask you one final question. That's in terms of timing. We saw the massive acceleration in digital transformation last year. We've already talked about this a number of times on this program. The dependence that businesses and consumers, like globally in every industry, in every country, have on streaming on communications right now. In terms of timing, though, for an organization to go from being aware to understanding what adversaries are doing, to being prepared, how quickly can an organization get up to speed and help themselves start reducing their risks? >> So I think that with DDoS, as opposed to things like ransomware, the ramp up time for that is much, much faster. There is a finite period of time with DDoS attacks that is actually going to impact you. And so maybe you're a smaller organization and you get DDoS attacked. There's a, probably a pretty high chance that that DDoS attack isn't going to last for multiple days. So maybe it's like an hour, maybe it's two hours, and then you recover. Your network resources are available again. That's not the same for something like ransomware. You get hit with ransomware, unless you pay or you have backups, you have to do the rigorous process of getting all your stuff back online. DDoS is more about as soon as the attack stops, the saturation goes away and you can start to get back online again. So it might not be as like immediate critical that you have to have something but there's also solutions, like a cloud solution, where it's as simple as signing up for the service and having your traffic redirected to their scrubbing center, their detection center. And then you may not have to do anything on-prem yourself, right? It's a matter of going out to an organization, finding a good contract, and then signing up, signing on the dotted line. And so I think that the ramp up time for mitigation services and DDoS protection can be a lot faster than many other security platforms and solutions. >> That's good to know cause with the up and to the right trend that you already said, the first quarter is usually slow. It's obviously not that way as what you've seen in 2021. And we can only expect what way, when we talk to you next year, that the up and to the right trend may continue. So hopefully organizations take advantage of these resources, Richard, that you talked about to be prepared to mediate and protect their you know, their customers, their employees, et cetera. Richard, we thank you for stopping by theCube. Talking to us about the sixth NetScout Threat Intelligence Report. Really interesting information. >> Absolutely; definitely a pleasure to have me here. Lisa, anytime you guys want to do it again, you know where I live? >> Yes. It's one of my favorite topics that you got and I got to point out the last thing, your Guardians of the Galaxy background, one of my favorite movies and it should be noted that on the NetScout website they are considered the Guardians of the Connected World. I just thought that connection was, as Richard told me before we went live, not planned, but I thought that was a great coincidence. Again, Richard, it's been a pleasure talking to you. Thank you for your time. >> Thank you so much. >> Richard Hummel, I'm Lisa Martin. You're watching this Cube conversation. (relaxing music)

Published Date : May 21 2021

SUMMARY :

Excited to talk to you. it's a pleasure to be here. that you saw in particular that that comes to mind because One of the global trends and themes And then you have this normal where and to the right trend? And so any person that wants that really started to see an increase In a lot of the DDoS attacks that we see, and maybe the generations that aren't And so there's a lot of parallels to draw effects that the threat report But that often has to do with visibility but there's going to still be some mix, and I'm going to give you to understanding what that is actually going to impact you. that the up and to the a pleasure to have me here. and I got to point out the last thing, You're watching this Cube conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

Lisa MartinPERSON

0.99+

two hoursQUANTITY

0.99+

2020DATE

0.99+

$10QUANTITY

0.99+

ChinaLOCATION

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

April 24thDATE

0.99+

New Zealand Stock ExchangeORGANIZATION

0.99+

20%QUANTITY

0.99+

SeptemberDATE

0.99+

twoQUANTITY

0.99+

2021DATE

0.99+

LisaPERSON

0.99+

second layerQUANTITY

0.99+

last yearDATE

0.99+

mid 2020DATE

0.99+

FebruaryDATE

0.99+

NetScoutORGANIZATION

0.99+

first layerQUANTITY

0.99+

Guardians of the GalaxyTITLE

0.99+

JanuaryDATE

0.99+

bpn.organization.comOTHER

0.99+

next yearDATE

0.99+

one layerQUANTITY

0.99+

800,000QUANTITY

0.99+

last yearDATE

0.99+

12 million attacksQUANTITY

0.99+

bothQUANTITY

0.99+

Colonial PipelineEVENT

0.99+

190,000 individualsQUANTITY

0.99+

fourQUANTITY

0.99+

an hourQUANTITY

0.99+

OneQUANTITY

0.99+

netscout.com/horizonOTHER

0.99+

first articlesQUANTITY

0.99+

NetflixORGANIZATION

0.99+

ZoomORGANIZATION

0.99+

oneQUANTITY

0.99+

Guardians of the Connected WorldTITLE

0.99+

one final questionQUANTITY

0.99+

two partsQUANTITY

0.98+

2.9 million attacksQUANTITY

0.98+

over 10 million attacksQUANTITY

0.98+

Arbor NetworksORGANIZATION

0.98+

one aspectQUANTITY

0.98+

pandemicEVENT

0.98+

2019DATE

0.98+

five generationsQUANTITY

0.97+

threeQUANTITY

0.97+

tens of thousandsQUANTITY

0.97+

firstQUANTITY

0.96+

Ragnar CryptorPERSON

0.96+

first quarter of 2021DATE

0.96+

four quartersQUANTITY

0.95+

GoogleORGANIZATION

0.95+

nearly 200,000 folksQUANTITY

0.95+

Compute Session 06


 

>> Good morning, good afternoon and good evening. I'm Jeff Corcoran, Worldwide Go To Market Program Manager for the Compute Business Group. And I'm here today to talk to you about enabling and empowering your remote workforce with virtual desktop infrastructure or VDI. The pandemic has changed the way everyone works. And we're unlikely to go back to the way things were before 2020. The entire world has seen a dramatic fore shift to remote working. As you can see on the graphic here, 75% of CEOs say the pandemic has changed and accelerated this transformation. This brings with it a whole host of challenges. There are technical challenges like security and connectivity but there are also important challenges like culture and productivity to be concerned with. Gartner found that around half of employers now see remote work as a go forward motion for them which is opposed to less than a third before the pandemic. Of course there's work that you just can't do remotely. There the question is, how do you ensure maximum employee safety for work that needs to be physically co-located? 60% of CEOs say that their top concern is keeping employees safe and productive. It's becoming quite clear that the future is one of hybrid. It means that you have the flexibility to get work done regardless of your physical location. Because it's better for business continuity, better for employee productivity and better for long-term effectiveness. And employers are demanding it. Gartner reports that around 80% of employees want to work remotely, at least some of the time as opposed to those that want to work remotely all the time which is around 56%. This is because employees report the flexibility to work from home. It's a boost to retention, productivity and work-life balance. It's no coincidence that a JP Morgan CIO Survey found that the single biggest tech spending shift has been for technologies that enable remote working. This is seeing a 15% increase while other technologies in the rest of the market is flat to declining. When we talk about remote and hybrid work, one of the key enabling technologies is VDI. VDI is a client desktop virtualization workload. That's a subset of the more expansive spectrum of end user computing or EUC for short. These are technologies that allow users to access corporate applications and data regardless of where they are. Within this EUC spectrum, there are server-based computing which is sometimes known as application virtualization. These are for users with less complex computing needs. And then you've got the aforementioned VDI which is for task or productivity users. And then we have physical hosted desktops which is for the most demanding end-users. To understand why VDI has become so popular, we need to understand the benefits that it can provide. So you've got ease of access. And again we're talking about remote work, work from home. This is a way of life. So the VDI has the ability to provide that ease of access. Flexibility, so organizations have vastly different needs predicated on their users and their computing needs. So VDI enables organizations to provision right size solutions for their workforce. Less administrative overhead, you can now manage devices in the desktop to updates from a centralized location for VDI which is a tremendous boost. Resource consolidation, for those deployments where the users don't require full capacity all the time, you can see tremendous consolidation ratios. Data security and sovereignty, this is probably the number one reason why people go with VDI. You safely keep your data where it belongs in the data center where you have the ability to build a secure perimeter around it. So in this scenario with VDI, users are accessing the data. It's not on their laptop, it's in the data center. And now what happens is when they access it, the data itself doesn't come across the line. It's just the pixels of what that data represents so that it paints it on their screen. So if somebody were to intercept that stream they wouldn't get the data itself but just the pixels so security is greatly enhanced. And this is also closely predicated to performance. Applications reside close to the data, in the data center. So they're able to operate at data center speed, so think about 10 gigabyte or higher speeds. And so for those engineering workloads, for example that have maybe large models and they have lowered huge dataset with many different parts because this is operating at wire speed in the data center it happens very quickly. And this is a boon to productivity. It's a great way to realize the benefit of VDI. The process of developing your HPE VDI solution starts with identifying the types of users you have and understanding the applications that they use to perform their duties. That way we can size the VDI deployment correctly. If they provide or perform more simple office tasks or just a single function positions, these are what we might call task workers. So they use limited office, Microsoft Office, you know, they're maybe some word processing. But think about customer service, telesales, data entry, healthcare, telemedicine is a good one here. Perhaps they need more performance and they're oriented towards analysis or content creation. These are what we call knowledge workers. And this is probably most of you in the audience. Think about heavy office 365 usage teams and zoom for collaboration, web based SaaS apps. This is office workers, sales and operations, marketing, finance legal. And then lastly for those users that are really dependent on a heavy graphical usage, think about MRIs scans for healthcare, maybe complex graphs for investment bankers, maybe simulations or modeling and engineering, these are power users. So again, you know, CAD engineering design simulation, financial traders, geo-physical analysis for the energy industry, software developers and the media and entertain industry. These are great places for power users. Whatever the right mix is for your organization, we ensure that the solution provides each and every type of worker, the performance they need to perform the tasks they need to have success. Netherlands Cancer Institute is one of the foremost cancer research centers in the world. They were looking to improve IT agility and performance to support demanding research projects and dynamic clinical services. And to do this, we worked with them and deployed HPE ProLiant DL380 Gen10 with VMware Horizon for their VDI infrastructure. And what this did was supported during the day up to 2000 VDI users. And at night, the usage went down to 400 to 600 users and the flexible design of the solution allowed them to take advantage of this infrastructure. And they could allocate capacity at night to some batch jobs that were running to improve image sharpness of imagery that's used to aid in the early research of cancer disease. And what used to take one hour to work on an image, took 10 minutes now in this new environment. So they are able to increase the agility to run diverse clinical and research workloads. They (indistinct) their IT infrastructure to handle consistently and constantly evolving business needs. And it also freed clinicians to focus more time on patient care which is really what they wanted to do. And the quote here says that by spending less time working with technology, the clinicians were able to spend more time focusing on the patients which is what they, you know, what's the most important part of this equation. With the introduction of HPE ProLiant Gen10 Plus, we see a tremendous opportunity to help our customers drive better outcomes. For VDI that means we can leverage the innovation that the 3rd Generation AMD EPYC Processor provides. Improved clock speeds and increased instructions per clock will greatly benefit VDI workloads as well increased memory, so up to four terabytes per CPU. Storage and networking are no longer going to bottlenecks either as there's 128 PCIe Gen4 lanes to support this increased IO. This is twice the bandwidth that was available with Gen3. So with this increased performance envelopes for several sub-systems, we're able to build higher performing VDI solutions that'll help our customers drive the outcomes needed to move their business forward. When we leverage HPE GreenLake for VDI, it brings the simplicity of the cloud experience to VDI. The ability to scale capacity and costs up and down is a key benefit of cloud. But most VDI implementations need to meet certain standards of security, compliance and performance that cannot readily be met with pure public cloud solutions. HPE GreenLake for VDI brings that cloud-like economics and agility together with the performance compliance and control that you expect from your on premises IT. And because it is managed for you and build, use monthly, you can focus your IT teams on other critical aspects of delivering outcomes that help you drive your business forward. We just talked about GreenLake which is a great way for us to help you accelerate your transformation. You can deploy any workload as a service with GreenLake services. You can now bring that cloud speed agility and an as a service model to where your apps and data are today. You can transform the way you do business with one experience and one operating model across your distributed clouds for depths and data at the edge in co-locations and in your data center. With over 11,000 IT projects conducted and 1.4 million customer interactions each and every year, HPE Pointnext 15,000 experts in its vast ecosystem of solution partners and channel partners are uniquely able to help you at every stage of your digital transformation. Because we address some of the biggest areas that can slow you down. We bring together technology and expertise to help you deliver your most strategic outcomes. Flexible investment capacity is a key consideration for businesses to drive digital transformation initiatives. In order to forge a path forward, you need access to flexible payment terms that allow you to match your IT costs to usage. You need help releasing capital from existing infrastructures to deferring payments and providing pre-owned technology to relieve capacity strain. HPE Financial Services or HPE FS, unlocks the value of your entire IT estate from edge to cloud to end user with multi-vendor solutions consistently and sustainably around the world. HPE FS helps you create the financial capacity to transform your work business. There is a lot of other resources that are available to help you learn about the VDI solutions that we have available to help you. So there's a few links on the screen that talk about some of our VDI solutions, our product portfolio. And there's also some social media engagements that we can do on LinkedIn, Twitter or Facebook. I'd like to thank you for taking some time out of your day to attend this session. Have a great rest of your day.

Published Date : Apr 9 2021

SUMMARY :

So the VDI has the ability to provide

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff CorcoranPERSON

0.99+

10 minutesQUANTITY

0.99+

one hourQUANTITY

0.99+

400QUANTITY

0.99+

GartnerORGANIZATION

0.99+

60%QUANTITY

0.99+

Netherlands Cancer InstituteORGANIZATION

0.99+

75%QUANTITY

0.99+

LinkedInORGANIZATION

0.99+

600 usersQUANTITY

0.99+

todayDATE

0.99+

twiceQUANTITY

0.99+

one experienceQUANTITY

0.99+

HPE Financial ServicesORGANIZATION

0.99+

oneQUANTITY

0.98+

less than a thirdQUANTITY

0.98+

FacebookORGANIZATION

0.98+

MicrosoftORGANIZATION

0.98+

around 56%QUANTITY

0.97+

TwitterORGANIZATION

0.97+

singleQUANTITY

0.97+

over 11,000 IT projectsQUANTITY

0.97+

15,000 expertsQUANTITY

0.97+

around 80%QUANTITY

0.96+

HPE ProLiant Gen10 PlusCOMMERCIAL_ITEM

0.96+

1.4 million customerQUANTITY

0.93+

office 365TITLE

0.91+

pandemicEVENT

0.91+

eachQUANTITY

0.89+

Gen3COMMERCIAL_ITEM

0.89+

HPE FSORGANIZATION

0.88+

15% increaseQUANTITY

0.87+

GreenLakeORGANIZATION

0.87+

VDITITLE

0.86+

single functionQUANTITY

0.86+

HPEORGANIZATION

0.85+

Session 06QUANTITY

0.84+

3rd GenerationQUANTITY

0.82+

AMDORGANIZATION

0.81+

JP Morgan CIOORGANIZATION

0.81+

up to 2000 VDIQUANTITY

0.8+

128 PCIeQUANTITY

0.79+

about 10 gigabyteQUANTITY

0.76+

HPE ProLiant DL380 Gen10COMMERCIAL_ITEM

0.73+

VMwareORGANIZATION

0.72+

four terabytesQUANTITY

0.7+

OfficeTITLE

0.7+

upQUANTITY

0.65+

one operating modelQUANTITY

0.64+

2020DATE

0.64+

Compute Business GroupORGANIZATION

0.62+

GreenLakeTITLE

0.59+

cancer research centersQUANTITY

0.59+

HPE GreenLakeTITLE

0.59+

FSORGANIZATION

0.57+

HorizonTITLE

0.52+

HPETITLE

0.48+

around halfQUANTITY

0.44+

Gen4 lanesQUANTITY

0.41+

Driving Digital Transformation with Search & AI | Beyond.2020 Digital


 

>>Yeah, yeah. >>Welcome back to our final session in cultivating a data fluent culture track earlier today, we heard from experts like Valerie from the Data Lodge who shared best practices that you can apply to build that data flew into culture in your organization and tips on how to become the next analyst of the future from Yasmin at Comcast and Steve at all Terex. Then we heard from a captivating session with Cindy Hausen and Ruhollah Benjamin, professor at Princeton, on how now is our chance to change the patterns of injustice that we see have been woven into the fabric of society. If you do not have a chance to see today's content, I highly recommend that you check it out on demand. There's a lot of great information that you could start applying today. Now I'm excited to introduce our next session, which will take a look at how the democratization of data is powering digital transformation in the insurance industry. We have two prestigious guests joining us today. First Jim Bramblett, managing director of North America insurance practice, lead at its center. Throughout Jim's career, he's been focused on large scale transformation from large to midsize insurance carriers. His direct experience with clients has traditionally been in the intersection of technology, platform transformation and operating remodel redesign. We also have Michael cast Onus, executive VP and chief operating officer at DNA. He's responsible for all information technology, analytics and operating functions across the organization. Michael has led major initiatives to launch digital programs and incorporating modern AP I architectures ER, which was primarily deployed in the cloud. Jim, please take it away. >>Great. Thanks, Paula E thought we'd cover a few things today around around data. This is some of the trends we see in data within the insurance sector. And then I'll hand it over to Michael Teoh, take you through his story. You know, I think at the macro level, as we think about data and we think about data in the context of the insurance sector, it's interesting because the entire history of the insurance sector has been built on data and yet, at the same time, the entire future of it relies on that same data or similar similar themes for data. But but different. Right? So we think about the history, what has existed in an insurance companies. Four walls was often very enough, very enough to compete, right? So if you think about your customer data, claims, data, CRM, data, digital data, all all the data that was yeah, contained within the four walls of your company was enough to compete on. And you're able to do that for hundreds of years. But as we we think about now as we think about the future and the ability to kind of compete on data, this data comes from many more places just than inside your four walls. It comes from every device, every human, every vehicle, every property, every every digital interaction. Um in upon this data is what we believe insurers need to pivot to. To compete right. They need to be able to consume this data at scale. They need to be able to turn through this data to drive analytics, and they serve up insights based on those analytics really at the desktop of insurance professionals. And by the way, that has to be in the natural transition of national transaction. Of that employees work day. So an underwriter at a desktop claim him on the desktop, the sales associate of desktop. Those insights need to be served up at that point in time when most relevant. And you know. So if we think about how insurance companies are leveraging data, we see this really on kind of three horizons and starting from the left hand side of the page here, this is really brilliant basics. So how my leveraging core core data and core applied intelligence to monetize your existing strategy? And I think this brilliant based, brilliant basics concept is where most of most of my clients, at least within insurance are are today. You know, how are we leveraging data in the most effective way and putting it in the hands of business decision makers to make decisions largely through reporting and some applied intelligence? Um, Horizon two. We see, you know, definitely other industries blazing a trail here, and this is really about How do we integrate ecosystems and partners Now? I think within insurance, you know, we've had data providers forever, right? Whether it's NPR data, credit data risk data, you know, data aggregators and data providers have been a critical part of the insurance sector for for decades. I think what's different about this this ecosystem and partnership model is that it's much more Oneto one and it's much more, you know, kind of. How do we integrate more tightly and how do we become more embedded in each other's transactions? I think that we see some emergence of this, um, in insurance with automotive manufacturers with building management systems. But I think in the grand scheme of things, this is really very, very nascent for us as a sector. And I think the third horizon is is, you know, how do we fundamentally think about data differently to drive new business models? And I, you know, I don't know that we haven't ensure here in North America that's really doing this at any sort of scale. We certainly see pilots and proofs of concepts. We see some carriers in Europe farther down this path, but it's really it's really very new for us. A Z Think about these three horizons for insurance. So you know what's what's behind all this and what's behind. You know, the next powering of digital transformation and and we think at the end of the exercise, its data data will be the next engine that powers digital transformation. So in this exhibit, you know we see the three horizons across the top. You know, data is activated and activating digital transformation. And this, you know, this purple 3rd, 3rd road here is we think some of the foundational building blocks required to kind of get this right. But I think what's most important about about this this purple third bar here is the far right box, which is business adoption. Because you can build this infrastructure, you can have. You know, this great scalable cloud capability. Um, you can create a bunch of applications and intelligence, but unless it's adopted by the business, unless it's democratized, unless those insights and decisions air served up in the natural course of business, you're gonna have trouble really driving value. So that way, I think this is a really interesting time for data. We think this is kind of the next horizon to power the next age of digital transformation for insurance companies. With that brief prelude, I am, I'm honored. Thio, turn it over to Michael Stone Is the Cielo at CNN Insurance? >>Thanks, Jim, for that intro and very exciting Thio be here is part of part of beyond when I think a digital transformation within the context of insurance, actually look at it through the lens of competing in an era of near perfect information. So in order to be able to deliver all of the potential value that we talked about with regard to data and changing ecosystem and changing demands, the question becomes, How do you actually harness the information that's available to everybody to fundamentally change the business? So if you'll indulge me a bit here, let me tell you just a little bit more for those that don't know about insurance, what it really is. And I use a very long run on sentence to do that. It's a business model where capital is placed against risk in the form of products and associated services sold the customers through channels two companies to generate a return. Now, this sounds like a lot of other businesses in across multiple industries that were there watching today. But the difference within insurance is that every major word in that long run on sentence is changing sources of capital that we could draw on to be able to underwrite risk of going away. The nature of risk itself is changing from the perspective of policies that live six months to a year, the policies that could last six minutes. The products that we're creating are changing every day for our ability to actually put a satellite up in the air or ensure against the next pandemic. Our customers are not just companies or individuals, but they could be governments completely different entities than we would have been in sharing in the past and channels were changing. We sell direct, we sell through brokers and products are actually being embedded in other products. So you may buy something and not even know that insurance is a part of it. And what's most interesting here is the last word which is around return In the old world. Insurance was a cash flow business in which we could bring the premium in and get a level of interest income and being able to use that money to be able thio buffer the underwriting results that we would have. But those returns or dramatically reduced because of the interest income scenario, So we have to generate a higher rate of return. So what do we need to do? Is an insurance company in through this digital transformation to be able to get there? Well, fundamentally, we need to rethink how we're using information, and this is where thought spot and the cloud coming for us. We have two basic problems that we're looking to solve with information. The first one is information veracity. Do we believe it? When we get it? Can we actually trust it? Do we know what it means when we say that this is a policy in force or this is a new customer where this is the amount of attention or rate that we're going to get? Do we actually believe in that piece of data? The second is information velocity. Can we get it fast enough to be able to capitalize upon it? So in other words, we're We're working in a situation where the feedback loop is closing quickly and it's operating at a speed that we've never worked in before. So if we can't solve veracity and velocity, then we're never going to be able to get to where we need to go. So when we think of something like hot spot, what do we use it for? We use it to be able to put it in the hands of our business years so that they could ask the key questions about how the business is running. How much profit of my generating this month? What brokers do I need to talk? Thio. What is my rate retention? Look like what? The trends that I'm seeing. And we're using that mechanism not just to present nice visualizations, but to enable that really quick, dynamic question and answer and social, socially enabled search, which completely puts us in a different position of being able to respond to the market conditions. In addition, we're using it for pattern recognition. Were using it for artificial intelligence. We're gonna be capitalizing on the social aspect of of search that's that's enabled through thought spot and also connecting it into our advanced machine learning models and other capabilities that we currently have. But without it solving the two fundamental problems of veracity and velocity, we would be handicapped. So let me give you some advice about if I were in your position and you don't need to be in sleepy old industry like insurance to be able to do this, I'll leave you with three things. The first one is picking water holes so What are the things that you really want to be good at? What are the pieces of information that you really need to know more about? I mean, in insurance, its customers, it's businesses, locations, it's behavior. There are only a few water also really understand and pick those water holes that you're going to be really good at. The second is stand on the shoulders of giants. You know, in the world of technology, there's often a philosophy that says, Well, I can build it something better than somebody else create if I have it in house. But I'm happy to stand on the shoulders of giants like Thought Spot and Google and others to be able to create this capability because guess what? They're gonna out innovate any of the internal shops all day and every day. So don't be afraid. Thio. Stand side by side on the shoulders of giants as part of your journey. Unless you've got to build these organizations not just the technology for rapid experimentation and learning, because guess what? The moment you deliver insight, it begs another question, which also could change the business process, which could change the business model and If your organization the broader organization of business technology, analytics, customer service operations, etcetera is not built in a way that could be dynamic and flexible based on where the market is or is going, then you're gonna miss out on the opportunity. So again, I'm proud to be part of the fast black community. Really love the technology. And if if you look too, have the same kind of issues with your given industry about how you can actually speed up decision making, deliver insights and deliver this kind of search and recommended to use it. And with that, let's go to some questions. >>Awesome. Thank you so much, Michael and Jim for that in depth perspective and those tangible takeaways for our audience. We have a few minutes left and would love to ask a few questions. So here's the first one for Michael Michael. What are some of the most important things that you know now that you didn't know before you started this process? I think one of >>the things that's a great question. I think one of the things that really struck me is that, you know, traditional thinking would be very use case centric or pain point centric Show me, uh, this particular model or a particular question you want me to answer that can build your own analytics to do that or show me a deficiency in the system and I can go and develop a quick head that will do well, then you know, wallpaper over that particular issue. But what we've really learned is the foundation matters. So when we think about building things is building the things that are below the waterline, the pipes and plumbing about how you move data around how the engines work and how it all connects together gives you the above the waterline features that you could deliver to. You know, your employees into your customers much faster chasing use cases across the top above the waterline and ignoring what's below the water line to me. Is it really, uh, easy recipe too quick? Get your way to nothing. So again, focus on the foundation bill below the water line and then iterated above the water line that z what the lessons we've learned. It has been very effective for us. >>I think that's a very great advice for all those watching today on. But Here's one for Jim. Jim. What skills would you say are required for teams to truly adopt this digital transformation process? >>Yeah, well, I think that's a really good question, and I think I'd start with it's It's never one. Well, our experience has shown us number a one person show, right? So So we think to kind of drive some of the value that that that Michael spoke about. We really looked across disciplinary teams, which is a an amalgamation of skills and and team members, right? So if you think about the data science skills required, just kinda under under understand how toe toe work with data and drive insights, Sometimes that's high end analytic skills. Um, where you gonna find value? So some value architectural skills Thio really articulate, you know, Is this gonna move the needle for my business? I think there's a couple of critical critical components of this team. One is, you know, the operation. Whatever. That operation maybe has to be embedded, right, because they designed this is gonna look at a piece of data that seems interesting in the business Leader is going to say that that actually means nothing to me in my operation. So and then I think the last the last type of skill would be would be a data translator. Um, sitting between sometimes the technology in the business so that this amalgamation of skills is important. You know, something that Michael talked about briefly that I think is critical is You know, once you deliver insight, it leads to 10 more questions. So just in a intellectual curiosity and an understanding of, you know, if I find something here, here, the implications downstream from my business are really important. So in an environment of experimenting and learning thes thes cross discipline teams, we have found to be most effective. And I think we thought spot, you know, the platform is wired to support that type of analysis and wired to support that type of teaming. >>Definitely. I think that's though there's some really great skills. That's for people to keep in mind while they are going through this process. Okay, Michael, we have another question for you. What are some of the key changes you've had to make in your environment to make this digital transformation happen? >>That's a great question. I think if you look at our environment. We've got a mixture of, you know, space agent Stone age. We've got old legacy systems. We have all sorts of different storage. We have, you know, smatterings of things that were in cloud. The first thing that we needed to do was make a strong commitment to the cloud. So Google is our partner for for the cloud platform on unabashedly. The second thing that we needed to dio was really rethink the interplay between analytics systems in operational systems. So traditionally, you've got a large data warehouses that sit out over here that, you know, we've got some kind of extract and low that occurs, and we've got transactional operational systems that run the business, and we're thinking about them very differently from the perspective of bringing them together. How Doe I actually take advantage of data emotion that's in the cloud. So then I can actually serve up analytics, and I can also change business process as it's happening for the people that are transacting business. And in the meantime, I can also serve the multiple masters of total cost and consumption. So again, I didn't applications are two ships that pass in the night and never be in the world of Sienna. When you look at them is very much interrelated, especially as we want to get our analytics right. We want to get our A i m all right, and we want to get operational systems right By capturing that dated motion force across that architecture er that was an important point. Commit to the cloud, rethink the way we think analytics systems, work and operational systems work and then move them in tandem, as opposed to doing one without the other one in the vacuum. >>That's that's great advice, Michael. I think it's very important those key elements you just hit one question that we have final question we have for Jim. Jim, how do you see your client sustain the benefits that they've gained through this process? >>Yeah, it's a really good question. Um, you know, I think about some of the major themes around around beyond right, data fluency is one of them, right? And as I think about fluency, you only attain fluency through using the language every single day. They were day, week, over week, month over month. So you know, I think that applies to this. This problem too. You know, we see a lot of clients have to change probably two things at the same time. Number one is mindset, and number two is is structure. So if you want to turn these data projects from projects into processes, right, so so move away from spinning up teams, getting getting results and winding down. You wanna move away from that Teoh process, which is this is just the way working for these teams. Um, you have to change the mindset and often times you have to marry that with orb structure change. So So I'm gonna spin up these teams, but this team is going to deliver a set of insights on day. Then we're gonna be continuous improvement teams that that persist over time. So I think this shifting from project teams to persistent teams coupled with mindset coupled with with or structure changed, you know, a lot of times has to be in place for a period of time to get to get the fluency and achieve the fluency that that most organizations need. >>Thanks, Jim, for that well thought out answer. It really goes to show that the transformation process really varies when it comes to organizations, but I think this is a great way to close out today's track. I like to think Jim, Michael, as well as all the experts that you heard earlier today for sharing. There's best practice as to how you all can start transforming your organization's by building a data fluent culture, Um, and really empowering your employees to understand what data means and how to take actions with it. As we wrap up and get ready for the next session, I'd like to leave you all with just a couple of things. Number one if you miss anything or would like to watch any of the other tracks. Don't worry. We have everything available after this event on demand number two. If you want to ask more questions from the experts that you heard earlier today, you have a chance to do so. At the Meet The Experts Roundtable, make sure to attend the one for track four in cultivating a data fluent culture. Now, as we get ready for the product roadmap, go take a sip of water. This is something you do not want to miss. If you love what you heard yesterday, you're gonna like what you hear today. I hear there's some type of Indiana Jones theme to it all, so I won't say anything else, but I'll see you there.

Published Date : Dec 10 2020

SUMMARY :

best practices that you can apply to build that data flew into culture in your organization So if you think about your customer data, So in order to be able to deliver all of the potential value that we talked about with regard to data that you know now that you didn't know before you started this process? the above the waterline features that you could deliver to. What skills would you say are required for teams And I think we thought spot, you know, the platform is wired to What are some of the key changes you've had to make in your environment to make this digital transformation I think if you look at our environment. Jim, how do you see your client sustain the benefits that they've gained through this process? So I think this shifting from project teams to persistent teams coupled There's best practice as to how you all can start transforming

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JimPERSON

0.99+

MichaelPERSON

0.99+

Michael TeohPERSON

0.99+

Cindy HausenPERSON

0.99+

Ruhollah BenjaminPERSON

0.99+

StevePERSON

0.99+

GoogleORGANIZATION

0.99+

Jim BramblettPERSON

0.99+

ComcastORGANIZATION

0.99+

six monthsQUANTITY

0.99+

EuropeLOCATION

0.99+

Paula EPERSON

0.99+

ValeriePERSON

0.99+

DNAORGANIZATION

0.99+

10 more questionsQUANTITY

0.99+

YasminPERSON

0.99+

todayDATE

0.99+

two companiesQUANTITY

0.99+

two thingsQUANTITY

0.99+

North AmericaLOCATION

0.99+

TerexORGANIZATION

0.99+

one questionQUANTITY

0.99+

two shipsQUANTITY

0.99+

yesterdayDATE

0.99+

oneQUANTITY

0.99+

Michael StonePERSON

0.99+

ThioPERSON

0.99+

hundreds of yearsQUANTITY

0.98+

second thingQUANTITY

0.98+

FirstQUANTITY

0.98+

CNN InsuranceORGANIZATION

0.98+

two prestigious guestsQUANTITY

0.98+

secondQUANTITY

0.98+

Data LodgeORGANIZATION

0.98+

three thingsQUANTITY

0.98+

two fundamental problemsQUANTITY

0.97+

Thought SpotORGANIZATION

0.96+

SiennaLOCATION

0.96+

a yearQUANTITY

0.96+

first oneQUANTITY

0.95+

pandemicEVENT

0.95+

OneQUANTITY

0.95+

two basic problemsQUANTITY

0.94+

Michael MichaelPERSON

0.94+

third horizonQUANTITY

0.93+

earlier todayDATE

0.93+

3rdQUANTITY

0.92+

OnetoORGANIZATION

0.91+

Four wallsQUANTITY

0.9+

first thingQUANTITY

0.89+

six minutesQUANTITY

0.89+

NPRORGANIZATION

0.88+

decadesQUANTITY

0.85+

every vehicleQUANTITY

0.84+

single dayQUANTITY

0.82+

third barQUANTITY

0.81+

Meet The Experts RoundtableEVENT

0.79+

PrincetonORGANIZATION

0.78+

deviceQUANTITY

0.76+

3rd roadQUANTITY

0.76+

Indiana JonesTITLE

0.76+

number twoQUANTITY

0.75+

every humanQUANTITY

0.74+

three horizonsQUANTITY

0.74+

Lynn Martin, VMware | AWS re:Invent 2020 Public Sector Day


 

>>from around the globe. It's the Cube with digital coverage of AWS reinvent 2020 Special coverage sponsored by AWS Worldwide Public sector Welcome back to the cubes. Virtual coverage of eight of us Reinvent 2020 Virtual. This is the Cube virtual. I'm your host, John Ferrier. We are the Cube virtual. This year not only were in person but because of the pandemic. We're doing the remote interviews, doing the live coverage over the past couple weeks. We'll be covering it in depth. My next guest is Lynn Martin, vice president of government education. Health care for VM Ware Public Sector Thank you for coming on the Q. As part of the public sector day. Thanks for coming on. >>Thanks, John. It's my pleasure to be with you to that >>great to see last time you're on the Cube. We were in person and D. C is part of the Public Sector Summit, which is the reinvent for public sector is what I call it Theresa's big event. Teresa Carlson, who runs a U. S public sector. You guys a friend. You've been working together the partnership between VM where AWS has been so strong going back to 2016. I'll never forget. When I interviewed Pat and Andy, A lot of skeptics were like VM Ware E W s turned out to be great. Move at many levels. You're in the field for VM Ware driving the business. What's up? What's the update? >>So a couple exciting things. The partnership has been going great. Ah, lot of transformation work and co innovation between the two companies from the engineering side. And, as you mentioned, great a t the Pat Andy level on Ben. When you take it down to the field, support our government education, healthcare, customers. Great partnership with Theresa and her team. They've done a fabulous job, really, being at the forefront of the cloud transformation across those markets and our partnership together. No, it's pretty exciting. We have a lot of new product announced. It's coming out around our government. Go to market means jointly. So it's been a busy time with co vid and a lot of opportunity for both companies to really market differentiators for some of the challenges that are unique customers face >>when I want to ask you a little bit more on that piece because I know it's been interesting with the pandemic. You guys have had a nice overlay with 80. Invest with Teresa's organization obviously from it from a customer standpoint, Nice fit. Okay. Also, with the pandemic, we're seeing customers certainly doing more modern development. That's a big theme of reinvent also for VM World a few months ago as well. But the operator side of the I t piece is gonna be completely changed. I've been doing some reporting and stories around how not just the modern app site, but the I T portion operating these environments. It's hard in pant with the pandemic, so you start to see that operator meets software meets Cloud kind of world. Can you give your perspective of how that's impacted with the pandemic? Because it seems to have accelerated both i t operations in public sector and modern development of new APS and new surge. So, uh, interesting thoughts. I'd love to get your perspective. >>Yes. So I would say that when you kind of look back at the beginning of 2020 I don't think any of us envisioned quite what we were gonna be facing and what our customers, particularly in public and health care you know have faced. So we have customers jointly that are on the forefront of either providing civil services, national security, education to the students or commercial health care first responders right on the front line around patient care. And what I would say, the observation we had really early on in March was the acceleration of the digital transformation across all of those sectors. So lots of discussions have been taking place, and there were a lot of projects in place that would take a couple of years to probably implement. And I think what occurred with Covic is you really have to accelerate how you were gonna provide those civil services or patient care or education and parts of that digital transformation. I think we're taking for granted. So if you think of, like virtual desktop technology in the education space or, you know, SD when and network capability be of the cloud force for health care providers and things of that nature. So I think the portion played a bigger part in the country, responded to cove it in ensuring that we could do the things we needed to do virtually and quickly and out enabled, you know, speed to market and then infrastructure from companies like VM Ware teamed with an Amazon. We allow the acceleration for that journey. >>You know, the old expression. Necessity is the mother of all invention. Um, education and healthcare in particular really were impacted. They had a pressure points t do differently, things faster e education. We know what's going on there and health care with the pandemic. How how are you managing through this? Because, you know, you had a lot of business in flight prior before the pandemic. Now during and you've got maybe some visibility toe what growth looks like Post pandemic. You still got demand. So how are you managing it with from your perspective, your team? What's it like? How how are you as a leader dealing with this? But it's not like it's slowing down for you. It's increasing in >>demand. Yes, so are our segment was kind of on the forefront within bm where globally, um, we started working with different state, local governments and the federal government ahead of the close downs. You know, in one of the major large metropolitan cities, there were over a billion students that had to be able to be educated virtually and there were challenges around network capability, device capability, all kinds of things. So we've had a lot, a lot of activity and as a company. But you know, my segment, how to really work with corporate to kind of bend, how we do business business process rules as well, to be able to respond quickly and to be agile for our clients and provide different ways to support the needs of those customers. So then they could provide the kind of civil services that the country, you know, counts on them to dio. So I think from the internal perspective, in customer facing, we were able to flex, flex and move very quickly and then internally, within the organization as well. I would say, You know, February to June was almost a blur, were busy on weekend calls and things like that, dealing with all different kinds of situations and the organization as a whole. We were ableto flex and work remotely very quickly. I mean, we just used our own technology and literally upon the shutdown. The only difference is where you were working from, but all the tools, infrastructure and things we had were already in place. So anything from there and then as a leader, the third element, all out is kind of the human element. I think it's it's all an opportunity to connect our teams a little bit. Mawr. You know, you have to put more effort virtually more, all hands because more one on ones and kind of also adapt toe how they're dealing with the different personal things of educating their own Children and their family or caring with elders different types of situations as well. >>It's not business as usual, certainly, but it's, you know, challenging great leadership insight there. Thank you for sharing that. I wanna get back to the cloud impact I did. An interview is part of Amazon's Public Sector Awards program a few months ago or in late spring. Roughly, Um, there was a use case with the center and the Canada government, and the guy was kind of, uh, didn't wanna take sidewall Amazon. I'm not gonna be a spokesperson for Amazon. He ended up when the pandemic hit. He was so big fan of AWS and Cloud connectors example because he was skeptical, but he saw the benefit to speed can you give some examples of customers that you're working with that were getting immediate benefits from cloud in the pandemic. That literally made a big difference in what they did because you're seeing people highlight on, okay, just transmission. But people want to see examples. Can you share some examples where this is where cloud helped? It made a huge difference. And that's an example of what we're talking about here. >>Yes. So I would say, um, um example would be at M. D. Anderson Cancer Institute. Um, they had a need to really expand the connectivity off the facility to segregate patient care and ensure that patients that already, you know, had health issues were segregated from any other co vid patients. And very quickly we saw them scale and extend their data center in record time. I mean, things that traditionally would have taken years were done in months, you know, major accomplishments. In 30 days, a zai mentioned, you know, one of our large cities in the country had to really struggle with off 1.2 billion students in K through 12, many of which count on the school systems for, you know, their meals and things and how you deliver your virtual desktops in that environment. VMC on AWS for horizon is a great example that we saw across many state and local you know, entities in how they transform their education to those clients. Uh, and then the federal government. There's many examples, uh, you know, across some of the larger agencies as well, with BMC on AWS for both horizon and infrastructure as well. As you know, sometimes it wasn't one solution. They might have went a W s native for part vmc on AWS for part. And the combination of that really allows companies to come together in part to get things done very, very quickly. It's >>a great example of the VM Ware cloud on AWS success story. I think what's interesting and how I see you guys really doing well with Amazon. It will get to the partnership in a second. But I wanna call this out because you mentioned that earlier devices the network these air not usually associate with cloud usually clouds. You burst of the cloud clouds. Awesome. All these utility higher level services, Dev Ops Cloud native All goodness, But when you get down to what's going on the pandemic. It's the devices you're using. The desktops. It's the network working at home. How as much as that affected your team and your customers, Can you unpack that a little bit more? >>Yes. So what I would say on that is really when you look atyou out, you know the VMC on AWS offerings and you take it down to an example like the horizon platform horizon allows you with the V m c A W s power behind it to really present your virtual desktop on any device anywhere. And that allowed the education entities to be able to provide those curriculums to the students very quickly and, you know, not really have a big, disconnected downtime on how that was done. So I think you know, you're kind of taking cloud classic infrastructure that you reference and then layering in those unique use cases with the VMC on AWS offerings that then could be applied or telehealth. So you know, lots of examples across the health care industry with telehealth and deploying actually patient care via the M R solutions on BMC on aws is well, so it z really taking core. I t infrastructure layering on a software platform that then allows you to provide all those use cases, whether it be an NYPD or fire departments across the country or education entities or commercial patient care things of that nature as a second layer on top of that cloud infrastructure that you think of normally. >>Well, then I want to congratulate you and the team at VM. Where you guys doing? A great job. Like Teresa Carlson. You guys have a really good focus. Uh, you have a great understanding of how the public sector and commercial dynamics working with cybersecurity, going on all across there. And I just you guys there in space with them. You're doing stuff on the land and the ground station all across the public sector, and and they need faster solutions in the cloud. So congratulations. So I have to ask you, since we're here at reinvent, how is the relationship going? Um, where do you see it evolving? I'll see. We talked about the pressure of education, health care and other areas. I mean, case is gonna be re hall. That's gonna be a complete reinvention. Um, so a lot going on. What's supposed to give us the update. >>So I think that in general, you know the future off the public sector and healthcare space will never go backwards. And the acceleration that we've seen occur over 2020. You're gonna see that accelerate as we move forward. And I think the co innovation between Amazon and B M, where which are both innovative companies coming together to support those markets, I think we have more opportunity ahead of us then behind us. And I think when you look at just the great job Amazon has done in general, I was super excited to see Theresa pick up the health care sector. So we have a whole new space to work together on this year and really lots of exciting, innovative offerings to support both patient care and pharmaceuticals, life science and our payer community across the health care sector, as well as some of the work we've already been doing in the public sector. But given the dynamics in the future outlook of the industry, there's gonna require lots of innovation and different kinds of things to really partner together technically and, you know, aligning our go to market around primarily the customer needs. So I think what's very unique about our partnership in the public and healthcare space is we focus first on the customer needs and the mission of those customers and what they need to achieve. And both companies come to the table with, you know, incredible innovation around solutions to support that market. >>It's a great, great partnership, I gotta say, from a technology standpoint, after Raghu VM Ware when they did this, he's like It's a much deeper It's a real deal is not just the Barney deal is everyone kind of knows the old school, uh, phrases saying It's not really a deal. You guys have really integrated in the field on the customer activities. Strong final question for you You don't mind, um, here it reinvent. You know, people are remote. There's gonna be three weeks, a lot of live coverage. Cube Game day will be doing a lot of support and coverage. But for the audience watching this, what would you say is the most important story people should think about or, um, look at harder. I'm when it comes to cloud collision of public sector and what's gonna happen post pandemic because there's gonna be a new reality. There's gonna be growth strategies that will be in play. Some projects will be doubled down on some may not continue. What's your What's your advice to folks watching? What should they pay attention to this reinvent. >>So I think the number one thing is to really embrace the change going around you. And, you know, I think Amazon will be on the forefront of leading a lot of great innovation in that area. And it's really trying to be open minded about how you take advantage of the things that are coming out and be able to apply that into your infrastructure. So if you look across our customer base, you know there's lots of changes you mentioned. I don't think we'll ever go backwards. And those that will be able to move forward quicker are going to be the ones that embrace the change and really lead and drive that innovation within their organization in reinventing themselves through the kind of technology that a company like Amazon and beyond, where bring to the table >>great insight. Lynn And also there's a lot of great problems to solve and societal benefits a lot of need and you guys doing great work. Thanks for your leadership. And, uh, great conversation. Thank you. >>Thanks very much. >>Okay. Lynn Martin, head of vice president of Global public Sector Uh, government education Healthcare. Lynn Martin, the leader of VM Ware's public sector here in the Cube. I'm John Ferrier. Thanks for watching.

Published Date : Dec 9 2020

SUMMARY :

It's the Cube with digital coverage You're in the field for VM Ware driving When you take it down to the field, support our government education, It's hard in pant with the pandemic, so you start to see that operator meets software in the country, responded to cove it in ensuring that we could do the things we So how are you managing it with from your perspective, So then they could provide the kind of civil services that the country, you know, counts on them to dio. It's not business as usual, certainly, but it's, you know, challenging great leadership insight there. in the country had to really struggle with off 1.2 I think what's interesting and how I see you guys really doing well with Amazon. So I think you know, you're kind of taking cloud classic infrastructure And I just you guys there in space with them. So I think that in general, you know the future off the public sector and healthcare You guys have really integrated in the field on the you take advantage of the things that are coming out and be able to apply that you guys doing great work. Lynn Martin, the leader of VM Ware's public

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TheresaPERSON

0.99+

AmazonORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

Lynn MartinPERSON

0.99+

John FerrierPERSON

0.99+

PatPERSON

0.99+

AndyPERSON

0.99+

JohnPERSON

0.99+

AWSORGANIZATION

0.99+

2016DATE

0.99+

JuneDATE

0.99+

BMCORGANIZATION

0.99+

two companiesQUANTITY

0.99+

FebruaryDATE

0.99+

LynnPERSON

0.99+

TeresaPERSON

0.99+

bothQUANTITY

0.99+

VM WareORGANIZATION

0.99+

MarchDATE

0.99+

M. D. Anderson Cancer InstituteORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

BenPERSON

0.99+

Cube virtualCOMMERCIAL_ITEM

0.99+

both companiesQUANTITY

0.99+

three weeksQUANTITY

0.99+

late springDATE

0.99+

12QUANTITY

0.99+

30 daysQUANTITY

0.98+

Canada governmentORGANIZATION

0.98+

third elementQUANTITY

0.98+

pandemicEVENT

0.98+

CubeLOCATION

0.98+

oneQUANTITY

0.98+

second layerQUANTITY

0.98+

eightQUANTITY

0.98+

B MORGANIZATION

0.98+

VMCORGANIZATION

0.97+

over a billion studentsQUANTITY

0.96+

NYPDORGANIZATION

0.96+

firstQUANTITY

0.96+

80QUANTITY

0.96+

VM WareTITLE

0.96+

this yearDATE

0.95+

BarneyORGANIZATION

0.94+

awsORGANIZATION

0.94+

CubeCOMMERCIAL_ITEM

0.94+

This yearDATE

0.93+

VMORGANIZATION

0.93+

1.2 billion studentsQUANTITY

0.93+

2020DATE

0.92+

Public Sector SummitEVENT

0.91+

U. SLOCATION

0.91+

few months agoDATE

0.9+

Global public SectorORGANIZATION

0.9+

Post pandemicEVENT

0.89+

Pat AndyPERSON

0.87+

VirtualCOMMERCIAL_ITEM

0.86+

Chris Grusz & Matthew Polly | AWS re:Invent 2020


 

>>from around the globe. It's the Cube with digital coverage of AWS reinvent 2020. Special coverage sponsored by AWS Global Partner Network Welcome to the Cubes. Live coverage of AWS reinvent 2020. I'm Lisa Martin. I've got two guests joining me. Next. Chris Gru's director of Business development, AWS Marketplace Service catalog and Control Tower at AWS. Chris, welcome. >>Thank you. Welcome. Good to see you. >>Likewise. And Matthew Polly is an alumni of the Cube. He is back VP of worldwide business development alliances and channels at Crowdstrike Matthew, Welcome toe. Welcome back. >>Great to be here. Lisa, Thanks for having me. >>And I see you're in your garage, your f one car in the background. Very jealous. So we're gonna be talking a little bit about not f one today, but about what's going on. Some of the the news that's coming from the partner Keynote. So, Chris, let's start with you. What's going on? The AWS marketplace news and also give our audience a real good understanding of what the marketplace is. >>Yeah, sure. So So AWS marketplace is actually an eight year old service within the AWS family, and and our charter is really providing a fine by deploy and manage experience for third party software. And so what our organization does. We work with my issues like Crowdstrike, and we really try to get them to package up their software in that same consumption format that other customers are buying AWS services. It's already the best service already. Those customers are used to buying services like Red Shift, and that's three and a consumption format, and they want to be able to buy third party software in that same manner. And so that's really been our charter since we were launched eight years ago. We've had a lot of great mo mentum since our launch. We now have over 8000 listings available in the catalog, and we have over 1.5 million subscriptions going through the catalog. One of things that we announced earlier today is that we are up to 300,000 active customers. That's actually up from 260,000, which is our previous numbers. So we continue to see really good momentum in terms of adoption, from both our eyes, community publishing listings and then from our customers that are actually buying out of the catalog. We work on all types of formats of software, so we provide machine images in an Amazon machine image format. But we also published and make available SAS products, container products and algorithms and models to run in things like our sage maker environment. And then, as of this morning in the Global Partner Summit, we announced the ability to sell professional services through eight of this marketplace as well. >>So lots of expansion, lots of growth. I'd love to get Chris your take on this expansion into offering professional services. What does that mean? And how have your 300,000 plus customers been influential in that? >>Yeah. And so what we've seen is marketplaces evolved is the transaction sizes have actually gone up dramatically. A couple years ago we launched a feature called Private Offers, which allows eyes views to do a negotiated subscription, submit that to an AWS customer and that they accept that goes right on their bill. We've seen very good adoption that we've got thousands of private offers now going through the system and what we found when the transaction sizes started to grow. Both our eyes V s that we're using the platform, as well as the consulting partners that are partners with US through Amazon Partner Network. They typically attached services to those transactions So pure and eyes V you might wanna package on something like an installation service training services. Or it could just be a bespoke statement of work that goes along with your technology and then on the consulting partner side. Resellers want to attach those same type of services to the software that they re sell, and up until this morning we weren't able to do that. And so it provided a lot of friction to our customers or buyers because what they had to do is they actually had to bottom line those transactions, or they had to do those transactions outside of marketplace. And And that wasn't a good experience for either RSV community or restore community or customers. So now, with this launch, we could actually allow customers to buy those services from those Eyes v partners and those resellers. By virtue of doing that to marketplace and basically how it works. It's similar to our private offer experience. They just submit a private offer to that customer. They could upload a statement of work. And if that customer accept, it goes directly on their AWS bill and they did. This marketplace takes care of all the collection, and the building that goes goes along with that transaction. And so we're really excited about this. We had over 100 launch partners that we're ready to go as of this morning, and we think this is gonna be a great feature, is gonna get a lot of adoption. Crowdstrike, which is a company that Matthews with is one of our launch partners for that feature. And so we just think this is gonna be a game changer for us on a number of levels. It's really gonna open up the type of transactions that we can now do to market place. >>Well, you mentioned Ah, good f word frictionless. That's something that every business really aims to do to make that experience just as seamless as possible. So Matthew talk to us about crowdstrike being part of its professional services, launched the opportunities that that opens up for the marketplace, customers and your customers? >>Sure. So just a quick background on crowdstrike were an endpoint protection cybersecurity company that has historically been protecting laptops desktops on premise, uh, devices from from breaches, basically identifying indications of attack or indications of compromise that that may surface on those end points. We do that by having agents run on those devices and point back to our massive body of data that runs in the cloud A W s. In fact, and so collecting tons and tons of data petabytes upon petabytes of data, literally trillions of events per week were able to easily identify and apply machine learning and artificial intelligence, Um, to that corpus of data to be able to identify when there is adversary activity on those devices. Now we've gone through a bit of a digital transformation ourselves, and we're looking at now. Not only, or we have launched products here recently, that not only protect those on premise devices like the desktops, laptops and on premise servers, but also protect workloads that are running in the cloud E C. Two instances, or RDS instances. What have you in in AWS? Or we've also launched what crowdstrike calls are Falcon Horizon product, which is a cloud security posture management product to be able to give people visibility into configurations that may create risk for their cloud environments. And we've been leveraging marketplace for about two years now. Um, it's been a fantastic opportunity for us to really leverage that frictionless sales motion that Chris talked about reducing sale cycles for us and for our channel partners. We have a number of our channel partners that leverage the CPP Oh capability within within the AWS marketplace toe actually transact business with their customers. It's been a It's been a fantastic, um you know, mechanism for for crowdstrike, for our partners and for our customers. Um, you know, we've been part of the enterprise contract scenarios where we don't have to go through that process of negotiating an end user license contract. We've signed up for the enterprise contract. Many of our customers have signed up for that enterprise contracts with reduces the legal iterations to get a transaction done. So that's been fantastic. And what we're doing now with the you know, the professional services offering is we're standing up a few of our professional services, Um, you know, offerings on the AWS marketplace so that our customers and our channel partners can actually transact business through the AWS marketplace toe, acquire those particular professional services offerings. And the one that I think is most interesting is a kind of cloud security assessment where our professional services team will go in and actually evaluate our their configurations. Are there unmanaged, um, you know, accounts running in AWS or what have you that could represent a security risk and make recommendations about how to improve the overall security posture of that cloud environment, leveraging something like crowd strikes Falcon Horizon, as I mentioned earlier, or our cloud workload protection offering. So it >>really >>is about streamlining the procurement, offering them. You know, the ability to thio, offering customers the ability to acquire through the AWS marketplace, whether that's the crowdstrike product or the Crowdstrike service offerings. >>So, Matthew, I imagine given this year that we're all not sitting together face to face in Las Vegas. The events of this year have also brought a lot of challenges from a security perspective. We've seen Ransomware going up dramatically, but also in this massive pitot to work working remotely. I can imagine your customers big opportunity for Crowdstrike to help them when endpoints just scattered. So in terms of that, as well as the impact with what you're doing with AWS marketplace seems like a great opportunity to provide your customers with faster access to ensuring that they can guarantee the security off their all of their data, which is business critical. >>Yeah, 100%. So the kind of global pandemic and work from anywhere has driven demand for crowd strikes capabilities in two ways. Number one people leaving the office and going home. There's a proliferation of physical devices, laptops for people to actually work from home, which obviously need to be protected. And a lot of times these were people that were working from home for the first time. You know, no longer within the protection of the, you know, the corporate network. Maybe they're using a VPN or what have you? But they needed the added protection of an endpoint protection capability like crowd strikes. And the second is a lot of this digital transformation has been accelerated. We've had a few customers tell us they had a three year plan for for their their digital transformation, and a lot of that is moving on. Premise service involves moving on premise servers to the cloud, and they've had to accelerate that two months or even even weeks in cases. And that's driving. You know, huge demand for understanding how to ensure there maintaining the proper security posture for those cloud environments. So speed is key right now, making sure that you're protected and transacting those those you know, those those sale cycles quickly leveraging native US marketplace all is accelerating. >>Yes, speaking of that acceleration and we've talked about that a lot. Matthew. This acceleration of digital transformation years now crammed into months. Chris, let's wrap with you in light of that acceleration, how has that affected positively? The AWS marketplace Bringing in professional services, allowing your customers to have much more available to them, to transact directly and and in a frictionless way, when speed is so critical? >>Yeah, I mean what it really leads to. It just gives us more selection, right? So if you take a step back and you think about the you know, the infamous Amazon fire, well, one of the key components of what makes a fine we'll go a selection. And there was a lot of solutions that we had. We just couldn't sell through marketplace without having some kind of services attach. While there's a lot of products that you could just point, click and go. There are a lot of technology. Do you need to? Some have some kind of hand holding And so, you know, by virtue launching services, this actually opens up the amateur in terms of selection that we could bring into the catalog. One of things that we've been focused on as a late is bringing in business applications as an example. And a lot of times a business application might need services to go on, actually wrap around that solution cell and, you know, be part of that implementation. And so that's the other great thing about this is it's going to give us more selection, and that's just gonna let our customers buy more and more products out of this market place. But do that in this very easy format, where it literally just lets them put these transactions directly on the AWS bill. So we think it's gonna be a great you know, not only for movie deals faster but also providing more solutions to our customers and just giving a better selection experience of AWS customer >>and being able to do that all remotely, which is these days is table stakes. Chris. Matthew, Thank you so much for joining me today. Talking about what's new with the Amazon marketplace. What you guys are doing with professional services and crowdstrike. We appreciate your time. >>Yep. Thank you. Thanks. Lisa. Yep. >>From my guests. I'm Lisa Martin. You're watching the cubes. Live coverage of aws reinvent 2020.

Published Date : Dec 4 2020

SUMMARY :

It's the Cube with digital Good to see you. He is back VP of worldwide Great to be here. Some of the the news that's coming from the partner Keynote. And then, as of this morning in the Global Partner Summit, we announced the ability to sell professional I'd love to get Chris your take on And so we just think this is gonna be a game changer That's something that every business really aims to We have a number of our channel partners that leverage the You know, the ability to thio, but also in this massive pitot to work working remotely. And a lot of times these were people that were working from home for the first time. to transact directly and and in a frictionless way, when speed is so critical? And a lot of times a business application might need services to go on, actually wrap around and being able to do that all remotely, which is these days is table stakes. Live coverage of aws reinvent 2020.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MatthewPERSON

0.99+

ChrisPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

Chris GruPERSON

0.99+

Matthew PollyPERSON

0.99+

LisaPERSON

0.99+

Las VegasLOCATION

0.99+

two monthsQUANTITY

0.99+

Chris GruszPERSON

0.99+

Amazon Partner NetworkORGANIZATION

0.99+

100%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

thousandsQUANTITY

0.99+

two guestsQUANTITY

0.99+

three yearQUANTITY

0.99+

eightQUANTITY

0.99+

eight years agoDATE

0.99+

oneQUANTITY

0.99+

300,000 plus customersQUANTITY

0.99+

two waysQUANTITY

0.98+

first timeQUANTITY

0.98+

todayDATE

0.98+

over 100 launch partnersQUANTITY

0.98+

Global Partner SummitEVENT

0.98+

USLOCATION

0.98+

secondQUANTITY

0.98+

over 1.5 million subscriptionsQUANTITY

0.98+

bothQUANTITY

0.98+

about two yearsQUANTITY

0.98+

one carQUANTITY

0.98+

threeQUANTITY

0.97+

Red ShiftTITLE

0.97+

BothQUANTITY

0.97+

up to 300,000 active customersQUANTITY

0.97+

over 8000 listingsQUANTITY

0.97+

this yearDATE

0.96+

eight year oldQUANTITY

0.96+

OneQUANTITY

0.96+

CrowdstrikeORGANIZATION

0.96+

tons and tons of data petabytesQUANTITY

0.95+

KeynoteORGANIZATION

0.94+

earlier todayDATE

0.93+

this morningDATE

0.93+

MatthewsPERSON

0.93+

trillions of events per weekQUANTITY

0.9+

CrowdstrikeTITLE

0.89+

couple years agoDATE

0.87+

Two instancesQUANTITY

0.86+

RansomwareTITLE

0.85+

pandemicEVENT

0.83+

crowdstrikeORGANIZATION

0.82+

private offersQUANTITY

0.81+

fireCOMMERCIAL_ITEM

0.79+

AWS MarketplaceORGANIZATION

0.78+

EyesORGANIZATION

0.76+

AWS Global Partner NetworkORGANIZATION

0.74+

CubeORGANIZATION

0.67+

Falcon HorizonTITLE

0.65+

Hardik Modi, NETSCOUT | CUBEConversations September 2020


 

>> Announcer: From theCUBE studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is a CUBE Conversation. >> Hi, I'm Stu Miniman, and this is a special CUBE Conversation coming to us from our Boston area studio. We know that so much has changed in 2020 with the global pandemic on, with people working from home, staying safe is super important, and that especially is true when it comes to the threats that are facing us. So really happy to welcome to the program Hardik Modi, we're going to be talking about the NETSCOUT threat intelligence report for the first half of 2020. Hardik's the AVP of engineering for threat and mitigation products. Hardik, thanks so much for joining us. >> Thanks Stu, it's great to be here. Thanks for having me. >> Alright, so first set this up. This is NETSCOUT does these threat reports and on a pretty regular cadence, I have to think that the first half of 2020, we'll dig into this a little bit, is a little different because I know everybody when they had their plans at the beginning of 2020, by the time we got to March, we kind of shredded them and started over or made some serious adjustments. So why don't you introduce us to this? And then we'll talk specifically about the first half 2020 results. >> Right, thanks, Stu. So I'm here to speak about the fifth NETSCOUT threat intelligence report. So this is something that we do every six months in my team, in particular, the NETSCOUT threat intelligence organization, we maintain visibility across the internet and in particular threat activity across the internet, and very specifically with a strengthened DDoS activity. And so, you know, there's a lot of data that we have collected. There's a lot of analysis that we conduct on a regular basis. And then every six months, we try to roll this up into a report that gives you a view into everything that's happened across the landscape. So this is our report for the first half of the year. So through June 2020, and yes, you know, as we came into March 2020, everything changed. And in particular, when, you know, the pandemic kind of set upon us, you know, countries, entire continents went into lockdown and we intuited that this would have an impact on the threat landscape. And you know, this is even as we've been reporting through it, this is our first drill of roll up and look at really everything that happened and everything that changed in the first half of 2020. >> Yeah. It absolutely had such a huge impact. You know, my background, Hardik, is in networking. You think about how much over the last decade we've built out, you know, those corporate networks, all the Wi-Fi environments, all the security put there, and all of a sudden, well, we had some people remote, now everybody is remote. And you know, that has a ripple on corporate IT as well as, you know, those of us at home that have to do the home IT piece there. So why don't you give us a look inside the report? What are some of the main takeaways that the report had this time? >> No, so you're right, the network became everything for us and the network became how we, how our students attended school, right? And how we did our shopping, you know, how we did certainly finance and most definitely how for a lot of us how we did work, and suddenly the network, which, you know, certainly was a driver for productivity, and just business worldwide suddenly became that much more central. And so, we tend to look at the network, both sort of at the enterprise level, but then also a lot of what we get to see is at the service provider level. So what's happening on the big networks worldwide, and that's what we've rolled up into this report. So a few things that I want to kind of highlight from the report, the first thing is there were a lot of DDoS attacks. So we recorded through our visibility, 4.83 million DDoS attacks in the first six months of the year. That's almost 30,000 attacks a day. And you know, it's not like we hear about 30,000 outages every day. Certainly aren't 30,000 outages every day, but you know, this is an ongoing onslaught, for anybody who exists on the internet, and this didn't update at all through the first half of the year. If you kind of go like, just look at the numbers, it went up 15% for the same period year on year. But then as you enter into March, and in particular, the date when the WHO sort of announced the global pandemic, that's essentially the start that we marked. From that day onwards, the rise in attacks year on year for the same period, you know, a year ago was 25%. So that really, just in sheer numbers a lot changed. And then, you know, as we go a level deeper, and we look at like the nature of these attacks. You know, a lot of that actually has evolved considerably, over the past few years. And then in particular, like we're able to highlight a few stats in the first half of the year, and certainly like a lot of the drivers for this, the technical drivers are understood. And then there's just the human drivers for this, right? And we understand that a lot more people are at home. A lot more people are reliant on the internet and, you know, just sad to say, but you know, certainly also a lot more people aren't as engaged with school, with work, with society at large. And these tend to have knock on effects across large, a lot of things that we do in life, but also in like cyber crime and in particular, like in the DDoS space. >> Maybe if you could for our audience, I think they're in general familiar with DDoS, it's typically when, you know, sites get overwhelmed with traffic, different from say, everybody working at home is it'd be a little bit more cautious about phishing attacks. You're getting, you know, links and tax links in email, "Super important thing, please check this," please don't click those links. Does this impact, you know, those workers at home or is it, you know, all the corporate IT and all the traffic going through those that there's ways that they can stop, halt that, or, you know, interfere, get sensitive data? >> That's a really good point. And in large parts, I mean, and like with a lot of other kind of cyber crime activity, this is primarily felt inside the enterprise. And so the, as far as like, you know, companies are concerned and people who are using VPN and other kinds of remote access to get to critical resources, the key challenge here is the denial of availability. And so, okay. So you're right. Let's take a step back. DDoS, distributed denial of service. This is typically when like a large polarity of devices are used to direct traffic towards a device on the internet. And we typically think of this as a site. And so maybe, your favorite newspaper went down because of a DDoS attack, or you couldn't get to your bank or your retail, you know, e-commerce as a result of the DDoS attack, but this plays out in many different ways, including the inability for people to access work, just because their VPN concentrators have been DDOSed. I think, you know, just coming back to the split between people who work for a company and the company themselves, ultimately it's a shared responsibility, there's some amount of best practices that employees can follow. I mean, a lot of this enforcement and, you know, primarily ensuring that your services are running to expectation, as always, there's going to be the responsibility of the enterprise and something that enterprise security typically will want to cater for. >> All right. And how are these attacks characterized? You said it was up significantly 15% for the half year, overall, 25% overall, anything that differentiates big attacks, small attacks? Do we know how many of them actually freeze a site or pause how much activity is going on? >> Right, so what I will say is that within just those numbers, and we're simply just counting attacks, right? Even within those numbers, a key aspect that has changed is the rise in what we call multi-vector attacks. And so these are attacks in which they're, you go back maybe five years, certainly like going back further, typically a DDoS attack would involve a single technique that was being used to cause damage. And then over time, as many techniques were developed and new vulnerable services are discovered on the internet, what we find is that there's, you know, occasionally there would be a combination of these vectors, as we call them, being used against the target. And so a big thing that has changed within the last two years is what we think of as the rise in multi-vector attacks. And what we are seeing is that attacks that involve even 15 separate vectors are up considerably, over 1000% compared to the same time last year, and correspondingly attacks that involve a single vector are down in a really big way. And so we're just seeing a shift in the general, the techniques that are used within these attacks, and, you know, that has been considerable over certainly, you know, the same time 2019. But if you go back two years, even, it would seem like a complete sea change. >> What other key things, key learnings did you have from the survey this year that you can share? >> Yeah, so one thing I want to highlight that, you know, we kind of, and I think it's been implicit in some of your questions, certainly in many conversations that I have, like, what is the cost of these attacks? You know, what is ultimately the impact of these attacks on society? And one of the ways in which we tend to think of the impact is in simply like outages, like an e-commerce site that does a certain amount of business every day, you know, they can easily recognize that "All right, if I'm off for a day, for two days, for seven days, here's the impact to my business." So that tends to be understood at the individual enterprise level. Another cost that that often is well recognized as like the cost of mitigating attacks. And so now there's, whether it's the service provider, the enterprise themselves, other forms of business or other entities who will invest in mitigation techniques and capacity, those costs tend to kind of rack up. What we have done, and thanks to our kind of really unique visibility into service provider networks worldwide. What we've been able to do is extract essentially the, what we call the DDoS attack coefficient. And this is, think of it as like, here's how much DDoS attack traffic is going on worldwide or across any set of networks at any given time. So if you had zero DDoS in the world, that number will be zero, but it most definitely is not. You know, there's, we have represented numbers for different parts of the world. This can be many, many, many gigabits per second, many terabits per second. And essentially there's a, even just a transit cost for carrying this traffic from one point to another. And that is actually like the, you know, what we call the DDoS attack coefficient. And that cost is something that I want to highlight is being borne by everyone. So this ultimately is what shows up in your internet bills, whether you're a residential subscriber, whether you're using your phone and paying for internet through your phone, or you're an enterprise, and now you have network connections for your service providers, because ultimately this is a cost that we're bearing as a society. This is the first time that we've actually conducted research into this phenomenon. And I'm proud to say that we've captured this split across multiple geographies of the world. >> Yeah. It's been a big challenge these days. The internet is a big place, there's worry about fragmentation of the internet. There's worry about some of the countries out there, as well as some of the large, multinational global companies out there, really are walling our piece of the internet. Hardik, one thing I'm curious about, we talked about the impact of work from home and have a more distributed workforce. One of the other big mega trends we've been seeing even before 2020 is the growth of edge computing. You talk about the trillions of IOT devices that will be out there. Does DDoS play into this? You know, I just, the scenario runs through my mind. "Okay, great. We've got all these vehicles running that has some telemetry," all of a sudden, if they can't get their telemetry, that's a big problem. >> Yeah. So this is both the, this is the devices themselves and the, basically the impact that you could see from an attack on them. But more often what we see on the internet in the here and now is actually the use of these devices to attack other more established entities on the internet. So then, so for us now, for many years, we've been talking about the use of IOT devices in attacks, and simply the fact that so many devices are being deployed that are physically, they're vulnerable from the get-go, insecure at birth, essentially, and then deployed across the internet. You know, even if they were secure to start, they often don't have update mechanisms. And now, they, over a period of time, new vulnerabilities are discovered in those devices and they're used to attack other devices. So in this report, we have talked about a particular family of malware called Mirai, and Mirai has been around since 2016, been used in many high profile attacks. And over time there have been a number of variations to Mirai. And, you know, we absolutely keep track of the growth in these variations and the kinds of devices where they attack. Sorry, that they compromise, and then use to attack other targets. We've also kind of gone into another malware family that has been talked about a bit called Lucifer, and Lucifer was another, I think originally more Microsoft Windows, so you're going to see it more on your classic kind of client and server kind of computing device. But over time, we've seen, we have reported on Linux variants of Lucifer that not only can be installed on Linux devices, but also have DDoS capabilities. So we're tracking like the emergence of new botnets. Still, Stu, going straight back to your question. They are, this is where IOT, you know, even for all the promise that it holds for us as society, you know, if we don't get this right, there's a lot of pain in our future just coming from the use of these devices in attacks. >> Well, I thought it was bad enough that we had an order of magnitude more surface area to defend against on, I hadn't really thought about the fact that all of these devices might be turned into an attack vector back on what we're doing. Alright, Hardik. So you need to give us some, the ray of hope here. We've got all of these threats out here. How's the industry doing overall defending against this, what more can be done to stop these threats? What are some of the actions people, and especially enterprise techs should be doing? >> Yeah, so I absolutely start with just awareness. This is why we publish the report. This is why we have resources like NETSCOUT Cyber Threat Horizon that provides continuous visibility into attack activity worldwide. So it absolutely just starts with that. We're actually, this is not necessarily a subject of the report because it's happened in the second half of the year, but there have been a wave of high profile attacks associated with extortion attempts, over the past month. And, these attacks aren't necessarily complex, like the techniques being used aren't novel. I think in many ways, these are the things that we would have considered maybe run of the mill, at least for us on the research side and the people who live this kind of stuff, but, they have been successful, and a number of companies right now, a number of entities worldwide right now are kind of rethinking what they're doing in particular DDoS protection. And for us, you know, our observation is that this happens every few years, where every few years, there's essentially a reminder that DDoS is a threat domain. DDoS typically will involve an intelligent adversary on the other side, somebody who wants to cause you harm. To defend against it, there are plenty of well known kind of techniques and methodology, but that is something that enterprises, all of us, governments, service providers, those of us on the research side have to kind of stay on top of, keep reminding ourselves of those best practices and use them. And, you know, I'll say that again, for me, the ray of hope is that we haven't seen a new vector in the first six months of the year, even as we've seen a combination of other known vectors. And so for these, just from that perspective, there's these attacks we should be able to defend against. So that's essentially where I leave this, in terms of the hope for the future. >> Alright, Hardik, what final tips do you have? How do people get the report itself and how do they keep up? Where do you point everyone to? >> Yes, so the report itself is going to be, is live on the 29th of September 2020. It will be available at NETSCOUT.com/threatreport. I'll also point you to another resource, Cyber Threat Horizon, that gives you more continuous visibility into a tech activity, and that's NETSCOUT.com/horizon. And so these are the key resources that I leave you with, again, this is, there's plenty to be hopeful about. As I said, there hasn't been a new vector that we've uncovered in the first six months of the year, as opposed to seven vectors in the year 2019. So, that is something that certainly gives me hope. And, for the things that we've talked about in the report, we know how to defend against them. So, this is something that I think with action, we'll be able to live through just fine. >> Well, Hardik, thanks so much for sharing the data, sharing the insight, pleasure catching up with you. >> Okay. Likewise, Stu, thank you. >> All right, and be sure to check out theCUBE.net for all of the videos we have, including many of the upcoming events. I'm Stu Miniman and thank you for watching theCUBE. (calm music)

Published Date : Sep 30 2020

SUMMARY :

leaders all around the world, for the first half of 2020. Thanks Stu, it's great to be here. by the time we got to March, And in particular, when, you know, that the report had this time? on the internet and, you know, Does this impact, you know, And so the, as far as like, you know, for the half year, overall, is the rise in what we And that is actually like the, you know, fragmentation of the internet. basically the impact that you could see What are some of the actions people, and the people who live is live on the 29th of September 2020. much for sharing the data, for all of the videos we have,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
HardikPERSON

0.99+

March 2020DATE

0.99+

June 2020DATE

0.99+

September 2020DATE

0.99+

two daysQUANTITY

0.99+

BostonLOCATION

0.99+

MarchDATE

0.99+

NETSCOUTORGANIZATION

0.99+

seven daysQUANTITY

0.99+

Palo AltoLOCATION

0.99+

25%QUANTITY

0.99+

StuPERSON

0.99+

Stu MinimanPERSON

0.99+

15 separate vectorsQUANTITY

0.99+

Hardik ModiPERSON

0.99+

15%QUANTITY

0.99+

last yearDATE

0.99+

WHOORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

29th of September 2020DATE

0.99+

30,000 outagesQUANTITY

0.99+

firstQUANTITY

0.99+

zeroQUANTITY

0.99+

MiraiTITLE

0.99+

2016DATE

0.98+

2019DATE

0.98+

over 1000%QUANTITY

0.98+

two yearsQUANTITY

0.98+

LuciferTITLE

0.98+

first timeQUANTITY

0.98+

2020DATE

0.98+

oneQUANTITY

0.98+

a year agoDATE

0.98+

bothQUANTITY

0.98+

a dayQUANTITY

0.97+

this yearDATE

0.97+

fifthQUANTITY

0.97+

first six monthsQUANTITY

0.97+

LinuxTITLE

0.97+

five yearsQUANTITY

0.97+

first half of 2020DATE

0.97+

one pointQUANTITY

0.97+

zero DDoSQUANTITY

0.96+

about 30,000 outagesQUANTITY

0.96+

first drillQUANTITY

0.96+

OneQUANTITY

0.96+

NETSCOUT.com/threatreportOTHER

0.96+

single techniqueQUANTITY

0.96+

seven vectorsQUANTITY

0.96+

4.83 million DDoSQUANTITY

0.96+

first thingQUANTITY

0.94+

pandemicEVENT

0.93+

first half 2020DATE

0.92+

single vectorQUANTITY

0.91+

almost 30,000 attacks a dayQUANTITY

0.91+

six monthsQUANTITY

0.88+

Cyber Threat HorizonTITLE

0.86+

one thingQUANTITY

0.85+

past monthDATE

0.83+

NETSCOUT.com/horizonOTHER

0.83+

theCUBE.netOTHER

0.83+

beginning of 2020DATE

0.81+

theCUBEORGANIZATION

0.79+

WindowsTITLE

0.78+

last two yearsDATE

0.75+

Hardik Modi, NETSCOUT | CUBEConversations


 

>> Announcer: From theCUBE studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is a CUBE Conversation. >> Hi, I'm Stu Miniman, and this is a special CUBE Conversation coming to us from our Boston area studio. We know that so much has changed in 2020 with the global pandemic on, with people working from home, staying safe is super important, and that especially is true when it comes to the threats that are facing us. So really happy to welcome to the program Hardik Modi, we're going to be talking about the NETSCOUT threat intelligence report for the first half of 2020. Hardik's the AVP of engineering for threat and mitigation products. Hardik, thanks so much for joining us. >> Thanks Stu, it's great to be here. Thanks for having me. >> Alright, so first set this up. This is NETSCOUT does these threat reports and on a pretty regular cadence, I have to think that the first half of 2020, we'll dig into this a little bit, is a little different because I know everybody when they had their plans at the beginning of 2020, by the time we got to March, we kind of shredded them and started over or made some serious adjustments. So why don't you introduce us to this? And then we'll talk specifically about the first half 2020 results. >> Right, thanks, Stu. So I'm here to speak about the fifth NETSCOUT threat intelligence report. So this is something that we do every six months in my team, in particular, the NETSCOUT threat intelligence organization, we maintain visibility across the internet and in particular threat activity across the internet, and very specifically with a strengthened DDoS activity. And so, you know, there's a lot of data that we have collected. There's a lot of analysis that we conduct on a regular basis. And then every six months, we try to roll this up into a report that gives you a view into everything that's happened across the landscape. So this is our report for the first half of the year. So through June 2020, and yes, you know, as we came into March 2020, everything changed. And in particular, when, you know, the pandemic kind of set upon us, you know, countries, entire continents went into lockdown and we intuited that this would have an impact on the threat landscape. And you know, this is even as we've been reporting through it, this is our first drill of roll up and look at really everything that happened and everything that changed in the first half of 2020. >> Yeah. It absolutely had such a huge impact. You know, my background, Hardik, is in networking. You think about how much over the last decade we've built out, you know, those corporate networks, all the Wi-Fi environments, all the security put there, and all of a sudden, well, we had some people remote, now everybody is remote. And you know, that has a ripple on corporate IT as well as, you know, those of us at home that have to do the home IT piece there. So why don't you give us a look inside the report? What are some of the main takeaways that the report had this time? >> No, so you're right, the network became everything for us and the network became how we, how our students attended school, right? And how we did our shopping, you know, how we did certainly finance and most definitely how for a lot of us how we did work, and suddenly the network, which, you know, certainly was a driver for productivity, and just business worldwide suddenly became that much more central. And so, we tend to look at the network, both sort of at the enterprise level, but then also a lot of what we get to see is at the service provider level. So what's happening on the big networks worldwide, and that's what we've rolled up into this report. So a few things that I want to kind of highlight from the report, the first thing is there were a lot of DDoS attacks. So we recorded through our visibility, 4.83 million DDoS attacks in the first six months of the year. That's almost 30,000 attacks a day. And you know, it's not like we hear about 30,000 outages every day. Certainly aren't 30,000 outages every day, but you know, this is an ongoing onslaught, for anybody who exists on the internet, and this didn't update at all through the first half of the year. If you kind of go like, just look at the numbers, it went up 15% for the same period year on year. But then as you enter into March, and in particular, the date when the WHO sort of announced the global pandemic, that's essentially the start that we marked. From that day onwards, the rise in attacks year on year for the same period, you know, a year ago was 25%. So that really, just in sheer numbers a lot changed. And then, you know, as we go a level deeper, and we look at like the nature of these attacks. You know, a lot of that actually has evolved considerably, over the past few years. And then in particular, like we're able to highlight a few stats in the first half of the year, and certainly like a lot of the drivers for this, the technical drivers are understood. And then there's just the human drivers for this, right? And we understand that a lot more people are at home. A lot more people are reliant on the internet and, you know, just sad to say, but you know, certainly also a lot more people aren't as engaged with school, with work, with society at large. And these tend to have knock on effects across large, a lot of things that we do in life, but also in like cyber crime and in particular, like in the DDoS space. >> Maybe if you could for our audience, I think they're in general familiar with DDoS, it's typically when, you know, sites get overwhelmed with traffic, different from say, everybody working at home is it'd be a little bit more cautious about phishing attacks. You're getting, you know, links and tax links in email, "Super important thing, please check this," please don't click those links. Does this impact, you know, those workers at home or is it, you know, all the corporate IT and all the traffic going through those that there's ways that they can stop, halt that, or, you know, interfere, get sensitive data? >> That's a really good point. And in large parts, I mean, and like with a lot of other kind of cyber crime activity, this is primarily felt inside the enterprise. And so the, as far as like, you know, companies are concerned and people who are using VPN and other kinds of remote access to get to critical resources, the key challenge here is the denial of availability. And so, okay. So you're right. Let's take a step back. DDoS, distributed denial of service. This is typically when like a large polarity of devices are used to direct traffic towards a device on the internet. And we typically think of this as a site. And so maybe, your favorite newspaper went down because of a DDoS attack, or you couldn't get to your bank or your retail, you know, e-commerce as a result of the DDoS attack, but this plays out in many different ways, including the inability for people to access work, just because their VPN concentrators have been DDOSed. I think, you know, just coming back to the split between people who work for a company and the company themselves, ultimately it's a shared responsibility, there's some amount of best practices that employees can follow. I mean, a lot of this enforcement and, you know, primarily ensuring that your services are running to expectation, as always, there's going to be the responsibility of the enterprise and something that enterprise security typically will want to cater for. >> All right. And how are these attacks characterized? You said it was up significantly 15% for the half year, overall, 25% overall, anything that differentiates big attacks, small attacks? Do we know how many of them actually freeze a site or pause how much activity is going on? >> Right, so what I will say is that within just those numbers, and we're simply just counting attacks, right? Even within those numbers, a key aspect that has changed is the rise in what we call multi-vector attacks. And so these are attacks in which they're, you go back maybe five years, certainly like going back further, typically a DDoS attack would involve a single technique that was being used to cause damage. And then over time, as many techniques were developed and new vulnerable services are discovered on the internet, what we find is that there's, you know, occasionally there would be a combination of these vectors, as we call them, being used against the target. And so a big thing that has changed within the last two years is what we think of as the rise in multi-vector attacks. And what we are seeing is that attacks that involve even 15 separate vectors are up considerably, over 1000% compared to the same time last year, and correspondingly attacks that involve a single vector are down in a really big way. And so we're just seeing a shift in the general, the techniques that are used within these attacks, and, you know, that has been considerable over certainly, you know, the same time 2019. But if you go back two years, even, it would seem like a complete sea change. >> What other key things, key learnings did you have from the survey this year that you can share? >> Yeah, so one thing I want to highlight that, you know, we kind of, and I think it's been implicit in some of your questions, certainly in many conversations that I have, like, what is the cost of these attacks? You know, what is ultimately the impact of these attacks on society? And one of the ways in which we tend to think of the impact is in simply like outages, like an e-commerce site that does a certain amount of business every day, you know, they can easily recognize that "All right, if I'm off for a day, for two days, for seven days, here's the impact to my business." So that tends to be understood at the individual enterprise level. Another cost that that often is well recognized as like the cost of mitigating attacks. And so now there's, whether it's the service provider, the enterprise themselves, other forms of business or other entities who will invest in mitigation techniques and capacity, those costs tend to kind of rack up. What we have done, and thanks to our kind of really unique visibility into service provider networks worldwide. What we've been able to do is extract essentially the, what we call the DDoS attack coefficient. And this is, think of it as like, here's how much DDoS attack traffic is going on worldwide or across any set of networks at any given time. So if you had zero DDoS in the world, that number will be zero, but it most definitely is not. You know, there's, we have represented numbers for different parts of the world. This can be many, many, many gigabits per second, many terabits per second. And essentially there's a, even just a transit cost for carrying this traffic from one point to another. And that is actually like the, you know, what we call the DDoS attack coefficient. And that cost is something that I want to highlight is being borne by everyone. So this ultimately is what shows up in your internet bills, whether you're a residential subscriber, whether you're using your phone and paying for internet through your phone, or you're an enterprise, and now you have network connections for your service providers, because ultimately this is a cost that we're bearing as a society. This is the first time that we've actually conducted research into this phenomenon. And I'm proud to say that we've captured this split across multiple geographies of the world. >> Yeah. It's been a big challenge these days. The internet is a big place, there's worry about fragmentation of the internet. There's worry about some of the countries out there, as well as some of the large, multinational global companies out there, really are walling our piece of the internet. Hardik, one thing I'm curious about, we talked about the impact of work from home and have a more distributed workforce. One of the other big mega trends we've been seeing even before 2020 is the growth of edge computing. You talk about the trillions of IOT devices that will be out there. Does DDoS play into this? You know, I just, the scenario runs through my mind. "Okay, great. We've got all these vehicles running that has some telemetry," all of a sudden, if they can't get their telemetry, that's a big problem. >> Yeah. So this is both the, this is the devices themselves and the, basically the impact that you could see from an attack on them. But more often what we see on the internet in the here and now is actually the use of these devices to attack other more established entities on the internet. So then, so for us now, for many years, we've been talking about the use of IOT devices in attacks, and simply the fact that so many devices are being deployed that are physically, they're vulnerable from the get-go, insecure at birth, essentially, and then deployed across the internet. You know, even if they were secure to start, they often don't have update mechanisms. And now, they, over a period of time, new vulnerabilities are discovered in those devices and they're used to attack other devices. So in this report, we have talked about a particular family of malware called Mirai, and Mirai has been around since 2016, been used in many high profile attacks. And over time there have been a number of variations to Mirai. And, you know, we absolutely keep track of the growth in these variations and the kinds of devices where they attack. Sorry, that they compromise, and then use to attack other targets. We've also kind of gone into another malware family that has been talked about a bit called Lucifer, and Lucifer was another, I think originally more Microsoft Windows, so you're going to see it more on your classic kind of client and server kind of computing device. But over time, we've seen, we have reported on Linux variants of Lucifer that not only can be installed on Linux devices, but also have DDoS capabilities. So we're tracking like the emergence of new botnets. Still, Stu, going straight back to your question. They are, this is where IOT, you know, even for all the promise that it holds for us as society, you know, if we don't get this right, there's a lot of pain in our future just coming from the use of these devices in attacks. >> Well, I thought it was bad enough that we had an order of magnitude more surface area to defend against on, I hadn't really thought about the fact that all of these devices might be turned into an attack vector back on what we're doing. Alright, Hardik. So you need to give us some, the ray of hope here. We've got all of these threats out here. How's the industry doing overall defending against this, what more can be done to stop these threats? What are some of the actions people, and especially enterprise techs should be doing? >> Yeah, so I absolutely start with just awareness. This is why we publish the report. This is why we have resources like NETSCOUT Cyber Threat Horizon that provides continuous visibility into attack activity worldwide. So it absolutely just starts with that. We're actually, this is not necessarily a subject of the report because it's happened in the second half of the year, but there have been a wave of high profile attacks associated with extortion attempts, over the past month. And, these attacks aren't necessarily complex, like the techniques being used aren't novel. I think in many ways, these are the things that we would have considered maybe run of the mill, at least for us on the research side and the people who live this kind of stuff, but, they have been successful, and a number of companies right now, a number of entities worldwide right now are kind of rethinking what they're doing in particular DDoS protection. And for us, you know, our observation is that this happens every few years, where every few years, there's essentially a reminder that DDoS is a threat domain. DDoS typically will involve an intelligent adversary on the other side, somebody who wants to cause you harm. To defend against it, there are plenty of well known kind of techniques and methodology, but that is something that enterprises, all of us, governments, service providers, those of us on the research side have to kind of stay on top of, keep reminding ourselves of those best practices and use them. And, you know, I'll say that again, for me, the ray of hope is that we haven't seen a new vector in the first six months of the year, even as we've seen a combination of other known vectors. And so for these, just from that perspective, there's these attacks we should be able to defend against. So that's essentially where I leave this, in terms of the hope for the future. >> Alright, Hardik, what final tips do you have? How do people get the report itself and how do they keep up? Where do you point everyone to? >> Yes, so the report itself is going to be, is live on the 29th of September 2020. It will be available at NETSCOUT.com/threatreport. I'll also point you to another resource, Cyber Threat Horizon, that gives you more continuous visibility into a tech activity, and that's NETSCOUT.com/horizon. And so these are the key resources that I leave you with, again, this is, there's plenty to be hopeful about. As I said, there hasn't been a new vector that we've uncovered in the first six months of the year, as opposed to seven vectors in the year 2019. So, that is something that certainly gives me hope. And, for the things that we've talked about in the report, we know how to defend against them. So, this is something that I think with action, we'll be able to live through just fine. >> Well, Hardik, thanks so much for sharing the data, sharing the insight, pleasure catching up with you. >> Okay. Likewise, Stu, thank you. >> All right, and be sure to check out theCUBE.net for all of the videos we have, including many of the upcoming events. I'm Stu Miniman and thank you for watching theCUBE. (calm music)

Published Date : Sep 29 2020

SUMMARY :

leaders all around the world, for the first half of 2020. Thanks Stu, it's great to be here. by the time we got to March, And in particular, when, you know, that the report had this time? on the internet and, you know, Does this impact, you know, And so the, as far as like, you know, for the half year, overall, is the rise in what we And that is actually like the, you know, fragmentation of the internet. basically the impact that you could see What are some of the actions people, and the people who live is live on the 29th of September 2020. much for sharing the data, for all of the videos we have,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
HardikPERSON

0.99+

March 2020DATE

0.99+

June 2020DATE

0.99+

two daysQUANTITY

0.99+

BostonLOCATION

0.99+

MarchDATE

0.99+

NETSCOUTORGANIZATION

0.99+

seven daysQUANTITY

0.99+

Palo AltoLOCATION

0.99+

25%QUANTITY

0.99+

StuPERSON

0.99+

Stu MinimanPERSON

0.99+

15 separate vectorsQUANTITY

0.99+

Hardik ModiPERSON

0.99+

15%QUANTITY

0.99+

last yearDATE

0.99+

WHOORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

29th of September 2020DATE

0.99+

30,000 outagesQUANTITY

0.99+

firstQUANTITY

0.99+

zeroQUANTITY

0.99+

MiraiTITLE

0.99+

2016DATE

0.98+

2019DATE

0.98+

over 1000%QUANTITY

0.98+

two yearsQUANTITY

0.98+

LuciferTITLE

0.98+

first timeQUANTITY

0.98+

2020DATE

0.98+

oneQUANTITY

0.98+

a year agoDATE

0.98+

bothQUANTITY

0.98+

a dayQUANTITY

0.97+

this yearDATE

0.97+

fifthQUANTITY

0.97+

first six monthsQUANTITY

0.97+

LinuxTITLE

0.97+

five yearsQUANTITY

0.97+

first half of 2020DATE

0.97+

one pointQUANTITY

0.97+

zero DDoSQUANTITY

0.96+

about 30,000 outagesQUANTITY

0.96+

first drillQUANTITY

0.96+

OneQUANTITY

0.96+

NETSCOUT.com/threatreportOTHER

0.96+

single techniqueQUANTITY

0.96+

seven vectorsQUANTITY

0.96+

4.83 million DDoSQUANTITY

0.96+

first thingQUANTITY

0.94+

pandemicEVENT

0.93+

first half 2020DATE

0.92+

single vectorQUANTITY

0.91+

almost 30,000 attacks a dayQUANTITY

0.91+

six monthsQUANTITY

0.88+

Cyber Threat HorizonTITLE

0.86+

one thingQUANTITY

0.85+

past monthDATE

0.83+

NETSCOUT.com/horizonOTHER

0.83+

theCUBE.netOTHER

0.83+

beginning of 2020DATE

0.81+

theCUBEORGANIZATION

0.79+

WindowsTITLE

0.78+

last two yearsDATE

0.75+

half yearQUANTITY

0.74+