Image Title

Search Results for Guard:

Dave Vellante & John Furrier | Polycon 2018 Highlight | Blockchain and the Old Guard


 

>>We work with and we cover some of the old guard, older companies like Dell EMC, HPE, Oracle, IBM, Microsoft. And they're doing really good work pivoting and trying to be ready for this new wave. It's not just not a blockchain. It's just how the world works. Cloud, you know, IOT, but decentralized cannot be ignored. Are they ready? Do you think they're ready? Do you think they even understand what's coming and >>No, no, they're not ready. And it's not, to me. It's not even about just blockchain. I mean, blockchain technology they can adopt. The bigger issue is digital disruption and digital disruption is all about the data at the core of the organization and, and business models that are built around data. And if you think about the history of companies, it's human expertise and data is bolted on, and we've seen this time and time again. But if you look at the top five market cap companies, Facebook, Amazon, Google, et cetera, they're data companies. Data is at the center and they take human expertise and wrap it around there. So the future is going to be about innovation with data, with artificial intelligence and cloud economics, and the old guard doesn't have those things. Blockchain fits in there. To me, blockchain is about building out a new distributed web and on top of the old web and rewarding those who are building it. So it's a new form of open source where the builders get paid.

Published Date : Feb 19 2021

SUMMARY :

It's just how the world works. And if you think about the history of companies, it's human expertise and data is bolted on,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AmazonORGANIZATION

0.99+

IBMORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

OracleORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

HPEORGANIZATION

0.99+

Dave VellantePERSON

0.99+

John FurrierPERSON

0.98+

Polycon 2018EVENT

0.94+

Dell EMCORGANIZATION

0.93+

five market capQUANTITY

0.76+

Blockchain and the Old GuardTITLE

0.73+

Jerry Thompson, Identity Guard | IBM Think 2018


 

>> Announcer: Live from Las Vegas, it's theCUBE, covering IBM Think 2018. Brought to you by IBM. >> Welcome back to theCUBE. We are live at the inaugural IBM Think 2018 event. I'm Lisa Martin with Dave Vellante. And our first guest, on day one of our coverage, is Jerry Thompson, the Chief Revenue Officer of Identity Guard. Hey Jerry, welcome to theCUBE. >> Thank you, well, it's a pleasure to be here. >> So tell us about Identity Guard. What are you guys, what do you do and how are you working with IBM? >> Yeah, Identity Guard is a, is a subsidiary of Intersections. We are a publicly-traded company and we're only in the identity and privacy space. So we, today, protect about 1.4 million people's identities. They, it's a subscription-based service. And two and a half years ago, we made the decision to, to basically invent identity 2.0 and the only way to do that was to use artificial intelligence technology, so we went to Watson to do that. >> This is a giant leap that you mentioned. >> Huge. >> So let's kind of, maybe, break that down a little bit and really talk about what you're doing here that was really transformative. >> Yeah, so, identity protection companies today only look at structured data. And, basically, we look at structured data and we look at it in arrears, so we can't do anything proactive or preventive. We knew if we used Watson in an AI technology, we could monitor unstructured data, which is probably 90% of all the data out there about any of us. And in order, in doing so, we could do preventive and predictive analysis of your personal information, privacy and your identity. So there was a quantum leap to go from just reacting to actually proactively protecting people's identity and privacy. >> So could you take us through, sort of, the journey that you went on to go from, sort of, where you were to where you are now and where you're headed? >> Yeah so, I mean, it starts like every other company with Watson. We took the tour of the Watson building. Went upstairs to the glass conference rooms and in that conference room, waiting for us, was the CIO of Watson. >> Dave: When was this? >> Two and a half years ago. >> Okay. >> And we explained the problem we were trying to solve. And from that day forward, IBM has been an amazing partner for us, amazing partner. So we did all of the things. We went through a Scrum, we wrote some product code, we did, you know, proof of concept, and when we were convinced that we could actually reinvent this industry, we went all-in. >> Keep going. >> And that was two and a half years ago. >> So, so, so a lot of people would say "Okay, Watson's a heavy lift, "you got to have a lot of services." It sounds like you did but the outcome is really what you're driving toward. So what was the outcome you were looking for and what'd you have to do to get there? >> Yeah so, I mean, at the highest level, we wanted to protect not only your financial and credit data, but all of the data that's out there about you and your partner, spouse, wife and kids. And in order to do that you need a processing engine that actually is intelligent. So that was the journey in Watson. We have found it to be not a big, heavy lift. We had the right kind of data scientists and we knew the problems we were trying to solve. Not in the abstract, in the particular. We defined the stories and the categories that we wanted to play in. We defined the product as we wanted to launch it. We knew it was going to be a one to two year run because you have to invent it, create it, then you have to play with it, right? You have to run it through the machine, so, >> Iterate. >> Right, and iterate. So, in order to do that, we knew the timeframe so we were never frustrated. And, along that journey, we came up with other things that we thought would be amazing to include in the service so, like cyberbullying technology, geolocation technology. All kinds of other things where only Watson would help us do that. >> And, and the data scientists were on your team >> Our team, yeah. or IBM brought those to the table? Okay, so you >> Yeah, no, IBM always let us reference their, but we have a handful in Virginia and some more in California in our development center. >> So you're one of the lucky ones who had a team, a bench, of data scientists >> Yes. >> at your disposal to go, is that right? >> Yeah, I wouldn't say a deep bench, but we've added to it over time, as you, as you get into the way you want to solve this problem. >> And, and how, specifically, are you using Watson? Can you give us, add some color on the APIs that you're using >> Sure. >> and how you're applying them? >> So we use natural-language processing because we pour amazing amount of data through the Watson funnel. Social media data, geolocation, Alchemy News. And we need the natural-language to actually jump and, and search for key words and key intimates. We use emotion analysis API, sentiment analysis API for context. So we're reading social media posts, your kids' posts. Your kid might say "Boy, I killed it "on the soccer field today." That's not a threat, right, that's just a statement. You have to add context to the statement. In order to do that, we use emotion and sentiment APIs. We use visual image recognition for inappropriate things that might be coming through. We use Alchemy News, which I believe is Discovery today. We're in the process, with the help of IBM, to create a library, a language, around emojis. Some emojis can be very threatening in the way they're used and the context they're used. You have to be able to read it, intelligently read it, and then put it in context to the string of texts or Instagram posts or whatever, that are going back and forth. So we, we've really taken this holistic view of what Watson can do, help us do for unstructured data and, in that process, it made our ability to monitor structured data better. We learned a lot. So we actually got benefits on both sides of our business. >> So you talked about this quantum leap that, that you made to identity 2.0. Also, what you're doing, in your space is quite pioneering in that, you're >> Yes. >> the only, first and only company, in the space that's using AI. Cyberbullying is such a hot, very challenging topic and, and sadly one that's very much needed in terms of identity. >> Right. >> But why do you think it is that, that Identity Guard is, is so pioneering in this space? >> Yeah, you know, we've always been, we, first of all, Identity Guard invented the identity business 23 years ago. We're the first ones to ever do it, first ones to do credit scores, reports. So we've always innovated in this space. The, the challenge for us as a public company, our biggest competitor is the credit bureaus, right? And the credit bureaus are low-cost providers and, and, candidly, I think they stamp out innovation in our field because they just want it to be about credit data. They don't want it to be about other things. So it was time for somebody to take this leap to predictive and preventive technologies, not just reactive. The rear view mirror can tell you a lot but it can't help you protect today, and that's what we've been doing in our space. >> Well the dossier from a credit bureau is so limited. >> Right. >> It doesn't provide context. You know, your score goes up or down for weird reasons. 'Cause people are doing credit pulls or whatever it is. You don't really have a context of what's going on there. So, so my question to you, Jerry, is where do you see innovation going in this space? Obviously data is involved and the credit bureaus have data but where is innovation going to come from in the next five to 10 years? >> Yeah, you know, I think it's the, we're going to figure out how to harvest data that's out there and then score that data so that we can help you and your family stay safe. Nobody today wants to have no internet, right? The internet's opened up an amazing amount of capability for people. But, but you have to have a way to play in it without it being too dangerous. And I believe we can use Watson. That's our, it's been our theory from day one. We can use Watson to level the playing field, right? Not, not really get an advantage, but to level the playing field, especially for families where not everybody is aware of all of the malfeasance that's out there on the internet, right? >> Right. >> People are always looking to harvest our data and to use it in a malicious way. Especially kids and minors, right? They're at risk for cyber, you know, predation and stalking and cyberbullying and, and parents today know it's a big issue. >> Okay, go ahead please Lisa. >> I was just going to say, in terms of expectations, you're saying it's to level the playing field with the cyber criminals, the stalkers, in the next, you know, can we look at timeframe? Think that you'll get ahead of that to start actually preventing some of this cyberbullying going on? >> You know, I, that's a good question. I will tell you right now, our ambition is to level the playing field. It's tilted this way today. I think what will happen is technology's like geolocation. It seems, first of all geolocation is not really relevant without Watson Discovery, right? You need all of this massive data going on in the locations that you're relevant in to help us protect you. But I believe, based on the early science that we're doing with IBM, that we can actually help a kid, somebody's stalking them from, you know, four states away but it says it's the little boy across town, we can actually stop things like that happening using the processing and the algorithms that we're doing using Watson. So there are, there are relevant areas that I think we can have a massive impact on the privacy and the protection of people and their families. >> I want to come back to innovation, so data is clearly a key component of that. You're extending the data model into unstructured data. I'm hearing that, correct? >> Yes. >> Also, AI, machine intelligence is another part of that. What about scale? Scale and network effects >> Yeah. >> and that sort of component of innovation. >> That had to be >> Does that come from cloud, is that where it's coming from? >> That had to be part of this. So we, along with all of our competitors in the existing 1.0 business, we use a hard-coded platform. >> Right. >> Right, I mean, if you want to change something, you have to get out a sledgehammer and a chisel and it takes a year. We built Watson using AWS, so we've used all the best tools, the fastest tools. We've run scale testing, you know, and, and the beautiful thing about our business, we're a digital business, right, so our factory's open 24 hours a day, 365 days a year. Our shopping carts never close. You can always, you know, subscribe to the Identity Guard With Watson service. So we needed the cloud to give us the scale. We also needed the platform to be able to plug in and unplug the APIs. Some partners may not want social media monitoring. Some partners may not want this, so we didn't have to hard-code our product. We actually built three services and we can unplug any of the services. >> So, when you say you're a digital business, it strikes me that your data model is not in a bunch of silos. >> Correct. >> You've got a data model that's accessible, maybe through sets of APIs, et cetera, that your human experts can go attack. >> Correct. >> Is that a fair assertion? >> Yeah, that's fair. One other thing about Watson. We were going to use Watson from day one, I was convinced. And I was the one that took the company on this journey. But the other thing I like about Watson is that you don't, Watson doesn't keep the data, right? We talked to the other big players in this field and one of their mandates is, they always keep the data. All of it. And, and Watson shreds the data and we don't keep all the data. So think of all the social media and other data that flows through this funnel. People out there want to keep it so then they can reverse profile consumers or cohorts or, Watson shreds the data. You're not in the, you're not in the spoofing or spying business, nor are we. So that was also a really important consideration. >> Yeah, I said that at the top, that you're, you're going to hear this from Ginni tomorrow. I can almost guarantee ya, she's going to say that we're not in the business of trying to re-mine your data and re-target. >> Right. >> But, so that was, I was going to ask you why Watson. That was one reason. What about the quality of the, of the machine intelligence? >> Yeah. >> You hear a lot, you know, you hang around Silicon Valley, "Oh yeah, Watson." How does it compare, in your view? >> Yeah. >> You're a practitioner who's, you know, you're familiar with all this. >> So they have more refined, first of all, more APIs, right? More, some of them not relevant to us, the medical ones, which are amazing and fascinating, >> Yeah, but, yeah. >> but they had more structured APIs and a better road map on where they were going. And what we found from day one is that, if we defined something, they would say "We'll jump in and help", right? It's really important when you're the first one, you know, the tip of the spear, you don't know, you don't know what you don't know. And we found from day one, the IBM team has treated us like we're General Electric, right? Or General Motors, right? We're just, you know, a couple of hundred million dollar company trying to make a big difference in a important space. And they have treated us like a Fortune 100 company from day one and really appreciate it. >> So as >> And their science is so good. >> Sorry there, as the CRO, going from identity 1.0 to 2.0, this journey that you're on. You mentioned competition. How many, talk to us about the actual financial impact to the company that you can say that you've been able to achieve on this journey to identity 2.0. Presumably, leaving some of your competition back in the 1.0 land. >> Yeah, yeah, actually, our competition will be behind us for at least a couple years 'cause it takes a couple years. You know, you don't do this quickly. So we are out, we launched, we launched Watson in December. We actually launched, we distribute our product through partners, most of it, 90%. 10%, people come to our site and sign up online but we launched 21 partners in January, 11 in February, 13 in March we'll launch. So by the end of the year, we predict we'll have about 200 Watson partners distributing our product, which would give us a huge head start and advantage over anybody else. Once you see what we're doing and you see what else, the 1.0 version, it's almost impossible to pick 1.0. It's impossible, right? So our job is to get more, create more awareness in the distribution channels so that people are, are understand that Watson is out there and available. >> And, and this is a subscription service, I think you said, upfront? >> Yeah. >> And you've got different tiers, etc? >> Yes, yes. >> And you guys have a couple of, of sessions >> that you're participating in at the event? >> We do. >> Yeah, I know that we're on tomorrow afternoon and I believe Wednesday morning. >> Great. >> So, yeah. >> Well Jerry, thanks so much for stopping by theCUBE >> You're welcome. >> and sharing what you guys at Identity Guard are doing with data, >> Thank you. >> I mean, it's fascinating. >> Appreciate you talking to us. >> Dave: Thanks for coming on. >> Yeah, thanks, pleasure. >> And we want to thank you for watching theCUBE. I'm Lisa Martin with Dave Vellante again. This is day one of theCUBE's three days of coverage at the inaugural IBM Think 2018. Stick around, we'll be right back with our next guest after a short break. (bright music)

Published Date : Mar 19 2018

SUMMARY :

Brought to you by IBM. We are live at the inaugural a pleasure to be here. and how are you working with IBM? and the only way to do that was that you mentioned. that was really transformative. and we look at it in arrears, and in that conference we did, you know, proof of concept, And that and what'd you have to do to get there? And in order to do that you So, in order to do that, Okay, so you but we have a handful in Virginia to solve this problem. In order to do that, we use So you talked about this quantum leap in the space that's using AI. We're the first ones to ever do it, Well the dossier from a credit bureau in the next five to 10 years? data so that we can help and to use it in a malicious way. in the locations that you're relevant in You're extending the data Scale and network effects and that sort of in the existing 1.0 business, We also needed the platform to be able So, when you say that your human experts can go attack. about Watson is that you don't, Yeah, I said that at the top, going to ask you why Watson. You hear a lot, you know, you know, you're familiar you don't know, you don't is so good. to the company that you can and you see what else, the 1.0 version, Yeah, I know that we're And we want to thank

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

IBMORGANIZATION

0.99+

Jerry ThompsonPERSON

0.99+

CaliforniaLOCATION

0.99+

VirginiaLOCATION

0.99+

Lisa MartinPERSON

0.99+

JerryPERSON

0.99+

90%QUANTITY

0.99+

General ElectricORGANIZATION

0.99+

DavePERSON

0.99+

General MotorsORGANIZATION

0.99+

Identity GuardORGANIZATION

0.99+

Wednesday morningDATE

0.99+

DecemberDATE

0.99+

tomorrowDATE

0.99+

21 partnersQUANTITY

0.99+

Las VegasLOCATION

0.99+

Silicon ValleyLOCATION

0.99+

LisaPERSON

0.99+

10%QUANTITY

0.99+

tomorrow afternoonDATE

0.99+

three servicesQUANTITY

0.99+

MarchDATE

0.99+

FebruaryDATE

0.99+

two yearQUANTITY

0.99+

OneQUANTITY

0.99+

AWSORGANIZATION

0.99+

IntersectionsORGANIZATION

0.99+

WatsonORGANIZATION

0.98+

first guestQUANTITY

0.98+

three daysQUANTITY

0.98+

Two and a half years agoDATE

0.98+

two and a half years agoDATE

0.98+

two and a half years agoDATE

0.98+

todayDATE

0.98+

a yearQUANTITY

0.98+

24 hours a dayQUANTITY

0.97+

23 years agoDATE

0.97+

one reasonQUANTITY

0.97+

both sidesQUANTITY

0.97+

oneQUANTITY

0.97+

WatsonTITLE

0.97+

IBM Think 2018EVENT

0.97+

about 200QUANTITY

0.96+

GinniPERSON

0.96+

four statesQUANTITY

0.95+

Chief Revenue OfficerPERSON

0.94+

WatsonPERSON

0.94+

Alchemy NewsORGANIZATION

0.94+

day oneQUANTITY

0.94+

firstQUANTITY

0.94+

about 1.4 million peopleQUANTITY

0.94+

InstagramORGANIZATION

0.93+

365 days a yearQUANTITY

0.93+

January, 11DATE

0.92+

first oneQUANTITY

0.91+

2.0OTHER

0.91+

10 yearsQUANTITY

0.9+

1.0QUANTITY

0.86+

first onesQUANTITY

0.8+

HPE Compute Engineered for your Hybrid World - Accelerate VDI at the Edge


 

>> Hello everyone. Welcome to theCUBEs coverage of Compute Engineered for your Hybrid World sponsored by HPE and Intel. Today we're going to dive into advanced performance of VDI with the fourth gen Intel Zion scalable processors. Hello I'm John Furrier, the host of theCUBE. My guests today are Alan Chu, Director of Data Center Performance and Competition for Intel as well as Denis Kondakov who's the VDI product manager at HPE, and also joining us is Cynthia Sustiva, CAD/CAM product manager at HPE. Thanks for coming on, really appreciate you guys taking the time. >> Thank you. >> So accelerating VDI to the Edge. That's the topic of this topic here today. Let's get into it, Dennis, tell us about the new HPE ProLiant DL321 Gen 11 server. >> Okay, absolutely. Hello everybody. So HP ProLiant DL320 Gen 11 server is the new age center CCO and density optimized compact server, compact form factor server. It enables to modernize and power at the next generation of workloads in the diverse rec environment at the Edge in an industry standard designed with flexible scale for advanced graphics and compute. So it is one unit, one processor rec optimized server that can be deployed in the enterprise data center as well as at the remote office at end age. >> Cynthia HPE has announced another server, the ProLiant ML350. What can you tell us about that? >> Yeah, so the HPE ProLiant ML350 Gen 11 server is a powerful tower solution for a wide range of workloads. It is ideal for remote office compute with NextGen performance and expandability with two processors in tower form factor. This enables the server to be used not only in the data center environment, but also in the open office space as a powerful workstation use case. >> Dennis mentioned both servers are empowered by the fourth gen Intel Zion scale of process. Can you talk about the relationship between Intel HPE to get this done? How do you guys come together, what's behind the scenes? Share as much as you can. >> Yeah, thanks a lot John. So without a doubt it takes a lot to put all this together and I think the partnership that HPE and Intel bring together is a little bit of a critical point for us to be able to deliver to our customers. And I'm really thrilled to say that these leading Edge solutions that Dennis and Cynthia just talked about, they're built on the foundation of our fourth Gen Z on scalable platform that's trying to meet a wide variety of deployments for today and into the future. So I think the key point of it is we're together trying to drive leading performance with built-in acceleration and in order to deliver a lot of the business values to our customers, both HP and Intels, look to scale, drive down costs and deliver new services. >> You got the fourth Gen Z on, you got the Gen 11 and multiple ProLiants, a lot of action going on. Again, I love when these next gens come out. Can each of you guys comment and share what are the use cases for each of the systems? Because I think what we're looking at here is the next level innovation. What are some of the use cases on the systems? >> Yeah, so for the ML350, in the modern world where more and more data are generated at the Edge, we need to deploy computer infrastructure where the data is generated. So smaller form factor service will satisfy the requirements of S&B customers or remote and branch offices to deliver required performance redundancy where we're needed. This type of locations can be lacking dedicated facilities with strict humidity, temperature and noise isolation control. The server, the ML350 Gen 11 can be used as a powerful workstation sitting under a desk in the office or open space as well as the server for visualized workloads. It is a productivity workhorse with the ability to scale and adapt to any environment. One of the use cases can be for hosting digital workplace for manufacturing CAD/CAM engineering or oil and gas customers industry. So this server can be used as a high end bare metal workstation for local end users or it can be virtualized desktop solution environments for local and remote users. And talk about the DL320 Gen 11, I will pass it on to Dennis. >> Okay. >> Sure. So when we are talking about age of location we are talking about very specific requirements. So we need to provide solution building blocks that will empower and performance efficient, secure available for scaling up and down in a smaller increments than compared to the enterprise data center and of course redundant. So DL 320 Gen 11 server is the perfect server to satisfy all of those requirements. So for example, S&B customers can build a video solution, for example starting with just two HP ProLiant TL320 Gen 11 servers that will provide sufficient performance for high density video solution and at the same time be redundant and enable it for scaling up as required. So for VGI use cases it can be used for high density general VDI without GP acceleration or for a high performance VDI with virtual VGPU. So thanks to the modern modular architecture that is used on the server, it can be tailored for GPU or high density storage deployment with software defined compute and storage environment and to provide greater details on your Intel view I'm going to pass to Alan. >> Thanks a lot Dennis and I loved how you're both seeing the importance of how we scale and the applicability of the use cases of both the ML350 and DL320 solutions. So scalability is certainly a key tenant towards how we're delivering Intel's Zion scalable platform. It is called Zion scalable after all. And we know that deployments are happening in all different sorts of environments. And I think Cynthia you talked a little bit about kind of a environmental factors that go into how we're designing and I think a lot of people think of a traditional data center with all the bells and whistles and cooling technology where it sometimes might just be a dusty closet in the Edge. So we're defining fortunes you see on scalable to kind of tackle all those different environments and keep that in mind. Our SKUs range from low to high power, general purpose to segment optimize. We're supporting long life use cases so that all goes into account in delivering value to our customers. A lot of the latency sensitive nature of these Edge deployments also benefit greatly from monolithic architectures. And with our latest CPUs we do maintain quite a bit of that with many of our SKUs and delivering higher frequencies along with those SKUs optimized for those specific workloads in networking. So in the end we're looking to drive scalability. We're looking to drive value in a lot of our end users most important KPIs, whether it's latency throughput or efficiency and 4th Gen Z on scalable is looking to deliver that with 60 cores up to 60 cores, the most builtin accelerators of any CPUs in the market. And really the true technology transitions of the platform with DDR5, PCIE, Gen five and CXL. >> Love the scalability story, love the performance. We're going to take a break. Thanks Cynthia, Dennis. Now we're going to come back on our next segment after a quick break to discuss the performance and the benefits of the fourth Gen Intel Zion Scalable. You're watching theCUBE, the leader in high tech coverage, be right back. Welcome back around. We're continuing theCUBE's coverage of compute engineer for your hybrid world. I'm John Furrier, I'm joined by Alan Chu from Intel and Denis Konikoff and Cynthia Sistia from HPE. Welcome back. Cynthia, let's start with you. Can you tell us the benefits of the fourth Gen Intel Zion scale process for the HP Gen 11 server? >> Yeah, so HP ProLiant Gen 11 servers support DDR five memory which delivers increased bandwidth and lower power consumption. There are 32 DDR five dim slots with up to eight terabyte total on ML350 and 16 DDR five dim slots with up to two terabytes total on DL320. So we deliver more memory at a greater bandwidth. Also PCIE 5.0 delivers an increased bandwidth and greater number of lanes. So when we say increased number of lanes we need to remember that each lane delivers more bandwidth than lanes of the previous generation plus. Also a flexible storage configuration on HPDO 320 Gen 11 makes it an ideal server for establishing software defined compute and storage solution at the Edge. When we consider a server for VDI workloads, we need to keep the right balance between the number of cords and CPU frequency in order to deliver the desire environment density and noncompromised user experience. So the new server generation supports a greater number of single wide and global wide GPU use to deliver more graphic accelerated virtual desktops per server unit than ever before. HPE ProLiant ML 350 Gen 11 server supports up to four double wide GPUs or up to eight single wide GPUs. When the signing GPU accelerated solutions the number of GPUs available in the system and consistently the number of BGPUs that can be provisioned for VMs in the binding factor rather than CPU course or memory. So HPE ProLiant Gen 11 servers with Intel fourth generation science scalable processors enable us to deliver more virtual desktops per server than ever before. And with that I will pass it on to Alan to provide more details on the new Gen CPU performance. >> Thanks Cynthia. So you brought up I think a really great point earlier about the importance of achieving the right balance. So between the both of us, Intel and HPE, I'm sure we've heard countless feedback about how we should be optimizing efficiency for our customers and with four Gen Z and scalable in HP ProLiant Gen 11 servers I think we achieved just that with our built-in accelerator. So built-in acceleration delivers not only the revolutionary performance, but enables significant offload from valuable core execution. That offload unlocks a lot of previously unrealized execution efficiency. So for example, with quick assist technology built in, running engine X, TLS encryption to drive 65,000 connections per second we can offload up to 47% of the course that do other work. Accelerating AI inferences with AMX, that's 10X higher performance and we're now unlocking realtime inferencing. It's becoming an element in every workload from the data center to the Edge. And lastly, so with faster and more efficient database performance with RocksDB, we're executing with Intel in-memory analytics accelerator we're able to deliver 2X the performance per watt than prior gen. So I'll say it's that kind of offload that is really going to enable more and more virtualized desktops or users for any given deployment. >> Thanks everyone. We still got a lot more to discuss with Cynthia, Dennis and Allen, but we're going to take a break. Quick break before wrapping things up. You're watching theCUBE, the leader in tech coverage. We'll be right back. Okay, welcome back everyone to theCUBEs coverage of Compute Engineered for your Hybrid World. I'm John Furrier. We'll be wrapping up our discussion on advanced performance of VDI with the fourth gen Intel Zion scalable processers. Welcome back everyone. Dennis, we'll start with you. Let's continue our conversation and turn our attention to security. Obviously security is baked in from day zero as they say. What are some of the new security features or the key security features for the HP ProLiant Gen 11 server? >> Sure, I would like to start with the balance, right? We were talking about performance, we were talking about density, but Alan mentioned about the balance. So what about the security? The security is really important aspect especially if we're talking about solutions deployed at the H. When the security is not active but other aspects of the environment become non-important. And HP is uniquely positioned to deliver the best in class security solution on the market starting with the trusted supply chain and factories and silicon route of trust implemented from the factory. So the new ISO6 supports added protection leveraging SPDM for component authorization and not only enabled for the embedded server management, but also it is integrated with HP GreenLake compute ops manager that enables environment for secure and optimized configuration deployment and even lifecycle management starting from the single server deployed on the Edge and all the way up to the full scale distributed data center. So it brings uncompromised and trusted solution to customers fully protected at all tiers, hardware, firmware, hypervisor, operational system application and data. And the new intel CPUs play an important role in the securing of the platform. So Alan- >> Yeah, thanks. So Intel, I think our zero trust strategy toward security is a really great and a really strong parallel to all the focus that HPE is also bringing to that segment and market. We have even invested in a lot of hardware enabled security technologies like SGX designed to enhance data protection at rest in motion and in use. SGX'S application isolation is the most deployed, researched and battle tested confidential computing technology for the data center market and with the smallest trust boundary of any solution in market. So as we've talked about a little bit about virtualized use cases a lot of virtualized applications rely also on encryption whether bulk or specific ciphers. And this is again an area where we've seen the opportunity for offload to Intel's quick assist technology to encrypt within a single data flow. I think Intel and HP together, we are really providing security at all facets of execution today. >> I love that Software Guard Extension, SGX, also silicon root of trust. We've heard a lot about great stuff. Congratulations, security's very critical as we see more and more. Got to be embedded, got to be completely zero trust. Final question for you guys. Can you share any messages you'd like to share with the audience each of you, what should they walk away from this? What's in it for them? What does all this mean? >> Yeah, so I'll start. Yes, so to wrap it up, HPR Proliant Gen 11 servers are built on four generation science scalable processors to enable high density and extreme performance with high performance CDR five memory and PCI 5.0 plus HP engine engineered and validated workload solutions provide better ROI in any consumption model and prefer by a customer from Edge to Cloud. >> Dennis? >> And yeah, so you are talking about all of the great features that the new generation servers are bringing to our customers, but at the same time, customer IT organization should be ready to enable, configure, support, and fine tune all of these great features for the new server generation. And this is not an obvious task. It requires investments, skills, knowledge and experience. And HP is ready to step up and help customers at any desired skill with the HP Greenlake H2 cloud platform that enables customers for cloud like experience and convenience and the flexibility with the security of the infrastructure deployed in the private data center or in the Edge. So while consuming all of the HP solutions, customer have flexibility to choose the right level of the service delivered from HP GreenLake, starting from hardwares as a service and scale up or down is required to consume the full stack of the hardwares and software as a service with an option to paper use. >> Awesome. Alan, final word. >> Yeah. What should we walk away with? >> Yeah, thanks. So I'd say that we've talked a lot about the systems here in question with HP ProLiant Gen 11 and they're delivering on a lot of the business outcomes that our customers require in order to optimize for operational efficiency or to optimize for just to, well maybe just to enable what they want to do in, with their customers enabling new features, enabling new capabilities. Underpinning all of that is our fourth Gen Zion scalable platform. Whether it's the technology transitions that we're driving with DDR5 PCIA Gen 5 or the raw performance efficiency and scalability of the platform in CPU, I think we're here for our customers in delivering to it. >> That's great stuff. Alan, Dennis, Cynthia, thank you so much for taking the time to do a deep dive in the advanced performance of VDI with the fourth Gen Intel Zion scalable process. And congratulations on Gen 11 ProLiant. You get some great servers there and again next Gen's here. Thanks for taking the time. >> Thank you so much for having us here. >> Okay, this is theCUBEs keeps coverage of Compute Engineered for your Hybrid World sponsored by HP and Intel. I'm John Furrier for theCUBE. Accelerate VDI at the Edge. Thanks for watching.

Published Date : Dec 27 2022

SUMMARY :

the host of theCUBE. That's the topic of this topic here today. in the enterprise data center the ProLiant ML350. but also in the open office space by the fourth gen Intel deliver a lot of the business for each of the systems? One of the use cases can be and at the same time be redundant So in the end we're looking and the benefits of the fourth for VMs in the binding factor rather than from the data center to the Edge. for the HP ProLiant Gen 11 server? and not only enabled for the is the most deployed, got to be completely zero trust. by a customer from Edge to Cloud. of the HP solutions, Alan, final word. What should we walk away with? lot of the business outcomes the time to do a deep dive Accelerate VDI at the Edge.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Denis KondakovPERSON

0.99+

CynthiaPERSON

0.99+

DennisPERSON

0.99+

Denis KonikoffPERSON

0.99+

Alan ChuPERSON

0.99+

Cynthia SustivaPERSON

0.99+

AlanPERSON

0.99+

John FurrierPERSON

0.99+

Cynthia SistiaPERSON

0.99+

JohnPERSON

0.99+

HPEORGANIZATION

0.99+

2XQUANTITY

0.99+

HPORGANIZATION

0.99+

10XQUANTITY

0.99+

60 coresQUANTITY

0.99+

IntelORGANIZATION

0.99+

one unitQUANTITY

0.99+

each laneQUANTITY

0.99+

bothQUANTITY

0.99+

ProLiant Gen 11COMMERCIAL_ITEM

0.99+

eachQUANTITY

0.99+

ML350COMMERCIAL_ITEM

0.99+

S&BORGANIZATION

0.99+

DL320 Gen 11COMMERCIAL_ITEM

0.98+

HPDO 320 Gen 11COMMERCIAL_ITEM

0.98+

ML350 Gen 11COMMERCIAL_ITEM

0.98+

todayDATE

0.98+

ProLiant ML350COMMERCIAL_ITEM

0.97+

twoQUANTITY

0.97+

ProLiant Gen 11COMMERCIAL_ITEM

0.97+

DL 320 Gen 11COMMERCIAL_ITEM

0.97+

ProLiant DL320 Gen 11COMMERCIAL_ITEM

0.97+

singleQUANTITY

0.97+

ProLiant ML350 Gen 11COMMERCIAL_ITEM

0.96+

IntelsORGANIZATION

0.96+

DL320COMMERCIAL_ITEM

0.96+

ProLiant DL321 Gen 11COMMERCIAL_ITEM

0.96+

ProLiant TL320 Gen 11COMMERCIAL_ITEM

0.96+

two processorsQUANTITY

0.96+

ZionCOMMERCIAL_ITEM

0.95+

HPE ProLiant ML 350 Gen 11COMMERCIAL_ITEM

0.95+

ZionTITLE

0.94+

HPE Compute Security - Kevin Depew, HPE & David Chang, AMD


 

>>Hey everyone, welcome to this event, HPE Compute Security. I'm your host, Lisa Martin. Kevin Dee joins me next Senior director, future Surfer Architecture at hpe. Kevin, it's great to have you back on the program. >>Thanks, Lisa. I'm glad to be here. >>One of the topics that we're gonna unpack in this segment is, is all about cybersecurity. And if we think of how dramatically the landscape has changed in the last couple of years, I was looking at some numbers that H P V E had provided. Cybercrime will reach 10.5 trillion by 2025. It's a couple years away. The average total cost of a data breach is now over 4 million, 15% year over year crime growth predicted over the next five years. It's no longer if we get hit, it's when it's how often. What's the severity? Talk to me about the current situation with the cybersecurity landscape that you're seeing. >>Yeah, I mean the, the numbers you're talking about are just staggering and then that's exactly what we're seeing and that's exactly what we're hearing from our customers is just absolutely key. Customers have too much to lose. The, the dollar cost is just, like I said, staggering. And, and here at HP we know we have a huge part to play, but we also know that we need partnerships across the industry to solve these problems. So we have partnered with, with our, our various partners to deliver these Gen 11 products. Whether we're talking about partners like a M D or partners like our Nick vendors, storage card vendors. We know we can't solve the problem alone. And we know this, the issue is huge. And like you said, the numbers are staggering. So we're really, we're really partnering with, with all the right players to ensure we have a secure solution so we can stay ahead of the bad guys to try to limit the, the attacks on our customers. >>Right. Limit the damage. What are some of the things that you've seen particularly change in the last 18 months or so? Anything that you can share with us that's eye-opening, more eye-opening than some of the stats we already shared? >>Well, there, there's been a massive number of attacks just in the last 12 months, but I wouldn't really say it's so much changed because the amount of attacks has been increasing dramatically over the years for many, many, many years. It's just a very lucrative area for the bad guys, whether it's ransomware or stealing personal data, whatever it is, it's there. There's unfortunately a lot of money to be made into it, made from it, and a lot of money to be lost by the good guys, the good guys being our customers. So it's not so much that it's changed, it's just that it's even accelerating faster. So the real change is, it's accelerating even faster because it's becoming even more lucrative. So we have to stay ahead of these bad guys. One of the statistics of Microsoft operating environments, the number of tax in the last year, up 50% year over year, that's a huge acceleration and we've gotta stay ahead of that. We have to make sure our customers don't get impacted to the level that these, these staggering number of attacks are. The, the bad guys are out there. We've gotta protect, protect our customers from the bad guys. >>Absolutely. The acceleration that you talked about is, it's, it's kind of frightening. It's very eye-opening. We do know that security, you know, we've talked about it for so long as a, as a a C-suite priority, a board level priority. We know that as some of the data that HPE e also sent over organizations are risking are, are listing cyber risks as a top five concern in their organization. IT budgets spend is going up where security is concerned. And so security security's on everyone's mind. In fact, the cube did, I guess in the middle part of last, I did a series on this really focusing on cybersecurity as a board issue and they went into how companies are structuring security teams changing their assumptions about the right security model, offense versus defense. But security's gone beyond the board, it's top of mind and it's on, it's in an integral part of every conversation. So my question for you is, when you're talking to customers, what are some of the key challenges that they're saying, Kevin, these are some of the things the landscape is accelerating, we know it's a matter of time. What are some of those challenges and that they're key pain points that they're coming to you to help solve? >>Yeah, at the highest level it's simply that security is incredibly important to them. We talked about the numbers. There's so much money to be lost that what they come to us and say, is security's important for us? What can you do to protect us? What can you do to prevent us from being one of those statistics? So at a high level, that's kind of what we're seeing at a, with a little more detail. We know that there's customers doing digital transformations. We know that there's customers going hybrid cloud, they've got a lot of initiatives on their own. They've gotta spend a lot of time and a lot of bandwidth tackling things that are important to their business. They just don't have the bandwidth to worry about yet. Another thing which is security. So we are doing everything we can and partnering with everyone we can to help solve those problems for customers. >>Cuz we're hearing, hey, this is huge, this is too big of a risk. How do you protect us? And by the way, we only have limited bandwidth, so what can we do? What we can do is make them assured that that platform is secure, that we're, we are creating a foundation for a very secure platform and that we've worked with our partners to secure all the pieces. So yes, they still have to worry about security, but there's pieces that we've taken care of that they don't have to worry about and there's capabilities that we've provided that they can use and we've made that easy so they can build su secure solutions on top of it. >>What are some of the things when you're in customer conversations, Kevin, that you talk about with customers in terms of what makes HPE E'S approach to security really unique? >>Well, I think a big thing is security is part of our, our dna. It's part of everything we do. Whether we're designing our own asics for our bmc, the ilo ASIC ILO six used on Gen 11, or whether it's our firmware stack, the ILO firmware, our our system, UFI firmware, all those pieces in everything we do. We're thinking about security. When we're building products in our factory, we're thinking about security. When we're think designing our supply chain, we're thinking about security. When we make requirements on our suppliers, we're driving security to be a key part of those components. So security is in our D N a security's top of mind. Security is something we think about in everything we do. We have to think like the bad guys, what could the bad guy take advantage of? What could the bad guy exploit? So we try to think like them so that we can protect our customers. >>And so security is something that that really is pervasive across all of our development organizations, our supply chain organizations, our factories, and our partners. So that's what we think is unique about HPE is because security is so important and there's a whole lot of pieces of our reliance servers that we do ourselves that many others don't do themselves. And since we do it ourselves, we can make sure that security's in the design from the start, that those pieces work together in a secure manner. So we think that gives us a, an advantage from a security standpoint. >>Security is very much intention based at HPE e I was reading in some notes, and you just did a great job of talking about this, that fundamental security approach, security is fundamental to defend against threats that are increasingly complex through what you also call an uncompromising focus to state-of-the-art security and in in innovations built into your D N A. And then organizations can protect their infrastructure, their workloads, their data from the bad guys. Talk to us briefly in our final few minutes here, Kevin, about fundamental uncompromising protected the value in it for me as an HPE customer. >>Yeah, when we talk about fundamental, we're talking about the those fundamental technologies that are part of our platform. Things like we've integrated TPMS and sorted them down in our platforms. We now have platform certificates as a standard part of the platform. We have I dev id and probably most importantly, our platforms continue to support what we really believe was a groundbreaking technology, Silicon Root of trust and what that's able to do. We have millions of lines of firmware code in our platforms and with Silicon Root of trust, we can authenticate all of those lines of firmware. Whether we're talking about the the ILO six firmware, our U E I firmware, our C P L D in the system, there's other pieces of firmware. We authenticate all those to make sure that not a single line of code, not a single bit has been changed by a bad guy, even if the bad guy has physical access to the platform. >>So that silicon route of trust technology is making sure that when that system boots off and that hands off to the operating system and then eventually the customer's application stack that it's starting with a solid foundation, that it's starting with a system that hasn't been compromised. And then we build other things into that silicon root of trust, such as the ability to do the scans and the authentications at runtime, the ability to automatically recover if we detect something has been compromised, we can automatically update that compromised piece of firmware to a good piece before we've run it because we never want to run firmware that's been compromised. So that's all part of that Silicon Root of Trust solution and that's a fundamental piece of the platform. And then when we talk about uncompromising, what we're really talking about there is how we don't compromise security. >>And one of the ways we do that is through an extension of our Silicon Root of trust with a capability called S Spdm. And this is a technology that we saw the need for, we saw the need to authenticate our option cards and the firmware in those option cards. Silicon Root Prota, Silicon Root Trust protects against many attacks, but one piece it didn't do is verify the actual option card firmware and the option cards. So we knew to solve that problem we would have to partner with others in the industry, our nick vendors, our storage controller vendors, our G vendors. So we worked with industry standards bodies and those other partners to design a capability that allows us to authenticate all of those devices. And we worked with those vendors to get the support both in their side and in our platform side so that now Silicon Rivers and trust has been extended to where we protect and we trust those option cards as well. >>So that's when, when what we're talking about with Uncompromising and with with Protect, what we're talking about there is our capabilities around protecting against, for example, supply chain attacks. We have our, our trusted supply chain solution, which allows us to guarantee that our server, when it leaves our factory, what the server is, when it leaves our factory, will be what it is when it arrives at the customer. And if a bad guy does anything in that transition, the transit from our factory to the customer, they'll be able to detect that. So we enable certain capabilities by default capability called server configuration lock, which can ensure that nothing in the server exchange, whether it's firmware, hardware, configurations, swapping out processors, whatever it is, we'll detect if a bad guy did any of that and the customer will know it before they deploy the system. That gets enabled by default. >>We have an intrusion detection technology option when you use by the, the trusted supply chain that is included by default. That lets you know, did anybody open that system up, even if the system's not plugged in, did somebody take the hood off and potentially do something malicious to it? We also enable a capability called U EFI secure Boot, which can go authenticate some of the drivers that are located on the option card itself. Those kind of capabilities. Also ilo high security mode gets enabled by default. So all these things are enabled in the platform to ensure that if it's attacked going from our factory to the customer, it will be detected and the customer won't deploy a system that's been maliciously attacked. So that's got >>It, >>How we protect the customer through those capabilities. >>Outstanding. You mentioned partners, my last question for you, we've got about a minute left, Kevin is bring AMD into the conversation, where do they fit in this >>AMD's an absolutely crucial partner. No one company even HP can do it all themselves. There's a lot of partnerships, there's a lot of synergies working with amd. We've been working with AMD for almost 20 years since we delivered our first AM MD base ProLiant back in 2004 H HP ProLiant, DL 5 85. So we've been working with them a long time. We work with them years ahead of when a processor is announced, we benefit each other. We look at their designs and help them make their designs better. They let us know about their technology so we can take advantage of it in our designs. So they have a lot of security capabilities, like their memory encryption technologies, their a MD secure processor, their secure encrypted virtualization, which is an absolutely unique and breakthrough technology to protect virtual machines and hypervisor environments and protect them from malicious hypervisors. So they have some really great capabilities that they've built into their processor, and we also take advantage of the capabilities they have and ensure those are used in our solutions and in securing the platform. So a really such >>A great, great partnership. Great synergies there. Kevin, thank you so much for joining me on the program, talking about compute security, what HPE is doing to ensure that security is fundamental, that it is unpromised and that your customers are protected end to end. We appreciate your insights, we appreciate your time. >>Thank you very much, Lisa. >>We've just had a great conversation with Kevin Depu. Now I get to talk with David Chang, data center solutions marketing lead at a md. David, welcome to the program. >>Thank, thank you. And thank you for having me. >>So one of the hot topics of conversation that we can't avoid is security. Talk to me about some of the things that AMD is seeing from the customer's perspective, why security is so important for businesses across industries. >>Yeah, sure. Yeah. Security is, is top of mind for, for almost every, every customer I'm talking to right now. You know, there's several key market drivers and, and trends, you know, in, out there today that's really needing a better and innovative solution for, for security, right? So, you know, the high cost of data breaches, for example, will cost enterprises in downtime of, of the data center. And that time is time that you're not making money, right? And potentially even leading to your, to the loss of customer confidence in your, in your cust in your company's offerings. So there's real costs that you, you know, our customers are facing every day not being prepared and not having proper security measures set up in the data center. In fact, according to to one report, over 400 high-tech threats are being introduced every minute. So every day, numerous new threats are popping up and they're just, you know, the, you know, the bad guys are just getting more and more sophisticated. So you have to take, you know, measures today and you have to protect yourself, you know, end to end with solutions like what a AM MD and HPE has to offer. >>Yeah, you talked about some of the costs there. They're exorbitant. I've seen recent figures about the average, you know, cost of data breacher ransomware is, is close to, is over $4 million, the cost of, of brand reputation you brought up. That's a great point because nobody wants to be the next headline and security, I'm sure in your experiences. It's a board level conversation. It's, it's absolutely table stakes for every organization. Let's talk a little bit about some of the specific things now that A M D and HPE E are doing. I know that you have a really solid focus on building security features into the EPIC processors. Talk to me a little bit about that focus and some of the great things that you're doing there. >>Yeah, so, you know, we partner with H P E for a long time now. I think it's almost 20 years that we've been in business together. And, and you know, we, we help, you know, we, we work together design in security features even before the silicons even, you know, even born. So, you know, we have a great relationship with, with, with all our partners, including hpe and you know, HPE has, you know, an end really great end to end security story and AMD fits really well into that. You know, if you kind of think about how security all started, you know, in, in the data center, you, you've had strategies around encryption of the, you know, the data in, in flight, the network security, you know, you know, VPNs and, and, and security on the NS. And, and even on the, on the hard drives, you know, data that's at rest. >>You know, encryption has, you know, security has been sort of part of that strategy for a a long time and really for, you know, for ages, nobody really thought about the, the actual data in use, which is, you know, the, the information that's being passed from the C P U to the, the, the memory and, and even in virtualized environments to the, the, the virtual machines that, that everybody uses now. So, you know, for a long time nobody really thought about that app, you know, that third leg of, of encryption. And so a d comes in and says, Hey, you know, this is things that as, as the bad guys are getting more sophisticated, you, you have to start worrying about that, right? And, you know, for example, you know, you know, think, think people think about memory, you know, being sort of, you know, non-persistent and you know, when after, you know, after a certain time, the, the, you know, the, the data in the memory kind of goes away, right? >>But that's not true anymore because even in in memory data now, you know, there's a lot of memory modules that still can retain data up to 90 minutes even after p power loss. And with something as simple as compressed, compressed air or, or liquid nitrogen, you can actually freeze memory dams now long enough to extract the data from that memory module for up, you know, up, up to two or three hours, right? So lo more than enough time to read valuable data and, and, and even encryption keys off of that memory module. So our, our world's getting more complex and you know, more, the more data out there, the more insatiable need for compute and storage. You know, data management is becoming all, all the more important, you know, to keep all of that going and secure, you know, and, and creating security for those threats. It becomes more and more important. And, and again, especially in virtualized environments where, you know, like hyperconverged infrastructure or vir virtual desktop memories, it's really hard to keep up with all those different attacks, all those different attack surfaces. >>It sounds like what you were just talking about is what AMD has been able to do is identify yet another vulnerability Yes. Another attack surface in memory to be able to, to plug that hole for organizations that didn't, weren't able to do that before. >>Yeah. And, you know, and, and we kind of started out with that belief that security needed to be scalable and, and able to adapt to, to changing environments. So, you know, we, we came up with, you know, the, you know, the, the philosophy or the design philosophy that we're gonna continue to build on those security features generational generations and stay ahead of those evolving attacks. You know, great example is in, in the third gen, you know, epic C P U, that family that we had, we actually created this feature called S E V S N P, which stands for SECURENESS Paging. And it's really all around this, this new attack where, you know, your, the, the, you know, it's basically hypervisor based attacks where people are, you know, the bad actors are writing in to the memory and writing in basically bad data to corrupt the mem, you know, to corrupt the data in the memory. So s e V S and P is, was put in place to help, you know, secure that, you know, before that became a problem. And, you know, you heard in the news just recently that that becoming a more and more, more of a bigger issue. And the great news is that we had that feature built in, you know, before that became a big problem. >>And now you're on the fourth gen, those epic crosses talk of those epic processes. Talk to me a little bit about some of the innovations that are now in fourth gen. >>Yeah, so in fourth gen we actually added, you know, on top of that. So we've, we've got, you know, the sec the, the base of our, our, what we call infinity guard is, is all around the secure boot. The, you know, the, the, the, the secure root of trust that, you know, that we, we work with HPE on the, the strong memory encryption and the S E V, which is the secure encrypted virtualization. And so remember those s s and p, you know, incap capabilities that I talked about earlier. We've actually, in the fourth gen added two x the number of sev v s and P guests for even higher number of confidential VMs to support even more customers than before. Right? We've also added more guest protection from simultaneous multi threading or S M T side channel attacks. And, you know, while it's not officially part of Infinity Guard, we've actually added more APEC acceleration, which greatly benefits the security of those confidential VMs with the larger number of VCPUs, which basically means that you can build larger VMs and still be secured. And then lastly, we actually added even stronger a e s encryption. So we went from 128 bit to 256 bit, which is now military grade encryption on top of that. And, you know, and, and that's really, you know, the de facto crypto cryptography that is used for most of the applications for, you know, customers like the US federal government and, and all, you know, the, is really an essential element for memory security and the H B C applications. And I always say if it's good enough for the US government, it's good enough for you. >>Exactly. Well, it's got to be, talk a little bit about how AMD is doing this together with HPE a little bit about the partnership as we round out our conversation. >>Sure, absolutely. So security is only as strong as the layer below it, right? So, you know, that's why modern security must be built in rather than, than, you know, bolted on or, or, or, you know, added after the fact, right? So HPE and a MD actually developed this layered approach for protecting critical data together, right? Through our leadership and, and security features and innovations, we really deliver a set of hardware based features that, that help decrease potential attack surfaces. With, with that holistic approach that, you know, that safeguards the critical information across system, you know, the, the entire system lifecycle. And we provide the confidence of built-in silicon authentication on the world's most secure industry standard servers. And with a 360 degree approach that brings high availability to critical workloads while helping to defend, you know, against internal and external threats. So things like h hp, root of silicon root of trust with the trusted supply chain, which, you know, obviously AMD's part of that supply chain combined with AMD's Infinity guard technology really helps provide that end-to-end data protection in today's business. >>And that is so critical for businesses in every industry. As you mentioned, the attackers are getting more and more sophisticated, the vulnerabilities are increasing. The ability to have a pa, a partnership like H P E and a MD to deliver that end-to-end data protection is table stakes for businesses. David, thank you so much for joining me on the program, really walking us through what am MD is doing, the the fourth gen epic processors and how you're working together with HPE to really enable security to be successfully accomplished by businesses across industries. We appreciate your insights. >>Well, thank you again for having me, and we appreciate the partnership with hpe. >>Well, you wanna thank you for watching our special program HPE Compute Security. I do have a call to action for you. Go ahead and visit hpe com slash security slash compute. Thanks for watching.

Published Date : Dec 14 2022

SUMMARY :

Kevin, it's great to have you back on the program. One of the topics that we're gonna unpack in this segment is, is all about cybersecurity. And like you said, the numbers are staggering. Anything that you can share with us that's eye-opening, more eye-opening than some of the stats we already shared? So the real change is, it's accelerating even faster because it's becoming We do know that security, you know, we've talked about it for so long as a, as a a C-suite Yeah, at the highest level it's simply that security is incredibly important to them. And by the way, we only have limited bandwidth, So we try to think like them so that we can protect our customers. our reliance servers that we do ourselves that many others don't do themselves. and you just did a great job of talking about this, that fundamental security approach, of code, not a single bit has been changed by a bad guy, even if the bad guy has the ability to automatically recover if we detect something has been compromised, And one of the ways we do that is through an extension of our Silicon Root of trust with a capability ensure that nothing in the server exchange, whether it's firmware, hardware, configurations, That lets you know, into the conversation, where do they fit in this and in securing the platform. Kevin, thank you so much for joining me on the program, Now I get to talk with David Chang, And thank you for having me. So one of the hot topics of conversation that we can't avoid is security. numerous new threats are popping up and they're just, you know, the, you know, the cost of, of brand reputation you brought up. know, the data in, in flight, the network security, you know, you know, that app, you know, that third leg of, of encryption. the data from that memory module for up, you know, up, up to two or three hours, It sounds like what you were just talking about is what AMD has been able to do is identify yet another in the third gen, you know, epic C P U, that family that we had, Talk to me a little bit about some of the innovations Yeah, so in fourth gen we actually added, you know, Well, it's got to be, talk a little bit about how AMD is with that holistic approach that, you know, that safeguards the David, thank you so much for joining me on the program, Well, you wanna thank you for watching our special program HPE Compute Security.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

David ChangPERSON

0.99+

KevinPERSON

0.99+

DavidPERSON

0.99+

Kevin DeePERSON

0.99+

AMDORGANIZATION

0.99+

Kevin DepewPERSON

0.99+

MicrosoftORGANIZATION

0.99+

LisaPERSON

0.99+

2004DATE

0.99+

15%QUANTITY

0.99+

HPORGANIZATION

0.99+

10.5 trillionQUANTITY

0.99+

HPE EORGANIZATION

0.99+

H P EORGANIZATION

0.99+

360 degreeQUANTITY

0.99+

over $4 millionQUANTITY

0.99+

2025DATE

0.99+

fourth gen.QUANTITY

0.99+

fourth genQUANTITY

0.99+

over 4 millionQUANTITY

0.99+

DL 5 85COMMERCIAL_ITEM

0.99+

256 bitQUANTITY

0.99+

last yearDATE

0.99+

three hoursQUANTITY

0.98+

amdORGANIZATION

0.98+

128 bitQUANTITY

0.98+

over 400 high-tech threatsQUANTITY

0.98+

HPEORGANIZATION

0.98+

Infinity GuardORGANIZATION

0.98+

one pieceQUANTITY

0.98+

almost 20 yearsQUANTITY

0.98+

oneQUANTITY

0.97+

millions of linesQUANTITY

0.97+

single bitQUANTITY

0.97+

50%QUANTITY

0.97+

one reportQUANTITY

0.97+

OneQUANTITY

0.97+

hpeORGANIZATION

0.96+

third genQUANTITY

0.96+

todayDATE

0.96+

bothQUANTITY

0.96+

H P V EORGANIZATION

0.96+

firstQUANTITY

0.95+

twoQUANTITY

0.95+

third legQUANTITY

0.94+

last couple of yearsDATE

0.93+

Silicon RiversORGANIZATION

0.92+

up to 90 minutesQUANTITY

0.92+

S SpdmORGANIZATION

0.9+

ILOORGANIZATION

0.88+

AMORGANIZATION

0.88+

US governmentORGANIZATION

0.86+

single lineQUANTITY

0.85+

last 18 monthsDATE

0.82+

Gen 11QUANTITY

0.81+

last 12 monthsDATE

0.81+

AM MD base ProLiantCOMMERCIAL_ITEM

0.8+

next five yearsDATE

0.8+

up to twoQUANTITY

0.8+

ProtectORGANIZATION

0.79+

couple yearsQUANTITY

0.79+

Mark Terenzoni, AWS | AWS re:Invent 2022


 

(upbeat music) >> Hello, everyone and welcome back to fabulous Las Vegas, Nevada, where we are here on the show floor at AWS re:Invent. We are theCUBE. I am Savannah Peterson, joined with John Furrier. John, afternoon, day two, we are in full swing. >> Yes. >> What's got you most excited? >> Just got lunch, got the food kicking in. No, we don't get coffee. (Savannah laughing) >> Way to bring the hype there, John. >> No, there's so many people here just in Amazon. We're back to 2019 levels of crowd. The interest levels are high. Next gen, cloud security, big part of the keynote. This next segment, I am super excited about. CUBE Alumni, going back to 2013, 10 years ago he was on theCUBE. Now, 10 years later we're at re:Invent, looking forward to this guest and it's about security, great topic. >> I don't want to delay us anymore, please welcome Mark. Mark, thank you so much for being here with us. Massive day for you and the team. I know you oversee three different units at Amazon, Inspector, Detective, and the most recently announced, Security Lake. Tell us about Amazon Security Lake. >> Well, thanks Savannah. Thanks John for having me. Well, Security Lake has been in the works for a little bit of time and it got announced today at the keynote as you heard from Adam. We're super excited because there's a couple components that are really unique and valuable to our customers within Security Lake. First and foremost, the foundation of Security Lake is an open source project we call OCFS, Open Cybersecurity Framework Schema. And what that allows is us to work with the vendor community at large in the security space and develop a language where we can all communicate around security data. And that's the language that we put into Security Data Lake. We have 60 vendors participating in developing that language and partnering within Security Lake. But it's a communal lake where customers can bring all of their security data in one place, whether it's generated in AWS, they're on-prem, or SaaS offerings or other clouds, all in one location in a language that allows analytics to take advantage of that analytics and give better outcomes for our customers. >> So Adams Selipsky big keynote, he spent all the bulk of his time on data and security. Obviously they go well together, we've talked about this in the past on theCUBE. Data is part of security, but this security's a little bit different in the sense that the global footprint of AWS makes it uniquely positioned to manage some security threats, EKS protection, a very interesting announcement, runtime layer, but looking inside and outside the containers, probably gives extra telemetry on some of those supply chains vulnerabilities. This is actually a very nuanced point. You got Guard Duty kind of taking its role. What does it mean for customers 'cause there's a lot of things in this announcement that he didn't have time to go into detail. Unpack all the specifics around what the security announcement means for customers. >> Yeah, so we announced four items in Adam's keynote today within my team. So I'll start with Guard Duty for EKS runtime. It's complimenting our existing capabilities for EKS support. So today Inspector does vulnerability assessment on EKS or container images in general. Guard Duty does detections of EKS workloads based on log data. Detective does investigation and analysis based on that log data as well. With the announcement today, we go inside the container workloads. We have more telemetry, more fine grain telemetry and ultimately we can provide better detections for our customers to analyze risks within their container workload. So we're super excited about that one. Additionally, we announced Inspector for Lambda. So Inspector, we released last year at re:Invent and we focused mostly on EKS container workloads and EC2 workloads. Single click automatically assess your environment, start generating assessments around vulnerabilities. We've added Lambda to that capability for our customers. The third announcement we made was Macy sampling. So Macy has been around for a while in delivering a lot of value for customers providing information around their sensitive data within S3 buckets. What we found is many customers want to go and characterize all of the data in their buckets, but some just want to know is there any sensitive data in my bucket? And the sampling feature allows the customer to find out their sensitive data in the bucket, but we don't have to go through and do all of the analysis to tell you exactly what's in there. >> Unstructured and structured data. Any data? >> Correct, yeah. >> And the fourth? >> The fourth, Security Data Lake? (John and Savannah laughing) Yes. >> Okay, ocean theme. data lake. >> Very complimentary to all of our services, but the unique value in the data lake is that we put the information in the customer's control. It's in their S3 bucket, they get to decide who gets access to it. We've heard from customers over the years that really have two options around gathering large scale data for security analysis. One is we roll our own and we're security engineers, we're not data engineers. It's really hard for them to build these distributed systems at scale. The second one is we can pick a vendor or a partner, but we're locked in and it's in their schemer and their format and we're there for a long period of time. With Security Data Lake, they get the best of both worlds. We run the infrastructure at scale for them, put the data in their control and they get to decide what use case, what partner, what tool gives them the most value on top of their data. >> Is that always a good thing to give the customers too much control? 'Cause you know the old expression, you give 'em a knife they play with and they they can cut themselves, I mean. But no, seriously, 'cause what's the provisions around that? Because control was big part of the governance, how do you manage the security? How does the customer worry about, if I have too much control, someone makes a mistake? >> Well, what we finding out today is that many customers have realized that some of their data has been replicated seven times, 10 times, not necessarily maliciously, but because they have multiple vendors that utilize that data to give them different use cases and outcomes. It becomes costly and unwieldy to figure out where all that data is. So by centralizing it, the control is really around who has access to the data. Now, ultimately customers want to make those decisions and we've made it simple to aggregate this data in a single place. They can develop a home region if they want, where all the data flows into one region, they can distribute it globally. >> They're in charge. >> They're in charge. But the controls are mostly in the hands of the data governance person in the company, not the security analyst. >> So I'm really curious, you mentioned there's 60 AWS partner companies that have collaborated on the Security lake. Can you tell us a little bit about the process? How long does it take? Are people self-selecting to contribute to these projects? Are you cherry picking? What does that look like? >> It's a great question. There's three levels of collaboration. One is around the open source project that we announced at Black Hat early in this year called OCSF. And that collaboration is we've asked the vendor community to work with us to build a schema that is universally acceptable to security practitioners, not vendor specific and we've asked. >> Savannah: I'm sorry to interrupt you, but is this a first of its kind? >> There's multiple schemes out there developed by multiple parties. They've been around for multiple years, but they've been built by a single vendor. >> Yeah, that's what I'm drill in on a little bit. It sounds like the first we had this level of collaboration. >> There's been collaborations around them, but in a handful of companies. We've really gone to a broad set of collaborators to really get it right. And they're focused around areas of expertise that they have knowledge in. So the EDR vendors, they're focused around the scheme around EDR. The firewall vendors are focused around that area. Certainly the cloud vendors are in their scope. So that's level one of collaboration and that gets us the level playing field and the language in which we'll communicate. >> Savannah: Which is so important. >> Super foundational. Then the second area is around producers and subscribers. So many companies generate valuable security data from the tools that they run. And we call those producers the publishers and they publish the data into Security Lake within that OCSF format. Some of them are in the form of findings, many of them in the form of raw telemetry. Then the second one is in the subscriber side and those are usually analytic vendors, SIM vendors, XDR vendors that take advantage of the logs in one place and generate analytic driven outcomes on top of that, use cases, if you will, that highlight security risks or issues for customers. >> Savannah: Yeah, cool. >> What's the big customer focus when you start looking at Security Lakes? How do you see that planning out? You said there's a collaboration, love the open source vibe on that piece, what data goes in there? What's sharing? 'Cause a big part of the keynote I heard today was, I heard clean rooms, I've cut my antenna up. I'd love to hear that. That means there's an implied sharing aspect. The security industry's been sharing data for a while. What kind of data's in that lake? Give us an example, take us through. >> Well, this a number of sources within AWS, as customers run their workloads in AWS. We've identified somewhere around 25 sources that will be natively single click into Amazon Security Lake. We were announcing nine of them. They're traditional network logs, BBC flow, cloud trail logs, firewall logs, findings that are generated across AWS, EKS audit logs, RDS data logs. So anything that customers run workloads on will be available in data lake. But that's not limited to AWS. Customers run their environments hybridly, they have SaaS applications, they use other clouds in some instances. So it's open to bring all that data in. Customers can vector it all into this one single location if they decide, we make it pretty simple for them to do that. Again, in the same format where outcomes can be generated quickly and easily. >> Can you use the data lake off on premise or it has to be in an S3 in Amazon Cloud? >> Today it's in S3 in Amazon. If we hear customers looking to do something different, as you guys know, we tend to focus on our customers and what they want us to do, but they've been pretty happy about what we've decided to do in this first iteration. >> So we got a story about Silicon Angle. Obviously the ingestion is a big part of it. The reporters are jumping in, but the 53rd party sources is a pretty big number. Is that coming from the OCSF or is that just in general? Who's involved? >> Yeah, OCSF is the big part of that and we have a list of probably 50 more that want to join in part of this. >> The other big names are there, Cisco, CrowdStrike, Peloton Networks, all the big dogs are in there. >> All big partners of AWS, anyway, so it was an easy conversation and in most cases when we started having the conversation, they were like, "Wow, this has really been needed for a long time." And given our breadth of partners and where we sit from our customers perspective in the center of their cloud journey that they've looked at us and said, "You guys, we applaud you for driving this." >> So Mark, take us through the conversations you're having with the customers at re:Inforce. We saw a lot of meetings happening. It was great to be back face to face. You guys have been doing a lot of customer conversation, security Data Lake came out of that. What was the driving force behind it? What were some of the key concerns? What were the challenges and what's now the opportunity that's different? >> We heard from our customers in general. One, it's too hard for us to get all the data we need in a single place, whether through AWS, the industry in general, it's just too hard. We don't have those resources to data wrangle that data. We don't know how to pick schema. There's multiple ones out there. Tell us how we would do that. So these three challenges came out front and center for every customer. And mostly what they said is our resources are limited and we want to focus those resources on security outcomes and we have security engines. We don't want to focus them on data wrangling and large scale distributed systems. Can you help us solve that problem? And it came out loud and clear from almost every customer conversation we had. And that's where we took the challenge. We said, "Okay, let's build this data layer." And then on top of that we have services like Detective and Guard Duty, we'll take advantage of it as well. But we also have a myriad of ISV third parties that will also sit on top of that data and render out. >> What's interesting, I want to get your reaction. I know we don't have much time left, but I want to get your thoughts. When I see Security Data Lake, which is awesome by the way, love the focus, love how you guys put that together. It makes me realize the big thing in re:Invent this year is this idea of specialized solutions. You got instances for this and that, use cases that require certain kind of performance. You got the data pillars that Adam laid out. Are we going to start seeing more specialized data lakes? I mean, we have a video data lake. Is there going to be a FinTech data lake? Is there going to be, I mean, you got the Great Lakes kind of going on here, what is going on with these lakes? I mean, is that a trend that Amazon sees or customers are aligning to? >> Yeah, we have a couple lakes already. We have a healthcare lake and a financial lake and now we have a security lake. Foundationally we have Lake Formation, which is the tool that anyone can build a lake. And most of our lakes run on top of Lake Foundation, but specialize. And the specialization is in the data aggregation, normalization, enridgement, that is unique for those use cases. And I think you'll see more and more. >> John: So that's a feature, not a bug. >> It's a feature, it's a big feature. The customers have ask for it. >> So they want roll their own specialized, purpose-built data thing, lake? They can do it. >> And customer don't want to combine healthcare information with security information. They have different use cases and segmentation of the information that they care about. So I think you'll see more. Now, I also think that you'll see where there are adjacencies that those lakes will expand into other use cases in some cases too. >> And that's where the right tools comes in, as he was talking about this ETL zero, ETL feature. >> It be like an 80, 20 rule. So if 80% of the data is shared for different use cases, you can see how those lakes would expand to fulfill multiple use cases. >> All right, you think he's ready for the challenge? Look, we were on the same page. >> Okay, we have a new challenge, go ahead. >> So think of it as an Instagram Reel, sort of your hot take, your thought leadership moment, the clip we're going to come back to and reference your brilliance 10 years down the road. I mean, you've been a CUBE veteran, now CUBE alumni for almost 10 years, in just a few weeks it'll be that. What do you think is, and I suspect, I think I might know your answer to this, so feel free to be robust in this. But what do you think is the biggest story, key takeaway from the show this year? >> We're democratizing security data within Security Data Lake for sure. >> Well said, you are our shortest answer so far on theCUBE and I absolutely love and respect that. Mark, it has been a pleasure chatting with you and congratulations, again, on the huge announcement. This is such an exciting day for you all. >> Thank you Savannah, thank you John, pleasure to be here. >> John: Thank you, great to have you. >> We look forward to 10 more years of having you. >> Well, maybe we don't have to wait 10 years. (laughs) >> Well, more years, in another time. >> I have a feeling it'll be a lot of security content this year. >> Yeah, pretty hot theme >> Very hot theme. >> Pretty odd theme for us. >> Of course, re:Inforce will be there this year again, coming up 2023. >> All the res. >> Yep, all the res. >> Love that. >> We look forward to see you there. >> All right, thanks, Mark. >> Speaking of res, you're the reason we are here. Thank you all for tuning in to today's live coverage from AWS re:Invent. We are in Las Vegas, Nevada with John Furrier. My name is Savannah Peterson. We are theCUBE and we are the leading source for high tech coverage. (upbeat music)

Published Date : Nov 29 2022

SUMMARY :

to fabulous Las Vegas, Nevada, the food kicking in. big part of the keynote. and the most recently First and foremost, the and outside the containers, and do all of the analysis Unstructured and structured data. (John and Savannah laughing) data lake. and they get to decide what part of the governance, that data to give them different of the data governance on the Security lake. One is around the open source project They've been around for multiple years, It sounds like the first we had and the language in in the subscriber side 'Cause a big part of the Again, in the same format where outcomes and what they want us to do, Is that coming from the OCSF Yeah, OCSF is the big part of that all the big dogs are in there. in the center of their cloud journey the conversations you're having and we have security engines. You got the data pillars in the data aggregation, The customers have ask for it. So they want roll of the information that they care about. And that's where the So if 80% of the data is ready for the challenge? Okay, we have a new is the biggest story, We're democratizing security data on the huge announcement. Thank you Savannah, thank We look forward to 10 Well, maybe we don't have of security content this year. be there this year again, the reason we are here.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SavannahPERSON

0.99+

Mark TerenzoniPERSON

0.99+

CiscoORGANIZATION

0.99+

JohnPERSON

0.99+

Savannah PetersonPERSON

0.99+

MarkPERSON

0.99+

AmazonORGANIZATION

0.99+

10 timesQUANTITY

0.99+

John FurrierPERSON

0.99+

AWSORGANIZATION

0.99+

80%QUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

AdamPERSON

0.99+

2019DATE

0.99+

10 yearsQUANTITY

0.99+

2023DATE

0.99+

last yearDATE

0.99+

seven timesQUANTITY

0.99+

60 vendorsQUANTITY

0.99+

2013DATE

0.99+

Peloton NetworksORGANIZATION

0.99+

MacyORGANIZATION

0.99+

three challengesQUANTITY

0.99+

CUBEORGANIZATION

0.99+

TodayDATE

0.99+

10 years laterDATE

0.99+

Las Vegas, NevadaLOCATION

0.99+

todayDATE

0.99+

10 more yearsQUANTITY

0.99+

80QUANTITY

0.99+

OneQUANTITY

0.99+

first iterationQUANTITY

0.98+

10 years agoDATE

0.98+

60QUANTITY

0.98+

two optionsQUANTITY

0.98+

FirstQUANTITY

0.98+

third announcementQUANTITY

0.98+

firstQUANTITY

0.98+

fourthQUANTITY

0.98+

one regionQUANTITY

0.98+

Las Vegas, NevadaLOCATION

0.98+

this yearDATE

0.98+

Data LakeORGANIZATION

0.97+

both worldsQUANTITY

0.97+

20 ruleQUANTITY

0.97+

Great LakesLOCATION

0.97+

single placeQUANTITY

0.96+

Security LakeORGANIZATION

0.96+

S3TITLE

0.96+

one placeQUANTITY

0.96+

one locationQUANTITY

0.96+

InstagramORGANIZATION

0.96+

EKSORGANIZATION

0.95+

Eric Herzog, Infinidat | CUBEConversation


 

>>Hey everyone, welcome to this cube conversation. I'm your host Lisa Martin, and I have the pleasure of welcoming back our most prolific guest on the cube in its history, the CMO of Fin Ad, Eric Herzog. Eric, it's great to see you. Welcome back, >>Lisa. It's great to be here. Love being on the cube. I think this might be number 55 or 56. Been doing 'em a long time with the Cube. You guys are great. >>You, you have, and we always recognize you lately with the Hawaiian shirts. It's your brand that's, that's the Eric Hizo brand. We love it. But I like the pin, the infin nut pin on brand. Thank you. >>Yeah. Oh, gotta be on brand. >>Exactly. So talk about the current IT landscape. So much change we've seen in the last couple of years. Specifically, what are some of the big challenges that you are talking with enterprise customers and cloud service providers? About what, what are some of those major things on their minds? >>So there's a couple things. First of all is obviously with the Rocky economy and even before covid, just for storage in particular, CIOs hate storage. I've been doing this now since 1986. I have never, ever, ever met a CIO at any company I've bid with. And I've been with four of the biggest storage companies on this planet. Never met a cio. Used to be a storage guy. So they know they need it, but boy, they really don't like it. So the storage admins have to manage more and more storage. Exabytes, exabytes, it just ballooning for what a storage admin has to do. Then you then have the covid and is it recession? No. Is it a growth? And then clearly what's happened in the last year with what's going on in Europe and the, is it a recession, the inflation. So they're always looking to, how do we cut money on storage yet still get what we need for our applications, workloads, and use cases. So that's definitely the biggest, the first topic. >>So never met a CIO that was a storage admin or as a fan, but as you point out, they need it. And we've seen needs changing in customer landscapes, especially as the threat landscape has changed so dramatically the last couple of years. Ransomware, you've said it before, I say it too. It's no longer if it's when it's how often. It's the frequency. We've gotta be able to recover. Backups are being targeted. Talk to me about some of, in that landscape, some of the evolutions of customer challenges and maybe those CIOs going, We've gotta make sure that our, our storage data is protected. >>So it's starting to change. However, historically with the cio and then when they started hiring CISOs or security directors, whatever they had, depending on the company size, it was very much about protecting the edge. Okay, if you will, the moat and the wall of the castle. Then it was the network in between. So keep the streets inside the castle clean. Then it was tracking down the bad guy. So if they did get over, the issue is, if I remember correctly, the sheriff of Nottingham never really caught Robinhood. So the problem is the dwell time where the ransomware malware's hidden on storage could be as much as 200 days. So I think they're starting to realize at the security level now, forget, forget the guys on the storage side, the security guys, the cso, the CIO, are starting to realize that if you're gonna have a comprehensive cybersecurity strategy, must include storage. And that is new >>That, well, that's promising then. That's new. I mean obviously promising given the, the challenges and the circumstances. So then from a storage perspective, customers that are in this multi-cloud hybrid cloud environment, you talked about the the edge cloud on-prem. What are some of the key things from a storage perspective that customers have to achieve these days to be secure as data volumes continue to grow and spread? >>So what we've done is implement on both primary storage and secondary storage and technology called infin safe. So Infin Safe has the four legs of the storage cyber security stool. So first of all is creating an air gap. In this case, a logical air gap can be local or remote. We create an immutable snapshot, which means it can't be changed, it can't be altered, so you can't change it. We have a fenced forensic environment to check out the storage because you don't wanna recover. Again, malware and rans square can is hidden. So you could be making amenable snapshots of actually malware, ransomware, and never know you're doing it right. So you have to check it out. Then you need to do a rapid recovery. The most important thing if you have an attack is how fast can you be up and going with recovery? So we have actually instituted now a number of cyber storage security guarantees. >>We will guarantee the SLAs on a, the snapshot is absolutely immutable. So they know that what they're getting is what they were supposed to be getting. And then also we are guaranteeing recovery times on primary storage. We're guaranteeing recovery of under one minute. We'll make the snapshot available under one minute and on secondary storage under 20 minutes. So those are things you gotta look for from a security perspective. And then the other thing you gotta practice, in my world, ransomware, malware, cyber tech is basically a disaster. So yes, you got the hurricane, yes, you got the flood, yes, you got the earthquake. Yes, you got the fire in the building. Yes you got whatever it may be. But if you don't practice malware, ransomware, recoveries and protection, then it might as well be a hurricane or earthquake. It will take your data, >>It will take your data on the numbers of customers that pay ransom is pretty high, isn't it? And and not necessarily able to recover their data. So it's a huge risk. >>So if you think about it, the government documented that last year, roughly $6 trillion was spent either protecting against ransomware and malware or paying ransomware attacks. And there's been several famous ones. There was one in Korea, 72 million ransom. It was one of the Korea's largest companies. So, and those are only the ones that make the news. Most of 'em don't make the news. Right. >>So talk to me then, speaking and making the news. Nobody wants to do that. We, we know every industry is vulnerable to this. Some of the ones that might be more vulnerable, healthcare, government, public sector education. I think the Los Angeles Unified School district was just hit as well in September. They >>Were >>What, talk to me about how infin out is helping customers really dial down the risk when the threat actors are becoming more and more sophisticated? >>Well, there's a couple things. First of all, our infin safe software comes free on our main product. So we have a product called infin Guard for Secondary Storage and it comes for free on that. And then our primary storage product's called the Infin Box. It also comes for free. So they don't have to use it, but we embed it. And then we have reference architectures that we give them our ses, our solutions architects and our technical advisors all up to speed on why they should do it, how they should do it. We have a number of customers doing it. You know, we're heavily concentrated the global Fortune 2000, for example, we publicly announced that 26% of the Fortune 50 use our technology, even though we're a small company. So we go to extra lengths to a B, educated on our own front, our own teams, and then B, make sure they portray that to the end users and our channel partners. But the end users don't pay a dime for the software that does what I just described, it's free, it's included when you get you're Infin box or you're ingar, it's included at no charge. >>That's pretty differentiating from a competitive standpoint. I might, I would guess >>It is. And also the guarantee. So for example, on primary storage, okay, whether you'd put your Oracle or put your SAP or I Mongo or your sequel or your highly transactional workloads, right? Your business finance workload, all your business critical stuff. We are the first and only storage company that offers a primary guarantee on cyber storage resilience. And we offer two of them on primary storage. No other vendor offers a guarantee, which we do on primary storage. Whether you the first and right now as of here we are sitting in the middle of October. We are still the only vendor that offers anything on primary storage from a guaranteed SLA on primary storage for cyber storage resilience. >>Let's talk about those guarantees. Walk me through what you just announced. There's been a a very, a lot of productivity at Infin DAT in 2022. A lot of things that you've announced but on crack some of the things you're announcing. Sure. Talk to me specifically about those guarantees and what's in it for me as a customer. It sounds pretty obvious, but I'd love to hear it from you. >>Okay, so we've done really three different types of guarantees. The first one is we have a hundred percent availability guarantee on our primary storage. And we've actually had that for the last, since 2019. So it's a hundred percent availability. We're guaranteed no downtime, a hundred percent availability, which for our customer base being heavily concentrated, the global Fortune 2000 large government enterprises, big universities and even smaller companies, we do a lot of business with CSPs and MSPs. In fact, at the Flash Memory Summit are Infin Box ssa All Flash was named the best product for hyperscaler deployment. Hyperscaler basically means cloud servers provider. So they need a hundred percent availability. So we have a guarantee on that. Second guarantee we have is a performance guarantee. We'll do an analysis, we look at all their workloads and then we will guarantee in writing what the performance should be based on which, which of our products they want to buy are Infin Box or Infin Box ssa, which is all flash. >>Then we have the third one is all about cyber resilience. So we have two on our Infin box, our Infin box SSA for primary storage, which is a one the immutability of the snapshot and immediately means you can't erase the data. Right? Camp tamper with it. Second one is on the recovery time, which is under a minute. We just announced in the middle of October that we are doing a similar cyber storage resilience guarantee on our ARD secondary product, which is designed for backup recovery, et cetera. We will also offer the immutably snapshot guarantee and also one on the recoverability of that data in under 20 minutes. In fact, we just did a demo at our live launch earlier this week and we demoed 20 petabytes of Veeam backup data recovered in 12 minutes. 12 >>Minutes 2012. >>20 petabytes In >>12 bytes in 12 minutes. Yes. That's massive. That's massively differentiating. But that's essential for customers cuz you know, in terms of backups and protecting the data, it's all about recovery >>A and once they've had the attack, it's how fast you get back online, right? That that's what happens if they've, if they can't stop the attack, can't stop the threat and it happens. They need to get that back as fast as they can. So we have the speed of recovery on primary stores, the first in the industry and we have speed on the backup software and we'll do the same thing for a backup data set recovery as well. Talk >>To me about the, the what's in it for me, For the cloud service providers, they're obviously the ones that you work with are competing with the hyperscalers. How does the guarantees and the differentiators that Fin out is bringing to market? How do you help those cloud SPS dial up their competitiveness against the big cheeses? >>Well, what we do is we provide that underlying infrastructure. We, first of all, we only sell things that are petabyte in scale. That's like always sell. So for example, on our in fitter guard product, the raw capacity is over four petabytes. And the effective capacity, cuz you do data reduction is over 85 petabytes on our newest announced product, on our primary storage product, we now can do up to 17 petabytes of effective capacity in a single rack. So the value to the service rider is they can save on what slots? Power and floor. A greener data center. Yeah, right. Which by the way is not just about environmentals, but guess what? It also translate into operational expense. >>Exactly. CapEx office, >>With a lot of these very large systems that we offer, you can consolidate multiple products from our competitors. So for example, with one of the competitors, we had a deal that we did last quarter 18 competitive arrays into one of ours. So talk about saving, not just on all of the operational expense, including operational manpower, but actually dramatically on the CapEx. In fact, one of our Fortune 500 customers in the telco space over the last five years have told us on CapEx alone, we've saved them $104 million on CapEx by consolidating smaller technology into our larger systems. And one of the key things we do is everything is automated. So we call it autonomous automation use AI based technology. So once you install it, we've got several public references who said, I haven't touched this thing in three or four years. It automatically configures itself. It automatically adjusts to changes in performance and new apps. When I put in point a new app at it automatically. So in the old days the storage admin would optimize performance for a new application. We don't do that, we automatically do it and autonomously the admin doesn't even click a button. We just sense there's new applications and we automate ourselves and configure ourselves without the admin having to do anything. So that's about saving operational expense as well as operational manpower. >>Absolutely. I was, one of the things that was ringing in my ear was workforce productivity and obviously those storage admins being able to to focus on more strategic projects. Can't believe the CIOs aren't coming around yet. But you said there's, there's a change, there's a wave coming. But if we think about the the, the what's in it for me as a customer, the positive business outcomes that I'm hearing, lower tco, your greener it, which is key. So many customers that we talk to are so focused on sustainability and becoming greener, especially with an on-prem footprint, workforce productivity. Talk about some of the other key business outcomes that you're helping customers achieve and how it helps them to be more competitive. >>Sure. So we've got a, a couple different things. First of all, storage can't go down. When the storage goes down, everyone gets blamed. Mission. When an app goes down, no one really thinks about it. It's always the storage guy's fault. So you want to be a hundred percent available. And that's today's businesses, and I'd actually argue it's been this way for 20 years are 24 by seven by 365. So that's one thing that we deliver. Second thing is performance. So we have public references talk about their SAP workload that used to take two hours, now takes 20 minutes, okay? We have another customer that was doing SAP queries. They improved their performance three times, Not 3%, not 3%, three times. So 300% better performance just by using our storages. They didn't touch the sap, they didn't touch the servers. All they do is to put our storage in there. >>So performance relates basically to applications, workloads and use cases and productivity beyond it. So think the productivity of supply chain guys, logistics guys, the shipping guys, the finance guys, right? All these applications that run today's enterprises. So we can automate all that. And then clearly the cyber threat. Yeah, that is a huge issue. And every CIO is concerned about the cyber threat. And in fact, it was interesting, Fortune magazine did a survey of CEOs, and this was last May, the number one concern, 66% in that may survey was cyber security number one concern. So this is not just a CIO thing, this is a CEO thing and a board level >>Thing. I was gonna say it's at at the board level that the cyber security threats are so real, they're so common. No one wants to be the next headline, like the colonial pipeline, right? Or the school districts or whatnot. And everybody is at risk. So then what you're enabling with what you've just announced, the all the guarantees on the SLAs, the massively fast recovery times, which is critical in cyber recovery. Obviously resilience is is key there. Modern data protection it sounds like to me. How do you define that and and what are customers looking for with respect to modern cyber resilience versus data protection? >>Yeah, so we've got normal data protection because we work with all the backup vendors. Our in ARD is what's known as a purpose built backup appliance. So that allows you to back at a much faster rate. And we work all the big back backup vendors, IBM spectrum Protect, we work with veritas vem com vault, oracle arm, anybody who does backup. So that's more about the regular side, the traditional backup. But the other part of modern data protection is infusing that with the cyber resilience. Cuz cyber resilience is a new thing. Yes, from a storage guy perspective, it hasn't been around a long time. Many of our competitors have almost nothing. One or two of our competitors have a pretty robust, but they don't guarantee it the way we guarantee it. So they're pretty good at it. But the fact that we're willing to put our money where our mouth is, we think says we price stand above and then most of the other guys in the storage industry are just starting to get on the bandwagon of having cyber resilience. >>So that changes what you do from data protection, what would call modern data protection is a combination of traditional backup recovery, et cetera. Now with this influence and this infusion of cybersecurity cyber resilience into a storage environment. And then of course we've also happened to add it on primary storage as well. So whether it's primary storage or backup and archive storage, we make sure you have that right cyber resilience to make it, if you will, modern data protection and diff different from what it, you know, the old backup of your grandfather, father, son backup in tape or however you used to do it. We're well beyond that now we adding this cyber resilience aspect. Well, >>From a cyber resilience perspective, ransomware, malware, cyber attacks are, that's a disaster, right? But traditional disaster recovery tools aren't really built to be able to pull back that data as quickly as it sounds like in Trinidad is able to facilitate. >>Yeah. So one of the things we do is in our reference architectures and written documentation as well as when we do the training, we'd sell the customers you need to practice, if you practice when there's a fire, a flood, a hurricane, an earthquake or whatever is the natural disaster you're practicing that you need to practice malware and ran somewhere. And because our recovery is so rapid and the case of our ingar, our fenced environment to do the testing is actually embedded in it. Several of our competitors, if you want the fenced environment, you have to buy a second product with us. It's all embedded in the one item. So A, that makes it more effective from a CapEx and opex perspective, but it also makes it easier. So we recommend that they do the practice recoveries monthly. Now whether they do it or not separate issue, but at least that's what we're recommending and say, you should be doing this on a monthly basis just like you would practice a disaster, like a hurricane or fire or a flood or an earthquake. Need to be practicing. And I think people are starting to hear it, but they don't still think more about, you know, the flood. Yeah. Or about >>The H, the hurricane. >>Yeah. That's what they think about. They not yet thinking about cybersecurity as really a disaster model. And it is. >>Absolutely. It is. Is is the theme of cyber resilience, as you said, this is a new concept, A lot of folks are talking about it, applying it differently. Is that gonna help dial up those folks just really being much more prepared for that type of cyber disaster? >>Well, we've made it so it's automated. Once you set up the immutable snapshots, it just does its thing. You don't set it and forget it. We create the logical air back. Once you do it, same thing. Set it and forget it. The fence forensic environment, easy to deploy. You do have to just configure it once and then obviously the recovery is almost instantaneous. It's under a minute guaranteed on primary storage and under 20 minutes, like I told you when we did our launch this week, we did 20 petabytes of Veeam backup data in 12 minutes. So that's pretty incredible. That's a lot of data to have recovered in 12 minutes. So the more automated we make it, which is what our real forte is, is this autonomous automation and automating as much as possible and make it easy to configure when you do have to configure. That's what differentiates what we do from our perspective. But overall in the storage industry, it's the recognition finally by the CISOs and the CIOs that, wait a second, maybe storage might be an essential part of my corporate cybersecurity strategy. Yes. Which it has not been historically, >>But you're seeing that change. Yes. >>We're starting to see that change. >>Excellent. So talk to me a little bit before we wrap here about the go to market one. Can folks get their hands on the updates to in kindergar and Finn and Safe and Penta box? >>So all these are available right now. They're available now either through our teams or through our, our channel partners globally. We do about 80% of our business globally through the channel. So whether you talk to us or talk to our channel partners, we're there to help. And again, we put our money where your mouth is with those guarantees, make sure we stand behind our products. >>That's awesome. Eric, thank you so much for joining me on the program. Congratulations on the launch. The the year of productivity just continues for infinit out is basically what I'm hearing. But you're really going in the extra mile for customers to help them ensure that the inevitable cyber attacks, that they, that they're complete storage environment on prem will be protected and more importantly, recoverable Very quickly. We appreciate your insights and your input. >>Great. Absolutely love being on the cube. Thank you very much for having us. Of >>Course. It's great to have you back. We appreciate it. For Eric Herzog, I'm Lisa Martin. You're watching this cube conversation live from Palo Alto.

Published Date : Oct 12 2022

SUMMARY :

and I have the pleasure of welcoming back our most prolific guest on the cube in Love being on the cube. But I like the pin, the infin nut pin on brand. So talk about the current IT landscape. So the storage admins have to manage more and more So never met a CIO that was a storage admin or as a fan, but as you point out, they need it. So the problem is the dwell time where the ransomware malware's hidden on storage could be as much as 200 days. So then from a storage perspective, customers that are in this multi-cloud hybrid cloud environment, So Infin Safe has the four legs of the storage cyber security stool. So yes, you got the hurricane, yes, you got the flood, yes, you got the earthquake. And and not necessarily able to recover their data. So if you think about it, the government documented that last year, So talk to me then, speaking and making the news. So we have a product called infin Guard for Secondary Storage and it comes for free I might, I would guess We are the first and only storage company that offers a primary guarantee on cyber on crack some of the things you're announcing. So we have a guarantee on that. in the middle of October that we are doing a similar cyber cuz you know, in terms of backups and protecting the data, it's all about recovery of recovery on primary stores, the first in the industry and we have speed on the backup software How does the guarantees and the differentiators that Fin And the effective capacity, cuz you do data reduction Exactly. So in the old days the storage admin would optimize performance for a new application. So many customers that we talk to are so focused on sustainability So that's one thing that we deliver. So performance relates basically to applications, workloads and use cases and productivity beyond it. So then what you're enabling with what you've just announced, So that's more about the regular side, the traditional backup. So that changes what you do from data protection, what would call modern data protection is a combination of traditional built to be able to pull back that data as quickly as it sounds like in Trinidad is able to facilitate. And because our recovery is so rapid and the case And it is. Is is the theme of cyber resilience, as you said, So the more automated we make it, which is what our real forte is, But you're seeing that change. So talk to me a little bit before we wrap here about the go to market one. So whether you talk to us or talk to our channel partners, we're there to help. Congratulations on the launch. Absolutely love being on the cube. It's great to have you back.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Eric HerzogPERSON

0.99+

EricPERSON

0.99+

20 minutesQUANTITY

0.99+

OneQUANTITY

0.99+

20 yearsQUANTITY

0.99+

EuropeLOCATION

0.99+

twoQUANTITY

0.99+

CapExORGANIZATION

0.99+

IBMORGANIZATION

0.99+

20 petabytesQUANTITY

0.99+

SeptemberDATE

0.99+

last yearDATE

0.99+

26%QUANTITY

0.99+

2022DATE

0.99+

LisaPERSON

0.99+

Palo AltoLOCATION

0.99+

two hoursQUANTITY

0.99+

$104 millionQUANTITY

0.99+

66%QUANTITY

0.99+

300%QUANTITY

0.99+

12 minutesQUANTITY

0.99+

KoreaLOCATION

0.99+

24QUANTITY

0.99+

firstQUANTITY

0.99+

3%QUANTITY

0.99+

12 bytesQUANTITY

0.99+

third oneQUANTITY

0.99+

Second oneQUANTITY

0.99+

Eric HizoORGANIZATION

0.99+

first topicQUANTITY

0.99+

threeQUANTITY

0.99+

first oneQUANTITY

0.99+

oneQUANTITY

0.99+

last quarterDATE

0.99+

last MayDATE

0.99+

2019DATE

0.99+

one itemQUANTITY

0.99+

Second guaranteeQUANTITY

0.99+

56OTHER

0.99+

1986DATE

0.99+

OracleORGANIZATION

0.99+

Fin AdORGANIZATION

0.98+

four yearsQUANTITY

0.98+

under 20 minutesQUANTITY

0.98+

fourQUANTITY

0.98+

three timesQUANTITY

0.98+

under 20 minutesQUANTITY

0.98+

one thingQUANTITY

0.98+

under a minuteQUANTITY

0.98+

hundred percentQUANTITY

0.98+

middle of OctoberDATE

0.98+

VeeamORGANIZATION

0.98+

55OTHER

0.98+

bothQUANTITY

0.97+

sevenQUANTITY

0.97+

Second thingQUANTITY

0.97+

FirstQUANTITY

0.97+

under one minuteQUANTITY

0.97+

todayDATE

0.97+

second productQUANTITY

0.97+

about 80%QUANTITY

0.96+

over 85 petabytesQUANTITY

0.96+

Los Angeles Unified School districtORGANIZATION

0.96+

Infin box SSACOMMERCIAL_ITEM

0.95+

72 million ransomQUANTITY

0.95+

Derek Manky, Fortinet | CUBEconversation


 

>>Welcome to this cube conversation with 40 net. I'm your host. Lisa Martin, Derek Minky is back. He's the chief security insights and global threat alliances at 40 minutes, 40 guard labs, Derek. Welcome back to the program. >>Likewise, we've talked a lot this year. And of course, when I saw that there are, uh, you guys have predictions from 40 guard labs, global threat intelligence and research team about the cyber threat landscape for 2022. I thought it was going to be a lot to talk about with Derek here. So let's go ahead and dig. Right in. First of all, one of the things that caught my attention was the title of the press release about the predictions that was just revealed. The press release says 40 guard labs, predict cyber attacks aimed at everything from crypto wallets to satellite internet, nothing. There is no surface that is safe anymore. Talk to me about some of the key challenges that organizations in every industry are facing. >>Yeah, absolutely. So this is a, as you said, you, you had the keyword there surface, right? That, and that attack surface is, is open for attack. That's the attack surface that we talk about it is literally be pushed out from the edge to space, like a lot of these places that had no connection before, particularly in OT environments off grid, we're talking about, uh, you know, um, uh, critical infrastructure, oil and gas, as an example, there's a lot of these remote units that were living out there that relied on field engineers to go in and, uh, you know, plug into them. They were air gapped, those such low. Those are the things that are going to be accessible by Elio's low earth orbit satellites. And there are 4,000 of those out there right now. There's going to be over 30,000. We're talking Starlink, we're talking at least four or five other competitors entering this space, no pun intended. And, um, and that's a big deal because that it's a gateway. It opens the door for cyber criminals to be able to have accessibility to these networks. And so security has to come, you know, from, uh, friends of mine there, right. >>It absolutely does. We've got this fragmented perimeter tools that are siloed, the expand and very expanded attack surface, as you just mentioned, but some of the other targets, the 5g enabled edge, the core network, of course, the home environment where many of us still are. >>Yeah, yeah, definitely. So that home environment like the edge, it is a, uh, it's, it's the smart edge, right? So we have things called edge access Trojans. These are Trojans that will actually impact and infect edge devices. And if you think about these edge devices, we're talking things that have machine learning and, and auto automation built into them a lot of privilege because they're actually processing commands and acting on those commands in a lot of cases, right? Everything from smart office, smart home option, even until the OT environment that we're talking about. And that is a juicy target for attackers, right? Because these devices naturally have more privileged. They have APIs and connectivity to a lot of these things where they could definitely do some serious damage and be used as these pivot within the network from the edge. Right. And that's, that's a key point there. >>Let's talk about the digital wallet that we all walk around with. You know, we think out so easy, we can do quick, simple transactions with apple wallet, Google smart tab, Venmo, what have you, but that's another growing source of that, where we need to be concerned, right? >>Yeah. So I, I I've, I've worn my cyber security hat for over 20 years and 10 years ago, even we were talking all about online banking Trojans. That was a big threat, right? Because a lot of financial institutions, they hadn't late ruled out things like multifactor authentication. It was fairly easy to get someone's bank credentials go in siphoned fans out of an account. That's a lot harder nowadays. And so cyber criminals are shifting tactics to go after the low hanging fruit, which are these digital wallets and often cryptocurrency, right? We've actually seen this already in 40 guard labs. Some of this is already starting to happen right now. I expect this to happen a lot more in 20, 22 and beyond. And it's because, you know, these wallets are, um, hold a lot of whole lot of value right now, right. With the crypto. And they can be transferred easily without having to do a, like a, you know, EFT is a Meijer transfers and all those sorts of things that includes actually a lot of paperwork from the financial institutions. And, you know, we saw something where they were actually hijacking these wallets, right. Just intercepting a copy and paste command because it takes, you know, it's a 54 character address people aren't typing that in all the time. So when they're sending or receiving funds, they're asking what we've actually seen in malware today is they're taking that, intercepting it and replacing it with the attackers. Well, it's simple as that bypassing all the, you know, authentication measures and so forth. >>And is that happening for the rest of us that don't have a crypto wallet. So is that happening for folks with apple wallets? And is that a growing threat concern that people need to be? It is >>Absolutely. Yeah. So crypto wallets is, is the majority of overseeing, but yeah, no, no digital wallet is it's unpatched here. Absolutely. These are all valid targets and we are starting to see activity in. I am, >>I'm sure going after those stored credentials, that's probably low-hanging fruit for the attackers. Another thing that was interesting that the 2022 predictions threat landscape, uh, highlighted was the e-sports industry and the vulnerabilities there. Talk to me about that. That was something that I found surprising. I didn't realize it was a billion dollar revenue, a year industry, a lot of money, >>A lot of money, a lot of money. And these are our full-blown platforms that have been developed. This is a business, this isn't, you know, again, going back to what we've seen and we still do see the online gaming itself. We've seen Trojans written for that. And oftentimes it's just trying to get into, and user's gaming account so that they can steal virtual equipment and current, you know, there there's virtual currencies as well. So there was some monetization happening, but not on a grand scale. This is about a shift attackers going after a business, just like any organization, big business, right. To be able to hold that hostage effectively in terms of DDoSs threats, in terms of vulnerabilities, in terms of also, you know, crippling these systems with ransomware, like we've already seen starting to hit OT, this is just another big target. Right. Um, and if you think about it, these are live platforms that rely on low latency. So very quick connections, anything that interrupts that think about the Olympics, right on sports environment, it's a big deal to them. And there's a lot of revenue that could be lost in cybercriminals fully realizes. And this is why, you know, we're predicting that e-sports is going to be a, um, a big target for them moving forward. >>Got it. And tell, let's talk about what's going on with brands. So when you and I spoke a few months ago, I think it was ransomware was up nearly 11 X in the first half of a calendar year, 2021. What are you seeing from an evolution perspective, uh, in the actual ransomware, um, actions themselves as well as what the, what the cyber criminals are evolving to. >>Yeah. So to where it's aggressive, destructive, not good words, right. But, but this is what we're seeing with ransomware. Now, again, they're not just going after data as the currency, we're seeing, um, destructive capabilities put into ransomware, including wiper malware. So this used to be just in the realm of, uh, APTT nation state attacks. We saw that with should moon. We saw that with dark soil back in 2013, so destructive threats, but in the world of apt and nation state, now we're seeing this in cyber crime. We're seeing it with ransomware and this, I expect to be a full-blown tactic for cyber criminals simply because they have the, the threat, right. They've already leveraged a lot of extortion and double extortion schemes. We've talked about that. Now they're going to be onboarding this as a new threat, basically planting these time bombs. He's ticking time bombs, holding systems for, for, for ransom saying, and probably crippling a couple of, to show that they mean business and saying, unless you pay us within a day or two, we're going to take all of these systems offline. We're not just going to take them offline. We're going to destroy them, right. That's a big incentive for people to, to, to pay up. So they're really playing on that fear element. That's what I mean about aggressive, right? They're going to be really shifting tactics, >>Aggressive and destructive, or two things you don't want in a cybersecurity environment or to be called by your employer. Just wanted to point that out. Talk to me about wiper malware. Is this new emerging, or is this something that's seeing a resurgence because this came up at the Olympics in the summer, right? >>Absolutely. So a resurgence in, in a sort of different way. Right. So, as I said, we have seen it before, but it's been not too prevalent. It's been very, uh, it's, it's been a niche area for them, right. It's specifically for these very highly targeted attack. So yes, the Olympics, in fact, two times at the Olympics in Tokyo, but also in the last summer Olympics as well. We also saw it with, as I mentioned in South Korea at dark school in 2013, we saw it an OT environment with the moon as an example, but we're talking handfuls here. Uh, unfortunately we have blogged about three of these in the last month to month and a half. Right. And that, and you know, this is starting to be married with ransomware, which is particularly a very dangerous cause it's not just my wiper malware, but couple that with the ransom tactics. >>And that's what we're starting to see is this new, this resurgent. Yes. But a completely new form that's taking place. Uh, even to the point I think in the future that it could, it could severely a great, now what we're seeing is it's not too critical in a sense that it's not completely destroying the system. You can recover the system still we're talking to master boot records, those sorts of things, but in the future, I think they're going to be going after the formal firmware themselves, essentially turning some of these devices into paperweights and that's going to be a very big problem. >>Wow. That's a very scary thought that getting to the firmware and turning those devices into paperweights. One of the things also that the report talked about that that was really interesting. Was that more attacks against the supply chain and Linux, particularly talk to us about that. What did you find there? What does it mean? What's the threat for organizations? >>Yeah. So we're seeing a diversification in terms of the platforms that cyber criminals are going after. Again, it's that attack surface, um, lower hanging fruit in a sense, uh, because they've, you know, for a fully patched versions of windows, 10 windows 11, it's harder, right. For cyber criminals than it was five or 10 years ago to get into those systems. If we look at the, uh, just the prevalence, the amount of devices that are out there in IOT and OT environments, these are running on Linux, a lot of different flavors and forms of Linux, therefore this different security holes that come up with that. And that's, that's a big patch management issue as an example too. And so this is what we, you know, we've already seen it with them or I bought net and this was in our threat landscape report, or I was the number one threat that we saw. And that's a Linux-based bot net. Now, uh, Microsoft has rolled out something called WSL, which is a windows subsystem for Linux and windows 10 and windows 11, meaning that windows supports Linux now. So that all the code that's being written for botnets, for malware, all that stuff is able to run on, on new windows platforms effectively. So this is how they're trying to expand their, uh, attack surface. And, um, that ultimately gets into the supply chain because again, a lot of these devices in manufacturing and operational technology environments rely quite heavily actually on Linux. >>Well, and with all the supply chain issues that we've been facing during the pandemic, how can organizations protect themselves against this? >>Yeah. So this, this is a big thing, right? And we talked about also the weaponization of artificial intelligence, automation and all of these, there's a lot going on as you know, right from the threats a lot to get visibility on a lot, to be able to act quickly on that's a big key metric. There is how quick you can detect these and respond to them for that. You need good threat intelligence, of course, but you also truly need to enable, uh, uh, automation, things like SD wan, a mesh architecture as well, or having a security fabric that can actually integrate devices that talk to each other and can detect these threats and respond to them quickly. That's a very important piece because if you don't stop these attacks well, they're in that movement through the attack chain. So the kill chain concept we talk about, um, the risk is very high nowadays where, you know, everything we just talked about from a ransomware and destructive capabilities. So having those approaches is very important. Also having, um, you know, education and a workforce trained up is, is equally as important to, to be, you know, um, uh, to, to be aware of these threats. >>I'm glad you brought up that education piece and the training, and that's something that 49 is very dedicated to doing, but also brings up the cybersecurity skills gap. I know when I talked with Kenzie, uh, just a couple months ago at the, um, PGA tournament, it was talking about, you know, big investments in what 40 guard, 40, 40 net is doing to help reduce that gap. But the gap is still there. How do I teach teams not get overloaded with the expanding service? It seems like the surface, the surface has just, there is no limit anymore. So how does, how does it teams that are lean and small help themselves in the fact that the threat is landscape is, is expanding. The criminals are getting smarter or using AI intelligent automation, what our it teams do >>Like fire with fire. You got to use two of the same tools that they're using on their side, and you need to be able to use in your toolkit. We're talking about a security operation center perspective to have tools like, again, this comes to the threat intelligence to get visibility on these things. We're talking Simmons, sor uh, we have, you know, 40 AI out now, uh, deception products, all these sorts of things. These are all tools that need that, that, uh, can help, um, those people. So you don't have to have a, you know, uh, hire 40 or 50 people in your sock, right? It's more about how you can work together with the tools and technology to get, have escalation paths to do more people, process procedure, as we talk about to be able to educate and train on those, to be able to have incident response planning. >>So what do you do like, because inevitably you're going to be targeted, probably interacts where attack, what do you do? Um, playing out those scenarios, doing breach and attack simulation, all of those things that comes down to the skills gaps. So it's a lot about that education and awareness, not having to do that. The stuff that can be handled by automation and AI and, and training is you're absolutely right. We've dedicated a lot with our NSC program at 49. We also have our 40 net security academy. Uh, you know, we're integrating with those secondary so we can have the skillsets ready, uh, for, for new graduates. As an example, there's a lot of progress being made towards that. We've even created a new powered by 40 guard labs. There is a 40 guard labs play in our NSC seven as an example, it's, uh, you know, for, um, uh, threat hunting and offensive security as an example, understanding really how attackers are launching their, their campaigns and, um, all those things come together. But that's the good news actually, is that we've come a long way. We actually did our first machine learning and AI models over 10 years ago, Lisa, this isn't something new to us. So the technology has gone a long way. It's just a matter of how we can collaborate and obviously integrate with that for the, on the skills gap. >>And one more question on the actual threat landscape, were there any industries that came up in particular, as we talked about e-sports we talked about OT and any industries that came up in particular as, as really big hotspots that companies and organizations really need to be aware of. >>Yeah. So also, uh, this is part of OT about ICS critical infrastructure. That's a big one. Uh, absolutely there we're seeing, uh, also cyber-criminals offering more crime services now on dark web. So CAS, which is crime as a service, because it used to be a, again, a very specialized area that maybe only a handful of organized criminal organizations could actually, um, you know, launch attacks and, and impact to those targets where they're going after those targets. Now they're offering services right on to other coming cyber criminals, to be able to try to monetize that as well. Again, we're seeing this, we actually call it advanced persistent cybercrime APC instead of an apt, because they're trying to take cyber crime to these targets like ICS, critical infrastructure, um, healthcare as well is another one, again, usually in the realm of APMT, but now being targeted more by cybercriminals in ransomware, >>I've heard of ransomware as a service, is that a subcategory of crime as a service? >>Absolutely. Yeah. It is phishing as a service ransomware as, and service DDoSs as a service, but not as, as many of these subcategories, but a ransomware as a service. That's a, another big problem as well, because this is an affiliate model, right. Where they hire partners and pay them commission, uh, if they actually get payments of ransom, right? So they have literally a middle layer in this network that they're pushing out to scale their attacks, >>You know, and I think that's the last time we talked about ransomware, we talked about it's a matter of, and I talk to customers all the time who say, yes, it's a matter of when, not, if, is, is this the same sentiment? And you think for crime as a service in general, the attacks on e-sports on home networks, on, uh, internet satellites in space, is this just a matter of when, not if across the board? >>Well, yeah, absolutely. Um, you know, but the good news is it doesn't have to be a, you know, when it happens, it doesn't have to be a catastrophic situation. Again, that's the whole point about preparedness and planning and all the things I talked about, the filling the skills gap in education and having the proper, proper tools in place that will mitigate that risk. Right. And that's, and that's perfectly acceptable. And that's the way we should handle this from the industry, because we process we've talked about this, people are over a hundred billion threats a day in 40 guard labs. The volume is just going to continue to grow. It's very noisy out there. And there's a lot of automated threats, a lot of attempts knocking on organizations, doors, and networks, and, you know, um, phishing emails being sent out and all that. So it's something that we just need to be prepared for just like you do for a natural disaster planning and all these sorts of other things in the physical world. >>That's a good point. It doesn't have to be aggressive and destructive, but last question for you, how can, how is 4d guard helping companies in every industry get aggressive and disruptive against the threats? >>Yeah. Great, great, great question. So this is something I'm very passionate about, uh, as you know, uh, where, you know, we, we don't stop just with customer protection. Of course, that is as a security vendor, that's our, our primary and foremost objective is to protect and mitigate risk to the customers. That's how we're doing. You know, this is why we have 24 7, 365 operations at 40 guy labs. Then we're helping to find the latest and greatest on threat intelligence and hunting, but we don't stop there. We're actually working in the industry. Um, so I mentioned this before the cyber threat Alliance to, to collaborate and share intelligence on threats all the way down to disrupt cybercrime. This is what big target of ours is, how we can work together to disrupt cyber crime. Because unfortunately they've made a lot of money, a lot of profits, and we need to reduce that. We need to send a message back and fight that aggressiveness and we're we're on it, right? So we're working with Interpol or project gateway with the world economic forum, the partnership against cyber crime. It's a lot of initiatives with other, uh, you know, uh, the, uh, the who's who of cyber security in the industry to work together and tackle this collaboratively. Um, the good news is there's been some steps of success to that. There's a lot more, we're doing the scale of the efforts. >>Excellent. Well, Derek as always great and very informative conversation with you. I always look forward to these seeing what's going on with the threat landscape, the challenges, the increasing challenges, but also the good news, the opportunities in it, and what 40 guard is doing 40 left 40 net, excuse me, I can't speak today to help customers address that. And we always appreciate your insights and your time we look forward to talking to you and unveiling the next predictions in 2022. >>All right. Sounds good. Thanks, Lisa. >>My pleasure for Derek manky. I'm Lisa Martin. You're watching this cube conversation with 40 net. Thanks for watching.

Published Date : Nov 19 2021

SUMMARY :

Welcome to this cube conversation with 40 net. First of all, one of the things that caught my attention was the title of the press And so security has to come, you know, from, uh, friends of mine there, right. the expand and very expanded attack surface, as you just mentioned, but some of the other targets, So that home environment like the edge, it is a, Let's talk about the digital wallet that we all walk around with. Well, it's simple as that bypassing all the, you know, authentication measures and so forth. And is that a growing threat concern that people need to be? and we are starting to see activity in. Talk to me about that. And this is why, you know, we're predicting that e-sports is going to be a, So when you and I spoke a few months ago, and probably crippling a couple of, to show that they mean business and saying, unless you pay us within a day or Aggressive and destructive, or two things you don't want in a cybersecurity environment or to be called by your employer. And that, and you know, this is starting to be married with ransomware, but in the future, I think they're going to be going after the formal firmware themselves, essentially turning some of these devices into paperweights the supply chain and Linux, particularly talk to us about that. And so this is what we, you know, we've already seen it with them or I bought net and this was in our threat landscape report, automation and all of these, there's a lot going on as you know, right from the threats a lot to get visibility you know, big investments in what 40 guard, 40, 40 net is doing to help We're talking Simmons, sor uh, we have, you know, 40 AI out now, uh, as an example, it's, uh, you know, for, um, uh, threat hunting and offensive security as an example, as really big hotspots that companies and organizations really need to be aware organizations could actually, um, you know, launch attacks and, and impact to those targets where they're going So they have literally a middle layer in this network that they're pushing out to scale a lot of attempts knocking on organizations, doors, and networks, and, you know, It doesn't have to be aggressive and destructive, but last question for you, how can, uh, you know, uh, the, uh, the who's who of cyber security in the industry to work together and tackle I always look forward to these seeing All right. You're watching this cube conversation with 40 net.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

DerekPERSON

0.99+

Derek MinkyPERSON

0.99+

40QUANTITY

0.99+

Derek MankyPERSON

0.99+

twoQUANTITY

0.99+

2013DATE

0.99+

2022DATE

0.99+

MicrosoftORGANIZATION

0.99+

OlympicsEVENT

0.99+

LisaPERSON

0.99+

windows 10TITLE

0.99+

54 characterQUANTITY

0.99+

4,000QUANTITY

0.99+

windows 11TITLE

0.99+

50 peopleQUANTITY

0.99+

South KoreaLOCATION

0.99+

40 guard labsQUANTITY

0.99+

two timesQUANTITY

0.99+

InterpolORGANIZATION

0.99+

StarlinkORGANIZATION

0.99+

OneQUANTITY

0.99+

Derek mankyPERSON

0.99+

40 minutesQUANTITY

0.99+

KenziePERSON

0.99+

todayDATE

0.99+

LinuxTITLE

0.99+

SimmonsPERSON

0.99+

windowsTITLE

0.98+

2021DATE

0.98+

over 30,000QUANTITY

0.98+

this yearDATE

0.98+

GoogleORGANIZATION

0.98+

20QUANTITY

0.97+

TokyoLOCATION

0.97+

FirstQUANTITY

0.97+

appleORGANIZATION

0.97+

WSLTITLE

0.96+

over a hundred billion threats a dayQUANTITY

0.96+

oneQUANTITY

0.96+

40 netQUANTITY

0.96+

a dayQUANTITY

0.96+

22QUANTITY

0.95+

a yearQUANTITY

0.95+

10 windows 11TITLE

0.95+

fiveDATE

0.94+

FortinetORGANIZATION

0.94+

40 netORGANIZATION

0.94+

first halfQUANTITY

0.94+

billion dollarQUANTITY

0.93+

4d guardORGANIZATION

0.92+

pandemicEVENT

0.92+

40 AIQUANTITY

0.91+

sevenQUANTITY

0.9+

10 years agoDATE

0.9+

VenmoORGANIZATION

0.89+

two thingsQUANTITY

0.89+

last summerDATE

0.89+

last monthDATE

0.88+

40 guard labsQUANTITY

0.87+

few months agoDATE

0.87+

a halfQUANTITY

0.87+

five other competitorsQUANTITY

0.86+

one more questionQUANTITY

0.86+

couple months agoDATE

0.86+

24 7, 365 operationsQUANTITY

0.85+

nearly 11 XQUANTITY

0.8+

40 guy labsQUANTITY

0.8+

first machineQUANTITY

0.78+

Vince Hwang | KubeCon + CloudNativeCon NA 2021


 

>>Good morning from Los Angeles, Lisa Martin here at Qube con cloud native con north America, 2021. This is the cubes third day, a wall-to-wall coverage. So great to be back at an event in person I'm excited to be joined by Vince Wang, senior director of products at 49. We're going to talk security and Kubernetes then welcome to the program. >>Thank you for having me. >>So I always love talking to 40 minutes. Cybersecurity is something that is such an impersonal interest of mine. The fording that talks about the importance of integrating security and compliance and the dev sec ops workflow across the container life cycle. Why is this important and how do you help companies achieve it? >>Well, as companies are making digital innovations, they're trying to move faster and as to move faster, or many companies are shifting towards a cloud native approach, uh, rapid integrations, rapid development, and rapid deployment, uh, but sometimes speed, you know, there's a benefit to that, but there's also the downside of that, where, you know, you can lose track of issues and you can, uh, introduce a human error in a problem. So as part of the, as part of the, the, the means to deliver fast while maintaining his six year approach, where both the company and the organizations delivering it and their end customers, it's important to integrate security throughout the entire life cycle. From the moment you start planning and development, and people's in process to when you're developing it and then deploying and running in production, um, the entire process needs to be secured, monitored, and, um, and vetted regularly with good quality, um, processes, deep visibility, and an integrated approach to the problem. Um, and I think the other thing to also consider is in this day and age with the current situation with COVID, there's a lot of, uh, development of employment in terms of what I call NASA dental Baltic cloud, where you're deploying applications in random places, in places that are unplanned because you need speed and that, uh, diversity of infrastructure and diversity of, uh, of clouds and development and things to consider then, uh, produces a lot of, uh, you know, uh, opportunities for security and, and challenges to come about. >>And we've seen so much change from a security perspective, um, the threat landscape over the last 18 months. So it's absolutely critical that the integration happens shifting left. Talk to us about now let's switch topics. Application teams are adopting CIC D uh, CICB workflows. Why does security need to be at the center of that adoption? >>Well, it goes back to my earlier point where when you're moving fast, your organizations are doing, um, you're building, deploying, running continuously and monitoring, and then improving, right? So the idea is you're, you're creating smaller, incremental changes, throwing it to the cloud, running it, adjusting it. So then you're, you're rapidly integrating and you're rapidly developing and delivery. And again, it comes down to that, that rapid nature, uh, things can happen. There's, there's more, uh, more points of touching and there's more points of interactions. And, you know, and again, when you're moving that fast, it's really easy to, um, miss things along the way. So as you have security as a core fundamental element of that DNA, as you're building it, uh, that that's in parallel with everything you're doing, you just make sure that, um, when you do deliver something that is the most secure application possible, you're not exposing your customers or your organizations to unforeseen risks that just kind of sits there. >>Uh, and I think part of that is if you think about cloud infrastructure, misconfiguration is still number one, uh, biggest problem with, uh, with security on the, in the cloud space, there's, uh, tasks and vulnerabilities those, we all know, and there's there's means to control that, but the configurations, when you're storing the data, the registries, all these different considerations that go into a cloud environment, those are the things that organizations need visibility on. And, um, the ability to, to adopt their processes, to be proactive in those things and know what they, uh, do. They just need to know what, what then, where are they're operating in, um, to kind of make these informed decisions. >>That visibility is key. When you're talking with customers in any industry, what are the top three, let's say recommendations to say, here's how you can reduce your exposure to security vulnerabilities in the CIS CD pipeline. What are some of the things that you recommend there to reduce the risk? >>There's a couple, oh, obviously security as a fundamental practice. We've been talking about that. So that's number one, key number. The second thing that I would say would be, uh, when you're adopting solutions, you need to consider the fact that there is a very much of a heterogeneous environment in today's, uh, ecosystem, lots of different clouds, lots of different tools. So integration is key. The ability to, um, have choices of deployment, uh, in terms of where you wanted to play. You don't want to deploy based upon the technology limitations. You want to deploy and operate your business to meet your business needs and having the right of integrations and toolings to, uh, have that flexibility. Now, option is key. And I think the third thing is once you have security, the choices, then you can treat, you create a situation where there's a lot of, uh, you know, process overhead and operational overhead, and you need a platform, a singular cybersecurity platform to kind of bring it all in that can work across multiple technologies and environments, and still be able to control at the visibility and consolidate, uh, policies and nationally consistent across all closet points. >>So we're to the DevOps folks, what are some of the key considerations that they need to take into >>Account to ensure that their container strategy isn't compromising security? Well, I think it comes down to having to think outside of just dev ops, right? You have to, we talk about CIC D you have to think beyond just the build process beyond just where things live. You have to think continuous life cycles and using a cyber security platform that brings it together, such as we have the Fortinet security fabric that does that tying a lot of different integration solutions. We work well within their core, but theirs have the ability to integrate well into various environments that provide that consistent policies. And I think that's the other thing is it's not just about integration. It's about creating that consistency across class. And the reality is also for, I think today's dev ops, many organizations are in transition it's, you know, as, as much as we all think and want to kind of get to that cloud native point in time, the reality is there's a lot of legacy things. >>And so dev ops set ups, the DevSecOps, all these different kind of operational functions need to consider the fact that everything is in transition. There are legacy applications, they are new cloud native top first type of application delivery is using containers of various technologies. And there needs to be a, again, that singular tool, the ability to tie this all together as a single pane of glass, to be able to then navigate emerge between legacy deployments and applications with the new way of doing things and the future of doing things with cloud native, uh, and it comes down again to, to something like the Fortinet security fabric, where we're tying things together, having solutions that can deploy on any cloud, securing any application on any cloud while bringing together that consistency, that visibility and the single point management, um, and to kind of lower that operational overhead and introduce security as part of the entire life cycle. >>Do you have a Vincent example of a customer that 49 has worked with that has done this, that you think really shows the value of what you're able to enable them to achieve? >>We do. We do. We have lots of customers, so can name any one specific customer for various reasons, you know, it's security after all. Um, but the, the most common use cases when customers look at it, that when you, we talked to a CIO, CSO CTO is I think that's a one enter they ask us is, well, how do we, how do we manage in this day and age making these cloud migrations? Everyone? I think the biggest challenge is everyone is in a different point in time in their cloud journey. Um, there's if you talk to a handful of customers or a rueful customers, you're not going to find one single organization that's going to be at the same point in time that matches them yet another person, another organization, in terms of how they're going about their cloud strategies, where they're deploying it at what stage of evolution there are in their organizational transformations. >>Um, and so what they're looking for is that, that that's the ability to deploy and security any application on any topic throughout their entire application life cycle. Um, and so, so the most common things that, that our customers are looking for, um, and, you know, they're doing is they're looking to secure things on the network and then interconnected to the cloud with, uh, to deliver that superior, uh, application experience. So they were deploying something like the security fabric. Uh, again, you know, Fordanet has a cybersecurity approach to that point and securing the native environments. They're looking at dev ops, they're deploying tooling to provide, uh, you know, security posture management, plus a few posture management to look at the things that are doing that, the registries, their environment, the dev environment, to then securing their cloud, uh, networks, uh, like what we do with our FortiGate solutions, where we're deploying things from the dev ops. >>I feel secure in the cloud environment with our FortiGate environments across all the various multitudes of cloud providers, uh, like, uh, AWS Azure, Google cloud, and that time that together with, with some secure, um, interconnections with SD LAN, and then tying that into the liver and productions, um, on the web application side. So it's a very much a continuous life cycle, and we're looking at various things. And again, the other example we have is because of the different places in different, uh, in terms of Tod journeys, that the number one key is the ability to then have that flexibility deployment to integrate well into existing infrastructure and build a roadmap out for, uh, cloud as they evolve. Because when you talk to customers today, um, they're not gonna know where they're going to be tomorrow. They know they need to get there. Uh, they're not sure how they're going to get there. And so what they're doing now is they're getting to cloud as quickly as they can. And then they're looking for flexibility to then kind of adjust and they need a partner like Fordanet to kind of bring that partnership and advisorship to, uh, to those organizations as they make their, their, their strategies clearer and, uh, adjust to new business demands. >>Yeah. That partnership is key there. So afforded it advocates, the importance of taking a platform approach to the application life cycle. Talk to me about what that means, and then give me like the top three considerations that customers need to be considering for this approach. >>Sure. Number one is how flexible is that deployment in terms of, do you, do customers have the option to secure and deploy any application, any cloud, do they have the flexibility of, um, integrating security into their existing toolings and then, uh, changing that out as they need, and then having a partner and a customer solution that kind of grows with that? I think that's the number one. Number two is how well are these, uh, integrations or these flexible options tied together? Um, like what we do with the security fabric, where everything kind of starts with, uh, the idea of a central management console that's, you know, uh, and consistent policies and security, um, from the get-go. And I think the third is, is looking at making sure that the, the, the security integrations, the secure intelligence is done in real time, uh, with a quality source of information, uh, and, and points of, uh, of responsiveness, um, what we do with four guard labs. >>For example, we have swell of large, um, machine learning infrastructure where have supported by all the various customer inputs and great intelligence organizations, but real time intelligence and percussion as part of that deployment life cycle. Again, this kind of really brings it all together, where organizations looking for application security and, and trying to develop in a CSED fashion. And you have the ability to then have security from the get, go hide ident to the existing toolings for flexibility, visibility, and then benefits from security all along the way with real time, you know, uh, you know, leading edge security, that then kind of brings that, that sense of confidence and reassurance as they're developing, they don't need to worry about security. Security should just be part of that. And they just need to worry about solving the customer problems and, uh, and, you know, delivering business outcomes and results. >>That's it, right? It's all about those business outcomes, but delivering that competence is key. Vince, thank you for joining me on the program today, talking through what 49 is doing, how you're helping customers to integrate security and compliance into the dev dev sec ops workflow. We appreciate your insights. >>Thank you so much for your time. I really appreciate it. My >>Pleasure for vents Wang. I'm Lisa Martin. You're watching the cube live from Los Angeles, uh, cube con and cloud native con 21 stick around at Dave Nicholson will join me next with my next guest.

Published Date : Oct 22 2021

SUMMARY :

So great to be back at an event in person I'm excited to be joined by Vince Wang, So I always love talking to 40 minutes. and things to consider then, uh, produces a lot of, uh, need to be at the center of that adoption? Well, it goes back to my earlier point where when you're moving fast, your organizations Uh, and I think part of that is if you think about cloud infrastructure, misconfiguration let's say recommendations to say, here's how you can reduce your exposure to security vulnerabilities And I think the third thing is once you have security, the choices, You have to, we talk about CIC D you have to think beyond just the build process beyond And there needs to be a, again, that singular tool, the ability to tie this all together as Um, there's if you talk to a handful of customers or a rueful customers, you're not going to find one single and then interconnected to the cloud with, uh, to deliver that superior, They know they need to get there. Talk to me about what that means, and then give me like the top three considerations that and points of, uh, of responsiveness, um, what we do with four guard labs. And they just need to worry about solving the customer problems and, uh, and, you know, to integrate security and compliance into the dev dev sec ops workflow. Thank you so much for your time. uh, cube con and cloud native con 21 stick around at Dave Nicholson will join me next

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

VincePERSON

0.99+

Vince WangPERSON

0.99+

Vince HwangPERSON

0.99+

NASAORGANIZATION

0.99+

six yearQUANTITY

0.99+

Los AngelesLOCATION

0.99+

40 minutesQUANTITY

0.99+

FordanetORGANIZATION

0.99+

tomorrowDATE

0.99+

third dayQUANTITY

0.99+

second thingQUANTITY

0.99+

Dave NicholsonPERSON

0.99+

thirdQUANTITY

0.98+

CloudNativeConEVENT

0.98+

todayDATE

0.98+

bothQUANTITY

0.98+

KubeConEVENT

0.98+

2021DATE

0.98+

third thingQUANTITY

0.98+

north AmericaLOCATION

0.97+

threeQUANTITY

0.97+

Qube con cloud native conORGANIZATION

0.94+

top threeQUANTITY

0.89+

CIC DTITLE

0.89+

FortinetORGANIZATION

0.88+

last 18 monthsDATE

0.88+

BalticLOCATION

0.86+

coupleQUANTITY

0.86+

cloud native conEVENT

0.85+

VincentPERSON

0.83+

cube conEVENT

0.82+

WangPERSON

0.81+

FortiGateORGANIZATION

0.81+

single paneQUANTITY

0.8+

oneQUANTITY

0.8+

NA 2021EVENT

0.79+

first typeQUANTITY

0.77+

Number twoQUANTITY

0.76+

GoogleORGANIZATION

0.76+

encePERSON

0.76+

four guard labsQUANTITY

0.75+

KubernetesORGANIZATION

0.74+

singleQUANTITY

0.73+

DevSecOpsTITLE

0.7+

one specific customerQUANTITY

0.69+

one single organizationQUANTITY

0.68+

cubesORGANIZATION

0.64+

number oneQUANTITY

0.63+

AWS AzureORGANIZATION

0.58+

COVIDOTHER

0.57+

49PERSON

0.56+

49QUANTITY

0.52+

49ORGANIZATION

0.52+

singularQUANTITY

0.52+

cloudTITLE

0.5+

CICBTITLE

0.41+

Kim Lewandowski and Dan Lorenc, Chainguard, Inc. | KubeCon + CloudNativeCon NA 2021


 

>>Hello, and welcome back to the cubes coverage of coop con cloud native con 2021. We're here in person at a real event. I'm John farrier host of the cube, but Dave Nicholson, Michael has got great guests here. Two founders of brand new startup, one week old cable on ASCII and Dave Lawrence, uh, with chain guard, former Google employees, open source community members decided to start a company with five other people on total five total. Congratulations. Welcome to the cube. >>Thank you. Thank you for >>Having us. So tell us like a product, you know, we know you don't have a price. So take us through the story because this is one of those rare moments. We got great chance to chat with you guys just a week into the new forms company and the team. What's the focus, what's the vision. >>How far back do you want to go with this story >>And why you left Google? So, you know, we're a gin and tonics. We get a couple of beers I can do that. We can do that. Let's just take over the world. >>Yeah. So we both been at Google, uh, for awhile. Um, the last couple of years we've been really worried about and focused on open-source security risk and supply chain security in general and software. Um, it's been a really interesting time as you probably noticed, uh, to be in that space, but it wasn't that interesting two years ago or even a year and a half ago. Um, so we were doing a bunch of this work at Google and the open source. Nobody really understood it. People kind of looked at us funny at talks and conferences. Um, and then beginning of this year, a bunch of attacks started happening, uh, things in the headlines like solar winds, solar winds attack, like you say, it attack all these different ransomware things happening. Uh, companies and governments are getting hit with supply chain attacks. So overnight people kind of started caring and being really worried about the stuff that we've been doing for a while. So it was a pretty cool thing to be a part of. And it seemed like a good time to start a company and keep your >>Reaction to this startup. How do you honestly feel, I suppose, feeling super excited. Yeah. >>I am really excited. I was in stars before Google. So then I went to Google where there for seven, I guess, Dan, a little bit longer, but I was there for seven years on the product side. And then yeah, we, we, the open source stuff, we were really there for protecting Google and we both came from cloud before that working on enterprise product. So then sorta just saw the opportunity, you know, while these companies trying to scramble and then sort of figure out how to better secure themselves. So it seemed like a perfect, >>The start-up bug and you back in the start up, but it's the timing's perfect. I got to say, this is a big conversation supply chain from whether it's components and software now, huge attack vector, people are taking advantage of it super important. So I'm really glad you're doing it. But first explain to the folks watching what is supply chain software? What's the challenge? What is the, what is the supply chain security challenge or problem? >>Sure. Yeah, it's the metaphor of software supply chain. It's just like physical supply chain. That's where the name came from. And it, it really comes down to how the code gets from your team's keyboard, your team's fingers on those keyboards into your production environment. Um, and that's just the first level of it. Uh, cause nobody writes all of the code. They use themselves. We're here at cloud native con it's hundreds of open source vendors, hundreds of open libraries that people are reusing. So your, your trust, uh, radius and your attack radius extends to not just your own companies, your own developers, but to everyone at this conference. And then everyone that they rely on all the way out. Uh, it's quite terrifying. It's a surface, the surface area explode pretty quickly >>And people are going and the, and the targeting to, because everyone's touching the code, it's open. It's a lot of action going on. How do you solve the problem? What is the approach? What's the mindset? What's the vision on the problems solving solutions? >>Yeah, that's a great question. I mean, I think like you said, the first step is awareness. Like Dan's been laughing, he's been, he felt like a crazy guy in the corner saying, you know, stop building software underneath your desk and you know, getting companies, >>Hey, we didn't do, why don't you tell them? I was telling him for five years. >>Yeah. But, but I think one of his go-to lines was like, would you pick up a thumb drive off the side of the street and plug it into your computer? Probably not. But when you download, you know, an open source package or something, that's actually can give you more privileges and production environments and it's so it's pretty scary. Um, so I think, you know, for the last few years we've been working on a number of open source projects in this space. And so I think that's where we're going to start is we're going to look at those and then try to grow out the community. And we're, we're watching companies, even like solar winds, trying to piece these parts together, um, and really come up with a better solution for themselves. >>Are there existing community initiatives or open source efforts that are underway that you plan to participate in or you chart? Are you thinking of charting a new >>Path? >>Oh, it's that looks like, uh, Thomas. Yeah, the, the SIG store project we kicked off back in March, if you've covered that or familiar with that at all. But we kicked that off back in March of 2021 kind of officially we'd look at code for awhile before then the idea there was to kind of do what let's encrypted, uh, for browsers and Webster, um, security, but for code signing and open source security. So we've always been able to get code signing certificates, but nobody's really using them because they're expensive. They're complicated, just like less encrypted for CAS. They made a free one that was automated and easy to use for developers. And now people do without thinking about it in six stores, we tried to do the same thing for open source and just because of the headlines that were happening and all of the attacks, the momentum has just been incredible. >>Is it a problem that people just have to just get on board with a certain platform or tool or people have too many tools, they abandoned them there, their focus shifts is there. Why what's the, what's the main problem right now? >>Well, I think, you know, part of the problem is just having the tools easy enough for developers are going to want to use them and it's not going to get in our way. I think that's going to be a core piece of our company is really nailing down the developer experience and these toolings and like the co-sign part of SIG store that he was explaining, like it's literally one command line to sign, um, a package, assign a container and then one line to verify on the other side. And then these organizations can put together sort of policies around who they trust and their system like today it's completely black box. They have no idea what they're running and takes a re >>You have to vape to rethink and redo everything pretty much if they want to do it right. If they just kind of fixing the old Europe's sold next solar with basically. >>Yeah. And that's why we're here at cloud native con when people are, you know, the timing is perfect because people are already rethinking how their software gets built as they move it into containers and as they move it into Kubernetes. So it's a perfect opportunity to not just shift to Kubernetes, but to fix the way you build software from this, >>What'd you say is the most prevalent change mindset change of developers. Now, if you had to kind of, kind of look at it and say, okay, current state-of-the-art mindset of a developer versus say a few years ago, is it just that they're doing things modularly with more people? Or is it more new approaches? Is there a, is there a, >>I think it's just paying attention to your building release process and taking it seriously. This has been a theme for, since I've been in software, but you have these very fancy production data centers with physical security and all these levels of, uh, Preston prevention and making sure you can't get in there, but then you've got a Jenkins machine that's three years old under somebody's desk building the code that goes into there. >>It gets socially engineered. It gets at exactly. >>Yeah. It's like the, it's like the movies where they, uh, instead of breaking into jail, they hide in the food delivery truck. And it's, it's that, that's the metaphor that I like perfectly. The fence doesn't work. If your truck, if you open the door once a week, it doesn't matter how big defenses. Yeah. So that's >>Good Dallas funny. >>And I, I think too, like when I used to be an engineer before I joined Google, just like how easy it is to bring in a third party package or something, you know, you need like an image editing software, like just go find one off the internet. And I think, you know, developers are slowly doing a mind shift. They're like, Hey, if I introduce a new dependency, you know, there's going to be, I'm going to have to maintain this thing and understand >>It's a little bit of a decentralized view too. Also, you got a little bit of that. Hey, if you sign it, you own it. If it tracks back to you, okay, you are, your fingerprints are, if you will, or on that chain of >>Custody and custody. >>Exactly. I was going to say, when I saw chain guard at first of course, I thought that my pant leg riding a bike, but then of course the supply chain things coming in, like on a conveyor belt, conveyor, conveyor belt. But that, that whole question of chain of custody, it isn't, it isn't as simple as a process where someone grabs some code, embeds it in, what's going on, pushes it out somewhere else. That's not the final step typically. Yeah. >>So somebody else grabs that one. And does it again, 35 more times, >>The one, how do you verify that? That's yeah, it seems like an obvious issue that needs to be addressed. And yet, apparently from what you're telling us for quite a while, people thought you were a little bit in that, >>And it's not just me. I mean, not so Ken Thompson of bell labs and he wrote the book >>He wrote, yeah, it was a seatbelt that I grew >>Up on in the eighties. He gave a famous lecture called uh, reflections on trusting trust, where he pranked all of his colleagues at bell labs by putting a back door in a compiler. And that put back doors into every program that compiled. And he was so clever. He even put it in, he made that compiler put a backdoor into the disassembler to hide the back door. So he spent weeks and, you know, people just kind of gave up. And I think at that point they were just like, oh, we can't trust any software ever. And just forgot about it and kept going on and living their lives. So this is a 40 year old problem. We only care about it now. >>It's totally true. A lot of these old sacred cows. So I would have done life cycles, not really that relevant anymore because the workflows are changing. These new Bev changes. It's complete dev ops is taken over. Let's just admit it. Right. So if we have ops is taken over now, cloud native apps are hitting the scene. This is where I think there's a structural industry change, not just the community. So with that in mind, how do you guys vector into that in terms of a market entry? What's just thinking around product. Obviously you got a higher, did you guys raise some capital in process? A little bit of a capital raise five, no problem. Todd market, but product wise, you've got to come in, get the beachhead. >>I mean, we're, we're, we're casting a wide net right now and talking to as many customers like we've met a lot of these, these customer potential customers through the communities, you know, that we've been building and we did a supply chain security con helped with that event, this, this Monday to negative one event and solar winds and Citibank were there and talking about their solutions. Um, and so I think, you know, and then we'll narrow it down to like people that would make good partners to work with and figure out how they think they're solving the problem today. And really >>How do you guys feel good? You feel good? Well, we got Jerry Chen coming off from gray lock next round. He would get a term sheet, Jerry, this guy's got some action on it in >>There. Probably didn't reply to him on LinkedIn. >>He's coming out with Kronos for him. He just invested 200 million at CrossFit. So you guys should have a great time. Congratulations on the leap. I know it's comfortable to beat Google, a lot of things to work on. Um, and student startups are super fun too, but not easy. None of the female or, you know, he has done it before, so. Right. Cool. What do you think about today? Did the event here a little bit smaller, more VIP event? What's your takeaway on this? >>It's good to be back in person. Obviously we're meeting, we've been associating with folks over zoom and Google meets for a while now and meeting them in person as I go, Hey, no hard to recognize behind the mask, but yeah, we're just glad to sort of be back out in a little bit of normalization. >>Yeah. How's everything in Austin, everyone everyone's safe and good over there. >>Yeah. It's been a long, long pandemic. Lots of ups and downs, but yeah. >>Got to get the music scene back. Most of these are comes back in the house. Everything's all back to normal. >>Yeah. My hair doesn't normally look like this. I just haven't gotten a haircut since this also >>You're going to do well in this market. You got a term sheet like that. Keep the hair, just to get the money. I think I saw your LinkedIn profile and I was wondering it's like, which version are we going to get? Well, super relevant. Super great topic. Congratulations. Thanks for coming on. Sharing the story. You're in the queue. Great jumper. Dave Nicholson here on the cube date, one of three days we're back in person of course, hybrid event. Cause the cube.net for all more footage and highlights and remote interviews. So stay tuned more coverage after this short break.

Published Date : Oct 14 2021

SUMMARY :

I'm John farrier host of the cube, but Dave Nicholson, Michael has got great guests here. Thank you for We got great chance to chat with you guys And why you left Google? And it seemed like a good time to start a company and keep your How do you honestly feel, I suppose, feeling super excited. you know, while these companies trying to scramble and then sort of figure out how to better secure themselves. The start-up bug and you back in the start up, but it's the timing's perfect. And it, it really comes down to how the code gets from your team's keyboard, How do you solve the problem? he's been, he felt like a crazy guy in the corner saying, you know, stop building software underneath your desk and Hey, we didn't do, why don't you tell them? Um, so I think, you know, for the last few years we've been working on a number of the headlines that were happening and all of the attacks, the momentum has just been incredible. Is it a problem that people just have to just get on board with a certain platform or tool Well, I think, you know, part of the problem is just having the tools easy enough for developers are going to want to use them the old Europe's sold next solar with basically. So it's a perfect opportunity to not just shift to Kubernetes, but to fix the way you build software from this, What'd you say is the most prevalent change mindset change of developers. and all these levels of, uh, Preston prevention and making sure you can't get in there, but then you've got It gets socially engineered. And it's, it's that, that's the metaphor that I like perfectly. And I think, you know, developers are slowly doing a mind shift. Hey, if you sign it, That's not the final step typically. So somebody else grabs that one. people thought you were a little bit in that, the book a backdoor into the disassembler to hide the back door. So with that in mind, how do you guys vector into that in terms of a market entry? Um, and so I think, you know, and then we'll narrow it down How do you guys feel good? Probably didn't reply to him on LinkedIn. None of the female or, you know, he has done it before, so. It's good to be back in person. Lots of ups and downs, but yeah. Got to get the music scene back. I just haven't gotten a haircut since this also Keep the hair, just to get the money.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Ken ThompsonPERSON

0.99+

DanPERSON

0.99+

MarchDATE

0.99+

March of 2021DATE

0.99+

Kim LewandowskiPERSON

0.99+

Dave LawrencePERSON

0.99+

AustinLOCATION

0.99+

seven yearsQUANTITY

0.99+

Jerry ChenPERSON

0.99+

John farrierPERSON

0.99+

sevenQUANTITY

0.99+

GoogleORGANIZATION

0.99+

JerryPERSON

0.99+

fiveQUANTITY

0.99+

MichaelPERSON

0.99+

35 more timesQUANTITY

0.99+

200 millionQUANTITY

0.99+

CitibankORGANIZATION

0.99+

CrossFitORGANIZATION

0.99+

Dan LorencPERSON

0.99+

six storesQUANTITY

0.99+

Two foundersQUANTITY

0.99+

ThomasPERSON

0.99+

firstQUANTITY

0.98+

two years agoDATE

0.98+

todayDATE

0.98+

a year and a half agoDATE

0.98+

first stepQUANTITY

0.98+

once a weekQUANTITY

0.98+

ASCIIORGANIZATION

0.98+

KubeConEVENT

0.98+

one lineQUANTITY

0.98+

first levelQUANTITY

0.98+

Chainguard, Inc.ORGANIZATION

0.98+

LinkedInORGANIZATION

0.98+

five other peopleQUANTITY

0.97+

three daysQUANTITY

0.97+

oneQUANTITY

0.97+

bothQUANTITY

0.97+

this yearDATE

0.97+

hundreds of open librariesQUANTITY

0.96+

cube.netOTHER

0.95+

one commandQUANTITY

0.95+

eightiesDATE

0.95+

CloudNativeConEVENT

0.94+

EuropeLOCATION

0.94+

SIGORGANIZATION

0.92+

hundreds of open source vendorsQUANTITY

0.91+

three years oldQUANTITY

0.91+

bell labsORGANIZATION

0.89+

few years agoDATE

0.89+

one week oldQUANTITY

0.88+

40 year oldQUANTITY

0.88+

last couple of yearsDATE

0.82+

pandemiEVENT

0.81+

chain guardORGANIZATION

0.81+

KronosORGANIZATION

0.78+

five yearsQUANTITY

0.78+

KubernetesTITLE

0.77+

NA 2021EVENT

0.77+

last few yearsDATE

0.73+

this MondayDATE

0.72+

a weekQUANTITY

0.7+

conORGANIZATION

0.63+

manyQUANTITY

0.54+

BevORGANIZATION

0.53+

native con 2021EVENT

0.52+

coop con cloudORGANIZATION

0.51+

DallasTITLE

0.49+

JenkinsORGANIZATION

0.46+

PrestonORGANIZATION

0.45+

Rupesh Chokshi, AT&T Cybersecurity | Fortinet Security Summit 2021


 

>>From around the globe. It's the cube covering Fortinet security summit brought to you by Fortinet. >>Welcome back to the cube. Lisa Martin here at the Fordham het championship security summit. Napa valley has been beautiful and gracious to us all day. We're very pleased to be here. I'm very pleased to welcome a first-timer to the cube. Rupesh Chuck Chuck Xi, VP a T and T cybersecurity and edge solutions at, at and T cybersecurity. Refresh. Welcome. >>Thank you. Thank you so much for having me, Lisa, I'm looking forward to our conversation today. >>Me too. First of all, it's we're in Napa we're outdoors. It's beautiful venue, no complaints, right? We're at a golf PGA tournament. Very exciting. Talk to me about the at and T Fordanet relationship. Give me, give me an, a good insight into the partnership. >>Sure, sure. So, as you said, you know, beautiful weather in California, Napa it's my first time. Uh, so it's kind of a new experience for me going back to your question in terms of the relationship between eight P and T and Ford in that, uh, a long lasting, you know, 10 plus years, you know, hand in hand in terms of the product, the technology, the capabilities that we are brought together in the security space for our customers. So a strategic relationship, and I'm so thrilled to be here today as a, Fordanet invited us to be part of the championship. Tommy, >>Talk to me. So your role VP of, and T cybersecurity and edge solutions, give me an, a deep dive into what's in your purview. >>Sure, sure. So I, uh, sort of, you know, run the PNL or the profit and loss center for product management for all of at and T cybersecurity and ed solutions and the whole concept behind putting the teams together is the convergence in networking and security. Um, so, you know, we are supporting the entire customer continuum, whether it's a fortune 50, the fortune 1000 to mid-market customers, to small businesses, to, you know, government agencies, you know, whether it's a local government agency or a school district or a federal agency, et cetera. And my team and I focus on bringing new product and capabilities to the marketplace, you know, working with our sales team from an enablement perspective, go to market strategy. Um, and the whole idea is about, uh, you know, winning in the marketplace, right? So delivering growth and revenue to the business, >>Competitive differentiation. So we've seen so much change in the last year and a half. I know that's an epic understatement, but we've also seen the proliferation at the edge. What are some of the challenges that you're seeing and hearing from customers where that's concerned >>As you stated, right. There's a lot happening in the edge. And sometimes the definition for edge varies when you talk with different people, uh, the way we look at it is, you know, definitely focused on the customer edge, right? So if you think about many businesses, whether I am a, a quick serve restaurant or I'm a banking Institute or a financial services or an insurance agency, or I'm a retail at et cetera, you know, lots of different branches, lots of different transformation taking place. So one way of approaching it is that when you think about the customer edge, you see a lot of virtualization, software driven, a lot of IOT endpoints, et cetera, taking place. So the cyber landscape becomes more important. Now you're connecting users, devices, capabilities, your point of sale system to a multi-cloud environment, and that, you know, encryption of that data, the speed at which it needs to happen, all of that is very important. And as we think ahead with 5g and edge compute and what that evolution revolution is going to bring, it's going to get even more excited because to me, those are kind of like in a playgrounds of innovation, but we want to do it right and keep sort of, you know, cyber and security at the core of it. So we can innovate and keep the businesses safe. >>How do you help customers to kind of navigate edge cybersecurity challenges and them not being synonymous? >>That's a great, great question. You know, every day I see, you know, different teams, different agendas, different kinds of ways of approaching things. And what I tell customers and even my own teams is that, look, we have to have a, a blueprint and architecture, a vision, you know, what are the business outcomes that we want to achieve? What the customer wants to achieve. And then start to look at that kind of technology kind of convergence that is taking place, and especially in the security and the networking space, significant momentum on the convergence and utilize that convergence to create kind of full value stack solutions that can be scaled, can be delivered. So you are not just one and done, but it's a continuous innovation and improvement. And in the security space, you need that, right. It's never going to be one and done. No >>We've seen so much change in the last year. We've seen obviously this rapid pivot to work from home that was overnight for millions and millions of people. We're still in that too. A fair amount. There's a good amount of people that are still remote, and that probably will be permanently there's. Those that are going to be hybrid threat landscape bloated. I was looking at and talking with, um, 40 guard labs and the, the nearly 11 X increase in the last 12 months in ransomware is insane. And the ransomware as a business has exploded. So security is a board level conversation for businesses I assume in any. >>Absolutely. Absolutely. I agree with you, it's a board level conversation. Security is not acknowledged the problem about picking a tool it's about, you know, the business risk and what do we need to do? Uh, you mentioned a couple of interesting stats, right? So we've seen, uh, you know, two things I'll share. One is we've seen, you know, 440 petabytes of data on the at and T network in one average business day. So 440 petabytes of data. Most people don't know what it is. So you can imagine the amount of information. So you can imagine the amount of security apparatus that you need, uh, to Tofino, protect, and defend and provide the right kind of insights. And then the other thing that VOC and along the same lines of what you were mentioning is significant, you know, ransomware, but also significant DDoSs attacks, right? So almost like, you know, we would say around 300% plus said, DDoSs mitigations that we did from last year, you know, year over year. >>So a lot of focus on texting the customer, securing the end points, the applications, the data, the network, the devices, et cetera. Uh, the other two points that I want to mention in this space, you know, again, going back to all of this is happening, right? So you have to focus on this innovation at the, at the speed of light. So, you know, artificial intelligence, machine learning, the software capabilities that are more, forward-looking have to be applied in the security space ever more than ever before, right. Needs these do, we're seeing alliances, right? We're seeing this sort of, you know, crowdsourcing going on of action on the good guys side, right? You see the national security agencies kind of leaning in saying, Hey, let's together, build this concept of a D because we're all going to be doing business. Whether it's a public to public public, to private, private, to private, all of those different entities have to work together. So having security, being a digital trust, >>Do you think that the Biden administrations fairly recent executive order catalyst of that? >>I give it, you know, the president and the, the administration, a lot of, you know, kudos for kind of, and then taking it head on and saying, look, we need to take care of this. And I think the other acknowledgement that it is not just hunting or one company or one agency, right? It's the whole ecosystem that has to come together, not just national at the global level, because we live in a hyper connected world. Right. And one of the things that you mentioned was like this hybrid work, and I was joking with somebody the other day that, and really the word is location, location, location, thinking, network security, and networking. The word is hybrid hybrid hybrid because you got a hybrid workforce, the hybrid cloud, you have a hybrid, you have a hyper-connected enterprise. So we're going to be in this sort of, you know, hybrid for quite some time are, and it has to >>Be secure and an org. And it's, you know, all the disruption of folks going to remote work and trying to get connected. One beyond video conference saying, kids are in school, spouse working, maybe kids are gaming. That's been, the conductivity alone has been a huge challenge. And Affordanet zooming a lot there with links to us, especially to help that remote environment, because we know a lot of it's going to remain, but in the spirit of transformation, you had a session today here at the security summit, talked about transformation, formation plan. We talk about that word at every event, digital transformation, right? Infrastructure transformation, it security. What context, where you talking about transformation in it today? What does it transformation plan mean for your customers? >>That's a great question because I sometimes feel, you know, overused term, right? Then you just take something and add it. It's it? Transformation, network, transformation, digital transformation. Um, but what we were talking today in, in, in the morning was more around and sort of, you know, again, going back to the network security and the transformation that the customers have to do, we hear a lot about sassy and the convergence we are seeing, you know, SD van takeoff significantly from an adoption perspective application, aware to experiences, et cetera, customers are looking at doing things like internet offload and having connectivity back into the SAS applications. Again, secure connectivity back into the SAS applications, which directly ties to their outcomes. Um, so the, the three tenants of my conversation today was, Hey, make sure you have a clear view on the business outcomes that you want to accomplish. Now, the second was work with a trusted advisor and at and T and in many cases is providing that from a trusted advisor perspective. And third, is that going back to the one and done it is not a one and done, right? This is a, is a continuous process. So sometimes we have to be thinking about, are we doing it in a way that we will always be future ready, will be always be able to deal with the security threats that we don't even know about today. So yeah, >>You bring up the term future ready. And I hear that all the time. When you think of man, we really weren't future ready. When the pandemic struck, there was so much that wasn't there. And when I was talking with 49 earlier, I said, you know, how much, uh, has the pandemic been a, uh, a catalyst for so much innovation? I imagine it has been the same thing that >>Absolutely. And, you know, I remember, you know, early days, February, March, where we're all just trying to better understand, right? What is it going to be? And the first thing was, Hey, we're all going to work remote, is it a one week? Is it a two week thing? Right? And then if you're like the CIO or the CSO or other folks who are worried about how am I going to give the productivity tools, right. Businesses in a one customer we work with, again, tobacco innovation was said, Hey, I have 20,000 call center agents that I need to take remote. How do you deliver connectivity and security? Because that call center agent is the bloodline for that business interacting with their end customers. So I think, you know, it is accelerated what would happen over 10 years and 18 months, and it's still unknown, right? So we're still discovering the future. >>There's a, there will be more silver linings to come. I think we'll learn to pick your brain on, on sassy adoption trends. One of the things I noticed in your abstract of your session here was that according to Gardner, the convergence of networking and security into the sassy framework is the most vigorous technology trend. And coming out of 2020, seeing that that's a big description, most vigorous, >>It's a big, big description, a big statement. And, uh, we are definitely seeing it. You know, we saw some of that, uh, in the second half of last year, as the organizations were getting more organized to deal with, uh, the pandemic and the change then coming into this year, it's even more accelerated. And what I mean by that is that, you know, I look at sort of, you know, three things, right? So one is going back to the hybrid work, remote work, work from anywhere, right. So how do you continue to deliver a differentiated experience, highly secure to that workforce? Because productivity, human capital very important, right? The second is that there's a back and forth on the branch transformation. So yes, you know, restaurants are opening back up. Retailers are opening back up. So businesses are thinking about how do I do that branch transformation? And then the third is explosive business IOT. So the IOT end points, do you put into manufacturing, into airports in many industries, we continue to see that. So when you think about sassy and the framework, it's about delivering a, a framework that allows you to protect and secure all of those endpoints at scale. And I think that trend is real. I've seen customer demand, we've signed a number of deals. We're implementing them as we speak across all verticals, healthcare, retail, finance, manufacturing, transportation, government agencies, small businesses, mid-sized businesses. >>Nope, Nope. Not at all. Talk to me about, I'm curious, you've been at, at and T a long time. You've seen a lot of innovation. Talk, talk to me about your perspectives on seeing that, and then what to you think as a silver lining that has come out of the, the acceleration of the last 18 months. >>She and I, I get the question, you know, I've been with at and T long time. Right. And I still remember the day I joined at T and T labs. So it was one of my kind of dream coming out of engineering school. Every engineer wants to go work for a brand that is recognized, right. And I, I drove from Clemson, South Carolina to New Jersey Homedale and, uh, I'm still, you know, you can see I'm still having the smile on my face. So I've, you know, think innovation is key. And that's what we do at, at and T I think the ability to, um, kind of move fast, you know, I think what the pandemic has taught us is the speed, right? The speed at which we have to move the speed at which we have to collaborate the speed at which we have to deliver, uh, to agility has become, you know, the differentiator for all of us. >>And we're focusing on that. I also feel that, uh, you know, there have been times where, you know, product organizations, technology organizations, you know, we struggle with jumping this sort of S-curve right, which is, Hey, I'm holding onto something. Do I let go or not? Let go. And I think the pandemic has taught us that you have to jump the S-curve, you have to accelerate because that is where you need to be in, in a way, going back to the sassy trend, right. It is something that is real, and it's going to be there for the next three to five years. So let's get ready. >>I call that getting comfortably uncomfortable, no businesses safe if they rest on their laurels these days. I think we've learned that, speaking of speed, I wanna, I wanna get kind of your perspective on 5g, where you guys are at, and when do you think it's going to be really impactful to, you know, businesses, consumers, first responders, >>The 5g investments are happening and they will continue to happen. And if you look at what's happened with the network, what at and T has announced, you know, we've gotten a lot of kudos for whatever 5g network for our mobile network, for our wireless network. And we are starting to see that, that innovation and that innovation as we anticipated is happening for the enterprise customers first, right? So there's a lot of, you know, robotics or warehouse or equipment that needs to sort of, you know, connect at a low latency, high speed, highly secure sort of, you know, data movements, compute edge that sits next to the, to the campus, you know, delivering a very different application experience. So we're seeing that, you know, momentum, uh, I think on the consumer side, it is starting to come in and it's going to take a little bit more time as the devices and the applications catch up to what we are doing in the network. And if you think about, you know, the, the value creation that has happened on, on the mobile networks is like, if you think about companies like Uber or left, right, did not exist. And, uh, many businesses, you know, are dependent on that network. And I think, uh, it will carry on. And I think in the next year or two, we'll see firsthand the outcomes and the value that it is delivering you go to a stadium at and T stadium in Dallas, you know, 5g enabled, you know, that the experience is very different. >>I can't wait to go to a stadium again and see it came or live music. Oh, that sounds great. Rubbish. Thank you so much for joining me today, talking about what a T and T is doing with 49, the challenges that you're helping your customers combat at the edge and the importance of really being future. Ready? >>Yes. Thank you. Thank you so much. Really appreciate you having me. Thanks for 49 to invite us to be at this event. Yes. >>Thank you for refresh talk. She I'm Lisa Martin. You're watching the cube at the 40 net championship security summits.

Published Date : Sep 14 2021

SUMMARY :

security summit brought to you by Fortinet. a first-timer to the cube. Thank you so much for having me, Lisa, I'm looking forward to our conversation today. Talk to me about the at and T Fordanet uh, a long lasting, you know, 10 plus years, you know, hand in hand So your role VP of, and T cybersecurity and edge solutions, give me an, Um, and the whole idea is about, uh, you know, What are some of the challenges that you're but we want to do it right and keep sort of, you know, cyber and security at the core of a vision, you know, what are the business outcomes that we want to achieve? And the ransomware as a business acknowledged the problem about picking a tool it's about, you know, the business risk and what do mention in this space, you know, again, going back to all of this is happening, So we're going to be in this sort of, you know, hybrid for quite some time are, And it's, you know, all the disruption of folks going to remote in, in the morning was more around and sort of, you know, again, going back to the network security And when I was talking with 49 earlier, I said, you know, how much, uh, has the pandemic been you know, it is accelerated what would happen over 10 years and 18 months, and it's One of the things I noticed in your abstract of your session here was that according to Gardner, So the IOT end points, do you put into manufacturing, seeing that, and then what to you think as a silver lining that has come out of the, She and I, I get the question, you know, I've been with at and T long time. I also feel that, uh, you know, there have been times where you guys are at, and when do you think it's going to be really impactful to, you know, that needs to sort of, you know, connect at a low latency, high speed, Thank you so much for joining me today, talking about what a T and T is doing with Thank you so much. Thank you for refresh talk.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Rupesh ChokshiPERSON

0.99+

Lisa MartinPERSON

0.99+

UberORGANIZATION

0.99+

LisaPERSON

0.99+

440 petabytesQUANTITY

0.99+

NapaLOCATION

0.99+

TommyPERSON

0.99+

2020DATE

0.99+

millionsQUANTITY

0.99+

one weekQUANTITY

0.99+

440 petabytesQUANTITY

0.99+

last yearDATE

0.99+

thirdQUANTITY

0.99+

Rupesh Chuck Chuck XiPERSON

0.99+

Napa valleyLOCATION

0.99+

two weekQUANTITY

0.99+

10 plus yearsQUANTITY

0.99+

TofinoORGANIZATION

0.99+

todayDATE

0.99+

secondQUANTITY

0.99+

New Jersey HomedaleLOCATION

0.99+

FortinetORGANIZATION

0.99+

one companyQUANTITY

0.99+

FebruaryDATE

0.98+

DallasLOCATION

0.98+

one agencyQUANTITY

0.98+

two pointsQUANTITY

0.98+

next yearDATE

0.98+

first timeQUANTITY

0.98+

GardnerPERSON

0.98+

OneQUANTITY

0.98+

over 10 yearsQUANTITY

0.98+

three tenantsQUANTITY

0.98+

one customerQUANTITY

0.98+

two thingsQUANTITY

0.98+

20,000 call center agentsQUANTITY

0.98+

around 300%QUANTITY

0.97+

pandemicEVENT

0.97+

three thingsQUANTITY

0.97+

FordORGANIZATION

0.97+

MarchDATE

0.96+

oneQUANTITY

0.96+

Fortinet Security Summit 2021EVENT

0.95+

FordanetORGANIZATION

0.95+

Clemson, South CarolinaLOCATION

0.94+

last year and a halfDATE

0.93+

FirstQUANTITY

0.91+

first thingQUANTITY

0.91+

18 monthsQUANTITY

0.9+

eightQUANTITY

0.9+

40 guard labsQUANTITY

0.89+

Fordham het championship security summitEVENT

0.89+

TPERSON

0.88+

millions of peopleQUANTITY

0.88+

AT&T CybersecurityORGANIZATION

0.88+

this yearDATE

0.88+

T and TORGANIZATION

0.87+

firstQUANTITY

0.87+

five yearsQUANTITY

0.86+

one wayQUANTITY

0.83+

California, NapaLOCATION

0.83+

twoDATE

0.83+

T FordanetORGANIZATION

0.83+

Fortinet security summitEVENT

0.82+

second half of last yearDATE

0.78+

49DATE

0.74+

one average businessQUANTITY

0.74+

last 18 monthsDATE

0.74+

last 12 monthsDATE

0.72+

threeQUANTITY

0.7+

40 net championship security summitsEVENT

0.7+

nearly 11 XQUANTITY

0.7+

BidenORGANIZATION

0.66+

VOCORGANIZATION

0.65+

TORGANIZATION

0.64+

Derek Manky, Fortinet | CUBEConversation


 

>>Welcome to this cube conversation. I'm Lisa Martin. I'm joined by Derek manky next, the chief security insights and global threat alliances at 40 guard labs. Derek. Welcome back. >>Yeah, it's great to be here again. So then, uh, uh, a lot of stuff's happened since we last talked. >>One of the things that was really surprising from this year's global threat landscape report is a 10 more than 10 X increase in ransomware. What's going on? What have you guys seen? >>Yeah, so, uh, th th this is, is massive. We're talking about a thousand percent over a 10, a 10 X increase. This has been building police. So this, this has been building since, uh, December of 2020 up until then we saw relatively low, uh, high watermark with ransomware. Um, it had taken a hiatus really because cyber criminals were going after COVID-19 lawyers and doing some other things at the time, but we did see us a seven fold increase in December, 2020. That is absolutely continued. Uh, continued this year into a momentum up until today. It continues to build never subsided. Now it's built to this monster, you know, almost 11 times increase from, from what we saw back last December and what the, uh, the reason what's fueling. This is a new verticals that cyber criminals are targeting. We've seen the usual suspects like telecommunication government and, uh, position one and two, but new verticals that have risen up into this, uh, third and fourth position following our MSSP. And this is on the heels of the Casia attack. Of course, that happened in 2021, as well as operational technology. There's actually four segments, there's transportation, uh, automotive manufacturing, and then of course, energy and utility all subsequent to each other. So there's a huge focus now on, on OTA and MSSP for cybercriminals. >>One of the things that we saw last year, this time was that attackers had shifted their focus away from enterprise infrastructure devices, to home networks and consumer grade products. And now it looks like they're focusing on both. Are you seeing that? >>Yes, absolutely. I in two ways. So first of all, again, this is a kill chain that we talk about. They have to get a foothold into the infrastructure, and then they can load things like ransomware on there. They can little things like information Steelers as an example, the way they do that is through botnets. And, uh, what we reported in this, um, in the first half of 2021 is that Mariah, which is about a two to three-year old button that now is, is number one by far, it was the most prevalent bond that we've seen. Of course, the thing about Mariah is that it's an IOT based bot net. So it sits on devices, uh, sitting inside a consumer networks as an example, or home networks, right? And that, that can be a big problem. So that's the targets that cyber criminals are using. The other thing that we saw that was interesting was that one in four organizations detected malvertising. >>And so what that means at least, is that cyber criminals are shifting their tactics from going just from cloud-based or centralized email phishing campaigns to a web born threats, right? So they're infecting sites, waterhole attacks, where people would go to read their, their, their daily updates as an example of things that they do as part of their habits. Um, they're getting sent links to these sites that when they go to it, it's actually installing those botnets onto those systems. So they can get a foothold. We've also seen scare tactics, right? So they're doing new social engineering Lewis pretending to be human resource departments, uh, you know, uh, uh, it staff and personnel, as an example, with pop-ups through the web browser that looked like these people to fill out different forms and ultimately get infected on, on a home devices. >>Well, the home device we use is proliferate. It continues because we are still in this work from home work, from anywhere environment. Is that when you think a big factor in this increased from seven X to nearly 11 X, >>It is a factor. Absolutely. Yeah. Like I said, it's, it's also, it's a hybrid of sorts. So, so a lot of that activity is going to the MSSP, uh, angle, like I said, uh, to, to the OT. And so to those verticals, which by the way, are actually even larger than traditional targets in the past, like, uh, finance and banking is actually lower than that as an example. So yeah, we are seeing a shift to that. And like I said, that's, that's further, uh, backed up from what we're seeing on with the, the, the, the botnet activity specifically with Veronica too. Are >>You seeing anything in terms of the ferocity? We know that the volume is increasing. Are they becoming more ferocious? These attacks? >>Yeah. Yeah. There, there is. There's a lot of aggression out there, certainly from, from criminals. And I would say that the velocity is increasing, but the amount of, if you look at the cyber criminal ecosystem, the, the stakeholders, right. Um, that is increasing, it's not just one or two campaigns that we're seeing. Again, we're seeing, this has been a record cases here almost every week. We've seen one or two significant, you know, cyber security events that are happening. That is a dramatic shift compared to, to, to last year or even, you know, two years ago too. And this is because, um, because the cyber criminals are getting deeper pockets now, they're, they're becoming more well-funded and they have business partners, affiliates that they're hiring each one of those has their own methodology, and they're getting paid big. We're talking up to 70 to 80% commission, just if they actually successfully, you know, in fact, someone that pays for the ransom as an example. And so that's really, what's driving this too. It's, it's, it's a combination of this kind of perfect storm as we call it. Right. You have this growing attack surface and work from home, uh, environments, um, and footholds into those networks. But you have a whole bunch of other people now on the bad side that are orchestrating this and executing the attacks too. >>What can organizations do to start to slow down or limit the impacts of this growing ransomware as a service? >>Yeah, great question. Um, everybody has their role in this, I say, right? So, uh, if we look at, from a strategic point of view, we have to disrupt cyber crime. How do we do that? Um, it starts with the kill chain. It starts with trying to build resilient networks. So things like a ZTE and a zero trust network access, a SD LAN as an example, as an example for producting that land infrastructure on, because that's where the threats are floating to, right? That's how they get the initial footholds. So anything we can do on the, on the, you know, preventative, preventative side, making, uh, networks more resilient, um, also education and training is really key. Things like multi-factor authentication are all key to this because if you build that, uh, uh, preventatively and that's a relatively small investment upfront, Lisa compared to the collateral damage that can happen with these ransomware, it passes, the risk is very high. Um, that goes a long way. It also forces the attackers to it slows down their velocity. It forces them to go back to the drawing board and come up with a new strategy. So that is a very important piece, but there's also things that we're doing in the industry. There's some good news here too, uh, that we can talk about because there's, there's things that we can actually do. Um, apart from that to, to really fight cyber crime, to try to take the cyber criminal cell phone. >>All right. Hit me with the good news Derek. >>Yeah. So, so a couple of things, right. If we look at the bot net activity, there's a couple of interesting things in there. Yes, we are seeing Mariah rise to the top right now, but we've seen big problems of the past that have gone away or come back, not as prolific as before. So two specific examples, a motel that was one of the most prolific botnets that was out there for the past two to three years, there is a take-down that happened in January of this year. Uh, it's still on our radar, but immediately after that takedown, it literally dropped to half of the activity. It hadn't before. And it's been consistently staying at that low watermark now had that half percentage since, since that six months later. So that's very good news showing that the actual coordinated efforts that we're getting involved with law enforcement, with our partners and so forth to take down, these are actually hitting their supply chain where it hurts. >>Right. So that's good news part one trick. Bob was another example. This is also a notorious spot net take down attempt in Q4 of 2020. It went offline for about six months. Um, in our landscape report, we actually show that it came back online, uh, in about June this year. But again, it came down, it came back weaker and another form is not nearly as prolific as before. So we are hitting them where it hurts. That's, that's the really good news. And we're able to do that through new, um, what I call high resolution intelligence. >>Talk to me about that high resolution intelligence. What do you mean by that? >>Yeah, so this is cutting edge stuff really gets me excited and keeps, keeps me up at night in a good way. Uh, cause we're, we're looking at this under the microscope, right? It's not just talking about the why we know there's problems out there. We know there's, there's ransomware. We know there's the botnets, all these things, and that's good to know, and we have to know that, but we're able to actually zoom in on this now and look at it. So we, for the first time in the threat landscape report, we've published TTPs, the techniques, tactics procedures. So it's not just talking about the, what it's talking about, the how, how are they doing this? What's their preferred method of getting into systems? How are they trying to move from system to system and exactly how are they doing that? What's the technique. And so we've highlighted that it's using the MITRE attack framework TTP, but this is real-time data. >>And it's very interesting. So we're clearly seeing a very heavy focus from cyber criminals and attackers to get around security controls, to do defensive, Asian, to do privilege escalation on systems. So in other words, trying to be common administrator so they can take full control of the system. Uh, as an example, a lateral movement on there's still a preferred over 75%, 77, I believe percent of activity we observed from malware was still trying to move from system to system by infecting removable media like thumb drives. And so it's interesting, right? It's a brand new look on the, these a fresh look, but it's this high resolution is allowing us to get a clear image so that when we come to providing strategic guidance and solutions of defense, and also even working on these, take down that Fritz, it allows us to be much more effective. So >>One of the things that you said in the beginning was we talked about the increase in ransomware from last year to this year. You said, I don't think that we've hit that, that ceiling yet, but are we at an inflection points, the data showing that we're at an inflection point here with being able to get ahead of this? >>Yeah, I, I, I would like to believe so. Um, it, there is still a lot of work to be done. Unfortunately, if we look at, you know, there is a, a recent report put out by the department of justice in the S saying that, you know, the chance of, uh, criminal, uh, to be committing a crime, but to be caught in the U S is somewhere between 55 to 60%, the same chance for a cyber criminal lies less than 1% above 0.5%. And that's the bad news. The good news is we are making progress and sending messages back and seeing results. But I think there's a long road ahead. So, um, you know, there there's a lot of work to be done. We're heading in the right direction. But like I said, they say, it's not just about that. It's everyone has, has their role in this all the way down to organizations and end users. If they're doing their part and making their networks more resilient through this, through all the, you know, increasing their security stack and strategy, um, that is also really going to stop the, you know, really ultimately the profiteering, uh, that, that wave, you know, cause that continues to build too. So it's, it's a multi-stakeholder effort and I believe we are, we are getting there, but I continue to still, uh, you know, I continue to expect the ransomware wave to build. In the meantime, >>On the end user front, that's always one of the vectors that we talk about it's people, right? It's there's so there's so much sophistication in these attacks that even security folks and experts are nearly fooled by them. What are some of the things that you're saying that governments are taking action on some recent announcements from the white house, but other organizations like Interpol, the world, economic forum, cyber crime unit, what are some of the things that governments are doing that you're seeing that as really advantageous here for the good guys? >>Yeah, so absolutely. This is all about collaboration. Governments are really focused on public private sector collaboration. Um, so we've seen this across the board, uh, with 40 guard labs, we're on the forefront with this, and it's really exciting to see that it's great. Uh, there, there, there's always been a lot of will work together, but we're starting to see action now. Right. Um, Interpol is a great example. They recently this year held a high level forum on ransomware. I was actually spoken was part of that forum as well too. And the takeaways from that event were that we, this was a message to the world, that public private sector we need. They actually called ransomware a pandemic, which is what I've referred to it as before in itself as well too, because it is becoming that much of a problem and that we need to work together to be able to create action, action action against this measure, success become more strategic. >>The world economic forum, uh, were, were, uh, leading a project called the partnership against cyber crime threat map project. And this is to identify not just all this stuff we talked about in the threat landscape report, but also looking at, um, you know, things like how many different ransomware gangs are there out there. Uh, what are their money laundering networks look like? It's that side of the side of the supply chains of apple so that we can work together to actually take down those efforts. But it really is about this collaborative action that's happening and it's, um, innovation and there's R and D behind this as well. That's coming to the table to be able to make, you know, make it impactful. >>So it sounds to me like ransomware is no longer a for any organization in any, any industry you were talking about the expansion of verticals, it's no longer a, if this happens to us, but a matter of when and how do we actually prepare to remediate prevent any damage? Yeah, >>Absolutely. How do we prepare? The other thing is that there's a lot of, um, you know, with just the nature of, of, of cyber, there's a lot of, uh, connectivity. There's a lot of different, uh, it's not just always siloed attacks. Right? We saw that with colonial obviously this year where you have the talks on, on it that can affect consumers right now to consumers. Right. And so for that very reason, um, everybody's infected in this, uh, it, it truly is a pandemic, I believe on its own. Uh, but the good news is there's a lot of smart people, uh, on the good side and, you know, that's what gets me excited. Like I said, we're working with a lot of these initiatives and like I said, some of those examples I called up before, we're actually starting to see measurable progress against this as well. >>That's good. Well, never adult day, I'm sure. In your world, any thing that you think when we talk about this again, in a few more months of the second half of 2021, anything that, that you predict crystal ball wise that we're going to see? >>Yeah. I think that we're going to continue to see more of the, I mean, ransomware, absolutely. More of the targeted attacks. That's been a shift this year that we've seen. Right. So instead of just trying to infect everybody for ransom, but as an example of going after some of these new, um, you know, high profile targets, I think we're going to continue to see that happening from there. Add some more side on, on, and because of that, the average costs of these data breaches, I think they're going to continue to increase. Um, they had already did, uh, in, uh, 20, uh, 2021, as an example, if we look at the cost of the data breach report, it's gone up to about $5 million us on average, I think that's going to continue to increase as well too. And then the other thing too, is I think that we're going to start to see more, um, more, more action on the good side. Like we talked about, there was already a record amount of take downs that have happened five take downs that happened in January. Um, there were, uh, arrests made to these business partners that was also new. So I'm expecting to see a lot more of that coming out, uh, uh, towards the end of the year, too. >>So as the challenges persist, so do the good things that are coming out of this. They're working folks go to get this first half 2021 global threat landscape. What's the URL that they can go to. >>Yeah, you can check it all, all of our updates and blogs, including the threat landscape reports on blog about 40 nine.com under our threat research category. >>Excellent. I read that blog. It's fantastic. Derek, always a pleasure to talk to you. Thanks for breaking this down for us showing what's going on. Both the challenging things, as well as the good news. I look forward to our next conversation. >>Absolutely. It's great. Chatting with you again, Lisa. Thanks. >>Likewise for Derek manky. I'm Lisa Martin. You're watching this cube conversation.

Published Date : Aug 31 2021

SUMMARY :

the chief security insights and global threat alliances at 40 guard labs. So then, uh, uh, a lot of stuff's happened since we last talked. One of the things that was really surprising from this year's global threat landscape report is a 10 uh, December of 2020 up until then we saw relatively low, One of the things that we saw last year, this time was that attackers had shifted their focus away from enterprise So first of all, again, this is a kill chain that we talk about. So they're doing new social engineering Lewis pretending to be human resource departments, uh, Well, the home device we use is proliferate. So, so a lot of that activity is going to the MSSP, uh, angle, like I said, We know that the volume is increasing. It's, it's, it's a combination of this kind of perfect storm as we call it. It also forces the attackers to it slows Hit me with the good news Derek. Uh, it's still on our radar, but immediately after that takedown, it literally dropped to half of the activity. So we are hitting them where it hurts. What do you mean by that? It's not just talking about the why we know there's It's a brand new look on the, these a fresh look, but it's this high One of the things that you said in the beginning was we talked about the increase in ransomware from last year to this year. of justice in the S saying that, you know, the chance of, uh, criminal, uh, to be committing On the end user front, that's always one of the vectors that we talk about it's people, right? because it is becoming that much of a problem and that we need to work together to be able to create action, And this is to identify not just all this stuff we talked about in the threat landscape uh, on the good side and, you know, that's what gets me excited. anything that, that you predict crystal ball wise that we're going to see? So I'm expecting to see a lot more of that coming out, uh, uh, So as the challenges persist, so do the good things that are coming out of this. Yeah, you can check it all, all of our updates and blogs, including the threat landscape reports on blog about 40 nine.com under Both the challenging things, as well as the good news. Chatting with you again, Lisa. I'm Lisa Martin.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

DerekPERSON

0.99+

December, 2020DATE

0.99+

JanuaryDATE

0.99+

December of 2020DATE

0.99+

InterpolORGANIZATION

0.99+

2021DATE

0.99+

LisaPERSON

0.99+

oneQUANTITY

0.99+

77QUANTITY

0.99+

Derek MankyPERSON

0.99+

appleORGANIZATION

0.99+

last yearDATE

0.99+

thirdQUANTITY

0.99+

two specific examplesQUANTITY

0.99+

twoQUANTITY

0.99+

Derek mankyPERSON

0.99+

about $5 millionQUANTITY

0.99+

less than 1%QUANTITY

0.99+

40 guard labsQUANTITY

0.99+

todayDATE

0.99+

bothQUANTITY

0.99+

BobPERSON

0.98+

COVID-19OTHER

0.98+

two years agoDATE

0.98+

fourth positionQUANTITY

0.98+

six months laterDATE

0.98+

seven foldQUANTITY

0.98+

BothQUANTITY

0.98+

this yearDATE

0.98+

VeronicaPERSON

0.98+

last DecemberDATE

0.98+

first timeQUANTITY

0.98+

two waysQUANTITY

0.98+

four organizationsQUANTITY

0.97+

10 XQUANTITY

0.97+

U SLOCATION

0.97+

January of this yearDATE

0.97+

CasiaORGANIZATION

0.97+

over 75%QUANTITY

0.97+

MariahPERSON

0.97+

OneQUANTITY

0.96+

60%QUANTITY

0.96+

two campaignsQUANTITY

0.96+

10 more than 10 XQUANTITY

0.95+

seven XQUANTITY

0.95+

June this yearDATE

0.95+

MariahTITLE

0.94+

LewisPERSON

0.94+

55QUANTITY

0.93+

half percentageQUANTITY

0.93+

three-year oldQUANTITY

0.93+

second half of 2021DATE

0.93+

2020DATE

0.93+

pandemicEVENT

0.92+

each oneQUANTITY

0.91+

firstQUANTITY

0.9+

zeroQUANTITY

0.9+

Q4DATE

0.9+

FortinetPERSON

0.88+

SteelersORGANIZATION

0.88+

20DATE

0.86+

five take downsQUANTITY

0.86+

up to 70QUANTITY

0.86+

almost 11 timesQUANTITY

0.85+

endDATE

0.84+

about six monthsQUANTITY

0.83+

first half ofDATE

0.83+

four segmentsQUANTITY

0.83+

first half 2021DATE

0.83+

80% commissionQUANTITY

0.83+

ZTEORGANIZATION

0.81+

about a thousand percentQUANTITY

0.76+

AsianOTHER

0.76+

11 XQUANTITY

0.73+

three yearsQUANTITY

0.72+

Amanda Silver, Microsoft | DockerCon 2021


 

>>Welcome back to the cubes coverage of dr khan 2021. I'm john for your host of the cube. We're here with Amanda Silver, corporate vice president, product developer division at Microsoft. Amanda, Great to see you you were on last year, Dr khan. Great to see you again a full year later were remote. Thanks for coming on. I know you're super busy with build happening this week as well. Thanks for making the time to come on the cube for Dr khan. >>Thank you so much for having me. Yeah, I'm joining you like many developers around the globe from my personal home office, >>developers really didn't skip a beat during the pandemic and again, it was not a good situation but developers, as you talked about last year on the front lines, first responders to creating value quite frankly, looking back you were pretty accurate in your prediction, developers did have an impact this year. They did create the kind of change that really changed the game for people's lives, whether it was developing solutions from a medical standpoint or even keeping systems running from call centres to making sure people got their their their goods or services and checks and and and kept sanity together. So. >>Yeah absolutely. I mean I think I think developers you know get the M. V. P. Award for this year because you know at the end of the day they are the digital first responders to the first responders and the pivot that we've had to make over the past year in terms of supporting remote telehealth, supporting you know online retail, curbside pickup. All of these things were done through developers being the ones pushing the way forward remote learning. You know my kids are learning at home right behind me right now so you might hear them during the interview that's happening because developers made that happen. >>I don't think mom please stop hogging the band with, they've got a gigabit. Stop it. Don't be streaming. My kids are all game anyway, Hey, great to have you on and you have to get the great keynote, exciting to see you guys continue the collaboration with Docker uh with GIT hub and Microsoft, A great combination, it's a 123 power punch of value. You guys are really kind of killing it. We heard from scott and dan has been on the cube. What's your thoughts on the partnership with the developer division team at Microsoft with Doctor, What's it all about this year? What's the next level? >>Well, I mean, I think, I think what's really awesome about this partnership is that we all have, we all are basically sharing a common mission. What we want to do is make sure that we're empowering developers, that we're focused on their productivity and that we're delivering value to them so they can do their job better so that they can help others. So that's really kind of what drives us day in and day out. So what we focus on is developer productivity. And I think that's a lot of what dana was talking about in her session, the developer division. Specifically, we really try to make sure that we're improving the state of the art from modern developers. So we want to make sure that every keystroke that they take, every mouse move that they make, it sounds like a song but every every one of those matter because we want to make sure that every developers writing the code that only they can write and in terms of the partnership and how that's going. You know my team and the darker team have been collaborating a ton on things like dr desktop and the Doctor Cli tool integrations. And one of the things that we do is we think about pain points and various workflows. We want to make sure that we're shaving off the edges of all of the user experience is the developers have to go through to piece all of these applications together. So one of the big pain points that we have heard from developers is that signing into the Azure cloud and especially our sovereign clouds was challenging. So we contributed back to uh back to doctor to actually make it easier to sign into these clouds. And so dr developers can now use dr desktop and the Doctor Cli to actually change the doctor context so that its Azure. So that makes it a lot easier to connect the other. Oh, sorry, go ahead. No, I was just >>going to say, I love the reference of the police song. Every breath you take, every >>mouth moving. Great, >>great line there. Uh, but I want to ask you while you're on this modern cloud um, discussion, what is I mean we have a lot of developers here at dr khan. As you know, you guys know developers in your ecosystem in core competency. From Microsoft, Kublai khan is a very operator like focus developed. This is a developer conference. You guys have build, what is the state of the art for a modern cloud developer? Could you just share your thoughts because this comes up a lot. You know, what's through the art? What's next jan new guard guard? It's his legacy. What is the state of the art for a modern cloud developer? >>Fantastic question. And extraordinarily relevant to this particular conference. You know what I think about often times it's really what is the inner loop and the outer loop look like in terms of cycle times? Because at the end of the day, what matters is the time that it takes for you to make that code change, to be able to see it in your test environment and to be able to deploy it to production and have the confidence that it's delivering the feature set that you need it to. And it's, you know, it's secure, it's reliable, it's performance, that's what a developer cares about at the end of the day. Um, at the same time, we also need to make sure that we're growing our team to meet our demand, which means we're constantly on boarding new developers. And so what I take inspiration from our, some of the tech elite who have been able to invest significant amounts in, in tuning their engineering systems, they've been able to make it so that a new developer can join a team in just a couple of minutes or less that they can actually make a code change, see that be reflected in their application in just a few seconds and deploy with confidence within hours. And so our goal is to actually be able to take that state of the art metric and democratize that actually bring it to as many of our customers as we possibly can. >>You mentioned supply chain earlier in securing that. What are you guys doing with Docker and how to make that partnership better with registries? Is there any update there in terms of the container registry on Azure? >>Yeah, I mean, you know, we, we we have definitely seen recent events and and it almost seems like a never ending attacks that that you know, increasingly are getting more and more focused on developer watering holes is how we think about it. Kind of developers being a primary target um for these malicious hackers. And so what it's more important than ever that every developer um and Microsoft especially uh really take security extraordinarily seriously. Our engineers are working around the clock to make sure that we are responding to every security incident that we hear about and partnering with our customers to make sure that we're supporting them as well. One of the things that we announced earlier this week at Microsoft build is that we've actually taken, get have actions and we've now integrated that into the Azure Security Center. And so what this means is that, you know, we can now do things like scan for vulnerabilities. Um look at things like who is logging in, where things like that and actually have that be tracked in the Azure security center so that not just your developers get that notification but also your I. T. Operations. Um In terms of the partnership with dR you know, this is actually an ongoing partnership to make sure that we can provide more guidance to developers to make sure that they are following best practices like pulling from a private registry like Docker hub or at your container registry. So I expect that as time goes on will continue to more in partnership in this space >>and that's going to give a lot of confidence. Actually, productivity wise is going to be a big help for developers. Great stuff is always good, good progress. They're moving the needle. >>Last time we >>spoke we talked about tools and setting Azure as the doctor context duty tooling updates here at dot com this year. That's notable. >>Yeah, I mean, I think, you know, there's one major thing that we've been working on which has a big dependency on docker is get help. Code space is now one of the biggest pain points that developers have is setting up a new DEV box, which they often have to do when they are on boarding a new employee or when they're starting a new project or even if they're just kicking the tires on a new technology that they want to be able to evaluate and sometimes creating a developer environment can actually take hours um and especially when you're trying to create a developer environment that matches somebody else's developer environment that can take like a half a day and you can spend all of your time just debugging the differences in environment variables, for example, um, containers actually makes that much easier. So what you can do with this, this services, you can actually create death environment spun up in the cloud and you can access it in seconds and you get from there are working coding environment and a runtime environment and this is repeatable via containers. So it means that there's no inadvertent differences introduced by each DEV. And you might be interested to know that underneath this is actually using Docker files and dr composed to orchestrate the debits and the runtime bits for a whole bunch of different stacks. And so this is something that we're actually working on in collaboration with the with the doctor team to have a common the animal format. And in fact this week we actually introduced a couple of app templates so that everybody can see this all in action. So if you check out a ca dot m s forward slash app template, you can see this in action yourself. >>You guys have always had such a strong developer community and one thing I love about cloud as it brings more agility, as we always talk about. But when you start to see the enterprise grow into, the direction is going now, it's almost like the developer communities are emerging, it's no longer about all the Lennox folks here and the dot net folks there, you've got windows, you've got cloud, >>it's almost >>the the the solidification of everyone kind of coming together. Um and visual studio, for instance, last year, I think you were talking about that to having to be interrogated dr composed, et cetera. >>How do you see >>this melting pot emerging? Because at the end of the day, you pick the language you love and you got devops, which is infrastructure as code doesn't matter. So give us your take on where we are with that whole progress of of making that happen. >>Well, I mean I definitely think that, you know, developer environments and and kind of, you know, our approach to them don't need to be as dogmatic as they've been in the past. I really think that, you know, you can pick the right tool and language and stand developer stack for your team, for your experience and you can be productive and that's really our goal. And Microsoft is to make sure that we have tools for every developer and every team so that they can build any app that they want to want to create. Even if that means that they're actually going to end up ultimately deploying that not to our cloud, they're going to end up deploying it to AWS or another another competitive cloud. And so, you know, there's a lot of things that we've been doing to make that really much easier. We have integrated container tools in visual studio and visual studio code and better cli integrations like with the doctor context that we had talked about a little bit earlier. We continue to try to make it easier to build applications that are targeting containers and then once you create those containers it's much easier to take it to another environment. One of the examples of this kind of work is now that we have WsL and the Windows subsystem for Lennox. This makes it a lot easier for developers who prefer a Windows operating system as their environment and maybe some tools like Visual Studio that run on Windows, but they can still target Lennox with as their production environment without any impedance mismatch. They can actually be as productive as they would be if they had a Linux box as their Os >>I noticed on this session, I got to call this out. I want to get your reaction to it interesting. Selection of Microsoft talks, the container based development. Visual studio code is one that's where you're going to show some some some container action going on with note and Visual Studio code. And then you get the machine learning with Azure uh containers in the V. S. Code. Interesting how you got, you know, containers with V. S. And now you've got machine learning. What does that tell the world about where Microsoft's at? Because in a way you got the cutting edge container management on one side with the doctor integration. Now you get the machine learning which everyone's talking about shifting, left more automation. Why are these sessions so important? Why should people attend? And what's the what's the bottom line? >>Well, like I said, like containers basically empower developer productivity. Um that's what creates the reputable environments, that's what allows us to make sure that, you know, we're productive as soon as we possibly can be with any text act that we want to be able to target. Um and so that's kind of almost the ecosystem play. Um it's how every developer can contribute to the success of others and we can amor ties the kinds of work that we do to set up an environment. So that's what I would say about the container based development that we're doing with both visual studio and visual studio code. Um in terms of the machine learning development, uh you know, the number of machine learning developers in the world is relatively small, but it's growing and it's obviously a very important set of developers because to train a machine learning uh to train an ml model, it actually requires a significant amount of compute resources, and so that's a perfect opportunity to bring in the research that are in a public cloud. Um What's actually really interesting about that particular develop developer stack is that it commonly runs on things like python. And for those of you who have developed in python, you know, just how difficult it is to actually set up a python environment with the right interpreter, with the right run time, with the right libraries that can actually get going super quickly, um and you can be productive as a developer. And so it's actually one of the hardest, most challenging developer stacks to actually set up. And so this allows you to become a machine learning developer without having to spend all of your time just setting up the python runtime environment. >>Yeah, it's a nice, nice little call out on python, it's a double edged sword. It's easier to sling code around on one hand, when you start getting working then you gotta it gets complicated can get well. Um Well the great, great call out there on the island, but good, good, good project. Let me get your thoughts on this other tool that you guys are talking about project tie. Uh This is interesting because this is a trend that we're seeing a lot of conversations here on the cube about around more too many control planes. Too many services. You know, I no longer have that monolithic application. I got micro micro applications with microservices. What the hell is going on with my services? >>Yeah, I mean, I think, you know, containers brought an incredible amount of productivity in terms of having repeatable environments, both for dev environments, which we talked about a lot on this interview already, but also obviously in production and test environments. Super important. Um and with that a lot of times comes the microservices architecture that we're also moving to and the way that I view it is the microservices architecture is actually accompanied by businesses being more focused on the value that they can actually deliver to customers. And so they're trying to kind of create separations of concerns in terms of the different services that they're offering, so they can actually version and and kind of, you know, actually improve each of these services independently. But what happens when you start to have many microservices working together in a SAS or in some kind of aggregate um service environment or kind of application environment is it starts to get unwieldy, it's really hard to make it so that one micro service can actually address another micro service. They can pass information back and forth. And you know what used to be maybe easy if you were just building a client server application because, you know, within the server tear all of your code was basically contained in the same runtime environment. That's no longer the case when every microservices actually running inside of its own container. So the question is, how can we improve program ability by making it easier for one micro service that's being used in an application environment, be to be able to access another another service and kind of all of that context. Um and so, you know, you want to be able to access the service is the the api endpoint, the containers, the ingress is everything, make everything work together as though it felt just as easy as as um you know, server application development. Um And so what this means as well is that you also oftentimes need to get all of these different containers running at the same time and that can actually be a challenge in the developer and test loop as well. So what project tie does is it improves the program ability and it actually allows you to just write a command like thai run so that you can actually in stan she ate all of these containers and get them up and running and basically deploy and run your application in that environment and ultimately make the dev testing or loop much faster >>than productivity gain. Right. They're making it simple to stand up. Great, great stuff. Let me ask you a question as we kind of wrap down here for the folks here at Dakar Con, are >>there any >>special things you'd like to talk about the development you think are important for the developers here within this space? It's very dynamic. A lot of change happening in a good way. Um, but >>sometimes it's hard to keep >>track of all the cool stuff happening. Could you take a minute to, to share your thoughts on what you think are the most important develops developments in this space? That that might be interesting to ducker con attendees. >>I think the most important things are to recognize that developer environments are moving to containerized uh, environments themselves so that they can be repeated, they can be shared, the work, configuring them can be amortized across many developers. That's important thing. Number one important thing. Number two is it doesn't matter as much what operating system you're running as your chrome, you know, desktop. What matters is ultimately the production environment that you're targeting. And so I think now we're in a world where all of those things can be mixed and matched together. Um and then I think the next thing is how can we actually improve microservices, uh programming development together um so that it's easier to be able to target multiple micro services that are working in aggregate uh to create a single service experience or a single application. And how do we improve the program ability for that? >>You know, you guys have been great supporters of DACA and the community and open source and software developers as they transform and become quite frankly the superheroes for the transformation, which is re factoring businesses. So this has been a big thing. I'd love to get your thoughts on how this is all coming together inside Microsoft, you've got your division, you get the developer division, you got GIT hub, got Azure. Um, and then just historically, and he put this up last year army of an ecosystem. People who have been contributing encoding with Microsoft and the partners for many, many decades. >>Yes. The >>heart Microsoft now, how's it all working? What's the news? I get Lincoln, Lincoln, but there's no yet developer model there yet, but probably is soon. >>Um Yeah, I mean, I think that's a pretty broad question, but in some ways I think it's interesting to put it in the context of Microsoft's history. You know, I think when I think back to the beginning of my career, it was kind of a one stack shop, you know, we was all about dot net and you know, of course we want to dot net to be the best developer environment that it can possibly be. We still actually want that. We still want that need to be the most productive developer environment. It could we could possibly build. Um but at the same time, I think we have to recognize that not all developers or dot net developers and we want to make sure that Azure is the most productive cloud for developers and so to do that, we have to make sure that we're building fantastic tools and platforms to host java applications, javascript applications, no Js applications, python applications, all of those things, you know, all of these developers in the world, we want to make sure it can be productive on our tools and our platforms and so, you know, I think that's really kind of the key of you know what you're speaking of because you know, when I think about the partnership that I have with the GIT hub team or with the Azure team or with the Azure Machine learning team or the Lincoln team, um A lot of it actually comes down to helping empower developers, improving their productivity, helping them find new developers to collaborate with, um making sure that they can do that securely and confidently and they can basically respond to their customers as quickly as they possibly can. Um and when, when we think about partnering inside of Microsoft with folks like linkedin or office as an example, a lot of our partnership with them actually comes down to improving their colleagues efficiency. We build the developer tools that office and lengthen are built on top of and so every once in a while we will make an improvement that has, you know, 5% here, 3% there and it turns into an incredible amount of impact in terms of operations, costs for running these services. >>It's interesting. You mentioned earlier, I think there's a time now we're living in a time where you don't have to be dogmatic anymore, you can pick what you like and go with it. Also that you also mentioned just now this idea of distributed applications, distributed computing. You know, distributed applications and microservices go really well together. Especially with doctor. >>Can you share >>your thoughts on the framework that you guys released called Dapper? >>Yeah, yeah. We recently released Dapper. It's called D A P R. You can look it up on GIT hub and it's a programming model for common microservices pattern, two common microservices patterns that make it really easy and automatic to create those kinds of microservices. So you can choose to work with your favorite state stores or databases or pub sub components and get things like cloud events for free. You can choose either http or g R B C so that you can get mesh capabilities like service discovery and re tries and you can bring your own secret store and easily be able to call it from any environment variable. It's also like I was talking about earlier, multi lingual. Um so you don't need to embrace dot net, for example, as you're programming language to be able to benefit from Dapper, it actually supports many programming languages and Dapper itself is actually written and go. Um and so, you know, all developers can benefit from something like Dapper to make it easier to create microservices applications. >>I mean, always great to have you on great update. Take a minute to give an update on what's going on with your division. I know you had to build conference this week. V. S has got the new preview title. We just talked about what are the things you want to get to plug in for? Take a minute to get to plug in for what you're working on, your goals, your objectives hiring, give us the update. >>Yeah, sure. I mean, you know, we we built integrated container tools in visual studio uh and the Doctor extension and Visual Studio code and cli extensions. Uh and you know, even in this most recent release of our Visual Studio product, Visual Studio 16 10, we added some features to make it easier to use DR composed better. So one of the examples of this is that you can actually have uh Oftentimes you need to be able to use multiple doctor composed files together so that you can actually configure various different container environments for a single single application. But it's hard sometimes to create the right Yeah. My file so that you can actually invoke it and invoke the the container and the micro services that you need. And so what this allows you to do is to actually have just a menu of the different doctor composed files so that you can select the runtime and test environment that you need for the subset of the portion of the application that you're working on at the end of the day. This is always about developer productivity. You know, like I said, every keystroke matters. Um and we want to make sure that you as a developer can focus on the code that only you can Right. >>Amanda Silver, corporate vice president product development division of Microsoft. Always great to see you and chat with you remotely soon. We'll be back in in real life with real events soon as we come out of the pandemic and thanks for sharing your insight and congratulations on your success this year and and congratulations on your announcement here at Dakar Gone. >>Thank you so much for having me. >>Okay Cube coverage for Dunkirk on 2021. I'm John for your host of the Cube. Thanks for watching. Mhm

Published Date : May 28 2021

SUMMARY :

Amanda, Great to see you you were on last year, Dr khan. Yeah, I'm joining you like many developers around the globe quite frankly, looking back you were pretty accurate in your prediction, developers did have an impact V. P. Award for this year because you know at the end of the day they are the digital first My kids are all game anyway, Hey, great to have you on and you have to get the great keynote, exciting to see you guys and the Doctor Cli to actually change the doctor context so that its Azure. Every breath you take, every Great, you guys know developers in your ecosystem in core competency. Because at the end of the day, what matters is the time that it takes for you to make that What are you guys doing with Docker and how to make that partnership better with Um In terms of the partnership with dR you know, and that's going to give a lot of confidence. spoke we talked about tools and setting Azure as the doctor context duty So what you can do with this, this services, you can actually create death But when you start to see the enterprise grow into, studio, for instance, last year, I think you were talking about that to having to be interrogated dr composed, Because at the end of the day, you pick the language you love easier to build applications that are targeting containers and then once you create And then you get the machine learning with the machine learning development, uh you know, the number of machine learning developers around on one hand, when you start getting working then you gotta it gets complicated can get well. Um And so what this means as well is that you also oftentimes need to Let me ask you a question as we kind of wrap down here for the folks here at Dakar Con, the developers here within this space? Could you take a minute to, to share your thoughts on what you think are the most I think the most important things are to recognize that developer environments are moving to You know, you guys have been great supporters of DACA and the community and open source and software developers What's the news? that has, you know, 5% here, 3% there and it You mentioned earlier, I think there's a time now we're living in a time where you don't have to be dogmatic anymore, You can choose either http or g R B C so that you can get mesh capabilities I mean, always great to have you on great update. So one of the examples of this is that you can actually Always great to see you and chat with you remotely I'm John for your host of the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Diane GreenePERSON

0.99+

Eric HerzogPERSON

0.99+

James KobielusPERSON

0.99+

Jeff HammerbacherPERSON

0.99+

DianePERSON

0.99+

IBMORGANIZATION

0.99+

Mark AlbertsonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Rebecca KnightPERSON

0.99+

JenniferPERSON

0.99+

ColinPERSON

0.99+

Dave VellantePERSON

0.99+

CiscoORGANIZATION

0.99+

Rob HofPERSON

0.99+

UberORGANIZATION

0.99+

Tricia WangPERSON

0.99+

FacebookORGANIZATION

0.99+

SingaporeLOCATION

0.99+

James ScottPERSON

0.99+

ScottPERSON

0.99+

Ray WangPERSON

0.99+

DellORGANIZATION

0.99+

Brian WaldenPERSON

0.99+

Andy JassyPERSON

0.99+

VerizonORGANIZATION

0.99+

Jeff BezosPERSON

0.99+

Rachel TobikPERSON

0.99+

AlphabetORGANIZATION

0.99+

Zeynep TufekciPERSON

0.99+

TriciaPERSON

0.99+

StuPERSON

0.99+

Tom BartonPERSON

0.99+

GoogleORGANIZATION

0.99+

Sandra RiveraPERSON

0.99+

JohnPERSON

0.99+

QualcommORGANIZATION

0.99+

Ginni RomettyPERSON

0.99+

FranceLOCATION

0.99+

Jennifer LinPERSON

0.99+

Steve JobsPERSON

0.99+

SeattleLOCATION

0.99+

BrianPERSON

0.99+

NokiaORGANIZATION

0.99+

EuropeLOCATION

0.99+

Peter BurrisPERSON

0.99+

Scott RaynovichPERSON

0.99+

RadisysORGANIZATION

0.99+

HPORGANIZATION

0.99+

DavePERSON

0.99+

EricPERSON

0.99+

Amanda SilverPERSON

0.99+

Derek Manky Chief, Security Insights & Global Threat Alliances at Fortinet's FortiGuard Labs


 

>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.

Published Date : Feb 26 2021

SUMMARY :

but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

2006DATE

0.99+

Derek MackiePERSON

0.99+

1989DATE

0.99+

2014DATE

0.99+

Ian GregorPERSON

0.99+

fiveQUANTITY

0.99+

15 yearsQUANTITY

0.99+

75%QUANTITY

0.99+

DerekPERSON

0.99+

Dave VolantePERSON

0.99+

20QUANTITY

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$60 millionQUANTITY

0.99+

InterpolORGANIZATION

0.99+

two typesQUANTITY

0.99+

Robert GatesPERSON

0.99+

last yearDATE

0.99+

Derek MankyPERSON

0.99+

first halfQUANTITY

0.99+

U S governmentORGANIZATION

0.99+

12 monthsQUANTITY

0.99+

40 guard labsQUANTITY

0.99+

todayDATE

0.99+

FortiGuard LabsORGANIZATION

0.99+

one caseQUANTITY

0.99+

one dayQUANTITY

0.99+

firstQUANTITY

0.99+

last summerDATE

0.99+

GoogleORGANIZATION

0.99+

half a yearQUANTITY

0.99+

a monthQUANTITY

0.98+

three weeksQUANTITY

0.98+

oneQUANTITY

0.98+

both attacksQUANTITY

0.98+

COVID-19OTHER

0.98+

this yearDATE

0.98+

10 plus years agoDATE

0.98+

Security InsightsORGANIZATION

0.98+

over two yearsQUANTITY

0.98+

InterforORGANIZATION

0.98+

two years agoDATE

0.97+

two times a yearQUANTITY

0.96+

million dollarsQUANTITY

0.96+

40 grand labsQUANTITY

0.96+

Zero trustQUANTITY

0.96+

four monthsQUANTITY

0.95+

Derek mankyPERSON

0.95+

JerichoPERSON

0.95+

millions of dollars a dayQUANTITY

0.95+

OneQUANTITY

0.95+

40 netQUANTITY

0.94+

pandemicEVENT

0.94+

COVIDOTHER

0.94+

thousands of peopleQUANTITY

0.94+

over 5 million censorshipQUANTITY

0.94+

fourQUANTITY

0.93+

twice a yearQUANTITY

0.92+

one thingQUANTITY

0.9+

40 guard.comOTHER

0.9+

a hundred billionQUANTITY

0.89+

about 50QUANTITY

0.89+

six years oldQUANTITY

0.89+

ChiefPERSON

0.89+

over 40 different languagesQUANTITY

0.88+

threeQUANTITY

0.87+

about twoQUANTITY

0.86+

Stuxnet attacksEVENT

0.86+

zero-day weaponsQUANTITY

0.86+

Q4DATE

0.86+

21 yearsQUANTITY

0.85+

Maseca proORGANIZATION

0.85+

two years oldQUANTITY

0.85+

Global Threat AlliancesORGANIZATION

0.83+

EMBARGO Derek Manky Chief, Security Insights & Global Threat Alliances, FortiGuard Labs


 

>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.

Published Date : Feb 23 2021

SUMMARY :

but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

2006DATE

0.99+

Derek MackiePERSON

0.99+

1989DATE

0.99+

2014DATE

0.99+

Ian GregorPERSON

0.99+

fiveQUANTITY

0.99+

15 yearsQUANTITY

0.99+

75%QUANTITY

0.99+

DerekPERSON

0.99+

20QUANTITY

0.99+

Dave VolantePERSON

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$60 millionQUANTITY

0.99+

InterpolORGANIZATION

0.99+

two typesQUANTITY

0.99+

Robert GatesPERSON

0.99+

last yearDATE

0.99+

FortiGuard LabsORGANIZATION

0.99+

first halfQUANTITY

0.99+

U S governmentORGANIZATION

0.99+

12 monthsQUANTITY

0.99+

40 guard labsQUANTITY

0.99+

todayDATE

0.99+

one caseQUANTITY

0.99+

one dayQUANTITY

0.99+

firstQUANTITY

0.99+

last summerDATE

0.99+

GoogleORGANIZATION

0.99+

half a yearQUANTITY

0.99+

a monthQUANTITY

0.98+

three weeksQUANTITY

0.98+

oneQUANTITY

0.98+

both attacksQUANTITY

0.98+

COVID-19OTHER

0.98+

this yearDATE

0.98+

10 plus years agoDATE

0.98+

EMBARGOPERSON

0.98+

over two yearsQUANTITY

0.98+

InterforORGANIZATION

0.98+

two years agoDATE

0.97+

two times a yearQUANTITY

0.96+

million dollarsQUANTITY

0.96+

40 grand labsQUANTITY

0.96+

Zero trustQUANTITY

0.96+

four monthsQUANTITY

0.95+

Derek mankyPERSON

0.95+

JerichoPERSON

0.95+

millions of dollars a dayQUANTITY

0.95+

OneQUANTITY

0.95+

40 netQUANTITY

0.94+

pandemicEVENT

0.94+

COVIDOTHER

0.94+

thousands of peopleQUANTITY

0.94+

over 5 million censorshipQUANTITY

0.94+

fourQUANTITY

0.93+

twice a yearQUANTITY

0.92+

one thingQUANTITY

0.9+

40 guard.comOTHER

0.9+

Derek MankyPERSON

0.89+

a hundred billionQUANTITY

0.89+

about 50QUANTITY

0.89+

six years oldQUANTITY

0.89+

over 40 different languagesQUANTITY

0.88+

ChiefPERSON

0.87+

Security Insights & Global Threat AlliancesORGANIZATION

0.87+

threeQUANTITY

0.87+

about twoQUANTITY

0.86+

Stuxnet attacksEVENT

0.86+

zero-day weaponsQUANTITY

0.86+

Q4DATE

0.86+

21 yearsQUANTITY

0.85+

Maseca proORGANIZATION

0.85+

two years oldQUANTITY

0.85+

cyber threat AllianceORGANIZATION

0.83+

Mai Lan Tomsen Bukovec, AWS | theCUBE on Cloud 2021


 

>>from around the globe. It's the Cube presenting Cuban cloud brought to you by silicon angle. >>We continue >>with Cuban Cloud. We're here with Milan Thompson Bukovec, who's the vice president? Block and object storage at A W s, which comprise comprises elastic block storage, AWS s three and Amazon Glacier. Milan. Great to see you again. Thanks so much for coming on the program. >>Nice to be here. Thanks for having me, David. >>You're very welcome it So here we are. We're unpacking the future of cloud. And we'd love to get your perspectives on how customers should think about the future of infrastructure, things like applying machine intelligence to their data. But just to set the stage when we look back at the history of storage in the Cloud is obviously started with us three. And then a couple years later was introduced CBS for block storage. And those are the most well known services in the portfolio. But there's there's Mawr, this cold storage and new capabilities that you announced recently. It reinvent around, you know, super duper block storage and in tearing is another example. But it looks like AWS is really starting to accelerate and pick up the pace of customer >>options in >>storage. So my first question is, how should we think about this expanding portfolio? >>Well, I think you have to go all the way back to what customers air trying to do with their data. Dave, The path to innovation is paved by data. If you don't have data, you don't have machine learning. You don't have the next generation of analytics applications. That helps you chart a path forward into a world that seems to be changing every week. And so in orderto have that insight in orderto have that predictive forecasting that every company needs, regardless of what industry that you're in today. It all starts from data, and I think the key shift that I've seen is how customers are thinking about that data about being instantly usable, whereas in the past it might have been a backup. Now it's part of a data lake, and if you could bring that data into a data lake, you can have not just analytics or machine learning or auditing applications. It's really what does your application do for your business, and how can it take advantage of that vast amount of shared data set in your business. Awesome. >>So thank you. So I wanna I wanna make sure we're hitting on the big trends that you're seeing in the market. That kind of informing your strategy around the portfolio and what you're seeing with customers Instant usability. You you bring in machine learning into the equation. I think, um, people have really started to understand the benefits of of of cloud storage as a service on the pay paid by the drink and that whole whole model, obviously co vid has accelerated that cloud migration has accelerated. Anything else we're missing there. What are the other big trends that you see if any? >>Well, Dave, you did a good job of capturing a lot of the drivers. The one thing I would say that just sits underneath All of it is the massive growth of digital data year over year I. D. C. Says digital data is growing at a rate of 40% year over year, and that has been true for a while. And it's not going to stop. It's gonna keep on growing because the sources of that data acquisition keeps on expanding and whether it's coyote devices whether it is content created by users. That data is going to grow, and everything you're talking about depends on the ability to not just capture it and store it. But as you say, use it well, >>you know, and we talk about data growth a lot, and sometimes it becomes bromide. But I think the interesting thing that I've observed over the last a couple of decades really is that the growth is nonlinear on. It's really the curve is starting. Thio used to shape exponentially. You guys always talk about that flywheel. Effect it. It's really hard to believe, You know, people say trees don't grow to the moon. It seems like data does. >>It does. And what's interesting about working in the world of AWS storage Dave is that it's counterintuitive. But our goal without data growth is to make it cost effective. And so year over year, how could we make it cheaper and cheaper? Just have customers store more and more data so they can use it. But it's also to think about the definition of usage. And what kind of data is that? Eyes being tapped by businesses for their insights and make that easier than it's ever been before. Let me ask >>you a follow up question on that my life could I get asked this a lot? Or guy here comments a lot that yes, A W s continuously and rigorously reduces pricing. But it's just >>kind of >>following the natural curve of Moore's law or, you know, whatever. How >>do you >>respond to that? And there are other factors involved. Obviously, labor is another cost reducing factor. But what's the trend line say, >>Well, cost efficiencies in our DNA, Dave. We come to work every day and aws across all of our services, and we ask ourselves, How can we lower our costs and be able to pass that along to customers? As you say, there are many different aspects to cost. There's the cost of the storage itself is the cost of the data center. And that's really what we've seen impact a lot of customers that were slower or just getting started with removed. The cloud is they entered 2020 and then they found out exactly how expensive that data center was to maintain because they had to put in safety equipment and they had to do all the things that you have to do in a pandemic in a data center. And so sometimes that cost is a little bit hidden or won't show up until you really don't need to have it land. But the cost of managing that explosive growth of data is very riel. And when we're thinking about cost, we're thinking about cost in terms of how can I lower it on a per gigabyte per month basis? But we're also building into the product itself adaptive discounts like we have a storage class in S three that's called intelligent hearing. And in intelligence hearing, we have built in monitoring where, if particular objects aren't frequently accessed in a given month, ah, customer will automatically get a discounted price for that storage or a customer Can you know, as of late last year, say that they wanna automatically move storage in the storage class that has been stored, for example, longer than 100 and 80 days and saves 95% by moving it into archive storage, deep archives storage? And so it's not just, you know, relentlessly going after and lowering the cost of storage. It's also building into the products these new ways where we can adaptive Lee discount storage based on what a customer's storage is actually doing >>well. And I would, I would add to our audience, is the other thing that does has done is it's really forced transparency almost the same way that Amazon has done on retail. And now my mom, When we talked last I mentioned that s three was an object store. And of course, that's technically technically correct. But your comment to me was Dave. It's more than that. And you started to talk about sage Maker and AI and bringing in machine learning. And I wonder if you could talk a little bit about the future of how storage is gonna be leveraged in the cloud that's may be different than what we've been, you know, used to in the early days of s three and how your customers should be thinking about infrastructure not as bespoke services but as a suite of capabilities and maybe some of those adjacent adjacent services that you see as most leverage a ble for customers And why? >>Well, to tell this story, dude, we're gonna have to go a little bit back in time all the way back to the 19 nineties. Or before then, when all you had waas, a set of hardware appliance vendors that sold you appliances that you put in your data center and inherently created a data silo because those hardware appliances were hardwired to your application. And so an individual application that was dealing with auditing as an example wouldn't really be able to access the storage for another application. Because you know, the architecture er of that legacy world is tied to a data silo and s tree came out launched in 2000 and six and introduced very low cost storage. That is an object. And I'll tell you, Dave, you know, over the last 10 plus years, we have seen all kinds of data come into us three, whereas before it might have been backups or it might have been images and videos. Now a pretty substantial data set is our parquet files and orc files. Thes files are there for business analytics for more real time type of processing. And that has really been the trend of the future. Is taking these different files putting them in a shared file layer, So any application today or in the future can tap into that data. And so this idea of the shared file layer is a major trend that has been taking off for the last. I would say five or six years, and I expect that to not only keep on going, but to really open up the type of services that you can then do on that shared file layer and whether that sage maker or some of the machine learning introduced by our connect service, it's bringing together the data as a starting point. And then the applications can evolve very rapidly. On top of that, I want to >>ask your opinion about big data architectures. One of our guests, Jim Octagon E. She's amazing, uh, data architect, and she's put forth this notion of a distributed global mesh, and I picked him picking up on some of the comments. Andy Jassy made it at reinvent How essentially Hey, we're bringing a W s to the edge. We see the data center is just another edge. Notes. You're seeing this massive distributed system evolving. You guys have talked about that for a while, and data by its very nature is distributed. But we've had this tendency to put into it monolithic Data Lake or a data warehouse on bits sort of antithetical to that distributed nature. So how >>do >>you see that playing out? What do you see customers in the future doing in terms of their big data architectures? And what does that mean for storage? >>It comes down to the nature of the data and again, the usage and Dave. That's where I see the biggest difference in these modern data architectures from the legacy of 20 years ago is the idea that the data need drives the data storage. So let's taken example of the type of data that you always wanna have on the edge. We have customers today that need tohave storage in the field and whether the field of scientific research or oftentimes, it's content creation in the in the film industry or if it's for military operations. There's a lot of data that needs to be captured and analyzed in the field and for us, what that means is that you know we have a suite of products called Snowball and whether it's snowball or snow cone, take your pick. That whole portfolio of AWS services is targeted at customers that need to do work with storage at the edge. And so it you know, if you think about the need for multiple applications acting on the same data set, that's when you keep it in an AWS region. And what we've done in AWS storage is we've recognized that depending on the need of usage, where you put your data and how you interactive, it may vary. But we've built a whole set of services like data transfer to help make sure that we can connect data from, for example, that new snow cone into a region automatically. And so our goal Dave, is to make sure that when customers air operating at the edge or they're operating in the region, they have the same quality of storage service, and they have easy ways to go between them. You shouldn't have to pick. You should be able to do it all. >>So in the spirit of do it all, this is sort of age old dynamic in the tech business, where you've got the friction between the the best of breed and the integrated suite, and my question is around what you're optimizing for for customers. And can you have your cake and eat it too? In other words, why A W S storage does what makes a compelling? Is it because it's kind of a best of breed storage service? Or is it because it's integrated with a W S? Would you ever sub optimize one in in order to get an advantage to the other? Or can you actually, >>you >>know, have your cake and eat it, too? >>The way that we build storage is to focus on being both the breath of capabilities on the depth of capabilities. And so where we identify ah, particular need where we think that it takes a whole new service to deliver, we'll go build that service and example for that is FTP, our AWS sftp service, which you know there's a lot of sftp usage out there and there will be for a while because of the you know, the Legacy B two b type of architectures that still live in the business world today. And so we looked at that problem. We said, How are we gonna build that in the best depth way and the best focus? And we launched a separate service for them. And so our goal is to take the individual building blocks of CBS and Glacier and s three and make the best of class and the most comprehensive in the capabilities of what we can dio and where we identify very specific need. We'll go build a service for. But, Dave, you know, as an example for that idea of both depths and breath s three storage lands is a great example of that s three storage lands is a new capability that we launched last year. And what it does is it lets you look across all your regions and all your accounts and get a summary view of all your s three storage and whether that's buckets or, you know, the most active prefixes that you have and be able to drill down from that and that is built in to the S three service and available for any customer that wants to turn it on in the AWS Management Council. >>Right? And we we saw just recently made I called it super duper block storage. But you made some, you know, improvements and really addressing the highest performance. Um, I want to ask you So we've all learned about an experience the benefits of cloud over the last several years, and especially in the last 10 months during the pandemic. But one >>of >>the challenges, and it's particularly acute with bio is, of course, Leighton see and moving data around and accessing data remotely. It's It's a challenge for customers, you know, due to speed of light, etcetera. So my question is, how was a W s thinking about all that data that still resides on premises? I think we heard that reinvent. That's still 90% of the opportunities or or the workloads. They're still on Prem that live inside a customer's data center. So how do you tap into those and help customers innovate with on Prem data, particularly from a storage >>angle? Well, we always want to provide the best of class solution for those little Leighton see workloads, and that's why we launched Block Express just late last year. It reinvent and Black expresses a new capability and preview on top of our Iot to provisioned eye ops volume type, and what's really interesting about Block Express Dave, is that the way that we're able to deliver the performance of Block Express, which is sound performance with cloud elasticity, is that we went all the way down to the network layer and we customize the hardware software. And at the network Lehrer, we built a Block Express on something called SRD, which stands for a scalable, reliable diagrams. And basically, what is letting us to do is offload all of our EBS operations for Block Express on the Nitro card on hardware. And so that type of innovation where we're able Thio, you know, take advantage of modern cop commodity, multi tenant data center networks where we're sending in this new network protocol across a large number of network paths, and that that type of innovation all the way down to that protocol level helps us innovate in a way that's hard. In fact, I would say impossible for for other sound providers to kind of really catch up and keep up. And so we feel that the amount of innovation that we have for delivering those low latency workloads in our AWS cloud storage is is unlimited, really, Because of that ability to customize software, hardware and network protocols as we go along without requiring upgrades from a customer it just gets better and the customer benefits. Now if you want to stay in your data center, that's why we built outposts. And for outpost, we have EBS and we have s three for outposts. And our goal there is that some customers will have workloads where they want to keep them resident in the data center And for those customers, we want to give them that AWS storage opportunities as well. So >>thank you for coming back to block Express. So you call it in sand in the cloud eso Is that essentially you've you've comprises a custom built, essentially storage storage network. Is that is that right? What kind of what you just described? SRD? I think you call it. >>Yeah, it's SRT is used by other AWS services as well, but it is a custom network protocol that we designed to deliver the lowest latency experience on We're taking advantage of it with Block Express >>sticking with traditional data centers for a moment, I'm interested in your thoughts on the importance of the cloud you know, pricing approach I e. The consumption model to paid by the drink. Obviously, it's one of the most attractive features But But And I ask that because we're seeing what Andy Jassy first, who is the old Guard Institute? Flexible pricing models. Two of the biggest storage companies HP with Green Lake and Dell has this thing called Apex. They've announced such models for on Prem and and presumably, Cross Cloud. How >>do you think >>this is going to impact your customers Leverage of AWS cloud storage? Is it something that you have ah, opinion on? >>Yeah, I think it all comes down to again that usage of the storage And this is where I think there is an inherent advantage for our cloud storage. So there might be an attempt by the old guard toe lower prices or add flexibility. But the end of the day it comes down to what the customer actually needs to to. And if you think about gp three, which is the new E. B s volume, the idea with GP three is we're gonna pass along savings to the customer by making the storage 20% cheaper than GP two. And we're gonna make the product better by giving a great, reliable baseline performance. But we're also going to let customers who want to run work clothes like Cassandra on TBS tune their throughput separately, for example, from their capacity. So if you're running Cassandra, sometimes you don't need to change your capacity. Your storage capacity works just fine, but what happens with for example, Cassandra were quote is that you may need more throughput. And if you're buying hardware appliance, you just have to buy for your peak. You have to buy for the max of what you think, your throughput in the max of what your storage is and this inherent flexibility that we have for AWS storage and being able to tune throughput separate from IOP, separate from capacity like you do for GP three. That is really where the future is for customers having control over costs and control over customer experience without compromising or trading off either one. >>Awesome. Thank you for that. So another time we have remaining my line. I want to talk about the topic of diversity. Uh, social impact on Daz. Ah, woman leader, women executive on. I really wanna get your perspectives on this, and I've shared with the audience previously. One of my breaking analysis segments your your boxing video, which is awesome and eso so you've got a lot of unique, non traditional aspects to your to your life, and and I love it. But I >>want to >>ask you this. So it's obviously, you know, certainly politically and socially correct to talk about diversity, the importance of diversity. There's data that suggests that that that diversity is good both economically, not just socially. And of course, it's the right thing to do. But there are those. Peter Thiel is probably the most prominent, but there are others who say, You know what, >>But >>get that. Just hire people just like you will be able to go faster, ramp up more quickly, hit escape velocity. It's natural. And that's what you should dio. Why is that not the right approach? Why is diversity both course socially responsible, but also good for business? >>For Amazon, we think about diversity as something that is essential toe how we think about innovation. And so, Dave, you know, as you know, from listening to some of the announcements I reinvent, we launched a lot of new ideas, new concepts and new services in AWS and just bringing that lends down to storage U. S. Tree has been reinventing itself every year since we launched in 2000 and six. PBS introduced the first Son on the Cloud late last year and continues to reinvent how customers think about block storage. We would not be able Thio. Look at a product in a different way and think to ourselves Not just what is the legacy system dio in a data center today. But how do we want to build this new distributed system in a way that helps customers achieve not just what they're doing today, but what they want to do in five and 10 years? You can't get that innovative mindset without bringing different perspectives to the table. And so we strongly believe in hiring people who are from underrepresented groups and whether that's gender or it's related racial equality or if its geographic, uh, diversity and bringing them in tow have the conversation. Because those divers viewpoints inform how we can innovate at all levels in a W s >>right. And so I really appreciate the perspectives on that, and we've had a zoo. You probably know the Cube has been, you know, a very big advocate of diversity, you know, generally, but women in tech Specifically, we participated a lot. And you know, I often ask this question is, you know, as a smaller company, uh, I and some of my other colleagues in in small business Sometimes we struggle. Um and so my question is, how >>how do >>you go beyond What's your advice for going beyond, you know, the good old boys network? I think its large companies like AWS and the big players you've got a responsibility to that. You can put somebody in charge and make it you know, their full time job. How should smaller companies, um, that are largely white, male dominated? How should they become more diverse? What should they do? Thio increase that diversity? >>Well, I think the place to start his voice. A lot of what we try to dio is make sure that the underrepresented voice is heard. And so, Dave, any small business owner of any industry can encourage voice for your under represented or your unheard populations. And honestly, it is a simple as being in a meeting and looking around that table, we're on your screen as it were and asking yourself Who hasn't talked? Who hasn't weighed in particularly if the debate is contentious or even animated. And you will see, particularly if you note this. Over time you will see that there may be somebody and whether it's an underrepresented, a group or its ah woman whose early career or it's it's not. It's just a member of your team who happens to be a white male to who's not being hurt. And you can ask that person for their perspective. And that is a step that every one of us can and should do, which is asked toe, have everyone's voice at the table, toe listen and to weigh in on it. So I think that is something everyone should dio. I think if you are a member of an underrepresented groups, as for example, I'm Vietnamese American and I'm the female in Tech. I think it z something to think about how you can make sure that you're always taking that bold step forward. And it's one of the topics that we covered it at reinvent. We had a great discussion with a group of women CEOs, and a lot of it we talked about is being bolt, taking the challenge of being bold in tough situations, and that is an important thing, I think, for anybody to keep in mind, but especially for members of underrepresented groups, because sometimes Dave, that bold step that you kind of think of is like, Oh, I don't know if I should ask for that promotion or I don't know if I should volunteer for that project It's not. It's not a big ask, but it's big in your head. And so if you can internalize as a member of some, you know, a group that maybe hasn't heard or seen as much how you can take those bold challenges and step forward and learn, maybe fell also because that's how you learn. Then that is a way toe. Also have people learn and develop and become leaders in whatever industry it ISS. It's >>great advice, and I reminds me of, I mean, I think most of us can relate to that my land, because when we started in the industry, we may be timid. You didn't want to necessarily speak up, and I think it's incumbent upon those in a position of power. And by the way, power might just be running a meeting agenda to maybe calling those folks that are. Maybe it's not diversity of gender or, you know, our or race. And maybe it's just the underrepresented. Maybe that's a good way to start building muscle memory. So that's unique advice that I hadn't heard before. So thank you very much for that. Appreciate it. And, uh hey, listen, thanks so much for coming on the Cuban cloud. Uh, we're out of time and and really, always appreciate your perspectives. And you're doing a great job, and thank you. >>Great. Thank you, Dave. Thanks for having me and have a great day. >>All right? And keep it right, everybody. You're watching the cube on cloud right back.

Published Date : Jan 22 2021

SUMMARY :

cloud brought to you by silicon angle. Great to see you again. Nice to be here. capabilities that you announced recently. So my first question is, how should we think about this expanding portfolio? and if you could bring that data into a data lake, you can have not just analytics or What are the other big trends that you see if any? And it's not going to stop. that I've observed over the last a couple of decades really is that the growth is nonlinear And so year over year, how could we make it cheaper and cheaper? you a follow up question on that my life could I get asked this a lot? following the natural curve of Moore's law or, you know, And there are other factors involved. And so it's not just, you know, relentlessly going after And I wonder if you could talk a little bit about the future of how storage is gonna be leveraged in the cloud that's that you put in your data center and inherently created a data silo because those hardware We see the data center is just another And so it you know, if you think about the need And can you have your cake and eat it too? And what it does is it lets you look across all your regions and all your you know, improvements and really addressing the highest performance. It's It's a challenge for customers, you know, And at the network Lehrer, we built a Block Express on something called SRD, What kind of what you just described? Two of the biggest storage companies HP with Green Lake and Dell has this thing called Apex. But the end of the day it comes down to what the customer actually Thank you for that. And of course, it's the right thing to do. And that's what you should dio. Dave, you know, as you know, from listening to some of the announcements I reinvent, we launched a lot You probably know the Cube has been, you know, a very big advocate of diversity, You can put somebody in charge and make it you know, their full time job. And so if you can internalize as a member And maybe it's just the underrepresented. And keep it right, everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

DavidPERSON

0.99+

Andy JassyPERSON

0.99+

DellORGANIZATION

0.99+

AWSORGANIZATION

0.99+

PBSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

HPORGANIZATION

0.99+

90%QUANTITY

0.99+

TwoQUANTITY

0.99+

40%QUANTITY

0.99+

Peter ThielPERSON

0.99+

fiveQUANTITY

0.99+

20%QUANTITY

0.99+

six yearsQUANTITY

0.99+

2020DATE

0.99+

2000DATE

0.99+

last yearDATE

0.99+

first questionQUANTITY

0.99+

Green LakeORGANIZATION

0.99+

95%QUANTITY

0.99+

threeQUANTITY

0.99+

80 daysQUANTITY

0.99+

CBSORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

ApexORGANIZATION

0.99+

bothQUANTITY

0.99+

TBSORGANIZATION

0.98+

MoorePERSON

0.98+

Mai Lan Tomsen BukovecPERSON

0.98+

oneQUANTITY

0.98+

Guard InstituteORGANIZATION

0.98+

19 ninetiesDATE

0.98+

20 years agoDATE

0.97+

late last yearDATE

0.97+

longer than 100QUANTITY

0.96+

late last yearDATE

0.95+

OneQUANTITY

0.95+

todayDATE

0.95+

CubanOTHER

0.94+

Milan Thompson BukovecPERSON

0.94+

late last yearDATE

0.94+

pandemicEVENT

0.94+

AWS Management CouncilORGANIZATION

0.93+

a couple years laterDATE

0.91+

LeightonORGANIZATION

0.91+

last 10 monthsDATE

0.91+

EBSORGANIZATION

0.9+

Jim Octagon E.PERSON

0.89+

firstQUANTITY

0.89+

gp threeTITLE

0.87+

Block ExpressCOMMERCIAL_ITEM

0.87+

S. TreeLOCATION

0.86+

Cloud 2021TITLE

0.85+

Mai Lan Tomsen Bukovec, Vice President, Block and Object Storage, AWS


 

>> We continue with cube on cloud. We here with Mai-Lan Tomsen Bukovec who's the vice president of block and object storage at AWS which comprises elastic block storage, AWS S3 and Amazon glacier. Mai-Lan Great to see you again. Thanks so much for coming on the program. >> Nice to be here. Thanks for having me, Dave. >> You're very welcome. So here we're unpacking the future of cloud and we'd love to get your perspectives on how customers should think about the future of infrastructure things like applying machine intelligence to their data but just to set the stage, when we look back at the history of storage and the cloud has obviously started with S3 and then a couple of years later AWS introduced EBS for block storage and those are the most well-known services in the portfolio but there's more of this cold storage and new capabilities that you announced recently at reinvent around, you know, super-duper block storage and in tiering is another example. But it looks like AWS is really starting to accelerate and pick up the pace of customer options in storage. So my first question is how should we think about this expanding portfolio? >> Well, I think you have to go all the way back to what customers are trying to do with their data Dave. The path to innovation is paved by data. If you don't have data, you don't have machine learning. You don't have the next generation of analytics applications that helps you chart a path forward into a world that seems to be changing every week. And so in order to have that insight in order to have that predictive forecasting that every company needs, regardless of what industry that you're in today, it all starts from data. And I think the key shift that I've seen is how customers are thinking about that data, about being instantly usable. Whereas in the past, it might've been a backup. Now it's part of a data lake. And if you can bring that data into a data lake you can have not just analytics or machine learning or auditing applications, it's really what does your application do for your business and how can it take advantage of that vast amount of shared data set in your business? >> Awesome, so thank you. So I want to make sure we're hitting on the big trends that you're seeing in the market that kind of are informing your strategy around the portfolio, and what you're seeing with customers. Instant usability, you know, you bring in machine learning into the equation. I think people have really started to understand the benefits of cloud storage as a service and the pay by the drink. and that whole model. Obviously COVID has accelerated that, you know, cloud migration is accelerated. Anything else we're missing there? What are the other big trends that you see? If any. >> Well, Dave, you did a good job of capturing a lot of the drivers. The one thing I would say that just sits underneath all of it is the massive growth of digital data year over year. IDC says digital data is growing at a rate of 40% year over year. And that has been true for a while and it's not going to stop. It's going to keep on growing because the sources of that data acquisition keeps on expanding and whether it's IOT devices whether it is a content created by users, that data is going to grow and everything you're talking about depends on the ability to not just capture it and store it. But as you say, use it. >> Well, you know, and we talk about data growth a lot and sometimes it can, it becomes bromide. But I think the interesting thing that I've observed over the last couple of decades really is that the growth is non-linear and it's really the curve is starting to shape exponentially. You guys always talk about that flywheel effect it's really hard to believe, you know people say trees don't grow to the moon. It seems like data does. >> It does and what's interesting about working in a world of AWS storage Dave is that it's counter-intuitive but our goal with a data growth is to make it cost effective. And so year over year how can we make it cheaper and cheaper? It is have customers store more and more data so they can use it. But it's also to think about the definition of usage and what kind of data is being tapped by businesses for their insights and make that easier than it's ever been before. >> Let me ask you a follow up question on that Mai-Lan. Cause I get asked this a lot, or I hear comments a lot that yes AWS continuously and rigorously reduces pricing but it's just kind of following the natural curve of Moore's law or whatever. How do you respond to that? Are there other factors involved? Obviously labor is another, you know, cost reducing factor, but what's the trend line say? >> Well, cost efficiency is in our DNA, Dave we come to work every day in AWS across all of our services and we ask ourselves, how can we lower our costs and be able to pass that along to customers. As you say, there are many different aspects to costs. There's a cost to the storage itself There's a cost to the data center. And that's really what we've seen impact a lot of customers that were slower or just getting started with a move to the cloud, is they entered 2020 and then they found out exactly how expensive that data center was to maintain because they had to put in safety equipment and they had to do all the things that you have to do in a pandemic, in a data center. And so sometimes that cost is a little bit hidden or it won't show up until you really don't need to have it land. But the costs of managing that explosive growth of data is very real. And when we're thinking about costs, we're thinking about costs in terms of how can I lower it on a per gigabyte per month basis, but we're also building into the product itself, adaptive discounts. Like we have a storage class in S3 that's called intelligent tiering. And in intelligent tiering we have built-in monitoring where if particular objects aren't frequently accessed in a given month, a customer will automatically get a discounted price for that storage or a customer can, you know, as of late last year say that they want to automatically move storage in the storage class that has been stored for example longer than 180 days and saves 95% by moving it into deep archive storage. And so it's not just, you know relentlessly going after and lowering the cost of storage. It's also building into the products these new ways where we can adaptively discount storage based on what a customer's storage is actually doing. >> Right, and I would add to already is the other thing Gatos has done is it's really forced transparency almost the same way that Amazon has done on retail. And now Mai-Lan when we talked last I mentioned that S3 was an object store. And of course that's technically correct but your comment to me was Dave, it's more than that. And you started to talk about SageMaker and AI and bringing in machine learning. And I wonder if you could talk a little bit about the future of how storage is going to be leveraged in the cloud. That's maybe different than what we've been used to in the early days of S3. And how your customers should be thinking about infrastructure, not as bespoke services, but as a suite of capabilities and maybe some of those adjacent services that you see as most leverageable for customers and why? >> Well, to tell this story, Dave, we're going to have to go a little bit back in time, all the way back to the 1990s or before then. When all you had was a set of hardware appliance vendors that sold you appliances that you put in your data center and inherently created a data silo because those hardware appliances were hardwired to your application. And so an individual application that was dealing with auditing as an example wouldn't really be able to access the storage for another application, because you know, the architecture of that legacy world is tied to a data silo and S3 came out launched in 2006 and introduced very low cost storage. That is an object. And I'll tell you, Dave, you know, over the last 10 plus years we have seen all kinds of data coming to S3. Whereas before it might've been backups or it might've been images and videos. Now a pretty substantial data set is our parquet files and work files. These files are there for business analytics for more real-time type of processing. And that has really been the trend of the future, is taking these different files putting them in a shared file layer, so any application today or in the future can tap into that data. And so this idea of the shared file layer is a major trend that has been taking off for the last I would say five or six years. And I expect that to not only keep on going but to really open up the type of services that you can then do on that shared file layer. And whether that's Sage maker or some of the machine learning introduced by our connect service, it's bringing together the data as a starting point and then the applications can evolve very rapidly on top of that. >> I want to ask your opinion about big data architectures. One of our guests Chamakh Tigani, she's amazing data architect. And she's put forth this notion of a distributed global mesh. And picking up on some of the comments, Andy Jassy made it at re-invent how essentially, "Hey we're bringing AWS to the edge. "We see the data center is just another edge node." So you're seeing this massive distributed system evolving. You guys have talked about that for a while and data by its very nature is distributed but we've had this tendency to put it into a monolithic data Lake or a data warehouse and it's sort of antithetical to that distributed nature. So how do you see that playing out? What do you see customers in the future doing in terms of their big data architectures and what does that mean for storage? >> It comes down to the nature of the data and again the usage and Dave that's where I see the biggest difference in these modern data architectures from the legacy of 20 years ago, is the idea that the data need drives the data storage. So let's take an example of the type of data that you always want to have on the edge. We have customers today that need to have storage in the field and whether the field of scientific research or oftentimes it's content creation in the film industry, or if it's for military operations there's a lot of data that needs to be captured and analyzed in the field. And for us, what that means is that, you know we have a suite of products called snow ball and whether it's snow ball or snow cone, take your pick. That whole portfolio of AWS services is targeted at customers that need to do work with storage at the edge. And so, you know, if you think about the need for multiple applications acting on the same data set that's when you keep it in an AWS region. And what we've done in AWS storage is we've recognized that depending on the need of usage where you put your data and how you interact with it may vary. But we've built a whole set of services like data transfer to help make sure that we can connect data from, for example that new snow cone into a region automatically. And so our goal Dave is to make sure that when customers are operating at the edge or they're operating in the region they have the same quality of storage service and they have easy ways to go between them. You shouldn't have to pick, you should be able to do it all. >> So in the spirit of do it all there's this sort of age old dynamic in the tech business where you've got the friction between the best of breed and the integrated suite. And my question is around what you're optimizing for customers. And can you have your cake and eat it too? In other words, why AWS storage? What makes it compelling? Is it because it's kind of a best of breed storage service or is it because it's integrated with AWS? Would you ever sub optimize one in order to get an advantage to the other? Or can you actually, you know have your cake and eat it too? >> The way that we build storage is to focus on being both the breadth of capabilities and the depth of capabilities. And so where we identify a particular need where we think that it takes a whole new service to deliver we'll go build that service. And an example for that as FTP our AWS SFTP service, which, you know, there's a lot of SFTP usage out there and there will be for a while because of the, you know, the legacy B2B type of architectures that still live in the business world today. And so we looked at that problem. We said, how are we going to build that in the best depth way, in the best focus? And we launched a separate service for that. And so our goal is to take the individual building blocks of EBS and glacier and S3 and make the best of class and the most comprehensive in the capabilities of what we can do and where we identify a very specific need. We'll go build a service for it. But Dave, you know as an example for that idea of both depth and breadth, S3 Storage Lens is a great example of that. S3 Storage Lens is a new capability that we launched late last year. And what it does is it lets you look across all your regions and all your accounts and get a summary view of all your S3 storage and whether that's buckets or the most active prefixes that you have and be able to drill down from that. And that is built in to the S3 service and available for any customer that wants to turn it on in the AWS management console. >> Right, and we saw just recently made, I called it super-duper block storage but you can make some improvements in really addressing the highest performance. I want to ask you, so we've all learned about an experience that benefits of cloud over the last several years and especially in the last 10 months during the pandemic but one of the challenges and it's particularly acute with IO is of course latency and moving data around and accessing data remotely. It's a challenge for customers, you know, due to speed of light, et cetera. So my question is how was AWS thinking about all that data that's still resides on premises? I think we heard at reinvent, that's still on 90% of the opportunity is, or the the workloads are still on prem that live inside a customer's data centers. So how do you tap into those and help customers innovate with on-prem data, particularly from a storage angle? >> Well, we always want to provide the best of class solution for those little latency workloads. And that's why we launched Block Express just late last year at reinvent. And Block Express has a new capability in preview on top of our IO to provisioned IOPS volume type. And what's really interesting about block express Dave is that the way that we're able to deliver the performance of Block Express, which is sound performance with cloud elasticity is that we went all the way down to the network layer and we customize the hardware software. And at the network layer we built Block Express on something called SRD which stands for a scalable reliable diagrams. And basically what it's letting us do is offload all of our EBS operations for Block Express on the nitrile card on hardware. And so that type of innovation where we're able to, you know, take advantage of modern cop commodity, multi-tenant data center networks, where we're sending in this new network protocol across a large number of network paths. And that type of innovation all the way down to that protocol level helps us innovate in a way that's hard. In fact, I would say impossible for other sound providers to kind of really catch up and keep up. And so we feel that the amount of innovation that we have for delivering those low latency workloads in our AWS cloud storage is unlimited really because of that ability to customize software hardware and network protocols as we go along without requiring upgrades from a customer it just gets better. And the customer benefits. Now, if you want to stay in your data center that's why we build outposts. And for outposts, we have UVS and we have S3 for outposts and our goal there is that some customers will have workloads where they want to keep them resident in the data center. And for those customers we want to give them that AWS storage opportunities as well. >> So thank you for coming back to Block Express. So you call it, you know, sand in the cloud. So is that essentially it comprises a custom built essentially storage network. Is that right? What you just described SRD? I think you called it. >> Yeah, it's a SRD is used by other AWS services as well but it is a custom network protocol that we designed to deliver the lowest latency experience and we're taking advantage of it with Block Express. >> So sticking with traditional data centers for a moment I'm interested in your thoughts on the importance of the cloud pricing approach, I.e the consumption model to pay by the drink. Obviously it's one of the most attractive features, and I asked that because we're seeing what Andy Jassy refers to as the old guard Institute, flexible pricing models two of the biggest storage companies, HP with GreenLake and Dell has this thing called apex. They've announced such models for on-prem and presumably cross cloud. How do you think this is going to impact your customers leverage of AWS cloud storage? Is it something that you have an opinion on? >> Yeah, I think it all comes down to, again that usage of the storage, and this is where I think there's an inherent advantage for our cloud storage. So there might be an attempt by the old guard to lower prices or add flexibility but at the end of the day it comes down to what the customer actually needs to tune. And if you think about gp3 which is the new EBS volume. The idea with gp3 is we're going to pass a long savings to the customer by making the storage 20% cheaper than gp2. And we're going to make the product better by giving a great, reliable baseline performance. But we're also going to let customers who want to run workloads like Cassandra on EBS tune their throughput separately, for example from their capacity. So if you're running Cassandra sometimes you don't need to change your capacity. Your storage capacity works just fine. But what happens with, for example Cassandra workload is that you may need more throughput. And if you're buying hardware appliance you just have to buy for your peak. You have to buy for the max of what you think your throughput and the max of what your storage is. And this inherent flexibility that we have for AWS storage and being able to tune throughput separate from up separate from capacity like you do for gp3 that is really where the future is for customers having control over costs and control over customer experience without compromising or trading off either one. >> Awesome, thank you for that. So in the time we have remaining Mai-Lan, I want to talk about the topic of diversity social impact, and as a woman leader, women executive, and I really want to get your perspectives on this. And I've shared with the audience previously, one of my breaking analysis segments, your boxing video which is awesome. And so, you've got a lot of unique non-traditional aspects to your life and I love it, but I want to ask you this. So it's obviously, you know, certainly politically and socially correct to talk about diversity, the importance of diversity, there's data that suggests that diversity is good both economically, not just socially, and of course it's the right thing to do. But there are those, you know, Peter teal is probably the most prominent but there are others that say, "You know what? "Forget that, just hire people, just like you'll be able "to go faster, ramp up more quickly, hit escape "velocity it's natural." And that's what you should do. Why is that not the right approach? Why is diversity both, of course, socially, you know responsible, but also, you know, good for business >> For Amazon we think about diversity as something that is essential to how we think about innovation. And so, Dave, as you know, from listening to some of the announcements at reinvent, we launch a lot of new ideas, like new concepts and new services in AWS. And just bringing that lens down to storage. Astri has been reinventing itself every year since we launched in 2006. EBS introduced the first sun on the cloud late last year, and continues to reinvent how customers think about block storage. We would not be able to look at a product in a different way and think to ourselves, not just what is the legacy system do in a data center today but how do we want to build this new distributed system in a way that helps customers achieve not just what they're doing today, but what they want to do in five and 10 years. You can't get that innovative mindset without bringing different perspectives to the table. And so we strongly believe in hiring people who are from under represented groups and whether that's gender or it's related to racial equality or if it's geographic diversity and bringing them in to have the conversation because those diverse viewpoints inform how we can innovate at all levels in AWS. >> Right, and so I really appreciate their perspectives on that. And we've had, as you probably know the cube has been, you know a very big advocate of diversity, you know, generally but women in tech specifically, we participated a lot. And I often ask this question is, you know, as a smaller company, I, and some of my other colleagues in small business, sometimes we struggle. And so my question is how do you go beyond what's your advice for going beyond, you know the good old boys network? I think it's large companies like AWS and, you know, the big players, you've got responsibility too that you can put somebody in charge and make it their full-time job. How should smaller companies that are largely white male dominated, how should they become more diverse? What should they do to increase that diversity? >> I think the place to start is voice. A lot of what we try to do is make sure that the under represented voice is heard. And so Dave, any small business owner of any industry can encourage voice for your under represented or your unheard populations. And honestly, it is as simple as being in a meeting and looking around that table or on your screen, as it were and asking yourself, who hasn't talked? Who hasn't weighed in? Particularly if the debate is contentious or even animated. And you will see, particularly if you note this over time you will see that there may be somebody and whether it's an under represented group or it's a woman who's early career, or it's not it's just a member of your team who happens to be a white male too, who's not being heard. And you can ask that person for their perspective. And that is a step that every one of us can and should do which is ask to have everyone's voice at the table to listen and to weigh in on it. So I think that is something everyone should do. I think if you are a member of an under represented group as for example, I'm Vietnamese American and I'm a female in tech, I think, it's something to think about how you can make sure that you're always taking that bold step forward. And it's one of the topics that we covered at re-invent. We had a great discussion with a group of women CEOs and a lot of it we talked about is being bold taking the challenge of being bold in tough situations. And that is an important thing, I think for anybody to keep in mind, but especially for members of under represented groups, because sometimes Dave that bold step that you kind of think of as like, "Oh I don't know if I should ask for that promotion." or "I don't know if I should volunteer for that project." It's not a big ask, but it's big in your head. And so if you can internalize as a member of some, you know, a group that maybe isn't heard as or seen as much how you can take those bold challenges and step forward and learn, maybe fail also cause that's how you learn. Then that is a way to also have people learn and develop and become leaders in whatever industry it is. >> That's great advice. It reminds me of, I think most of us can relate to that Mai-Lan, because when we started in the industry, we may be timid. You didn't want to necessarily speak up. And I think it's incumbent upon those in a position of power. And by the way power might just be running a meeting agenda to maybe call on those folks that are, maybe it's not diversity of gender or, you know, or race. Maybe it's just the under represented. Maybe that's a good way to start building muscle memory. So that's unique advice that I hadn't heard before. So thank you very much for that. I appreciate it. And Hey, listen. Thanks so much for coming on the Cube On Cloud. We're out of time and really always appreciate your perspectives and you're doing a great job. And thank you. >> Great, thank you Dave. Thanks for having me and have a great day. >> All right, and Keep it right there buddy. You're watching the Cube On Cloud. Right back. (gentle upbeat music)

Published Date : Jan 11 2021

SUMMARY :

Mai-Lan Great to see you again. Nice to be here. and the cloud has And so in order to have that insight in the market that kind of on the ability to not just it's really hard to believe, you know and make that easier than Obviously labor is another, you know, And so it's not just, you know And I wonder if you could talk And I expect that to in the future doing of data that you always And can you have your cake and eat it too? And that is built in to the S3 service and especially in the last is that the way that we're I think you called it. network protocol that we of the most attractive features, by the old guard to lower and of course it's the right thing to do. And so, Dave, as you know, from listening the cube has been, you know And it's one of the topics And by the way Great, thank you Dave. it right there buddy.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

DellORGANIZATION

0.99+

AWSORGANIZATION

0.99+

2006DATE

0.99+

Andy JassyPERSON

0.99+

HPORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

40%QUANTITY

0.99+

90%QUANTITY

0.99+

twoQUANTITY

0.99+

EBSORGANIZATION

0.99+

GreenLakeORGANIZATION

0.99+

20%QUANTITY

0.99+

Chamakh TiganiPERSON

0.99+

Mai Lan Tomsen BukovecPERSON

0.99+

fiveQUANTITY

0.99+

first questionQUANTITY

0.99+

95%QUANTITY

0.99+

IDCORGANIZATION

0.99+

oneQUANTITY

0.99+

six yearsQUANTITY

0.99+

MoorePERSON

0.99+

10 yearsQUANTITY

0.99+

2020DATE

0.98+

1990sDATE

0.98+

S3TITLE

0.98+

bothQUANTITY

0.98+

gp2TITLE

0.98+

gp3TITLE

0.98+

late last yearDATE

0.98+

20 years agoDATE

0.98+

longer than 180 daysQUANTITY

0.97+

Mai-Lan Tomsen BukovecPERSON

0.97+

pandemicEVENT

0.96+

todayDATE

0.95+

GatosORGANIZATION

0.94+

block expressTITLE

0.94+

EBSTITLE

0.94+

Mai-LanPERSON

0.93+

AstriORGANIZATION

0.92+

Derek Manky, Fortinet | CUBEConversation


 

>> From "The Cube studios" in Palo Alto and Boston, connecting with thought leaders all around the world. This, is a cube conversation. >> Welcome to this Cube Virtual conversation. I'm Lisa Martin and I'm excited to be talking to one of our cube alumni again, very socially distant, Derek Manky joins me the chief security insights and global for alliances, Fortinet's FortiGuard labs, Derek it's great to see you, even though virtually >> Yep, better safe better safe these days, right? But yeah, it's great to see you again and um I'm really looking forward to a great conversation, as always. >> Yeah! So Wow Has a lot changed since I last saw you? I-I think that's an epic understatement.. But each year we talk with you about the upcoming What's coming up in the threat landscape, what you guys are seeing Some of the attack trends. What are some of the things that you've seen in this very eventful year since we last spoke? >> Yeah.. a lot of a lot of things.. um.. Obviously.. uh.. with the pandemic there has been this big shift in landscape, right? So particularly uh Q3 Q4. So the last half of the year uh now we have a lot of things that were traditionally in corporate safeguards um you know, actual workstations, laptops that were sitting within networks and perimeters of-of organizations, that have obviously moved to work from home. And So, with that, comes a lot of new a-attack opportunities Um We track as, you know, threat until at 40 minutes, so 40 guard labs on a daily basis. And.. uh.. we are clearly seeing that and we're seeing a huge rise in things like um IOT targets, being the number one attacks, so consumer grade routers, um IOT devices, like printers and network attached storage. Those are um some of the most, favorite attack vehicles that cyber criminals are using to get into the-those devices. Of course, once they get in those devices, they can then move, laterally to compromise the..uh corporate laptop as an example. So those are-are very concerning The other thing has been that email that traditionally has been our number one um Another favorite attack platform always has! It's not going away but for the first time this year in.. um in about September, the second half, we saw a web based attacks taking priority for attackers and that's because of this new working environment. A lot of people I'm serving the websites from Again, these devices that were, not, were previously within Um you know, organizations email security is centralized a lot of the times but the web security always isn't. So that's another another shift that we've seen. We're now in the full-blown midst of the online shopping season um action and shopping season is almost every day now (laughter) since this summer >> Yep.. Yep.. >> And we've clearly seen that And we- Just from September up to October we saw over a trillion, not a billion, but a trillion new flows to shopping websites uh In just one month Um So that can- than number continues to rise and continues to rising quickly. >> Yeah. So the- the expanding threat landscape I've talked to a number of Companies the last few months that we're in this situation where it's suddenly It was a maybe 100% onsite workforce now going to work from home taking uh either desktops from uh their offices or using personal devices and that was a huge challenge that we were talking about with respect to endpoint and laptop security But interesting that you- you're seeing now this web security, I know phishing emails are getting more personal but the fact that um That website attacks are going up What are some of the things that you think, especially yo-you bring up a point we are we are now and maybe even s- more supercharged e-commerce season. How can businesses prepare a-and become proactive to defend against some of these things that, since now the threat surface is even bigger? >> Yeah. Multi-pronged approach. You know, Lisa, like we always say that, first of all, it's just like we have physical distancing, cyber distancing, just like we're doing now on this call. But same thing for reuse. I think there's always a false sense of security, right? When you're just in the home office, doing some browsing to a site, you really have to understand that these sites just by touching, literally touching it by going to the URL and clicking on that link you can get infected that easily. We're seeing that, there's a lot of these attacks being driven So, education, there's a lot of free programs. We have one on Fortinet information security awareness training. That is something that we continually need to hone the skills of end users first of all, so that's an easy win I would say, to my eyes in terms of organizations, but then this multi-pronged approach, right? So things like having EDR endpoint detection response, and being able to manage those end users while they're on on their devices at home Being able to have security and making sure those are up to date in terms of patches. So centralized management is important, two factor authentication, or multi-factor authentication Also equally as important. Doing things like network segmentation. For end users and the devices too. So there's a lot of these Things that you look at the risk that's associated The risk is always way higher than the investment upfront in terms of hours, in terms of security platforms. So the good thing is there's a lot of Solutions out there and it doesn't have to be complicated. >> That's good because we have enough complication everywhere else. But you bring up a point, you know, about humans, about education. We're kind of always that weakest link, but so many of us, now that are home, have distractions going on all around. So you might be going, "I've got to do some bill pay and go onto your bank" without thinking that that's that's now a threat landscape. What are some of the things that you're seeing that you think we're going to face in 2021, which is just around the corner? >> Yeah so So we're just talking about those IOT devices They're the main culprit right now. They can continue to be for a while We have this new class of threat emerging technology, which is edge computing. So people always talked about the perimeter of the perimeter being dead in other words, not just building up a wall on the outside, but understanding what's inside, right? That's been the case of IOT, but now edge computing is the emerging technology The main difference You know, we say, is that the edge devices are virtual assistant is the best example I could give, right? That, that users will be aware of in-home networks. Because these devices, traditionally, have more processing power, they handle more data, they have more access and privilege to devices like things like security systems, lights, as an example Beyond home networks, these edge devices are also As an example, being put into military and defense into critical infrastructure, field units for oil and gas and electricity as an example. So this is the new emerging threat, more processing power, more access and privilege, smarter decisions that are being made on those devices Those devices, are going to be targets for cyber criminals. And that's something, I think next year, we're going to see a lot of because it's a Bigger reward to the cyber criminal if they can get into it. And So targeting the edge is going to be a big thing. I think there's going to be a new class of threats. I'm calling these, I haven't heard this coined in the industry yet, but I'm calling these or "EAT"s or "Edge Access Trojans" because that's what it is, they compromise these devices. They can then control and get access to the data. If you think of a virtual assistant, and somebody that can actually compromise that device, think about that data. Voice data that's flowing through those devices that they can then use as a cleverly engineered, you know, attack a social engineering attack to phish a user as an example. >> Wow! I never thought about it from that perspective before Do you think, with all the talk about 5G, and what's coming with 5G, is that going to be an accelerator of some of these trends? Of some of these "EAT"s that you talk about? >> Yeah, definitely. Yeah So 5G is just a conduit. It's an accelerator. Absolutely um Catalyst called, if you will, It's here. Um, it's been deployed, not worldwide, but in many regions, it's going to continue to be 5G is all about, um, speed.. Um right? And so if you think about how swiftly these attacks are moving, you be abl- you need to be able to keep up with that from a defense standpoint, um Threats move without borders, they move without Uh, uh, Unfortunately, without restriction a lot of the time, right? Cyber crime has no borders. Um, the-they don't have rules, or if they have, they don't care about rules (laughter) So break those rules. So they are able to move quickly, right? And that's th- the problem with 5G, of course, is that these devices now can communicate quicker, they can launch even larger scale things like "DDOS", "Distributed Denial Of Service attacks". And That is, is a very big threat. And it also allows the other thing about 5G, Lisa, is that it allows.. um.. Peer to peer connectivity too. Right? So it's like Bluetooth, Um, Bluetooth's um enhanced in a sense, because now you have devices that interact with each other as well, by interacting with each other Um that also uh, you know, what are they talking about? What data are they passing? That's a whole new security inspection point that we need to And that's what I mean about this.. Um that's just It reconfirms that the.. Perimeters that. >> Right. Something we've been talking about, as you said for a while, but That's some pretty hard hitting evidence that it is, indeed, a thing of the past Something that we've talked to you about - with you in the past is Swarm attacks. Ho- What's, What's going on there? How are they progressing? >> Yeah, so this is a real threat, but there's good news, bad news. The Good news is this is a long progressing threat, which means we have more time to prepare. Bad news is we have seen developments in terms of weaponizing this, It's like anything.. Swarm is a tool. It can be as good.. DARPA, as an example, has invested a lot into this from military research, it's all around us now in terms of good applications things like for redundancy, right? Robotics, as an example, there's a lot of good things that come from Swarm technology, but.. There's use for If it's weaponized, It can have some very scary prospects. And that's what we're starting to see. There's a new botnet that was created this year. It is called the "HTH" this is written in Golang. So it's a language that basically allows it to infect any number of devices. It's not just your PC Right? It's the same, it's the same virus, but it can morph into all these different platforms, devices, whether it's a, an IOT device, an edge device But the main, characteristic of this is that it's able to actually have communication. They built a communication protocol into it. So the devices can pass files between each other, talk to each other They don't have a machine learning models yet, so in other words, they're not quote-in-quote "smart" yet, but that's coming. Once that intelligence starts getting baked in, then we have the weaponized Swarm technology And what this means, is that you know, when you have those devices that are making decisions on their own, talking to each other >> A: they're harder to kill. You take one down, another one takes its place. >> B: um They are able to move very swiftly, especially when that piggybacking leveraging on things like 5G. >> So . the I'm just blown away at all these things that you're talking about They are so So talk about how companies, and even individuals, can defend against this and become proactive. As we know one of the things we know about 2020 is all the uncertainty, we're going to continue to see uncertainty, but we also know that we- there's expectation.. globally, that a good amount of people are going to be working from home and connecting to corporate networks for a very long time. So, how can companies and people become proactive against these threats? >> Yes People process procedures and technology. So, we talked, as I really looked at this as a stacked approach, first of all, threats, as it is said, they're becoming quicker, the attack surface is larger, you need threat intelligence visibility This comes down to security platforms from a technology piece. So a security driven networking, AI driven security operations Centers These are new. But it's, it's becoming, as you can imagine, when we talked about critical, to fill that gap, to be able to move as quickly as the attackers you need to be able to use intelligent technology on your end. So people are just too slow. But we can still use people from the process, you know, making sure You know, Trying to understand what the risk is. So looking at threat intelligence reports, we put out weekly threat intelligence briefs as an example of as Fortiguard Labs, to be able to understand what the threats are, how to respond to those, how to prioritize them and then put the proper security measures in place. So, there are absolutely relevant technologies that exist today, And in fact now I think is the time to really get those in deployment before this becomes worse, as we're talking about. And then as I said earlier, there's also free things that can be just part of our daily lives, right? So we don't have this false sense of security. So understanding that that threat is real following up on the threat and being on doing education There's phishing services Again, phishing can be a good tool when it's used in a non-malicious way, to test people's skills sets as an example. So all of that combined is But the biggest thing is definitely relying on things like machine learning, artificial intelligence, to be able to work at speed with these threats. >> Right. So, you also have global threat alliances under your portfolio. Talk to me about how 40 net is working with global Alliance partners to fight this growing attack surface. >> Yeah. So this is the ecosystem. Every, every organization, whether it's private or public sector, has a different role to play in essence, right? So you look at things in the public sector, you have law enforcement, they're focused on attribution, so when we look at cyber crime, and if we find It's the hardest thing to do, but if we find out who these cyber criminals are, we can bring them to justice. Right? Our whole goal is to make it more expensive for the cyber criminals to operate, So by doing this, if we work with law enforcement and it leads to a successful arrest and prosecution, because we've done it in the past, that takes them off line to hit somewhere it hurts Law enforcement will typically work with intelligence leads to freeze assets, as an example from maybe ransom attacks that are happening. So that's one aspect, but then you have other things like working with national computer emergency response. So disrupting cyber crime, we work with national series. If we know that, you know, the bad guys are hosting stolen data or communication infrastructure in public, you know, servers, we can work with them to actually disrupt that, to take those servers offline. Then you have the private space. So this, you know Fortinet we're a founding member of the Cyber Threat Alliance. I'm on the steering committee there. And this is working with even competitors around in our space where we can share quickly up-to-date intelligence on, on attackers. We remain competitive on the technology itself, but, you know, we're working together to actually share as much as we know about the bad guys. And recently we're also a founding member of the "Center for Cyber Security", "C for C" with World Economic Forum. And This is another crucial effort that is basically trying to bridge all of that. To mend all of that together, right? Law enforcement, prosecutors, security vendors, intelligence organizations, all under one roof because we really do need that. It's an entire ecosystem to make this an effective fight. So it's, it's interesting because a lot of people, I don't think see what's happening behind the scenes a lot of the times, but there is a tremendous effort globally that's happening between all the players. So that's really good news. And the industry piece is something close to my heart. I've been involved in a lot of time and we continue to support. >> That's exciting. And that's something that is, you know, unfortunately, so very, very needed and will continue to be as emerging technologies evolve and we get to use them for good things. And to your point, that bad actors also get to take advantage of that for nefarious things as well. Derek it's always great to have you on the program, any particular things on the 40 net website that you would point viewers to to learn more about like the 20, 20 front landscape? >> Sure. You can always check out our blogs, So it's on blogged@fortynet.com, under "Threat Research", As I said on 40 guard.com, we also have our playbooks on there. We have podcasts, we have our updated threat intelligence briefs too. So those are always great to check out and just be rest assured that, you know, everything I've been talking about, we're doing a lot of that heavy lift on the backend. So by having working with managing security service providers and having all this intelligence baked in, organizations don't have to go and have a huge OPEX by you know, hiring, you know, trying to create a massive security center on their own. I mean, it's about this technology working together and that's that's what we're here for, its we can ask what do you guard lapse? >> Awesome Derek, thank you so much for joining me today in this Cube Conversation. Lots of exciting stuff going on at 40 net and 40 guard labs as always, which we expect, it's been great to have you. Thank you. >> It's a pleasure. Thanks Lisa. >> For Derek Manky. I'm Lisa Martin. You're watching the Virtual Cube.

Published Date : Nov 17 2020

SUMMARY :

leaders all around the world. I'm Lisa Martin and I'm excited to be to a great conversation, as always. What are some of the So the last half of the year uh Yep.. So that can- than number continues to rise are some of the things Yeah. and clicking on that link you can get infected that easily. and it doesn't have to be complicated. What are some of the things and privilege to devices are going to be targets So targeting the edge is going to be a big thing. So they are able to move quickly, right? Something that we've talked to you about - Yeah, so this is a real threat, It is called the "HTH" this is written in Golang. is that it's able to A: they're harder to kill. to move very swiftly, one of the things we know about to be able to understand I think is the time to really So all of that combined is to fight this growing attack surface. It's the hardest thing to do, If we know that, you know, It's an entire ecosystem to something that is, you know, its we can ask what do you guard lapse? it's been great to have you. It's a pleasure. I'm Lisa Martin.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Center for Cyber SecurityORGANIZATION

0.99+

LisaPERSON

0.99+

Derek MankyPERSON

0.99+

DerekPERSON

0.99+

Palo AltoLOCATION

0.99+

Fortiguard LabsORGANIZATION

0.99+

BostonLOCATION

0.99+

SeptemberDATE

0.99+

World Economic ForumORGANIZATION

0.99+

OctoberDATE

0.99+

100%QUANTITY

0.99+

2021DATE

0.99+

FortinetORGANIZATION

0.99+

next yearDATE

0.99+

blogged@fortynet.comOTHER

0.99+

40 minutesQUANTITY

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

todayDATE

0.99+

one monthQUANTITY

0.99+

over a trillionQUANTITY

0.99+

FortiGuardORGANIZATION

0.99+

one aspectQUANTITY

0.98+

two factorQUANTITY

0.98+

oneQUANTITY

0.98+

this yearDATE

0.98+

first timeQUANTITY

0.97+

pandemicEVENT

0.97+

each yearQUANTITY

0.97+

40 guard labsQUANTITY

0.96+

second halfQUANTITY

0.96+

20QUANTITY

0.96+

2020DATE

0.96+

C for CORGANIZATION

0.95+

5GORGANIZATION

0.93+

this summerDATE

0.93+

40 netORGANIZATION

0.88+

The Cube studiosORGANIZATION

0.85+

last half of the yearDATE

0.82+

CatalystORGANIZATION

0.8+

40QUANTITY

0.75+

40 guard.comOTHER

0.73+

one roofQUANTITY

0.72+

not a billionQUANTITY

0.72+

a trillionQUANTITY

0.69+

last few monthsDATE

0.65+

SwarmEVENT

0.65+

DARPAORGANIZATION

0.56+

Q3 Q4DATE

0.56+

ThreatTITLE

0.56+

CUBEConversationORGANIZATION

0.54+

5GOTHER

0.44+

cubeORGANIZATION

0.44+

GolangTITLE

0.41+

netLOCATION

0.4+

CubeORGANIZATION

0.31+

Armstrong and Guhamad and Jacques V2


 

>>from around the globe. It's the Cube covering >>space and cybersecurity. Symposium 2020 hosted by Cal Poly >>Over On Welcome to this Special virtual conference. The Space and Cybersecurity Symposium 2020 put on by Cal Poly with support from the Cube. I'm John for your host and master of ceremonies. Got a great topic today in this session. Really? The intersection of space and cybersecurity. This topic and this conversation is the cybersecurity workforce development through public and private partnerships. And we've got a great lineup. We have Jeff Armstrong's the president of California Polytechnic State University, also known as Cal Poly Jeffrey. Thanks for jumping on and Bang. Go ahead. The second director of C four s R Division. And he's joining us from the office of the Under Secretary of Defense for the acquisition Sustainment Department of Defense, D O D. And, of course, Steve Jake's executive director, founder, National Security Space Association and managing partner at Bello's. Gentlemen, thank you for joining me for this session. We got an hour conversation. Thanks for coming on. >>Thank you. >>So we got a virtual event here. We've got an hour, have a great conversation and love for you guys do? In opening statement on how you see the development through public and private partnerships around cybersecurity in space, Jeff will start with you. >>Well, thanks very much, John. It's great to be on with all of you. Uh, on behalf Cal Poly Welcome, everyone. Educating the workforce of tomorrow is our mission to Cal Poly. Whether that means traditional undergraduates, master students are increasingly mid career professionals looking toe up, skill or re skill. Our signature pedagogy is learn by doing, which means that our graduates arrive at employers ready Day one with practical skills and experience. We have long thought of ourselves is lucky to be on California's beautiful central Coast. But in recent years, as we have developed closer relationships with Vandenberg Air Force Base, hopefully the future permanent headquarters of the United States Space Command with Vandenberg and other regional partners, we have discovered that our location is even more advantages than we thought. We're just 50 miles away from Vandenberg, a little closer than u C. Santa Barbara, and the base represents the southern border of what we have come to think of as the central coast region. Cal Poly and Vandenberg Air force base have partner to support regional economic development to encourage the development of a commercial spaceport toe advocate for the space Command headquarters coming to Vandenberg and other ventures. These partnerships have been possible because because both parties stand to benefit Vandenberg by securing new streams of revenue, workforce and local supply chain and Cal Poly by helping to grow local jobs for graduates, internship opportunities for students, and research and entrepreneurship opportunities for faculty and staff. Crucially, what's good for Vandenberg Air Force Base and for Cal Poly is also good for the Central Coast and the US, creating new head of household jobs, infrastructure and opportunity. Our goal is that these new jobs bring more diversity and sustainability for the region. This regional economic development has taken on a life of its own, spawning a new nonprofit called Reach, which coordinates development efforts from Vandenberg Air Force Base in the South to camp to Camp Roberts in the North. Another factor that is facilitated our relationship with Vandenberg Air Force Base is that we have some of the same friends. For example, Northrop Grumman has has long been an important defense contractor, an important partner to Cal poly funding scholarships and facilities that have allowed us to stay current with technology in it to attract highly qualified students for whom Cal Poly's costs would otherwise be prohibitive. For almost 20 years north of grimness funded scholarships for Cal Poly students this year, their funding 64 scholarships, some directly in our College of Engineering and most through our Cal Poly Scholars program, Cal Poly Scholars, a support both incoming freshman is transfer students. These air especially important because it allows us to provide additional support and opportunities to a group of students who are mostly first generation, low income and underrepresented and who otherwise might not choose to attend Cal Poly. They also allow us to recruit from partner high schools with large populations of underrepresented minority students, including the Fortune High School in Elk Grove, which we developed a deep and lasting connection. We know that the best work is done by balanced teams that include multiple and diverse perspectives. These scholarships help us achieve that goal, and I'm sure you know Northrop Grumman was recently awarded a very large contract to modernized the U. S. I. C B M Armory with some of the work being done at Vandenberg Air Force Base, thus supporting the local economy and protecting protecting our efforts in space requires partnerships in the digital realm. How Polly is partnered with many private companies, such as AWS. Our partnerships with Amazon Web services has enabled us to train our students with next generation cloud engineering skills, in part through our jointly created digital transformation hub. Another partnership example is among Cal Poly's California Cybersecurity Institute, College of Engineering and the California National Guard. This partnership is focused on preparing a cyber ready workforce by providing faculty and students with a hands on research and learning environment, side by side with military, law enforcement professionals and cyber experts. We also have a long standing partnership with PG and E, most recently focused on workforce development and redevelopment. Many of our graduates do indeed go on to careers in aerospace and defense industry as a rough approximation. More than 4500 Cal Poly graduates list aerospace and defense as their employment sector on linked in, and it's not just our engineers and computer sciences. When I was speaking to our fellow Panelists not too long ago, >>are >>speaking to bang, we learned that Rachel sins, one of our liberal arts arts majors, is working in his office. So shout out to you, Rachel. And then finally, of course, some of our graduates sword extraordinary heights such as Commander Victor Glover, who will be heading to the International space station later this year as I close. All of which is to say that we're deeply committed the workforce, development and redevelopment that we understand the value of public private partnerships and that were eager to find new ways in which to benefit everyone from this further cooperation. So we're committed to the region, the state in the nation and our past efforts in space, cybersecurity and links to our partners at as I indicated, aerospace industry and governmental partners provides a unique position for us to move forward in the interface of space and cybersecurity. Thank you so much, John. >>President, I'm sure thank you very much for the comments and congratulations to Cal Poly for being on the forefront of innovation and really taking a unique progressive. You and wanna tip your hat to you guys over there. Thank you very much for those comments. Appreciate it. Bahng. Department of Defense. Exciting you gotta defend the nation spaces Global. Your opening statement. >>Yes, sir. Thanks, John. Appreciate that day. Thank you, everybody. I'm honored to be this panel along with President Armstrong, Cal Poly in my long longtime friend and colleague Steve Jakes of the National Security Space Association, to discuss a very important topic of cybersecurity workforce development, as President Armstrong alluded to, I'll tell you both of these organizations, Cal Poly and the N S. A have done and continue to do an exceptional job at finding talent, recruiting them in training current and future leaders and technical professionals that we vitally need for our nation's growing space programs. A swell Asare collective National security Earlier today, during Session three high, along with my colleague Chris Hansen discussed space, cyber Security and how the space domain is changing the landscape of future conflicts. I discussed the rapid emergence of commercial space with the proliferations of hundreds, if not thousands, of satellites providing a variety of services, including communications allowing for global Internet connectivity. S one example within the O. D. We continue to look at how we can leverage this opportunity. I'll tell you one of the enabling technologies eyes the use of small satellites, which are inherently cheaper and perhaps more flexible than the traditional bigger systems that we have historically used unemployed for the U. D. Certainly not lost on Me is the fact that Cal Poly Pioneer Cube SATs 2020 some years ago, and they set the standard for the use of these systems today. So they saw the valiant benefit gained way ahead of everybody else, it seems, and Cal Poly's focus on training and education is commendable. I especially impressed by the efforts of another of Steve's I colleague, current CEO Mr Bill Britain, with his high energy push to attract the next generation of innovators. Uh, earlier this year, I had planned on participating in this year's Cyber Innovation Challenge. In June works Cal Poly host California Mill and high school students and challenge them with situations to test their cyber knowledge. I tell you, I wish I had that kind of opportunity when I was a kid. Unfortunately, the pandemic change the plan. Why I truly look forward. Thio feature events such as these Thio participating. Now I want to recognize my good friend Steve Jakes, whom I've known for perhaps too long of a time here over two decades or so, who was in acknowledge space expert and personally, I truly applaud him for having the foresight of years back to form the National Security Space Association to help the entire space enterprise navigate through not only technology but Polly policy issues and challenges and paved the way for operational izing space. Space is our newest horrifying domain. That's not a secret anymore. Uh, and while it is a unique area, it shares a lot of common traits with the other domains such as land, air and sea, obviously all of strategically important to the defense of the United States. In conflict they will need to be. They will all be contested and therefore they all need to be defended. One domain alone will not win future conflicts in a joint operation. We must succeed. All to defending space is critical as critical is defending our other operational domains. Funny space is no longer the sanctuary available only to the government. Increasingly, as I discussed in the previous session, commercial space is taking the lead a lot of different areas, including R and D, A so called new space, so cyber security threat is even more demanding and even more challenging. Three US considers and federal access to and freedom to operate in space vital to advancing security, economic prosperity, prosperity and scientific knowledge of the country. That's making cyberspace an inseparable component. America's financial, social government and political life. We stood up US Space force ah, year ago or so as the newest military service is like the other services. Its mission is to organize, train and equip space forces in order to protect us and allied interest in space and to provide space capabilities to the joint force. Imagine combining that US space force with the U. S. Cyber Command to unify the direction of space and cyberspace operation strengthened U D capabilities and integrate and bolster d o d cyber experience. Now, of course, to enable all of this requires had trained and professional cadre of cyber security experts, combining a good mix of policy as well as high technical skill set much like we're seeing in stem, we need to attract more people to this growing field. Now the D. O. D. Is recognized the importance of the cybersecurity workforce, and we have implemented policies to encourage his growth Back in 2013 the deputy secretary of defense signed the D. O d cyberspace workforce strategy to create a comprehensive, well equipped cyber security team to respond to national security concerns. Now this strategy also created a program that encourages collaboration between the D. O. D and private sector employees. We call this the Cyber Information Technology Exchange program or site up. It's an exchange programs, which is very interesting, in which a private sector employees can naturally work for the D. O. D. In a cyber security position that spans across multiple mission critical areas are important to the d. O. D. A key responsibility of cybersecurity community is military leaders on the related threats and cyber security actions we need to have to defeat these threats. We talk about rapid that position, agile business processes and practices to speed up innovation. Likewise, cybersecurity must keep up with this challenge to cyber security. Needs to be right there with the challenges and changes, and this requires exceptional personnel. We need to attract talent investing the people now to grow a robust cybersecurity, workforce, streets, future. I look forward to the panel discussion, John. Thank you. >>Thank you so much bomb for those comments and you know, new challenges and new opportunities and new possibilities and free freedom Operating space. Critical. Thank you for those comments. Looking forward. Toa chatting further. Steve Jakes, executive director of N. S. S. A Europe opening statement. >>Thank you, John. And echoing bangs thanks to Cal Poly for pulling these this important event together and frankly, for allowing the National Security Space Association be a part of it. Likewise, we on behalf the association delighted and honored Thio be on this panel with President Armstrong along with my friend and colleague Bonneau Glue Mahad Something for you all to know about Bomb. He spent the 1st 20 years of his career in the Air Force doing space programs. He then went into industry for several years and then came back into government to serve. Very few people do that. So bang on behalf of the space community, we thank you for your long life long devotion to service to our nation. We really appreciate that and I also echo a bang shot out to that guy Bill Britain, who has been a long time co conspirator of ours for a long time and you're doing great work there in the cyber program at Cal Poly Bill, keep it up. But professor arms trying to keep a close eye on him. Uh, I would like to offer a little extra context to the great comments made by by President Armstrong and bahng. Uh, in our view, the timing of this conference really could not be any better. Um, we all recently reflected again on that tragic 9 11 surprise attack on our homeland. And it's an appropriate time, we think, to take pause while the percentage of you in the audience here weren't even born or babies then For the most of us, it still feels like yesterday. And moreover, a tragedy like 9 11 has taught us a lot to include to be more vigilant, always keep our collective eyes and ears open to include those quote eyes and ears from space, making sure nothing like this ever happens again. So this conference is a key aspect. Protecting our nation requires we work in a cybersecurity environment at all times. But, you know, the fascinating thing about space systems is we can't see him. No, sir, We see Space launches man there's nothing more invigorating than that. But after launch, they become invisible. So what are they really doing up there? What are they doing to enable our quality of life in the United States and in the world? Well, to illustrate, I'd like to paraphrase elements of an article in Forbes magazine by Bonds and my good friend Chuck Beans. Chuck. It's a space guy, actually had Bonds job a fuse in the Pentagon. He is now chairman and chief strategy officer at York Space Systems, and in his spare time he's chairman of the small satellites. Chuck speaks in words that everyone can understand. So I'd like to give you some of his words out of his article. Uh, they're afraid somewhat. So these are Chuck's words. Let's talk about average Joe and playing Jane. Before heading to the airport for a business trip to New York City, Joe checks the weather forecast informed by Noah's weather satellites to see what pack for the trip. He then calls an uber that space app. Everybody uses it matches riders with drivers via GPS to take into the airport, So Joe has lunch of the airport. Unbeknownst to him, his organic lunch is made with the help of precision farming made possible through optimized irrigation and fertilization, with remote spectral sensing coming from space and GPS on the plane, the pilot navigates around weather, aided by GPS and nose weather satellites. And Joe makes his meeting on time to join his New York colleagues in a video call with a key customer in Singapore made possible by telecommunication satellites. Around to his next meeting, Joe receives notice changing the location of the meeting to another to the other side of town. So he calmly tells Syria to adjust the destination, and his satellite guided Google maps redirects him to the new location. That evening, Joe watches the news broadcast via satellite. The report details a meeting among world leaders discussing the developing crisis in Syria. As it turns out, various forms of quote remotely sensed. Information collected from satellites indicate that yet another band, chemical weapon, may have been used on its own people. Before going to bed, Joe decides to call his parents and congratulate them for their wedding anniversary as they cruise across the Atlantic, made possible again by communications satellites and Joe's parents can enjoy the call without even wondering how it happened the next morning. Back home, Joe's wife, Jane, is involved in a car accident. Her vehicle skids off the road. She's knocked unconscious, but because of her satellite equipped on star system, the crash is detected immediately and first responders show up on the scene. In time, Joe receives the news books. An early trip home sends flowers to his wife as he orders another uber to the airport. Over that 24 hours, Joe and Jane used space system applications for nearly every part of their day. Imagine the consequences if at any point they were somehow denied these services, whether they be by natural causes or a foreign hostility. And each of these satellite applications used in this case were initially developed for military purposes and continue to be, but also have remarkable application on our way of life. Just many people just don't know that. So, ladies and gentlemen, now you know, thanks to chuck beans, well, the United States has a proud heritage being the world's leading space faring nation, dating back to the Eisenhower and Kennedy years. Today we have mature and robust systems operating from space, providing overhead reconnaissance to quote, wash and listen, provide missile warning, communications, positioning, navigation and timing from our GPS system. Much of what you heard in Lieutenant General J. T. Thompson earlier speech. These systems are not only integral to our national security, but also our also to our quality of life is Chuck told us. We simply no longer could live without these systems as a nation and for that matter, as a world. But over the years, adversary like adversaries like China, Russia and other countries have come to realize the value of space systems and are aggressively playing ketchup while also pursuing capabilities that will challenge our systems. As many of you know, in 2000 and seven, China demonstrated it's a set system by actually shooting down is one of its own satellites and has been aggressively developing counter space systems to disrupt hours. So in a heavily congested space environment, our systems are now being contested like never before and will continue to bay well as Bond mentioned, the United States has responded to these changing threats. In addition to adding ways to protect our system, the administration and in Congress recently created the United States Space Force and the operational you United States Space Command, the latter of which you heard President Armstrong and other Californians hope is going to be located. Vandenberg Air Force Base Combined with our intelligence community today, we have focused military and civilian leadership now in space. And that's a very, very good thing. Commence, really. On the industry side, we did create the National Security Space Association devoted solely to supporting the national security Space Enterprise. We're based here in the D C area, but we have arms and legs across the country, and we are loaded with extraordinary talent. In scores of Forman, former government executives, So S s a is joined at the hip with our government customers to serve and to support. We're busy with a multitude of activities underway ranging from a number of thought provoking policy. Papers are recurring space time Webcast supporting Congress's Space Power Caucus and other main serious efforts. Check us out at NSS. A space dot org's One of our strategic priorities in central to today's events is to actively promote and nurture the workforce development. Just like cow calling. We will work with our U. S. Government customers, industry leaders and academia to attract and recruit students to join the space world, whether in government or industry and two assistant mentoring and training as their careers. Progress on that point, we're delighted. Be delighted to be working with Cal Poly as we hopefully will undertake a new pilot program with him very soon. So students stay tuned something I can tell you Space is really cool. While our nation's satellite systems are technical and complex, our nation's government and industry work force is highly diverse, with a combination of engineers, physicists, method and mathematicians, but also with a large non technical expertise as well. Think about how government gets things thes systems designed, manufactured, launching into orbit and operating. They do this via contracts with our aerospace industry, requiring talents across the board from cost estimating cost analysis, budgeting, procurement, legal and many other support. Tasker Integral to the mission. Many thousands of people work in the space workforce tens of billions of dollars every year. This is really cool stuff, no matter what your education background, a great career to be part of. When summary as bang had mentioned Aziz, well, there is a great deal of exciting challenges ahead we will see a new renaissance in space in the years ahead, and in some cases it's already begun. Billionaires like Jeff Bezos, Elon Musk, Sir Richard Richard Branson are in the game, stimulating new ideas in business models, other private investors and start up companies. Space companies are now coming in from all angles. The exponential advancement of technology and microelectronics now allows the potential for a plethora of small SAT systems to possibly replace older satellites the size of a Greyhound bus. It's getting better by the day and central to this conference, cybersecurity is paramount to our nation's critical infrastructure in space. So once again, thanks very much, and I look forward to the further conversation. >>Steve, thank you very much. Space is cool. It's relevant. But it's important, as you pointed out, and you're awesome story about how it impacts our life every day. So I really appreciate that great story. I'm glad you took the time Thio share that you forgot the part about the drone coming over in the crime scene and, you know, mapping it out for you. But that would add that to the story later. Great stuff. My first question is let's get into the conversations because I think this is super important. President Armstrong like you to talk about some of the points that was teased out by Bang and Steve. One in particular is the comment around how military research was important in developing all these capabilities, which is impacting all of our lives. Through that story. It was the military research that has enabled a generation and generation of value for consumers. This is kind of this workforce conversation. There are opportunities now with with research and grants, and this is, ah, funding of innovation that it's highly accelerate. It's happening very quickly. Can you comment on how research and the partnerships to get that funding into the universities is critical? >>Yeah, I really appreciate that And appreciate the comments of my colleagues on it really boils down to me to partnerships, public private partnerships. You mentioned Northrop Grumman, but we have partnerships with Lockie Martin, Boeing, Raytheon Space six JPL, also member of organization called Business Higher Education Forum, which brings together university presidents and CEOs of companies. There's been focused on cybersecurity and data science, and I hope that we can spill into cybersecurity in space but those partnerships in the past have really brought a lot forward at Cal Poly Aziz mentioned we've been involved with Cube set. Uh, we've have some secure work and we want to plan to do more of that in the future. Uh, those partnerships are essential not only for getting the r and d done, but also the students, the faculty, whether masters or undergraduate, can be involved with that work. Uh, they get that real life experience, whether it's on campus or virtually now during Covic or at the location with the partner, whether it may be governmental or our industry. Uh, and then they're even better equipped, uh, to hit the ground running. And of course, we'd love to see even more of our students graduate with clearance so that they could do some of that a secure work as well. So these partnerships are absolutely critical, and it's also in the context of trying to bring the best and the brightest and all demographics of California and the US into this field, uh, to really be successful. So these partnerships are essential, and our goal is to grow them just like I know other colleagues and C. S u and the U C are planning to dio, >>you know, just as my age I've seen I grew up in the eighties, in college and during that systems generation and that the generation before me, they really kind of pioneered the space that spawned the computer revolution. I mean, you look at these key inflection points in our lives. They were really funded through these kinds of real deep research. Bond talk about that because, you know, we're living in an age of cloud. And Bezos was mentioned. Elon Musk. Sir Richard Branson. You got new ideas coming in from the outside. You have an accelerated clock now on terms of the innovation cycles, and so you got to react differently. You guys have programs to go outside >>of >>the Defense Department. How important is this? Because the workforce that air in schools and our folks re skilling are out there and you've been on both sides of the table. So share your thoughts. >>No, thanks, John. Thanks for the opportunity responded. And that's what you hit on the notes back in the eighties, R and D in space especially, was dominated by my government funding. Uh, contracts and so on. But things have changed. As Steve pointed out, A lot of these commercial entities funded by billionaires are coming out of the woodwork funding R and D. So they're taking the lead. So what we can do within the deal, the in government is truly take advantage of the work they've done on. Uh, since they're they're, you know, paving the way to new new approaches and new way of doing things. And I think we can We could certainly learn from that. And leverage off of that saves us money from an R and D standpoint while benefiting from from the product that they deliver, you know, within the O D Talking about workforce development Way have prioritized we have policies now to attract and retain talent. We need I I had the folks do some research and and looks like from a cybersecurity workforce standpoint. A recent study done, I think, last year in 2019 found that the cybersecurity workforce gap in the U. S. Is nearing half a million people, even though it is a growing industry. So the pipeline needs to be strengthened off getting people through, you know, starting young and through college, like assess a professor Armstrong indicated, because we're gonna need them to be in place. Uh, you know, in a period of about maybe a decade or so, Uh, on top of that, of course, is the continuing issue we have with the gap with with stamps students, we can't afford not to have expertise in place to support all the things we're doing within the with the not only deal with the but the commercial side as well. Thank you. >>How's the gap? Get? Get filled. I mean, this is the this is again. You got cybersecurity. I mean, with space. It's a whole another kind of surface area, if you will, in early surface area. But it is. It is an I o t. Device if you think about it. But it does have the same challenges. That's kind of current and and progressive with cybersecurity. Where's the gap Get filled, Steve Or President Armstrong? I mean, how do you solve the problem and address this gap in the workforce? What is some solutions and what approaches do we need to put in place? >>Steve, go ahead. I'll follow up. >>Okay. Thanks. I'll let you correct. May, uh, it's a really good question, and it's the way I would. The way I would approach it is to focus on it holistically and to acknowledge it up front. And it comes with our teaching, etcetera across the board and from from an industry perspective, I mean, we see it. We've gotta have secure systems with everything we do and promoting this and getting students at early ages and mentoring them and throwing internships at them. Eyes is so paramount to the whole the whole cycle, and and that's kind of and it really takes focused attention. And we continue to use the word focus from an NSS, a perspective. We know the challenges that are out there. There are such talented people in the workforce on the government side, but not nearly enough of them. And likewise on industry side. We could use Maura's well, but when you get down to it, you know we can connect dots. You know that the the aspect That's a Professor Armstrong talked about earlier toe where you continue to work partnerships as much as you possibly can. We hope to be a part of that. That network at that ecosystem the will of taking common objectives and working together to kind of make these things happen and to bring the power not just of one or two companies, but our our entire membership to help out >>President >>Trump. Yeah, I would. I would also add it again. It's back to partnerships that I talked about earlier. One of our partners is high schools and schools fortune Margaret Fortune, who worked in a couple of, uh, administrations in California across party lines and education. Their fifth graders all visit Cal Poly and visit our learned by doing lab and you, you've got to get students interested in stem at a early age. We also need the partnerships, the scholarships, the financial aid so the students can graduate with minimal to no debt to really hit the ground running. And that's exacerbated and really stress. Now, with this covert induced recession, California supports higher education at a higher rate than most states in the nation. But that is that has dropped this year or reasons. We all understand, uh, due to Kobe, and so our partnerships, our creativity on making sure that we help those that need the most help financially uh, that's really key, because the gaps air huge eyes. My colleagues indicated, you know, half of half a million jobs and you need to look at the the students that are in the pipeline. We've got to enhance that. Uh, it's the in the placement rates are amazing. Once the students get to a place like Cal Poly or some of our other amazing CSU and UC campuses, uh, placement rates are like 94%. >>Many of our >>engineers, they have jobs lined up a year before they graduate. So it's just gonna take key partnerships working together. Uh, and that continued partnership with government, local, of course, our state of CSU on partners like we have here today, both Stephen Bang So partnerships the thing >>e could add, you know, the collaboration with universities one that we, uh, put a lot of emphasis, and it may not be well known fact, but as an example of national security agencies, uh, National Centers of Academic Excellence in Cyber, the Fast works with over 270 colleges and universities across the United States to educate its 45 future cyber first responders as an example, so that Zatz vibrant and healthy and something that we ought Teoh Teik, banjo >>off. Well, I got the brain trust here on this topic. I want to get your thoughts on this one point. I'd like to define what is a public private partnership because the theme that's coming out of the symposium is the script has been flipped. It's a modern error. Things air accelerated get you got security. So you get all these things kind of happen is a modern approach and you're seeing a digital transformation play out all over the world in business. Andi in the public sector. So >>what is what >>is a modern public private partnership? What does it look like today? Because people are learning differently, Covert has pointed out, which was that we're seeing right now. How people the progressions of knowledge and learning truth. It's all changing. How do you guys view the modern version of public private partnership and some some examples and improve points? Can you can you guys share that? We'll start with the Professor Armstrong. >>Yeah. A zai indicated earlier. We've had on guy could give other examples, but Northup Grumman, uh, they helped us with cyber lab. Many years ago. That is maintained, uh, directly the software, the connection outside its its own unit so that students can learn the hack, they can learn to penetrate defenses, and I know that that has already had some considerations of space. But that's a benefit to both parties. So a good public private partnership has benefits to both entities. Uh, in the common factor for universities with a lot of these partnerships is the is the talent, the talent that is, that is needed, what we've been working on for years of the, you know, that undergraduate or master's or PhD programs. But now it's also spilling into Skilling and re Skilling. As you know, Jobs. Uh, you know, folks were in jobs today that didn't exist two years, three years, five years ago. But it also spills into other aspects that can expand even mawr. We're very fortunate. We have land, there's opportunities. We have one tech part project. We're expanding our tech park. I think we'll see opportunities for that, and it'll it'll be adjusted thio, due to the virtual world that we're all learning more and more about it, which we were in before Cove it. But I also think that that person to person is going to be important. Um, I wanna make sure that I'm driving across the bridge. Or or that that satellites being launched by the engineer that's had at least some in person training, uh, to do that and that experience, especially as a first time freshman coming on a campus, getting that experience expanding and as adult. And we're gonna need those public private partnerships in order to continue to fund those at a level that is at the excellence we need for these stem and engineering fields. >>It's interesting People in technology can work together in these partnerships in a new way. Bank Steve Reaction Thio the modern version of what a public, successful private partnership looks like. >>If I could jump in John, I think, you know, historically, Dodi's has have had, ah, high bar thio, uh, to overcome, if you will, in terms of getting rapid pulling in your company. This is the fault, if you will and not rely heavily in are the usual suspects of vendors and like and I think the deal is done a good job over the last couple of years off trying to reduce the burden on working with us. You know, the Air Force. I think they're pioneering this idea around pitch days where companies come in, do a two hour pitch and immediately notified of a wooden award without having to wait a long time. Thio get feedback on on the quality of the product and so on. So I think we're trying to do our best. Thio strengthen that partnership with companies outside the main group of people that we typically use. >>Steve, any reaction? Comment to add? >>Yeah, I would add a couple of these air. Very excellent thoughts. Uh, it zits about taking a little gamble by coming out of your comfort zone. You know, the world that Bond and Bond lives in and I used to live in in the past has been quite structured. It's really about we know what the threat is. We need to go fix it, will design it says we go make it happen, we'll fly it. Um, life is so much more complicated than that. And so it's it's really to me. I mean, you take you take an example of the pitch days of bond talks about I think I think taking a gamble by attempting to just do a lot of pilot programs, uh, work the trust factor between government folks and the industry folks in academia. Because we are all in this together in a lot of ways, for example. I mean, we just sent the paper to the White House of their requests about, you know, what would we do from a workforce development perspective? And we hope Thio embellish on this over time once the the initiative matures. But we have a piece of it, for example, is the thing we call clear for success getting back Thio Uh, President Armstrong's comments at the collegiate level. You know, high, high, high quality folks are in high demand. So why don't we put together a program they grabbed kids in their their underclass years identifies folks that are interested in doing something like this. Get them scholarships. Um, um, I have a job waiting for them that their contract ID for before they graduate, and when they graduate, they walk with S C I clearance. We believe that could be done so, and that's an example of ways in which the public private partnerships can happen to where you now have a talented kid ready to go on Day one. We think those kind of things can happen. It just gets back down to being focused on specific initiatives, give them giving them a chance and run as many pilot programs as you can like these days. >>That's a great point, E. President. >>I just want to jump in and echo both the bank and Steve's comments. But Steve, that you know your point of, you know, our graduates. We consider them ready Day one. Well, they need to be ready Day one and ready to go secure. We totally support that and and love to follow up offline with you on that. That's that's exciting, uh, and needed very much needed mawr of it. Some of it's happening, but way certainly have been thinking a lot about that and making some plans, >>and that's a great example of good Segway. My next question. This kind of reimagining sees work flows, eyes kind of breaking down the old the old way and bringing in kind of a new way accelerated all kind of new things. There are creative ways to address this workforce issue, and this is the next topic. How can we employ new creative solutions? Because, let's face it, you know, it's not the days of get your engineering degree and and go interview for a job and then get slotted in and get the intern. You know the programs you get you particularly through the system. This is this is multiple disciplines. Cybersecurity points at that. You could be smart and math and have, ah, degree in anthropology and even the best cyber talents on the planet. So this is a new new world. What are some creative approaches that >>you know, we're >>in the workforce >>is quite good, John. One of the things I think that za challenge to us is you know, we got somehow we got me working for with the government, sexy, right? The part of the challenge we have is attracting the right right level of skill sets and personnel. But, you know, we're competing oftentimes with the commercial side, the gaming industry as examples of a big deal. And those are the same talents. We need to support a lot of programs we have in the U. D. So somehow we have to do a better job to Steve's point off, making the work within the U. D within the government something that they would be interested early on. So I tracked him early. I kind of talked about Cal Poly's, uh, challenge program that they were gonna have in June inviting high school kid. We're excited about the whole idea of space and cyber security, and so on those air something. So I think we have to do it. Continue to do what were the course the next several years. >>Awesome. Any other creative approaches that you guys see working or might be on idea, or just a kind of stoked the ideation out their internship. So obviously internships are known, but like there's gotta be new ways. >>I think you can take what Steve was talking about earlier getting students in high school, uh, and aligning them sometimes. Uh, that intern first internship, not just between the freshman sophomore year, but before they inter cal poly per se. And they're they're involved s So I think that's, uh, absolutely key. Getting them involved many other ways. Um, we have an example of of up Skilling a redeveloped work redevelopment here in the Central Coast. PG and e Diablo nuclear plant as going to decommission in around 2020 24. And so we have a ongoing partnership toe work on reposition those employees for for the future. So that's, you know, engineering and beyond. Uh, but think about that just in the manner that you were talking about. So the up skilling and re Skilling uh, on I think that's where you know, we were talking about that Purdue University. Other California universities have been dealing with online programs before cove it and now with co vid uh, so many more faculty or were pushed into that area. There's going to be much more going and talk about workforce development and up Skilling and Re Skilling The amount of training and education of our faculty across the country, uh, in in virtual, uh, and delivery has been huge. So there's always a silver linings in the cloud. >>I want to get your guys thoughts on one final question as we in the in the segment. And we've seen on the commercial side with cloud computing on these highly accelerated environments where you know, SAS business model subscription. That's on the business side. But >>one of The >>things that's clear in this trend is technology, and people work together and technology augments the people components. So I'd love to get your thoughts as we look at the world now we're living in co vid um, Cal Poly. You guys have remote learning Right now. It's a infancy. It's a whole new disruption, if you will, but also an opportunity to enable new ways to collaborate, Right? So if you look at people and technology, can you guys share your view and vision on how communities can be developed? How these digital technologies and people can work together faster to get to the truth or make a discovery higher to build the workforce? These air opportunities? How do you guys view this new digital transformation? >>Well, I think there's there's a huge opportunities and just what we're doing with this symposium. We're filming this on one day, and it's going to stream live, and then the three of us, the four of us, can participate and chat with participants while it's going on. That's amazing. And I appreciate you, John, you bringing that to this this symposium, I think there's more and more that we can do from a Cal poly perspective with our pedagogy. So you know, linked to learn by doing in person will always be important to us. But we see virtual. We see partnerships like this can expand and enhance our ability and minimize the in person time, decrease the time to degree enhanced graduation rate, eliminate opportunity gaps or students that don't have the same advantages. S so I think the technological aspect of this is tremendous. Then on the up Skilling and Re Skilling, where employees air all over, they can be reached virtually then maybe they come to a location or really advanced technology allows them to get hands on virtually, or they come to that location and get it in a hybrid format. Eso I'm I'm very excited about the future and what we can do, and it's gonna be different with every university with every partnership. It's one. Size does not fit all. >>It's so many possibilities. Bond. I could almost imagine a social network that has a verified, you know, secure clearance. I can jump in, have a little cloak of secrecy and collaborate with the d o. D. Possibly in the future. But >>these are the >>kind of kind of crazy ideas that are needed. Are your thoughts on this whole digital transformation cross policy? >>I think technology is gonna be revolutionary here, John. You know, we're focusing lately on what we call digital engineering to quicken the pace off, delivering capability to warfighter. As an example, I think a I machine language all that's gonna have a major play and how we operate in the future. We're embracing five G technologies writing ability Thio zero latency or I o t More automation off the supply chain. That sort of thing, I think, uh, the future ahead of us is is very encouraging. Thing is gonna do a lot for for national defense on certainly the security of the country. >>Steve, your final thoughts. Space systems are systems, and they're connected to other systems that are connected to people. Your thoughts on this digital transformation opportunity >>Such a great question in such a fun, great challenge ahead of us. Um echoing are my colleague's sentiments. I would add to it. You know, a lot of this has I think we should do some focusing on campaigning so that people can feel comfortable to include the Congress to do things a little bit differently. Um, you know, we're not attuned to doing things fast. Uh, but the dramatic You know, the way technology is just going like crazy right now. I think it ties back Thio hoping Thio, convince some of our senior leaders on what I call both sides of the Potomac River that it's worth taking these gamble. We do need to take some of these things very way. And I'm very confident, confident and excited and comfortable. They're just gonna be a great time ahead and all for the better. >>You know, e talk about D. C. Because I'm not a lawyer, and I'm not a political person, but I always say less lawyers, more techies in Congress and Senate. So I was getting job when I say that. Sorry. Presidential. Go ahead. >>Yeah, I know. Just one other point. Uh, and and Steve's alluded to this in bonded as well. I mean, we've got to be less risk averse in these partnerships. That doesn't mean reckless, but we have to be less risk averse. And I would also I have a zoo. You talk about technology. I have to reflect on something that happened in, uh, you both talked a bit about Bill Britton and his impact on Cal Poly and what we're doing. But we were faced a few years ago of replacing a traditional data a data warehouse, data storage data center, and we partner with a W S. And thank goodness we had that in progress on it enhanced our bandwidth on our campus before Cove. It hit on with this partnership with the digital transformation hub. So there is a great example where, uh, we we had that going. That's not something we could have started. Oh, covitz hit. Let's flip that switch. And so we have to be proactive on. We also have thio not be risk averse and do some things differently. Eyes that that is really salvage the experience for for students. Right now, as things are flowing, well, we only have about 12% of our courses in person. Uh, those essential courses, uh, and just grateful for those partnerships that have talked about today. >>Yeah, and it's a shining example of how being agile, continuous operations, these air themes that expand into space and the next workforce needs to be built. Gentlemen, thank you. very much for sharing your insights. I know. Bang, You're gonna go into the defense side of space and your other sessions. Thank you, gentlemen, for your time for great session. Appreciate it. >>Thank you. Thank you. >>Thank you. >>Thank you. Thank you. Thank you all. >>I'm John Furry with the Cube here in Palo Alto, California Covering and hosting with Cal Poly The Space and Cybersecurity Symposium 2020. Thanks for watching.

Published Date : Oct 1 2020

SUMMARY :

It's the Cube space and cybersecurity. We have Jeff Armstrong's the president of California Polytechnic in space, Jeff will start with you. We know that the best work is done by balanced teams that include multiple and diverse perspectives. speaking to bang, we learned that Rachel sins, one of our liberal arts arts majors, on the forefront of innovation and really taking a unique progressive. of the National Security Space Association, to discuss a very important topic of Thank you so much bomb for those comments and you know, new challenges and new opportunities and new possibilities of the space community, we thank you for your long life long devotion to service to the drone coming over in the crime scene and, you know, mapping it out for you. Yeah, I really appreciate that And appreciate the comments of my colleagues on clock now on terms of the innovation cycles, and so you got to react differently. Because the workforce that air in schools and our folks re So the pipeline needs to be strengthened But it does have the same challenges. Steve, go ahead. the aspect That's a Professor Armstrong talked about earlier toe where you continue to work Once the students get to a place like Cal Poly or some of our other amazing Uh, and that continued partnership is the script has been flipped. How people the progressions of knowledge and learning truth. that is needed, what we've been working on for years of the, you know, Thio the modern version of what a public, successful private partnership looks like. This is the fault, if you will and not rely heavily in are the usual suspects for example, is the thing we call clear for success getting back Thio Uh, that and and love to follow up offline with you on that. You know the programs you get you particularly through We need to support a lot of programs we have in the U. D. So somehow we have to do a better idea, or just a kind of stoked the ideation out their internship. in the manner that you were talking about. And we've seen on the commercial side with cloud computing on these highly accelerated environments where you know, So I'd love to get your thoughts as we look at the world now we're living in co vid um, decrease the time to degree enhanced graduation rate, eliminate opportunity you know, secure clearance. kind of kind of crazy ideas that are needed. certainly the security of the country. and they're connected to other systems that are connected to people. that people can feel comfortable to include the Congress to do things a little bit differently. So I Eyes that that is really salvage the experience for Bang, You're gonna go into the defense side of Thank you. Thank you all. I'm John Furry with the Cube here in Palo Alto, California Covering and hosting with Cal

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ChuckPERSON

0.99+

StevePERSON

0.99+

Steve JakesPERSON

0.99+

JohnPERSON

0.99+

JoePERSON

0.99+

Steve JakePERSON

0.99+

RachelPERSON

0.99+

Cal PolyORGANIZATION

0.99+

National Security Space AssociationORGANIZATION

0.99+

Jeff ArmstrongPERSON

0.99+

Northrop GrummanORGANIZATION

0.99+

PGORGANIZATION

0.99+

Chris HansenPERSON

0.99+

CaliforniaLOCATION

0.99+

AWSORGANIZATION

0.99+

JeffPERSON

0.99+

JanePERSON

0.99+

National Security Space AssociationORGANIZATION

0.99+

Jeff BezosPERSON

0.99+

Chuck BeansPERSON

0.99+

California National GuardORGANIZATION

0.99+

New York CityLOCATION

0.99+

BoeingORGANIZATION

0.99+

National Security Space AssociationORGANIZATION

0.99+

Cal PolyORGANIZATION

0.99+

BondPERSON

0.99+

United States Space ForceORGANIZATION

0.99+

2013DATE

0.99+

SingaporeLOCATION

0.99+

94%QUANTITY

0.99+

TrumpPERSON

0.99+

Richard BransonPERSON

0.99+

California Cybersecurity InstituteORGANIZATION

0.99+

United States Space CommandORGANIZATION

0.99+

JuneDATE

0.99+

ThioPERSON

0.99+

oneQUANTITY

0.99+

CongressORGANIZATION

0.99+

ArmstrongPERSON

0.99+

hundredsQUANTITY

0.99+

United StatesLOCATION

0.99+

N S. AORGANIZATION

0.99+

fourQUANTITY

0.99+

Cal polyORGANIZATION

0.99+

threeQUANTITY

0.99+

Elon MuskPERSON

0.99+

York Space SystemsORGANIZATION

0.99+

National Centers of Academic Excellence in CyberORGANIZATION

0.99+

BezosPERSON

0.99+

Purdue UniversityORGANIZATION

0.99+

OneQUANTITY

0.99+

Armstrong and Guhamad and Jacques V1


 

>> Announcer: From around the globe, it's The Cube, covering Space and Cybersecurity Symposium 2020, hosted by Cal Poly. >> Everyone, welcome to this special virtual conference, the Space and Cybersecurity Symposium 2020 put on by Cal Poly with support from The Cube. I'm John Furey, your host and master of ceremony's got a great topic today, and this session is really the intersection of space and cybersecurity. This topic, and this conversation is a cybersecurity workforce development through public and private partnerships. And we've got a great lineup, we've Jeff Armstrong is the president of California Polytechnic State University, also known as Cal Poly. Jeffrey, thanks for jumping on and Bong Gumahad. The second, Director of C4ISR Division, and he's joining us from the Office of the Under Secretary of Defense for the acquisition and sustainment of Department of Defense, DOD, and of course Steve Jacques is Executive Director, founder National Security Space Association, and managing partner at Velos. Gentlemen, thank you for joining me for this session, we've got an hour of conversation, thanks for coming on. >> Thank you. >> So we've got a virtual event here, we've got an hour to have a great conversation, I'd love for you guys to do an opening statement on how you see the development through public and private partnerships around cybersecurity and space, Jeff, we'll start with you. >> Well, thanks very much, John, it's great to be on with all of you. On behalf of Cal Poly, welcome everyone. Educating the workforce of tomorrow is our mission at Cal Poly, whether that means traditional undergraduates, masters students, or increasingly, mid-career professionals looking to upskill or re-skill. Our signature pedagogy is learn by doing, which means that our graduates arrive at employers, ready day one with practical skills and experience. We have long thought of ourselves as lucky to be on California's beautiful central coast, but in recent years, as we've developed closer relationships with Vandenberg Air Force Base, hopefully the future permanent headquarters of the United States Space Command with Vandenberg and other regional partners, We have discovered that our location is even more advantageous than we thought. We're just 50 miles away from Vandenberg, a little closer than UC Santa Barbara and the base represents the Southern border of what we have come to think of as the central coast region. Cal Poly and Vandenberg Air Force Base have partnered to support regional economic development, to encourage the development of a commercial space port, to advocate for the space command headquarters coming to Vandenberg and other ventures. These partnerships have been possible because both parties stand to benefit. Vandenberg, by securing new streams of revenue, workforce, and local supply chain and Cal Poly by helping to grow local jobs for graduates, internship opportunities for students and research and entrepreneurship opportunities for faculty and staff. Crucially, what's good for Vandenberg Air Force Base and for Cal Poly is also good for the central coast and the U.S., creating new head of household jobs, infrastructure, and opportunity. Our goal is that these new jobs bring more diversity and sustainability for the region. This regional economic development has taken on a life of its own, spawning a new nonprofit called REACH which coordinates development efforts from Vandenberg Air Force Base in the South to Camp Roberts in the North. Another factor that has facilitated our relationship with Vandenberg Air Force Base is that we have some of the same friends. For example, Northrop Grumman has as long been an important defense contractor and an important partner to Cal Poly, funding scholarships in facilities that have allowed us to stay current with technology in it to attract highly qualified students for whom Cal Poly's costs would otherwise be prohibitive. For almost 20 years, Northrop Grumman has funded scholarships for Cal Poly students. This year, they're funding 64 scholarships, some directly in our College of Engineering and most through our Cal Poly Scholars Program. Cal Poly scholars support both incoming freshmen and transfer students. These are especially important, 'cause it allows us to provide additional support and opportunities to a group of students who are mostly first generation, low income and underrepresented, and who otherwise might not choose to attend Cal Poly. They also allow us to recruit from partner high schools with large populations of underrepresented minority students, including the Fortune High School in Elk Grove, which we developed a deep and lasting connection. We know that the best work is done by balanced teams that include multiple and diverse perspectives. These scholarships help us achieve that goal and I'm sure you know Northrop Grumman was recently awarded a very large contract to modernize the U.S. ICBM armory with some of the work being done at Vandenberg Air Force Base, thus supporting the local economy and protecting... Protecting our efforts in space requires partnerships in the digital realm. Cal Poly has partnered with many private companies such as AWS. Our partnerships with Amazon Web Services has enabled us to train our students with next generation cloud engineering skills, in part, through our jointly created digital transformation hub. Another partnership example is among Cal Poly's California Cyber Security Institute College of Engineering and the California National Guard. This partnership is focused on preparing a cyber-ready workforce, by providing faculty and students with a hands on research and learning environment side by side with military law enforcement professionals and cyber experts. We also have a long standing partnership with PG&E most recently focused on workforce development and redevelopment. Many of our graduates do indeed go on to careers in aerospace and defense industry. As a rough approximation, more than 4,500 Cal Poly graduates list aerospace or defense as their employment sector on LinkedIn. And it's not just our engineers in computer sciences. When I was speaking to our fellow panelists not too long ago, speaking to Bong, we learned that Rachel Sims, one of our liberal arts majors is working in his office, so shout out to you, Rachel. And then finally, of course, some of our graduates soar to extraordinary heights, such as Commander Victor Glover, who will be heading to the International Space Station later this year. As I close, all of which is to say that we're deeply committed to workforce development and redevelopment, that we understand the value of public-private partnerships, and that we're eager to find new ways in which to benefit everyone from this further cooperation. So we're committed to the region, the state and the nation, in our past efforts in space, cyber security and links to our partners at, as I indicated, aerospace industry and governmental partners provides a unique position for us to move forward in the interface of space and cyber security. Thank you so much, John. >> President Armstrong, thank you very much for the comments and congratulations to Cal Poly for being on the forefront of innovation and really taking a unique, progressive view and want to tip a hat to you guys over there, thank you very much for those comments, appreciate it. Bong, Department of Defense. Exciting, you've got to defend the nation, space is global, your opening statement. >> Yes, sir, thanks John, appreciate that. Thank you everybody, I'm honored to be in this panel along with Preston Armstrong of Cal Poly and my longtime friend and colleague Steve Jacques of the National Security Space Association to discuss a very important topic of a cybersecurity workforce development as President Armstrong alluded to. I'll tell you, both of these organizations, Cal Poly and the NSSA have done and continue to do an exceptional job at finding talent, recruiting them and training current and future leaders and technical professionals that we vitally need for our nation's growing space programs, as well as our collective national security. Earlier today, during session three, I, along with my colleague, Chris Samson discussed space cyber security and how the space domain is changing the landscape of future conflicts. I discussed the rapid emergence of commercial space with the proliferation of hundreds, if not thousands of satellites, providing a variety of services including communications, allowing for global internet connectivity, as one example. Within DOD, we continued to look at how we can leverage this opportunity. I'll tell you, one of the enabling technologies, is the use of small satellites, which are inherently cheaper and perhaps more flexible than the traditional bigger systems that we have historically used and employed for DOD. Certainly not lost on me is the fact that Cal Poly pioneered CubeSats 28, 27 years ago, and they set a standard for the use of these systems today. So they saw the value and benefit gained way ahead of everybody else it seems. And Cal Poly's focus on training and education is commendable. I'm especially impressed by the efforts of another of Steven's colleague, the current CIO, Mr. Bill Britton, with his high energy push to attract the next generation of innovators. Earlier this year, I had planned on participating in this year's cyber innovation challenge in June, Oops, Cal Poly hosts California middle, and high school students, and challenge them with situations to test their cyber knowledge. I tell you, I wish I had that kind of opportunity when I was a kid, unfortunately, the pandemic changed the plan, but I truly look forward to future events such as these, to participate in. Now, I want to recognize my good friend, Steve Jacques, whom I've known for perhaps too long of a time here, over two decades or so, who was an acknowledged space expert and personally I've truly applaud him for having the foresight a few years back to form the National Security Space Association to help the entire space enterprise navigate through not only technology, but policy issues and challenges and paved the way for operationalizing space. Space, it certainly was fortifying domain, it's not a secret anymore, and while it is a unique area, it shares a lot of common traits with the other domains, such as land, air, and sea, obviously all are strategically important to the defense of the United States. In conflict, they will all be contested and therefore they all need to be defended. One domain alone will not win future conflicts, and in a joint operation, we must succeed in all. So defending space is critical, as critical as to defending our other operational domains. Funny, space is the only sanctuary available only to the government. Increasingly as I discussed in a previous session, commercial space is taking the lead in a lot of different areas, including R&D, the so-called new space. So cybersecurity threat is even more demanding and even more challenging. The U.S. considers and futhered access to and freedom to operate in space, vital to advancing security, economic prosperity and scientific knowledge of the country, thus making cyberspace an inseparable component of America's financial, social government and political life. We stood up US Space Force a year ago or so as the newest military service. Like the other services, its mission is to organize, train and equip space forces in order to protect U.S. and allied interest in space and to provide spacecape builders who joined force. Imagine combining that U.S. Space Force with the U.S. Cyber Command to unify the direction of the space and cyberspace operation, strengthen DOD capabilities and integrate and bolster a DOD cyber experience. Now, of course, to enable all of this requires a trained and professional cadre of cyber security experts, combining a good mix of policy, as well as a high technical skill set. Much like we're seeing in STEM, we need to attract more people to this growing field. Now, the DOD has recognized the importance to the cybersecurity workforce, and we have implemented policies to encourage its growth. Back in 2013, the Deputy Secretary of Defense signed a DOD Cyberspace Workforce Strategy, to create a comprehensive, well-equipped cyber security team to respond to national security concerns. Now, this strategy also created a program that encourages collaboration between the DOD and private sector employees. We call this the Cyber Information Technology Exchange program, or CITE that it's an exchange program, which is very interesting in which a private sector employee can naturally work for the DOD in a cyber security position that spans across multiple mission critical areas, important to the DOD. A key responsibility of the cyber security community is military leaders, unrelated threats, and the cyber security actions we need to have to defeat these threats. We talked about rapid acquisition, agile business processes and practices to speed up innovation, likewise, cyber security must keep up with this challenge. So cyber security needs to be right there with the challenges and changes, and this requires exceptional personnel. We need to attract talent, invest in the people now to grow a robust cybersecurity workforce for the future. I look forward to the panel discussion, John, thank you. >> Thank you so much, Bob for those comments and, you know, new challenges or new opportunities and new possibilities and freedom to operate in space is critical, thank you for those comments, looking forward to chatting further. Steve Jacques, Executive Director of NSSA, you're up, opening statement. >> Thank you, John and echoing Bongs, thanks to Cal Poly for pulling this important event together and frankly, for allowing the National Security Space Association be a part of it. Likewise, on behalf of the association, I'm delighted and honored to be on this panel of President Armstrong, along with my friend and colleague, Bong Gumahad. Something for you all to know about Bong, he spent the first 20 years of his career in the Air Force doing space programs. He then went into industry for several years and then came back into government to serve, very few people do that. So Bong, on behalf of the space community, we thank you for your lifelong devotion to service to our nation, we really appreciate that. And I also echo a Bong shout out to that guy, Bill Britton. who's been a long time co-conspirator of ours for a long time, and you're doing great work there in the cyber program at Cal Poly, Bill, keep it up. But Professor Armstrong, keep a close eye on him. (laughter) I would like to offer a little extra context to the great comments made by President Armstrong and Bong. And in our view, the timing of this conference really could not be any better. We all recently reflected again on that tragic 9/11 surprise attack on our homeland and it's an appropriate time we think to take pause. While a percentage of you in the audience here weren't even born or were babies then, for the most of us, it still feels like yesterday. And moreover, a tragedy like 9/11 has taught us a lot to include, to be more vigilant, always keep our collective eyes and ears open, to include those "eyes and ears from space," making sure nothing like this ever happens again. So this conference is a key aspect, protecting our nation requires we work in a cyber secure environment at all times. But you know, the fascinating thing about space systems is we can't see 'em. Now sure, we see space launches, man, there's nothing more invigorating than that. But after launch they become invisible, so what are they really doing up there? What are they doing to enable our quality of life in the United States and in the world? Well to illustrate, I'd like to paraphrase elements of an article in Forbes magazine, by Bongs and my good friend, Chuck Beames, Chuck is a space guy, actually had Bongs job a few years in the Pentagon. He's now Chairman and Chief Strategy Officer at York Space Systems and in his spare time, he's Chairman of the Small Satellites. Chuck speaks in words that everyone can understand, so I'd like to give you some of his words out of his article, paraphrase somewhat, so these are Chuck's words. "Let's talk about average Joe and plain Jane. "Before heading to the airport for a business trip "to New York city, Joe checks the weather forecast, "informed by NOAA's weather satellites, "to see what to pack for the trip. "He then calls an Uber, that space app everybody uses, "it matches riders with drivers via GPS, "to take him to the airport. "So Joe has launched in the airport, "unbeknownst to him, his organic lunch is made "with the help of precision farming "made possible to optimize the irrigation and fertilization "with remote spectral sensing coming from space and GPS. "On the plane, the pilot navigates around weather, "aided by GPS and NOAA's weather satellites "and Joe makes his meeting on time "to join his New York colleagues in a video call "with a key customer in Singapore, "made possible by telecommunication satellites. "En route to his next meeting, "Joe receives notice changing the location of the meeting "to the other side of town. "So he calmly tells Siri to adjust the destination "and his satellite-guided Google maps redirect him "to the new location. "That evening, Joe watches the news broadcast via satellite, "report details of meeting among world leaders, "discussing the developing crisis in Syria. "As it turns out various forms of "'remotely sensed information' collected from satellites "indicate that yet another banned chemical weapon "may have been used on its own people. "Before going to bed, Joe decides to call his parents "and congratulate them for their wedding anniversary "as they cruise across the Atlantic, "made possible again by communication satellites "and Joe's parents can enjoy the call "without even wondering how it happened. "The next morning back home, "Joe's wife, Jane is involved in a car accident. "Her vehicle skids off the road, she's knocked unconscious, "but because of her satellite equipped OnStar system, "the crash is detected immediately, "and first responders show up on the scene in time. "Joe receives the news, books an early trip home, "sends flowers to his wife "as he orders another Uber to the airport. "Over that 24 hours, "Joe and Jane used space system applications "for nearly every part of their day. "Imagine the consequences if at any point "they were somehow denied these services, "whether they be by natural causes or a foreign hostility. "In each of these satellite applications used in this case, "were initially developed for military purposes "and continued to be, but also have remarkable application "on our way of life, just many people just don't know that." So ladies and gentlemen, now you know, thanks to Chuck Beames. Well, the United States has a proud heritage of being the world's leading space-faring nation. Dating back to the Eisenhower and Kennedy years, today, we have mature and robust systems operating from space, providing overhead reconnaissance to "watch and listen," provide missile warning, communications, positioning, navigation, and timing from our GPS system, much of which you heard in Lieutenant General JT Thomson's earlier speech. These systems are not only integral to our national security, but also to our quality of life. As Chuck told us, we simply no longer can live without these systems as a nation and for that matter, as a world. But over the years, adversaries like China, Russia and other countries have come to realize the value of space systems and are aggressively playing catch up while also pursuing capabilities that will challenge our systems. As many of you know, in 2007, China demonstrated its ASAT system by actually shooting down one of its own satellites and has been aggressively developing counterspace systems to disrupt ours. So in a heavily congested space environment, our systems are now being contested like never before and will continue to be. Well, as a Bong mentioned, the United States have responded to these changing threats. In addition to adding ways to protect our system, the administration and the Congress recently created the United States Space Force and the operational United States Space Command, the latter of which you heard President Armstrong and other Californians hope is going to be located at Vandenberg Air Force Base. Combined with our intelligence community, today we have focused military and civilian leadership now in space, and that's a very, very good thing. Commensurately on the industry side, we did create the National Security Space Association, devoted solely to supporting the National Security Space Enterprise. We're based here in the DC area, but we have arms and legs across the country and we are loaded with extraordinary talent in scores of former government executives. So NSSA is joined at the hip with our government customers to serve and to support. We're busy with a multitude of activities underway, ranging from a number of thought-provoking policy papers, our recurring spacetime webcasts, supporting Congress's space power caucus, and other main serious efforts. Check us out at nssaspace.org. One of our strategic priorities and central to today's events is to actively promote and nurture the workforce development, just like Cal-Poly. We will work with our U.S. government customers, industry leaders, and academia to attract and recruit students to join the space world, whether in government or industry, and to assist in mentoring and training as their careers progress. On that point, we're delighted to be working with Cal Poly as we hopefully will undertake a new pilot program with them very soon. So students stay tuned, something I can tell you, space is really cool. While our nation's satellite systems are technical and complex, our nation's government and industry workforce is highly diverse, with a combination of engineers, physicists and mathematicians, but also with a large non-technical expertise as well. Think about how government gets these systems designed, manufactured, launching into orbit and operating. They do this via contracts with our aerospace industry, requiring talents across the board, from cost estimating, cost analysis, budgeting, procurement, legal, and many other support tasks that are integral to the mission. Many thousands of people work in the space workforce, tens of billions of dollars every year. This is really cool stuff and no matter what your education background, a great career to be part of. In summary, as Bong had mentioned as well, there's a great deal of exciting challenges ahead. We will see a new renaissance in space in the years ahead and in some cases it's already begun. Billionaires like Jeff Bezos, Elon Musk, Sir Richard Branson, are in the game, stimulating new ideas and business models. Other private investors and startup companies, space companies are now coming in from all angles. The exponential advancement of technology and micro electronics now allows a potential for a plethora of small sat systems to possibly replace older satellites, the size of a Greyhound bus. It's getting better by the day and central to this conference, cybersecurity is paramount to our nation's critical infrastructure in space. So once again, thanks very much and I look forward to the further conversation. >> Steve, thank you very much. Space is cool, it's relevant, but it's important as you pointed out in your awesome story about how it impacts our life every day so I really appreciate that great story I'm glad you took the time to share that. You forgot the part about the drone coming over in the crime scene and, you know, mapping it out for you, but we'll add that to the story later, great stuff. My first question is, let's get into the conversations, because I think this is super important. President Armstrong, I'd like you to talk about some of the points that was teased out by Bong and Steve. One in particular is the comment around how military research was important in developing all these capabilities, which is impacting all of our lives through that story. It was the military research that has enabled a generation and generation of value for consumers. This is kind of this workforce conversation, there are opportunities now with research and grants, and this is a funding of innovation that is highly accelerated, it's happening very quickly. Can you comment on how research and the partnerships to get that funding into the universities is critical? >> Yeah, I really appreciate that and appreciate the comments of my colleagues. And it really boils down to me to partnerships, public-private partnerships, you have mentioned Northrop Grumman, but we have partnerships with Lockheed Martin, Boeing, Raytheon, Space X, JPL, also member of an organization called Business Higher Education Forum, which brings together university presidents and CEOs of companies. There's been focused on cybersecurity and data science and I hope that we can spill into cybersecurity and space. But those partnerships in the past have really brought a lot forward. At Cal Poly, as mentioned, we've been involved with CubeSat, we've have some secure work, and we want to plan to do more of that in the future. Those partnerships are essential, not only for getting the R&D done, but also the students, the faculty, whether they're master's or undergraduate can be involved with that work, they get that real life experience, whether it's on campus or virtually now during COVID or at the location with the partner, whether it may be governmental or industry, and then they're even better equipped to hit the ground running. And of course we'd love to see more of our students graduate with clearance so that they could do some of that secure work as well. So these partnerships are absolutely critical and it's also in the context of trying to bring the best and the brightest in all demographics of California and the U.S. into this field, to really be successful. So these partnerships are essential and our goal is to grow them just like I know our other colleagues in the CSU and the UC are planning to do. >> You know, just as my age I've seen, I grew up in the eighties and in college and they're in that system's generation and the generation before me, they really kind of pioneered the space that spawned the computer revolution. I mean, you look at these key inflection points in our lives, they were really funded through these kinds of real deep research. Bong, talk about that because, you know, we're living in an age of cloud and Bezos was mentioned, Elon Musk, Sir Richard Branson, you got new ideas coming in from the outside, you have an accelerated clock now in terms of the innovation cycles and so you got to react differently, you guys have programs to go outside of the defense department, how important is this because the workforce that are in schools and/or folks re-skilling are out there and you've been on both sides of the table, so share your thoughts. >> No, thanks Johnny, thanks for the opportunity to respond to, and that's what, you know, you hit on the nose back in the 80's, R&D and space especially was dominated by government funding, contracts and so on, but things have changed as Steve pointed out, allow these commercial entities funded by billionaires are coming out of the woodwork, funding R&D so they're taking the lead, so what we can do within the DOD in government is truly take advantage of the work they've done. And since they're, you know, paving the way to new approaches and new way of doing things and I think we can certainly learn from that and leverage off of that, saves us money from an R&D standpoint, while benefiting from the product that they deliver. You know, within DOD, talking about workforce development, you know, we have prioritized and we have policies now to attract and retain the talent we need. I had the folks do some research and it looks like from a cybersecurity or workforce standpoint, a recent study done, I think last year in 2019, found that the cyber security workforce gap in U.S. is nearing half a million people, even though it is a growing industry. So the pipeline needs to be strengthened, getting people through, you know, starting young and through college, like Professor Armstrong indicated because we're going to need them to be in place, you know, in a period of about maybe a decade or so. On top of that, of course, is the continuing issue we have with the gap with STEM students. We can't afford not have expertise in place to support all the things we're doing within DoD, not only DoD but the commercial side as well, thank you. >> How's the gap get filled, I mean, this is, again, you've got cybersecurity, I mean, with space it's a whole other kind of surface area if you will, it's not really surface area, but it is an IOT device if you think about it, but it does have the same challenges, that's kind of current and progressive with cybersecurity. Where's the gap get filled, Steve or President Armstrong, I mean, how do you solve the problem and address this gap in the workforce? What are some solutions and what approaches do we need to put in place? >> Steve, go ahead., I'll follow up. >> Okay, thanks, I'll let you correct me. (laughter) It's a really good question, and the way I would approach it is to focus on it holistically and to acknowledge it upfront and it comes with our teaching, et cetera, across the board. And from an industry perspective, I mean, we see it, we've got to have secure systems in everything we do, and promoting this and getting students at early ages and mentoring them and throwing internships at them is so paramount to the whole cycle. And that's kind of, it really takes a focused attention and we continue to use the word focus from an NSSA perspective. We know the challenges that are out there. There are such talented people in the workforce, on the government side, but not nearly enough of them and likewise on the industry side, we could use more as well, but when you get down to it, you know, we can connect dots, you know, the aspects that Professor Armstrong talked about earlier to where you continue to work partnerships as much as you possibly can. We hope to be a part of that network, that ecosystem if you will, of taking common objectives and working together to kind of make these things happen and to bring the power, not just of one or two companies, but of our entire membership thereabout. >> President Armstrong-- >> Yeah, I would also add it again, it's back to the partnerships that I talked about earlier, one of our partners is high schools and schools Fortune, Margaret Fortune, who worked in a couple of administrations in California across party lines and education, their fifth graders all visit Cal Poly, and visit our learned-by-doing lab. And you've got to get students interested in STEM at an early age. We also need the partnerships, the scholarships, the financial aid, so the students can graduate with minimal to no debt to really hit the ground running and that's exacerbated and really stress now with this COVID induced recession. California supports higher education at a higher rate than most states in the nation, but that has brought this year for reasons all understand due to COVID. And so our partnerships, our creativity, and making sure that we help those that need the most help financially, that's really key because the gaps are huge. As my colleagues indicated, you know, half a million jobs and I need you to look at the students that are in the pipeline, we've got to enhance that. And the placement rates are amazing once the students get to a place like Cal Poly or some of our other amazing CSU and UC campuses, placement rates are like 94%. Many of our engineers, they have jobs lined up a year before they graduate. So it's just going to take a key partnerships working together and that continued partnership with government local, of course, our state, the CSU, and partners like we have here today, both Steve and Bong so partnerships is the thing. >> You know, that's a great point-- >> I could add, >> Okay go ahead. >> All right, you know, the collaboration with universities is one that we put on lot of emphasis here, and it may not be well known fact, but just an example of national security, the AUC is a national centers of academic excellence in cyber defense works with over 270 colleges and universities across the United States to educate and certify future cyber first responders as an example. So that's vibrant and healthy and something that we ought to take advantage of. >> Well, I got the brain trust here on this topic. I want to get your thoughts on this one point, 'cause I'd like to define, you know, what is a public-private partnership because the theme that's coming out of the symposium is the script has been flipped, it's a modern era, things are accelerated, you've got security, so you've got all of these things kind of happenning it's a modern approach and you're seeing a digital transformation play out all over the world in business and in the public sector. So what is a modern public-private partnership and what does it look like today because people are learning differently. COVID has pointed out, which is that we're seeing right now, how people, the progressions of knowledge and learning, truth, it's all changing. How do you guys view the modern version of public-private partnership and some examples and some proof points, can you guys share that? We'll start with you, Professor Armstrong. >> Yeah, as I indicated earlier, we've had, and I could give other examples, but Northrop Grumman, they helped us with a cyber lab many years ago that is maintained directly, the software, the connection outside it's its own unit so the students can learn to hack, they can learn to penetrate defenses and I know that that has already had some considerations of space, but that's a benefit to both parties. So a good public-private partnership has benefits to both entities and the common factor for universities with a lot of these partnerships is the talent. The talent that is needed, what we've been working on for years of, you know, the undergraduate or master's or PhD programs, but now it's also spilling into upskilling and reskilling, as jobs, you know, folks who are in jobs today that didn't exist two years, three years, five years ago, but it also spills into other aspects that can expand even more. We're very fortunate we have land, there's opportunities, we have ONE Tech project. We are expanding our tech park, I think we'll see opportunities for that and it'll be adjusted due to the virtual world that we're all learning more and more about it, which we were in before COVID. But I also think that that person to person is going to be important, I want to make sure that I'm driving across a bridge or that satellite's being launched by the engineer that's had at least some in person training to do that in that experience, especially as a first time freshman coming on campus, getting that experience, expanding it as an adult, and we're going to need those public-private partnerships in order to continue to fund those at a level that is at the excellence we need for these STEM and engineering fields. >> It's interesting people and technology can work together and these partnerships are the new way. Bongs too with reaction to the modern version of what a public successful private partnership looks like. >> If I could jump in John, I think, you know, historically DOD's had a high bar to overcome if you will, in terms of getting rapid... pulling in new companies, miss the fall if you will, and not rely heavily on the usual suspects, of vendors and the like, and I think the DOD has done a good job over the last couple of years of trying to reduce that burden and working with us, you know, the Air Force, I think they're pioneering this idea around pitch days, where companies come in, do a two-hour pitch and immediately notified of, you know, of an a award, without having to wait a long time to get feedback on the quality of the product and so on. So I think we're trying to do our best to strengthen that partnership with companies outside of the main group of people that we typically use. >> Steve, any reaction, any comment to add? >> Yeah, I would add a couple and these are very excellent thoughts. It's about taking a little gamble by coming out of your comfort zone, you know, the world that Bong and I, Bong lives in and I used to live in the past, has been quite structured. It's really about, we know what the threat is, we need to go fix it, we'll design as if as we go make it happen, we'll fly it. Life is so much more complicated than that and so it's really, to me, I mean, you take an example of the pitch days of Bong talks about, I think taking a gamble by attempting to just do a lot of pilot programs, work the trust factor between government folks and the industry folks and academia, because we are all in this together in a lot of ways. For example, I mean, we just sent a paper to the white house at their request about, you know, what would we do from a workforce development perspective and we hope to embellish on this over time once the initiative matures, but we have a piece of it for example, is a thing we call "clear for success," getting back to president Armstrong's comments so at a collegiate level, you know, high, high, high quality folks are in high demand. So why don't we put together a program that grabs kids in their underclass years, identifies folks that are interested in doing something like this, get them scholarships, have a job waiting for them that they're contracted for before they graduate, and when they graduate, they walk with an SCI clearance. We believe that can be done, so that's an example of ways in which public-private partnerships can happen to where you now have a talented kid ready to go on day one. We think those kinds of things can happen, it just gets back down to being focused on specific initiatives, giving them a chance and run as many pilot programs as you can, like pitch days. >> That's a great point, it's a good segue. Go ahead, President Armstrong. >> I just want to jump in and echo both the Bong and Steve's comments, but Steve that, you know, your point of, you know our graduates, we consider them ready day one, well they need to be ready day one and ready to go secure. We totally support that and love to follow up offline with you on that. That's exciting and needed, very much needed more of it, some of it's happening, but we certainly have been thinking a lot about that and making some plans. >> And that's a great example, a good segue. My next question is kind of re-imagining these workflows is kind of breaking down the old way and bringing in kind of the new way, accelerate all kinds of new things. There are creative ways to address this workforce issue and this is the next topic, how can we employ new creative solutions because let's face it, you know, it's not the days of get your engineering degree and go interview for a job and then get slotted in and get the intern, you know, the programs and you'd matriculate through the system. This is multiple disciplines, cybersecurity points at that. You could be smart in math and have a degree in anthropology and be one of the best cyber talents on the planet. So this is a new, new world, what are some creative approaches that's going to work for you? >> Alright, good job, one of the things, I think that's a challenge to us is, you know, somehow we got me working for, with the government, sexy right? You know, part of the challenge we have is attracting the right level of skill sets and personnel but, you know, we're competing, oftentimes, with the commercial side, the gaming industry as examples is a big deal. And those are the same talents we need to support a lot of the programs that we have in DOD. So somehow we have do a better job to Steve's point about making the work within DOD, within the government, something that they would be interested early on. So attract them early, you know, I could not talk about Cal Poly's challenge program that they were going to have in June inviting high school kids really excited about the whole idea of space and cyber security and so on. Those are some of the things that I think we have to do and continue to do over the course of the next several years. >> Awesome, any other creative approaches that you guys see working or might be an idea, or just to kind of stoke the ideation out there? Internships, obviously internships are known, but like, there's got to be new ways. >> Alright, I think you can take what Steve was talking about earlier, getting students in high school and aligning them sometimes at first internship, not just between the freshman and sophomore year, but before they enter Cal Poly per se and they're involved. So I think that's absolutely key, getting them involved in many other ways. We have an example of upskilling or work redevelopment here in the central coast, PG&E Diablo nuclear plant that is going to decommission in around 2024. And so we have a ongoing partnership to work and reposition those employees for the future. So that's, you know, engineering and beyond but think about that just in the manner that you were talking about. So the upskilling and reskilling, and I think that's where, you know, we were talking about that Purdue University, other California universities have been dealing with online programs before COVID, and now with COVID so many more Faculty were pushed into that area, there's going to be a much more going and talk about workforce development in upskilling and reskilling, the amount of training and education of our faculty across the country in virtual and delivery has been huge. So there's always a silver linings in the cloud. >> I want to get your guys' thoughts on one final question as we end the segment, and we've seen on the commercial side with cloud computing on these highly accelerated environments where, you know, SAS business model subscription, and that's on the business side, but one of the things that's clear in this trend is technology and people work together and technology augments the people components. So I'd love to get your thoughts as we look at a world now, we're living in COVID, and Cal Poly, you guys have remote learning right now, it's at the infancy, it's a whole new disruption, if you will, but also an opportunity enable new ways to encollaborate, So if you look at people and technology, can you guys share your view and vision on how communities can be developed, how these digital technologies and people can work together faster to get to the truth or make a discovery, hire, develop the workforce, these are opportunities, how do you guys view this new digital transformation? >> Well, I think there's huge opportunities and just what we're doing with this symposium, we're filming this on Monday and it's going to stream live and then the three of us, the four of us can participate and chat with participants while it's going on. That's amazing and I appreciate you, John, you bringing that to this symposium. I think there's more and more that we can do. From a Cal Poly perspective, with our pedagogy so, you know, linked to learn by doing in-person will always be important to us, but we see virtual, we see partnerships like this, can expand and enhance our ability and minimize the in-person time, decrease the time to degree, enhance graduation rate, eliminate opportunity gaps for students that don't have the same advantages. So I think the technological aspect of this is tremendous. Then on the upskilling and reskilling, where employees are all over, they can re be reached virtually, and then maybe they come to a location or really advanced technology allows them to get hands on virtually, or they come to that location and get it in a hybrid format. So I'm very excited about the future and what we can do, and it's going to be different with every university, with every partnership. It's one size does not fit all, There's so many possibilities, Bong, I can almost imagine that social network that has a verified, you know, secure clearance. I can jump in, and have a little cloak of secrecy and collaborate with the DOD possibly in the future. But these are the kind of crazy ideas that are needed, your thoughts on this whole digital transformation cross-pollination. >> I think technology is going to be revolutionary here, John, you know, we're focusing lately on what we call visual engineering to quicken the pace of the delivery capability to warfighter as an example, I think AI, Machine Language, all that's going to have a major play in how we operate in the future. We're embracing 5G technologies, and the ability for zero latency, more IOT, more automation of the supply chain, that sort of thing, I think the future ahead of us is very encouraging, I think it's going to do a lot for national defense, and certainly the security of the country. >> Steve, your final thoughts, space systems are systems, and they're connected to other systems that are connected to people, your thoughts on this digital transformation opportunity. >> Such a great question and such a fun, great challenge ahead of us. Echoing my colleagues sentiments, I would add to it, you know, a lot of this has, I think we should do some focusing on campaigning so that people can feel comfortable to include the Congress to do things a little bit differently. You know, we're not attuned to doing things fast, but the dramatic, you know, the way technology is just going like crazy right now, I think it ties back to, hoping to convince some of our senior leaders and what I call both sides of the Potomac river, that it's worth taking this gamble, we do need to take some of these things you know, in a very proactive way. And I'm very confident and excited and comfortable that this is going to be a great time ahead and all for the better. >> You know, I always think of myself when I talk about DC 'cause I'm not a lawyer and I'm not a political person, but I always say less lawyers, more techies than in Congress and Senate, so (laughter)I always get in trouble when I say that. Sorry, President Armstrong, go ahead. >> Yeah, no, just one other point and Steve's alluded to this and Bong did as well, I mean, we've got to be less risk averse in these partnerships, that doesn't mean reckless, but we have to be less risk averse. And also, as you talk about technology, I have to reflect on something that happened and you both talked a bit about Bill Britton and his impact on Cal Poly and what we're doing. But we were faced a few years ago of replacing traditional data, a data warehouse, data storage, data center and we partnered with AWS and thank goodness, we had that in progress and it enhanced our bandwidth on our campus before COVID hit, and with this partnership with the digital transformation hub, so there's a great example where we had that going. That's not something we could have started, "Oh COVID hit, let's flip that switch." And so we have to be proactive and we also have to not be risk-averse and do some things differently. That has really salvaged the experience for our students right now, as things are flowing well. We only have about 12% of our courses in person, those essential courses and I'm just grateful for those partnerships that I have talked about today. >> And it's a shining example of how being agile, continuous operations, these are themes that expand the space and the next workforce needs to be built. Gentlemen, thank you very much for sharing your insights, I know Bong, you're going to go into the defense side of space in your other sessions. Thank you gentlemen, for your time, for a great session, I appreciate it. >> Thank you. >> Thank you gentlemen. >> Thank you. >> Thank you. >> Thank you, thank you all. I'm John Furey with The Cube here in Palo Alto, California covering and hosting with Cal Poly, the Space and Cybersecurity Symposium 2020, thanks for watching. (bright atmospheric music)

Published Date : Sep 18 2020

SUMMARY :

the globe, it's The Cube, and of course Steve Jacques on how you see the development and the California National Guard. to you guys over there, Cal Poly and the NSSA have and freedom to operate and nurture the workforce in the crime scene and, you and it's also in the context and the generation before me, So the pipeline needs to be strengthened, does have the same challenges, and likewise on the industry side, and I need you to look at the students and something that we in business and in the public sector. so the students can learn to hack, to the modern version miss the fall if you will, and the industry folks and academia, That's a great point, and echo both the Bong and bringing in kind of the new way, and continue to do over the course but like, there's got to be new ways. and I think that's where, you and that's on the business side, and it's going to be different and certainly the security of the country. and they're connected to other systems and all for the better. of myself when I talk about DC and Steve's alluded to and the next workforce needs to be built. the Space and Cybersecurity

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
StevePERSON

0.99+

ChuckPERSON

0.99+

JohnPERSON

0.99+

JoePERSON

0.99+

BobPERSON

0.99+

Chris SamsonPERSON

0.99+

NSSAORGANIZATION

0.99+

Jeff BezosPERSON

0.99+

Cal PolyORGANIZATION

0.99+

BoeingORGANIZATION

0.99+

Steve JacquesPERSON

0.99+

Bill BrittonPERSON

0.99+

AWSORGANIZATION

0.99+

RachelPERSON

0.99+

NOAAORGANIZATION

0.99+

Jeff ArmstrongPERSON

0.99+

Northrop GrummanORGANIZATION

0.99+

PG&EORGANIZATION

0.99+

2007DATE

0.99+

Chuck BeamesPERSON

0.99+

National Security Space AssociationORGANIZATION

0.99+

National Security Space EnterpriseORGANIZATION

0.99+

United States Space CommandORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

CaliforniaLOCATION

0.99+

Lockheed MartinORGANIZATION

0.99+

California National GuardORGANIZATION

0.99+

United States Space ForceORGANIZATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

Rachel SimsPERSON

0.99+

JPLORGANIZATION

0.99+

StevenPERSON

0.99+

JeffPERSON

0.99+

DODORGANIZATION

0.99+

oneQUANTITY

0.99+

Space XORGANIZATION

0.99+

JeffreyPERSON

0.99+

JanePERSON

0.99+

JohnnyPERSON

0.99+

John FureyPERSON

0.99+

Cal PolyORGANIZATION

0.99+

National Security Space AssociationORGANIZATION

0.99+

ArmstrongPERSON

0.99+

JuneDATE

0.99+

2013DATE

0.99+

SingaporeLOCATION

0.99+

United StatesLOCATION

0.99+

New YorkLOCATION

0.99+

U.S. Space ForceORGANIZATION

0.99+

BongPERSON

0.99+

Elon MuskPERSON

0.99+

SiriTITLE

0.99+

Derek Manky and Aamir Lakhani, FortiGuard Labs | CUBE Conversation, August 2020


 

>>from the Cube Studios in Palo Alto in Boston, connecting with thought leaders all around the world. This is a cube conversation, >>Everyone. Welcome to this cube conversation. I'm John for host of the Cube here in the Cubes Palo Alto studios during the co vid crisis. Square Quarantine with our crew, but we got the remote interviews. Got great to get great guests here from 44 to guard Fortinet, 40 Guard Labs, Derek Manky chief Security Insights and Global Threat alliances. At 14 it's 40 guard labs and, um, are Lakhani. Who's the lead researcher for the Guard Labs. Guys, great to see you. Derek. Good to see you again. Um, are you meet you? >>Hey, it's it's it's been a while and that it happened so fast, >>it just seems, are say it was just the other day. Derek, we've done a couple interviews in between. A lot of flow coming out of Florida net for the guards. A lot of action, certainly with co vid everyone's pulled back home. The bad actors taking advantage of the situation. The surface areas increased really is the perfect storm for security. Uh, in terms of action, bad actors are at all time high new threats here is going on. Take us through what you guys were doing. What's your team makeup look like? What are some of the roles and you guys were seeing on your team? And how's that transcend to the market? >>Yeah, sure, Absolutely. So you're right. I mean, like, you know, like I was saying earlier this this is all this always happens fast and furious. We couldn't do this without, you know, a world class team at 40 guard labs eso we've grown our team now to over 235 globally. There's different rules within the team. You know, if we look 20 years ago, the rules used to be just very pigeonholed into, say, anti virus analysis. Right now we have Thio account for when we're looking at threats. We have to look at that growing attack surface. We have to look at where these threats coming from. How frequently are they hitting? What verticals are they hitting? You know what regions? What are the particular techniques? Tactics, procedures, You know, we have threat. This is the world of threat Intelligence, Of course. Contextualizing that information and it takes different skill sets on the back end, and a lot of people don't really realize the behind the scenes. You know what's happening on bears. A lot of magic happen not only from what we talked about before in our last conversation from artificial intelligence and machine learning, that we do a 40 yard labs and automation, but the people. And so today we want to focus on the people on and talk about you know how on the back ends, we approach a particular threat. We're going to talk to the world, a ransom and ransomware. Look at how we dissect threats. How correlate that how we use tools in terms of threat hunting as an example, And then how we actually take that to that last mile and and make it actionable so that, you know, customers are protected. How we share that information with Keith, right until sharing partners. But again it comes down to the people. We never have enough people in the industry. There's a big shortages, we know, but it it's a really key critical element, and we've been building these training programs for over a decade within 40 guard lab. So you know, you know, John, this this to me is why, exactly why, I always say, and I'm sure Americans share this to that. There's never a dull day in the office. I know we hear that all the time, but I think today you know, all the viewers really get a new idea of why that is, because this is very dynamic. And on the back end, there's a lot of things that doing together our hands dirty with this, >>you know, the old expression started playing Silicon Valley is if you're in the arena, that's where the action and it's different than sitting in the stands watching the game. You guys are certainly in that arena. And, you know, we've talked and we cover your your threat report that comes out, Um, frequently. But for the folks that aren't in the weeds on all the nuances of security, can you kind of give the 101 ransomware. What's going on? What's the state of the ransomware situation? Um, set the stage because that's still continues to be a threat. I don't go a week, but I don't read a story about another ransomware and then it leaks out. Yeah, they paid 10 million in Bitcoin or something like I mean, this Israel. That's a real ongoing threat. What is it, >>quite a bit? Yeah, eso I'll give sort of the one on one and then maybe capacity toe mark, who's on the front lines dealing with this every day. You know, if we look at the world of I mean, first of all, the concept to ransom, obviously you have people that that has gone extended way, way before, you know, cybersecurity. Right? Um, in the world of physical crime s Oh, of course. You know the world's first ransom, where viruses actually called PC cyborg. This is in 1989. The ransom payment was demanded to appeal box from leave. It was Panama City at the time not to effective on floppy disk. Very small audience. Not a big attack surface. I didn't hear much about it for years. Um, you know, in really it was around 2000 and 10. We started to see ransomware becoming prolific, and what they did was somewhat cybercriminals. Did was shift on success from ah, fake antivirus software model, which was, you know, popping up a whole bunch of, you know said your computer is infected with 50 or 60 viruses. Chaos will give you an anti virus solution, Which was, of course, fake. You know, people started catching on. You know, the giggles up people caught onto that. So they weren't making a lot of money selling this project software. Uh, enter Ransomware. And this is where ransomware really started to take hold because it wasn't optional to pay for the software. It was mandatory almost for a lot of people because they were losing their data. They couldn't reverse engineer the current. Uh, the encryption kind of decrypt it with any universal tool. Ransomware today is very rigid. We just released our threat report for the first half of 2020. And we saw we've seen things like master boot record nbr around somewhere. This is persistent. It sits before your operating system when you boot up your computer. So it's hard to get rid of, um, very strong. Um, you know, public by the key cryptography that's being so each victim is infected with the different key is an example. The list goes on, and you know I'll save that for for the demo today. But that's basically it's It's very it's prolific and we're seeing shit. Not only just ransomware attacks for data, we're now starting to see ransom for extortion, for targeted ransom cases that we're going after, you know, critical business. Essentially, it's like a D O s holding revenue streams around too. So the ransom demands were getting higher because of this is Well, it's complicated. >>Yeah, I was mentioning, Omar, I want you to weigh in. I mean, 10 million is a lot we reported earlier this month. Garment was the company that was act I t guy completely locked down. They pay 10 million. Um, garment makes all those devices and a Z. We know this is impacting That's real numbers. So I mean, it's another little ones, but for the most part, it's new. It's, you know, pain in the butt Thio full on business disruption and extortion. Can you explain how it all works before I got it? Before we go to the demo, >>you know, you're you're absolutely right. It is a big number, and a lot of organizations are willing to pay that number to get their data back. Essentially their organization and their business is at a complete standstill. When they don't pay, all their files are inaccessible to them. Ransomware in general, what does end up from a very basic or review is it basically makes your files not available to you. They're encrypted. They have a essentially a pass code on them that you have to have the correct pass code to decode them. Ah, lot of times that's in the form of a program or actually a physical password you have type in. But you don't get that access to get your files back unless you pay the ransom. Ah, lot of corporations these days, they are not only paying the ransom, they're actually negotiating with the criminals as well. They're trying to say, Oh, you want 10 million? How about four million? Sometimes that it goes on as well, but it's Ah, it's something that organizations know that if they don't have the proper backups and the Attackers are getting smart, they're trying to go after the backups as well. They're trying to go after your duplicate files, so sometimes you don't have a choice, and organizations will will pay the ransom >>and it's you know they're smart. There's a business they know the probability of buy versus build or pay versus rebuild, so they kind of know where to attack. They know the tactics. The name is vulnerable. It's not like just some kitty script thing going on. This is riel system fistic ated stuff. It's and it's and this highly targeted. Can you talk about some use cases there and what's goes on with that kind of attack? >>Absolutely. The cybercriminals are doing reconnaissance. They're trying to find out as much as they can about their victims. And what happens is they're trying to make sure that they can motivate their victims in the fastest way possible to pay the ransom as well. Eh? So there's a lot of attacks going on. We usually we're finding now is ransomware is sometimes the last stage of an attack, so an attacker may go into on organization. They may already be taking data out of that organization. They may be stealing customer data P I, which is personal, identifiable information such as Social Security numbers or or driver's licenses or credit card information. Once they've done their entire attack, once they've gone, everything they can Ah, lot of times their end stage. There last attack is ransomware, and they encrypt all the files on the system and try and try and motivate the victim to pay as fast as possible and as much as possible as well. >>You know, it's interesting. I thought of my buddy today. It's like casing the joint. They check it out. They do their re kon reconnaissance. They go in, identify what's the move that's move to make. How to extract the most out of the victim in this case, Target. Um, and it really I mean, it's just go on a tangent, you know? Why don't we have the right to bear our own arms? Why can't we fight back? I mean, the end of the day, Derek, this is like, Who's protecting me? I mean, >>e do >>what? To protect my own, build my own army, or does the government help us? I mean, that's at some point, I got a right to bear my own arms here, right? I mean, this is the whole security paradigm. >>Yeah, so I mean, there's a couple of things, right? So first of all, this is exactly why we do a lot of that. I was mentioning the skills shortage and cyber cyber security professionals. Example. This is why we do a lot of the heavy lifting on the back end. Obviously, from a defensive standpoint, you obviously have the red team blue team aspect. How do you first, Um, no. There is what is to fight back by being defensive as well, too, and also by, you know, in the world that threat intelligence. One of the ways that we're fighting back is not necessarily by going and hacking the bad guys, because that's illegal in jurisdictions, right? But how we can actually find out who these people are, hit them where it hurts. Freeze assets go after money laundering that works. You follow the cash transactions where it's happening. This is where we actually work with key law enforcement partners such as Inter Pool is an example. This is the world, the threat intelligence. That's why we're doing a lot of that intelligence work on the back end. So there's other ways toe actually go on the offense without necessarily weaponizing it per se right like he's using, you know, bearing your own arms, Aziz said. There's different forms that people may not be aware of with that and that actually gets into the world of, you know, if you see attacks happening on your system, how you how you can use security tools and collaborate with threat intelligence? >>Yeah, I think that I think that's the key. I think the key is these new sharing technologies around collective intelligence is gonna be, ah, great way to kind of have more of an offensive collective strike. But I think fortifying the defense is critical. I mean, that's there's no other way to do that. >>Absolutely. I mean the you know, we say that's almost every week, but it's in simplicity. Our goal is always to make it more expensive for the cyber criminal to operate. And there's many ways to do that right you could be could be a pain to them by by having a very rigid, hard and defense. That means that if if it's too much effort on their end, I mean, they have roos and their in their sense, right, too much effort on there, and they're gonna go knocking somewhere else. Um, there's also, you know, a zay said things like disruption, so ripping infrastructure offline that cripples them. Yeah, it's wack a mole they're going to set up somewhere else. But then also going after people themselves, Um, again, the cash networks, these sorts of things. So it's sort of a holistic approach between anything. >>Hey, it's an arms race. Better ai better cloud scale always helps. You know, it's a ratchet game. Okay, tomorrow I want to get into this video. It's of ransomware four minute video. I'd like you to take us through you to lead you to read. Researcher, >>take us >>through this video and, uh, explain what we're looking at. Let's roll the video. >>All right? Sure s. So what we have here is we have the victims. That's top over here. We have a couple of things on this. Victims that stop. We have ah, batch file, which is essentially going to run the ransom where we have the payload, which is the code behind the ransomware. And then we have files in this folder, and this is where you typically find user files and, ah, really world case. This would be like Microsoft Microsoft Word documents or your Power point presentations. Over here, we just have a couple of text files that we've set up we're going to go ahead and run the ransomware and sometimes Attackers. What they do is they disguise this like they make it look like a like, important word document. They make it look like something else. But once you run, the ransomware usually get a ransom message. And in this case, the ransom message says your files are encrypted. Uh, please pay this money to this Bitcoin address. That obviously is not a real Bitcoin address that usually they look a little more complicated. But this is our fake Bitcoin address, but you'll see that the files now are encrypted. You cannot access them. They've been changed. And unless you pay the ransom, you don't get the files. Now, as the researchers, we see files like this all the time. We see ransomware all the all the time. So we use a variety of tools, internal tools, custom tools as well as open source tools. And what you're seeing here is open source tool is called the cuckoo sandbox, and it shows us the behavior of the ransomware. What exactly is a ransom we're doing in this case? You can see just clicking on that file launched a couple of different things that launched basically a command execute herbal, a power shell. It launched our windows shell and then it did things on the file. It basically had registry keys. It had network connections. It changed the disk. So this kind of gives us behind the scenes. Look at all the processes that's happening on the ransomware and just that one file itself. Like I said, there's multiple different things now what we want to do As researchers, we want to categorize this ransomware into families. We wanna try and determine the actors behind that. So we dump everything we know in the ransomware in the central databases. And then we mind these databases. What we're doing here is we're actually using another tool called malt ego and, uh, use custom tools as well as commercial and open source tools. But but this is a open source and commercial tool. But what we're doing is we're basically taking the ransomware and we're asking malty, go to look through our database and say, like, do you see any like files? Or do you see any types of incidences that have similar characteristics? Because what we want to do is we want to see the relationship between this one ransomware and anything else we may have in our system because that helps us identify maybe where the ransom that's connecting to where it's going thio other processes that may be doing. In this case, we can see multiple I P addresses that are connected to it so we can possibly see multiple infections weaken block different external websites. If we can identify a command and control system, we can categorize this to a family. And sometimes we can even categorize this to a threat actor that has claimed responsibility for it. Eso It's essentially visualizing all the connections and the relationship between one file and everything else we have in our database in this example. Off course, we put this in multiple ways. We can save these as reports as pdf type reports or, you know, usually HTML or other searchable data that we have back in our systems. And then the cool thing about this is this is available to all our products, all our researchers, all our specialty teams. So when we're researching botnets when we're researching file based attacks when we're researching, um, you know, I P reputation We have a lot of different IOC's or indicators of compromise that we can correlate where attacks goes through and maybe even detective new types of attacks as well. >>So the bottom line is you got the tools using combination of open source and commercial products. Toe look at the patterns of all ransomware across your observation space. Is that right? >>Exactly. I should you like a very simple demo. It's not only open source and commercial, but a lot of it is our own custom developed products as well. And when we find something that works, that logic that that technique, we make sure it's built into our own products as well. So our own customers have the ability to detect the same type of threats that we're detecting as well. At four of our labs intelligence that we acquire that product, that product of intelligence, it's consumed directly by our projects. >>Also take me through what, what's actually going on? What it means for the customers. So border guard labs. You're looking at all the ransom where you see in the patterns Are you guys proactively looking? Is is that you guys were researching you Look at something pops on the radar. I mean, take us through What is what What goes on? And then how does that translate into a customer notification or impact? >>So So, yeah, if you look at a typical life cycle of these attacks, there's always proactive and reactive. That's just the way it is in the industry, right? So of course we try to be a wear Some of the solutions we talked about before. And if you look at an incoming threat, first of all, you need visibility. You can't protect or analyze anything that you can't see. So you got to get your hands on visibility. We call these I, O. C s indicators a compromise. So this is usually something like, um, actual execute herbal file, like the virus from the malware itself. It could be other things that are related to it, like websites that could be hosting the malware as an example. So once we have that seed, we call it a seed. We could do threat hunting from there, so we can analyze that right? If it's ah piece of malware or a botnet weaken do analysis on that and discover more malicious things that this is doing. Then we go investigate those malicious things and we really you know, it's similar to the world of C. S. I write have these different gods that they're connecting. We're doing that at hyper scale on DWI. Use that through these tools that Omar was talking. So it's really a life cycle of getting, you know, the malware incoming seeing it first, um, analyzing it on, then doing action on that. Right? So it's sort of a three step process, and the action comes down to what tomorrow is saying water following that to our customers so that they're protected. But then in tandem with that, we're also going further. And I'm sharing it, if if applicable to, say, law enforcement partners, other threat Intel sharing partners to And, um, there's not just humans doing that, right? So the proactive peace again, This is where it comes to artificial intelligence machine learning. Um, there's a lot of cases where we're automatically doing that analysis without humans. So we have a I systems that are analyzing and actually creating protection on its own. Two. So it Zack white interest technology. >>A decision. At the end of the day, you want to protect your customers. And so this renders out if I'm afford a net customer across the portfolio. The goal here is to protect them from ransomware. Right? That's the end of game. >>Yeah, And that's a very important thing when you start talking these big dollar amounts that were talking earlier comes Thio the damages that air down from estimates. >>E not only is a good insurance, it's just good to have that fortification. Alright, So dark. I gotta ask you about the term the last mile because, you know, we were before we came on camera. You know, I'm band with junkie, always want more bandwidth. So the last mile used to be a term for last mile to the home where there was telephone lines. Now it's fiber and by five. But what does that mean to you guys and security is that Does that mean something specific? >>Yeah, Yeah, absolutely. The easiest way to describe that is actionable, right? So one of the challenges in the industry is we live in a very noisy industry when it comes thio cybersecurity. What I mean by that is because of that growing attacks for fists on do you know, you have these different attack vectors. You have attacks not only coming in from email, but websites from, you know, DDOS attacks. There's there's a lot of volume that's just going to continue to grow is the world of I G N O T. S O. What ends up happening is when you look at a lot of security operation centers for customers as an example, um, there are it's very noisy. It's, um you can guarantee that every day you're going to see some sort of probe, some sort of attack activity that's happening. And so what that means is you get a lot of protection events, a lot of logs, and when you have this worldwide shortage of security professionals, you don't have enough people to process those logs and actually started to say, Hey, this looks like an attack. I'm gonna go investigate it and block it. So this is where the last mile comes in because ah, lot of the times that you know these logs, they light up like Christmas. And I mean, there's a lot of events that are happening. How do you prioritize that? How do you automatically add action? Because The reality is, if it's just humans, doing it on that last mile is often going back to your bandwidth terms. There's too much too much lately. See right, So how do you reduce that late and see? That's where the automation the AI machine learning comes in. Thio solve that last mile problem toe automatically either protection. Especially important because you have to be quicker than the attacker. It's an arms race like E. >>I think what you guys do with four to Guard Labs is super important. Not like the industry, but for society at large, as you have kind of all this, you know, shadow, cloak and dagger kind of attacks systems, whether it's National Security international or just for, you know, mafias and racketeering and the bad guys. Can you guys take a minute and explain the role of 40 guards specifically and and why you guys exist? I mean, obviously there's a commercial reason you both on the four net that you know trickles down into the products. That's all good for the customers. I get that, but there's more to the fore to guard than just that. You guys talk about this trend and security business because it is very clear that there's a you know, uh, collective sharing culture developing rapidly for societal benefit. Can you take them into something that, >>Yeah, sure, I'll get my thoughts. Are you gonna that? So I'm going to that Teoh from my point of view, I mean, there's various functions, So we've just talked about that last mile problem. That's the commercial aspect we create through 40 yard labs, 40 yards, services that are dynamic and updated to security products because you need intelligence products to be ableto protect against intelligence attacks. That's just the defense again, going back to How can we take that further? I mean, we're not law enforcement ourselves. We know a lot about the bad guys and the actors because of the intelligence work that you do. But we can't go in and prosecute. We can share knowledge and we can train prosecutors, right? This is a big challenge in the industry. A lot of prosecutors don't know how to take cybersecurity courses to court, and because of that, a lot of these cybercriminals rain free. That's been a big challenge in the industry. So, you know, this has been close to my heart over 10 years, I've been building a lot of these key relationships between private public sector as an example, but also private sector things like Cyber Threat Alliance, where a founding member of the Cyber Threat Alliance, if over 28 members and that alliance. And it's about sharing intelligence to level that playing field because Attackers room freely. What I mean by that is there's no jurisdictions for them. Cybercrime has no borders. Um, they could do a million things, uh, wrong and they don't care. We do a million things right. One thing wrong, and it's a challenge. So there's this big collaboration that's a big part of 40 guard. Why exists to is to make the industry better. Thio, you know, work on protocols and automation and and really fight fight this together. Well, remaining competitors. I mean, we have competitors out there, of course, on DSO it comes down to that last mile problem. John is like we can share intelligence within the industry, but it's on Lee. Intelligence is just intelligence. How do you make it useful and actionable? That's where it comes down to technology integration. And, >>um, are what's your take on this, uh, societal benefit because, you know, I've been saying since the Sony hack years ago that, you know, when you have nation states that if they put troops on our soil, the government would respond. Um, but yet virtually they're here, and the private sector's defend for themselves. No support. So I think this private public partnership thing is very relevant. I think is ground zero of the future build out of policy because, you know, we pay for freedom. Why don't we have cyber freedom is if we're gonna run a business. Where's our help from the government? Pay taxes. So again, if a military showed up, you're not gonna see, you know, cos fighting the foreign enemy, right? So, again, this is a whole new change over it >>really is. You have to remember that cyberattacks puts everyone on even playing field, right? I mean, you know, now don't have to have a country that has invested a lot in weapons development or nuclear weapons or anything like that, right? Anyone can basically come up to speed on cyber weapons as long as they have an Internet connection. So it evens the playing field, which makes it dangerous, I guess, for our enemies, you know, But absolutely that I think a lot of us, You know, from a personal standpoint, a lot of us have seen researchers have seen organizations fail through cyber attacks. We've seen the frustration we've seen. Like, you know, besides organization, we've seen people like, just like grandma's loser pictures of their, you know, other loved ones because they can being attacked by ransom, where I think we take it very personally when people like innocent people get attacked and we make it our mission to make sure we can do everything we can to protect them. But But I will add that the least here in the U. S. The federal government actually has a lot of partnerships and ah, lot of programs to help organizations with cyber attacks. Three us cert is always continuously updating, you know, organizations about the latest attacks. Infra Guard is another organization run by the FBI, and a lot of companies like Fortinet and even a lot of other security companies participate in these organizations so everyone can come up to speed and everyone share information. So we all have a fighting chance. >>It's a whole new wave paradigm. You guys on the cutting edge, Derek? Always great to see a mark. Great to meet you remotely looking forward to meeting in person when the world comes back to normal as usual. Thanks for the great insights. Appreciate it. >>All right. Thank God. Pleasure is always >>okay. Q conversation here. I'm John for a host of the Cube. Great insightful conversation around security Ransomware with a great demo. Check it out from Derek and, um, are from 14 guard labs. I'm John Ferrier. Thanks for watching.

Published Date : Sep 4 2020

SUMMARY :

from the Cube Studios in Palo Alto in Boston, connecting with thought leaders all around the world. I'm John for host of the Cube here in the Cubes Palo Alto studios during What are some of the roles and you guys were seeing on your team? I know we hear that all the time, but I think today you know, all the viewers really get a new idea you know, the old expression started playing Silicon Valley is if you're in the arena, that's where the action and it's different You know, if we look at the world of I mean, first of all, the concept to ransom, obviously you have people that that has gone It's, you know, pain in the butt Thio full on business disruption and lot of times that's in the form of a program or actually a physical password you have type and it's you know they're smart. in the fastest way possible to pay the ransom as well. I mean, the end of the day, To protect my own, build my own army, or does the government help us? the world of, you know, if you see attacks happening on your system, how you how you can use security I mean, that's there's no other way to do that. I mean the you know, we say that's almost every week, I'd like you to take us through you to lead you to read. Let's roll the video. and this is where you typically find user files and, ah, So the bottom line is you got the tools using combination of open source and commercial So our own customers have the ability to detect the same type of threats that we're detecting as well. You're looking at all the ransom where you see in the patterns Are you guys proactively looking? Then we go investigate those malicious things and we really you know, it's similar to the world of C. At the end of the day, you want to protect your customers. Yeah, And that's a very important thing when you start talking these big dollar amounts that were talking earlier comes I gotta ask you about the term the last mile because, you know, we were before we came on camera. ah, lot of the times that you know these logs, they light up like Christmas. I mean, obviously there's a commercial reason you both on the four net that you know because of the intelligence work that you do. I've been saying since the Sony hack years ago that, you know, when you have nation states that if they put troops I mean, you know, now don't have to have a country that has invested a lot in weapons Great to meet you remotely looking forward to meeting in person when the world comes back to normal I'm John for a host of the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Aamir LakhaniPERSON

0.99+

FBIORGANIZATION

0.99+

DerekPERSON

0.99+

FortinetORGANIZATION

0.99+

August 2020DATE

0.99+

JohnPERSON

0.99+

AzizPERSON

0.99+

OmarPERSON

0.99+

Derek MankyPERSON

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

1989DATE

0.99+

10 millionQUANTITY

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

50QUANTITY

0.99+

Panama CityLOCATION

0.99+

Palo AltoLOCATION

0.99+

KeithPERSON

0.99+

John FerrierPERSON

0.99+

40 yardsQUANTITY

0.99+

40 yardQUANTITY

0.99+

Guard LabsORGANIZATION

0.99+

tomorrowDATE

0.99+

60 virusesQUANTITY

0.99+

BostonLOCATION

0.99+

FortiGuard LabsORGANIZATION

0.99+

todayDATE

0.99+

OneQUANTITY

0.99+

LeePERSON

0.99+

each victimQUANTITY

0.99+

Infra GuardORGANIZATION

0.98+

over 10 yearsQUANTITY

0.98+

MicrosoftORGANIZATION

0.98+

ThioPERSON

0.98+

FloridaLOCATION

0.98+

14 guard labsQUANTITY

0.98+

four minuteQUANTITY

0.98+

over 28 membersQUANTITY

0.98+

20 years agoDATE

0.98+

over a decadeQUANTITY

0.98+

fiveQUANTITY

0.98+

Cube StudiosORGANIZATION

0.98+

ChristmasEVENT

0.98+

40 guard labsQUANTITY

0.97+

first half of 2020DATE

0.97+

TwoQUANTITY

0.97+

first ransomQUANTITY

0.97+

U. S.LOCATION

0.97+

Inter PoolORGANIZATION

0.97+

a weekQUANTITY

0.97+

three stepQUANTITY

0.96+

firstQUANTITY

0.96+

IntelORGANIZATION

0.96+

GarmentORGANIZATION

0.96+

earlier this monthDATE

0.95+

101 ransomwareQUANTITY

0.95+

C. S.PERSON

0.95+

four millionQUANTITY

0.95+

40 guardsQUANTITY

0.95+

oneQUANTITY

0.95+

One thingQUANTITY

0.94+

ThreeQUANTITY

0.94+

windowsTITLE

0.93+

CubeORGANIZATION

0.93+

over 235QUANTITY

0.93+

bothQUANTITY

0.93+

one fileQUANTITY

0.93+

TargetORGANIZATION

0.92+

AltoLOCATION

0.9+

SonyORGANIZATION

0.88+

four netQUANTITY

0.87+

IsraelLOCATION

0.86+

LakhaniPERSON

0.81+

garmentORGANIZATION

0.8+

BitcoinOTHER

0.8+

Silicon ValleyTITLE

0.79+

Rob Strechay | CUBEConversation, March 2020


 

(energetic funk music) >> Hi, I'm Stu Miniman, and welcome to a special CUBE Conversation. I'm coming to you remote from our Boston-area studio in Marlborough, Massachusetts, and really happy to welcome to the program, actually, from down the road from where I'm sitting, but testing our coast-to-coast live-to-air remote capabilities, of course, everybody is working from home or things like that, Rob Strechay, CUBE alumni and friend of the program. Rob, it's great to see you. >> Yeah, thanks for having me on. Really glad to help you guys out and get on here and talk about what's goin' on, 'cause this remote thing is definitely going to be the wave for the next month or two, at least. >> Yeah, so, Rob, you spend a lot of your time talking to companies about strategic planning and the first thing for you is, in the industry, sometimes we talk about these black swan events, the things that, you know, we had our plans in place, a lot of companies either had their 2020 sales kickoffs or were getting ready for them, and all of a sudden, basically, everything that you were planning for, let's stop and re-evaluate, because coronavirus stuff is hitting, economic conditions globally are being impacted. What's the first thing that you tell people when you're advising when something completely unexpected and far-reaching, that we might not have full information on, hits? >> Yeah, I think there is, it's a great way to target and say, "Okay, where can I trim the fat, "but at the same time, where do I not "want to over-rotate or panic?" And I think that's a big piece of it, is that you don't want to go and panic too much and say, "Hey, we have to throw everything out." I think there's an opportunity, and there's definitely opportunities, but if you're looking at the different verticals that are being hit by this, if you look at things like healthcare, we have HIMSS that's supposed to be going on this week that was canceled, and all of the medical professionals and IT professionals at those hospitals are pretty much on lockdown. So if you're selling into that vertical, maybe then it is time to panic a little bit, or find another vertical, or understand how you go cross-vertical, in a way. So you have to evaluate what's going on, but don't panic, don't over-react to these types of events. >> So, Rob, you've worked with a lot of companies that provide disaster recovery. In the IT space, it's, "How do I deal with a failure?" One of the things that I know a lot of companies look at is when things go wrong, when there is some natural disaster or, like what we're having today, is, "Do I jump in and say, 'Hey, we can offer things'?" You see a lot of the companies that are providing remote services, take your Google, Microsoft, Zooms, are, "Hey, here's a free tier that you're able to use," but how much do you jump on this as a marketer, or how much do you just say, "Hey, we're here for you, "if there's anything we can do to help there," but you don't want to be seen as ambulance chasing or trying to profit off of some widespread disasters? >> Yeah, I think that's exactly it. The ambulance chasing part, you have to use a little common sense when you're going into these, and I think that goes a long way. You don't want to be seen as ambulance chasing, and, for instance, some of the small- to medium-size companies I've been watching in the tech and talking to some of their teams, they're putting out information, saying, "Hey, we're still up." If they're shipping hardware, "Hey, we're "still within our lead times. "We've built out enough capacity prior to this "and we'll be able to ship within 14 days of an order." So, reassuring their customers that they can get the kit out to them. At the same time, they're saying, "Hey, here is "what we're seeing from our customers, "that, if you're having trouble even once we do "ship it, you don't have somebody on site "to take it in, so we can offer services "to help you with that. So, helping them do staff augmentation or do things in a different manner, I see that as not the ambulance chasing aspect of it. I think if you're marketing into it, it's a little tough when you say, "Hey, well, "I'm the best remote desktop thing going, "and everybody can work from home," and trying to say, "And by the way, you have to buy into this "particular tier to get your entire company going." I think, again, you can look at, how do you share, maybe, the pain or share a loss leader going in, and look to build that. If you have confidence in your product, you'll get them on board, and they'll continue to do this, and they'll continue to move forward with it, because, like you said, I don't think anybody was necessarily prepared for a quarantine of an entire country, like Italy, or something of that nature. >> Yeah, the remote work is definitely a very hot topic. That doesn't necessarily mean that today is the day to start the 5,000-person virtual desktop project. >> Exactly. >> Because we know how long these things have a lead time. Rob, I want to ask you, actually, when you talk to customers, you've spent a lot of time in your career talking to customers, one of the buzzwords we've had in the industry is digital transformation. One of the big outcomes of digital transformation is to be able to react and move fast and be more agile. So I just wanted to get your take on what you're hearing from customers, where, of course, it's a spectrum, but what they're doing, and is this something that they should they should put on hold, is it something is going to help them prepare for things that they weren't necessarily thinking about? >> I think it's the latter, right? I think you're really, I would push in on digital transformation at this point in time, because you're not going to know what's going to break until you get into these situations, and I would say that we've seen a couple in the financial industry as we've gone through the volatility in the markets where they've pushed in on digital transformation, or there are some startups that have really pushed in on doing things in a new way from the traditional financial services companies, and they've found out, hey, stuff is breaking, and they're going to pay some fines to the SEC. And some of the traditional ones that have their digital transformation projects, they've bumped into this same exact thing, where they were having outages. So it's not just the new startups, it's some of the older, more established players that are finding out that, hey, you don't know until you get into that war, you don't know until you engage that enemy, per se, as that black swan event, what's going to break. So push in, I would almost double down on it, and say, "Listen, this is going to be "the way that helps us smooth these out. "As we can distribute things out, "we don't have, necessarily, one data center "where everybody has to go to, "and now that entire county is locked down, "or there's the National Guard surrounding it "and you can't get to it." >> Yeah, Rob, I'm wondering if you have any commentary on just the general dispersion of the workforce. You've worked for a variety of sizes of company, you've been a remote worker, you've worked for companies where you're far separated from the headquarters. Any kind of tips or recommendations from your background that you'd have for people and today? >> Yeah, I think, again, for the people who haven't done it before, it is an adjustment. You actually find that you work more hours being at home than you would in a natural, an office. I think that also, how do you keep your sanity when you're really distant from people, and how do you keep that connection and that culture? I definitely think that these solutions, like Teams and Slack and what have you, and Zoom and Webex, have come a long way to help connect people, and I think it's really leveraging those tools around you to have that connection. And I think that we've seen some of the announcements of people about putting out guidelines of, "Hey, here's how we have a remote workforce." And I've seen, actually, more, and it's been a trend out on the West Coast for a little while, where their engineering teams, the dev teams, are very diverse and very disparate because you can't find everybody in the Valley anymore. So how, maybe some of the people are in Washington, maybe they're in Oregon, and California, you have some on the East Coast, or even over in the Ukraine, for instance. Trying to create events to bring everybody together, doing more outreach as an executive to the entire company, becomes critical because sharing of that information is what people want to understand. They want to feel connected back into what's going on at what they perceive as corporate. >> Yeah, so some great commentary there, Rob. Yeah, absolutely, we've seen plenty of the software companies out there that have not only tooling, but best practices on how to do this, as well as, through social media, I've seen a lot of blog posts, things on Twitter and the like, yeah, and some things that you don't think about as much. I'm not regularly a remote worker, but, right, make sure you take time to eat, make sure you've blocked out the hours that you're going to have meals with family. And something I always noticed is, "Oh my gosh, I might spend an entire day "like this on conference calls (Rob laughs) "or sitting and working," as opposed to, if you're in the office, you get up, you walk around, you talk to some people, and it's like, you need to make sure you stretch (laughs) a little bit-- >> Yeah, absolutely. >> Because otherwise, you can end up sitting for eight hours, and that's really not good. >> Rob: (laughs) Yeah, definitely need those mental breaks. >> Yeah, all right, Rob, I want to give you the final word. What's, let's kind of put beyond some of the things that are right in front of us right now, give you kind of an open technology space. What's interesting you out in the market here in the early parts of 2020? >> Yeah, I think there's a lot of very interesting things going on with AI, and I think people are finally starting to get past the hype of "AI this, AI that" and trying to look at what the use cases are behind AI, and how that's really going to help reinvent some of the technology that we have used. I kind of always say that everything old is new again. But I think there's going to be some great new tech coming out that will help enable these types of digital transformations, and I see a lot of new companies approaching AI and not just saying, "Hey, I'm an AI company," but, "Here's the use case that I'm really fulfilling." And I think that's showing some of the maturity, I think that's going to help as this artificial intelligence or machine learning really starts to push in and help people become more operationally efficient, so maybe then we can start to realize some more of cloud, and more of this, "Hey, I had this data center, "now I am moving everything to the cloud," versus, "Well, I'm going to move it, "but I'm going to lift and shift, "and I still have the operational legacy." >> Yeah, absolutely. If I can do a little compare and contrast, back in the big-data world, everybody used to always complain that we had the best minds in our business working on how we could optimize people clicking on an ad, (Rob laughs) and when I look at AI, there's a lot of tech for good out there, there's amazing outcomes, there's things that it can really be transformational. All right, Rob, I know that you've been doing a little bit more writing, you're posting on LinkedIn some of your strategy. If people want to learn more and keep an eye on what you're doing, what would you recommend? >> Yeah, I would say go onto my Twitter feed, @RealStrech, and-or go to my LinkedIn. Feel free to connect with me there. It's Rob Strechay, you can find me there pretty easily. There's not many Strechays in the world. So feel free to connect with me and view my articles there, and really, this has been a lot of fun. >> All right, well, always good to get two boys from Parsippany, New Jersey, to get together, talk about technology, and share it with the community. Rob, great to catch up with you. >> Thanks, Stu, take care. >> All right, I'm Stu Miniman, everybody, and thank you so much for watching theCUBE. (energetic funk music)

Published Date : Mar 11 2020

SUMMARY :

I'm coming to you remote from our Boston-area studio Really glad to help you guys out and the first thing for you is, is that you don't want to go and panic jump on this as a marketer, or how much do you to move forward with it, because, like you said, Yeah, the remote work is definitely a very hot topic. is it something is going to help them prepare and say, "Listen, this is going to be Yeah, Rob, I'm wondering if you have any commentary I think that also, how do you keep your sanity and it's like, you need to make sure you can end up sitting for eight hours, Yeah, all right, Rob, I want to give you the final word. I think that's going to help as this artificial back in the big-data world, everybody So feel free to connect with me Rob, great to catch up with you. and thank you so much for watching theCUBE.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
OregonLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

Rob StrechayPERSON

0.99+

RobPERSON

0.99+

Stu MinimanPERSON

0.99+

WashingtonLOCATION

0.99+

CaliforniaLOCATION

0.99+

GoogleORGANIZATION

0.99+

UkraineLOCATION

0.99+

March 2020DATE

0.99+

BostonLOCATION

0.99+

two boysQUANTITY

0.99+

5,000-personQUANTITY

0.99+

CUBEORGANIZATION

0.99+

2020DATE

0.99+

eight hoursQUANTITY

0.99+

StuPERSON

0.99+

ZoomsORGANIZATION

0.98+

LinkedInORGANIZATION

0.98+

SECORGANIZATION

0.98+

14 daysQUANTITY

0.98+

first thingQUANTITY

0.98+

Marlborough, MassachusettsLOCATION

0.98+

todayDATE

0.98+

next monthDATE

0.98+

StrechaysPERSON

0.98+

ZoomORGANIZATION

0.97+

this weekDATE

0.97+

ItalyLOCATION

0.93+

TeamsORGANIZATION

0.93+

Parsippany, New JerseyLOCATION

0.92+

OneQUANTITY

0.91+

East CoastLOCATION

0.9+

oneQUANTITY

0.89+

National GuardORGANIZATION

0.89+

West CoastLOCATION

0.86+

TwitterORGANIZATION

0.84+

black swanEVENT

0.83+

one data centerQUANTITY

0.81+

SlackORGANIZATION

0.8+

WebexORGANIZATION

0.77+

early parts of 2020DATE

0.74+

theCUBEORGANIZATION

0.52+

coronavirusOTHER

0.51+

twoDATE

0.51+

CUBEConversationEVENT

0.49+

RealStrechPERSON

0.48+

Rick Quaintance, USO | Coupa Insp!re19


 

>> from the Cosmopolitan Hotel in Las Vegas, Nevada. It's the Cube covering Cooper inspired 2019. Brought to You by Cooper. >> Welcome to the Cube. Lisa Martin on the ground at Koopa Inspired 19 from Las Vegas. Very excited to welcome one of Cooper's spend centers from the USO acquaintance, senior director of procurement and contract management. Hey, welcome. >> Thank you. I'm glad to be here. >> Yeah, so this is one of the things that I really appreciate it with. All of the tech conference is that we go to on the Q, which is many, Many a year is when vendors like Cooper really share their success is through the voices and the stories of their successful customers. You got called out yesterday during general session today. There's a big cardboard cutout of you behind us there. But one of the things also that I find intriguing is looking at older organizations, and USO is 77 years young. We think of older organizations challenging Thio maneuver that in this digital era and really be able to transform the business so that you could d'oh, what the mission of the U. S. It was, which is to help men and women in our U. S. Armed forces from the time that they enter to the time that they transition back to civilian life. Talked a little bit about us. So what your role is in for cumin and then we'll talk about how you're achieving these great things. >> Well, I've been with us for four years, almost four years. When I first interviewed for this position with my boss, the VP controller, I asked her if they had a secure to pay solution. She said No again when I was hired for this position, My, you know, my goal was to get the organization automated. They were processing everything by paper. All the requisitioning was being processed by paper. It would take for seven seven 10 days. It's for a requisition to be approved because it would literally be something printed out and move from desk to desk, desk on approvals and on the back end for invoicing would occur the same filling out a cover sheet. Everything was printed out, processed manually, so that was kind of my first project when I started and my position was new, procurement had been under the director of canning operation. So, um came. It was just a small piece of it. So they made a decision After he left to create my position on DSO I. Again. That was my goal initially when I started. So So it was going through an R P process, looking, looking our requirements and then selecting vendor gets the best value to the USO, which was Coop up. And Cooper is what I think we all love about. It is it's so customizable, and the USO has a lot of, ah, a lot of different requirements in our barbecue elements. From, you know, we've entertainment tours to our programs, care packages we send out to the military. Our operations are USO Center's construction projects, our development campaigns for on line and direct mail. So there are a lot of different requirements. I really work with each department and kind of setting up those requirements, and Cooper was able to do that for us. We were able to customize a lot of it, But for us, the innovation part is really thinking outside the box because >> tough to do 77 year old organization, right, especially one that has paper everywhere. You guys air now 90.4% paper. Yes, with Cooper, that's a massive Yes, it's cultural change. It's a >> huge and it took again. Another thing. When I interviewed Waas, I interviewed with the CFO as well and I said If you don't support me, I will not be successful. So they have been very supportive. My supervisor, the CFO, the entire organization CEO. It's been extreme. He loves Cooper, so loves the app in improving a breathing invoices requisitions. So it was really that that communication, the socialization training because it was a huge cultural shift and some were embraced it. It was a little tougher for others moving. But eventually you move in line because that is, you know, that's the new process for us as an organization. So it's it's become very successful. We're moving towards new modules contracts, Clm expends sourcing. So we're really expanding the group A picture at us. Oh, >> so what would you say before you came on board when there was so much paper floating around everywhere? You can imagine the security risk of all these, you know, personal information or what have you lying around on someone's desk? What waas The percent, if you could guess visibility into where the U. S. I was spending money prior to bringing on Cooper versus what is it today? >> Uh, extremely small percentage would have been a very small. I mean, we just had a you know, we operate on our European system. Is Great Plains pretty clunky? Not, You know, it's It's hard to see the visibility. Now. It's 100% visibility. We see all of all of the requisitioning occurring overseas. You know, we have centers all over the world, and they all have access to Cooper now because they have to submit requisitions through Cooper. And so we now have 100% visibility. And for our reporting, you know, able to pull all that information and we've got controls in place gave us the ability to put some controls in place and our approval work flows and making sure that contracts were reviewed before budgets air approved, etcetera. A lot of those things were able to set those controls in place in >> that control. Word that you bring up is spot on. We've been talking about that for the last couple of days, and it's the same when we were talking with Suzie Orman earlier, who was one of the key nodes. And when she talks about personal finance, it's sort of the same thing. We all as individuals, whether we're consumers, you know, in our personal lives, buying whenever we want from anything dot com to being buyers or managers of even lines of business. Within whatever company we work for. We need to have that picture that control and control is really that kind of accountability and that awareness. Are we managing everything appropriately? Are there other parts of the business that are doing the same thing that there may be getting the same service is at a better price, and we're we should know that right, but without having that visibility will be able to control of this process is it's an inhibitor to any business being able to transform digitally and be competitive and right to really get back to your core >> mission. Exactly. And that's what's helping you know us with the control way are a 501 c three. So we need tohave that visibility on dhe. Make sure that our donor dollars are being spent wisely, and this enabled enables us to do that enables toe have that that total visibility and making sure those controls are in place. >> Actually, speaking of donor dollars, has this actually been a facilitator of actually being able to increase donations? Because the donors now have this much easier transaction process that can imagine that would be a positive impact there. >> Well, I mean that this is more for our procurements. Mean, Coop is kind of more for our actual procurement. What it does do is it does create process savings and avoidance savings, which we can reinvest in, you know, in our program. Right. So that's where we're seeing it. That's where Steve always seeing it. We've communicated that to him, and then we're also able to provide arse CFO with reporting tools. So we create. We pull all this information from Cooper through reports, and there were able to create a spreadsheet, and he can see how we spend is an organization. You know how we spend in commodities, How where are unbudgeted, you know, kind of get a total of much I budgeted we have for for a specific period of time. So we're able to see all this kind of information. He conceal this in kind of information on one spreadsheet that we created through all the reports that way >> in Crete. >> So I want to get your perspectives on the changing role of the chief procurement officer and the chief financial officer. You know, now they have the opportunity to leverage technology, emerging technologies like artificial intelligence and machine learning to be able to get that visibility and that control, but also be former strategic and really drive top line bought online for their business. Your perspective on this the last few years alone and how were you able to help a 77 year old organization like us so embraced the opportunities that these emerging technologies can deliver? >> Well, I think one key is as because our our organization is all over the world. And then there are centers that could be, you know, roll. And they, you know, they it's the whole vendor presence and the amount of vendors that we as an organization, do bring on. And some of them it's totally understandable where some of them they do need to bring on based on, you know, their availability. But what I'm trying to do, what Cooper has helped me try to do with Cooper advantages to try to leverage our volume organizational volume that was not occurring previously. I think people were just, you know, when the new defender they brought it on because we have a lot of events, you know, supplies for the centers, et cetera. So really trying to, strategically, as an organization to be able to work with the region's on where can we find synergies to kind of consolidating leverage our values for Henderson with Cooper work, we've been able to do that. We can see the span where it's occurring, kind of all the duplications that are occurring. So that's where I'm seeing a bit opportunity and trying to work. >> One of the coolest things about what you guys are doing in procurement with Cooper is this is affecting human lives. Give us a little bit of an overview of what you guys were able to facilitate with Hurricane hearty. Wish struck Houston just about two years ago. I loved that story that >> those kind of those spur of the moment emergency type requisitions that we get and were able to those get processed a lot quicker when when we have group as opposed to previously the way they had processed. It was very labor intensive manually, verbally instead of being able to see it in. You know what's great about the requisitioning piece of it is the comments kind of audit that people can see in all the conversations. So those types of requests that are considered emergencies, they can go a lot sooner on so we can get those service's or the goods out to to that particular project. So that's what we're able to do with that. That particular one is well, being able to support the National Guard and during the Hurricane Harvey >> and accelerate things that really based on the data that you can see, I really need to have acceleration on all the action. >> I mean distant just to our programs team. They support the care packages that we send to the military. Now that we have coop in place, we use 1/3 party fulfillment center. When they receive the product, the receipts are automatically fed into Cooper and applied against the purchase orders, and then they're approved a lot quicker, So then they can receive kicked, tip the product and ship it out overseas because we get. These are based on requests. The military bases have requested to have this particular product being sent over. So this turns the process is cut in half to get the care packages out to the millet. >> That's awesome. Getting care packages to the troops 50% Bastard is outstanding. Last question for you, Rick. Some of the things that Cooper has announced in the last day and 1/2 what excites you about the direction that this company is going in >> for me? The constant changing, I mean, and I was not in the military, so I'm way moved around a lot. I was when I was growing up. I adopt to change a very quickly, but understands some people don't write quickly, but it's bettering themselves, finding the operative, listening to the customer and really making those enhancements based on customer feedback. And I think it helps with the community intelligence that we talk with, you know, with the communities and find out. What are you doing? How how are you doing this? Because a lot of companies will say, Well, I have specific requirements and a lot of them are pretty similar. If people talk, you know, community talks. So that's kind of that's I like getting together and again meeting other, you know, people, customers. And so it's Yeah, it's pretty exciting. >> I like what? How tender this morning, you know, showed the word community and said, Really, it's communication and unity, and you just articulated that beautifully. Listen to the customers. Get the synergies from them. That's why we should. Any software business should be developing right soccer. So thank you so much for joining me on the Cube today, sharing the big impact that you guys are making at the USO charity. Near and dear to my heart. We appreciate your time. >> Thank you very much >> for your acquaintance. I'm Lisa Martin. You're watching the Cube from Cooper inspired 19. Thanks for watching.

Published Date : Jun 26 2019

SUMMARY :

Brought to You by Cooper. Very excited to welcome one of Cooper's spend centers from the USO I'm glad to be here. era and really be able to transform the business so that you could d'oh, the VP controller, I asked her if they had a secure to pay solution. You guys air now 90.4% paper. because that is, you know, that's the new process for us as an organization. You can imagine the security risk of all these, you know, personal information or I mean, we just had a you know, we operate on our European system. and it's the same when we were talking with Suzie Orman earlier, who was one of the key nodes. And that's what's helping you know us with the control way of actually being able to increase donations? in, you know, in our program. You know, now they have the opportunity to leverage technology, some of them they do need to bring on based on, you know, their availability. One of the coolest things about what you guys are doing in procurement with Cooper is this is affecting of audit that people can see in all the conversations. I really need to have acceleration on all the action. support the care packages that we send to the military. Some of the things that Cooper has announced in the last day and 1/2 what excites with, you know, with the communities and find out. How tender this morning, you know, showed the word community for your acquaintance.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
StevePERSON

0.99+

Lisa MartinPERSON

0.99+

CooperPERSON

0.99+

Suzie OrmanPERSON

0.99+

Rick QuaintancePERSON

0.99+

2019DATE

0.99+

four yearsQUANTITY

0.99+

100%QUANTITY

0.99+

USOORGANIZATION

0.99+

RickPERSON

0.99+

77 yearsQUANTITY

0.99+

Las VegasLOCATION

0.99+

first projectQUANTITY

0.99+

90.4%QUANTITY

0.99+

50%QUANTITY

0.99+

USO CenterORGANIZATION

0.99+

501 c threeOTHER

0.99+

oneQUANTITY

0.99+

one keyQUANTITY

0.99+

todayDATE

0.99+

yesterdayDATE

0.99+

seven seven 10 daysQUANTITY

0.98+

each departmentQUANTITY

0.98+

CoopORGANIZATION

0.98+

firstQUANTITY

0.98+

U. S. ArmedORGANIZATION

0.98+

Las Vegas, NevadaLOCATION

0.98+

HoustonLOCATION

0.98+

OneQUANTITY

0.97+

77 year oldQUANTITY

0.96+

WaasPERSON

0.96+

Hurricane HarveyEVENT

0.96+

HendersonPERSON

0.96+

CooperORGANIZATION

0.95+

Cosmopolitan HotelORGANIZATION

0.93+

National GuardORGANIZATION

0.92+

CreteLOCATION

0.9+

77 year oldQUANTITY

0.88+

CubeTITLE

0.88+

almost four yearsQUANTITY

0.86+

about two years agoDATE

0.86+

yearQUANTITY

0.85+

Great PlainsLOCATION

0.82+

ThioPERSON

0.81+

yearsDATE

0.75+

lastDATE

0.75+

Koopa Inspired 19ORGANIZATION

0.73+

this morningDATE

0.72+

DSOORGANIZATION

0.68+

EuropeanLOCATION

0.68+

U.ORGANIZATION

0.66+

U. S. ILOCATION

0.62+

19OTHER

0.6+

last couple of daysDATE

0.6+

thingsQUANTITY

0.54+

CoupaTITLE

0.51+

CubeCOMMERCIAL_ITEM

0.38+

Haiyan Song, Splunk & Oliver Friedrichs, Splunk | AWS re:Inforce 2019


 

>> Live from Boston, Massachusetts. It's theCube. Covering AWS Reinforce 2019. Brought to you by Amazon Web Services and its ecosystem partners. >> Hello everyone. Welcome back to the live Cube coverage here in Boston, Massachusetts for AWS, Amazon Web Services Reinforce with their inaugural conference around security, I'm (mumbles). We've got two great guests, from Splunk, Cube alumnis, and also, we do the Cube coverage Dot Conf., their annual conference, Haiyan Song, SVP, General Manager Security Market, Oliver Freidrichs, Vice President of Security Products, formerly with a company you sold to Splunk, doing Security Phantom, which was mentioned in the partner summit, so congratulations. Great to see you guys. >> Thank you. >> Thank you for having us. >> So you guys are a really great example of a company that's been constantly innovating, on top of AWS, as a partner, differentiating, continuing to do business, and been successful. All the talk about Amazon could compete with partners, there's always been that myth. You guys have been operating successfully, got great customers on AWS, now you have the security conference, so now it's like a whole new party for you guys. 'Cause you don't go off to reinvent anymore, certainly, the big event, what do you guys think about all this Reinforce focus? >> First of all, I'm just super impressed. The size, the scale, and the engagement from the ecosystem that they have over here, and I think, you know you mentioned we've been really partnering and being successful. I think the secret is really about, just be very customer-focused. It's about what the customer needs, it's not what does each of us need, and when we have that focus, we know how to partner, we know how to engage. One of the examples that we have here is we're partnering up as the capture the flag exercise and it's powered by Splunk, it's put up by AWS Reinforce, and we wanted to bring the best user engagement, gamification of learning to this audience. >> And there's a demand for a security conference because a new breed, a new generation of engineering and enterprises as they move to DevOps, with security, all those same principals now apply, but the stakes are higher because you got to share data, you got to get the data, it's the data-driven problem. You guys are thinking outside-- I think four years ago at Dot Conf, the cyber security focus front and center, mainstream. >> Very much so. And I think for us, security is a big part of our user conference, too. But we're getting inspirations from this event and how we can further, really implify that message for our customers. But we're just so glad we're part of this, thank you for having us. >> We're glad, big love covering you, big success story. Oliver, I want to get to you on the Phantom. Yesterday it was mentioned in a great demo of the security hub, security hub's the big news here, it's one of their major announcements, what is a security hub? >> Yeah, so security hub, and you're right it was just announced that it reached general availability, which means it's available now to the rest of the world. It's a place to centralize a lot of your security management in AWS. So when you have detections, or Amazon calls them findings, coming from other security servers so they're centralized in security hub, where you can then inspect them, take action, investigate them. And one of the reasons we're here, is we've established an integration with security hub, where you can now take a finding coming from security hub, pull it into Splunk Phantom, and run an automation playbook to be able to, at machine speed, take action on a threat. So typically, you know if you're a human, you're looking at an event, and you're deciding what do I do, well I might want to go an suspend an AMI or go and move that AMI or change the access control group to a different access control group so that AMI can only communicate with a certain protected network if it's infected. Automation lets you do that instantaneously, so if you have an attacker who unfortunately may have gained control of your AMI, this allows you to react immediately, very very quickly to take action in that environment. >> And this is where the holes are in the network, and its administrative errors and (mumbles) sittin' out there that someone just configure it, now they're like, they could be out there, no one knows. >> Exactly. >> Could be just tired, I didn't configure it properly. But you guys were in the demos, I want to get your reaction that, because I was sittin' in the room, they highlighted Phantom in the demo. >> That's right. >> And so that was super important. Talk about that integration. What's actually going on under the covers there. >> Yeah, so at a basic level, we're pulling findings through the security hub API, into the automation platform. And then at that point, a playbook kicks off. And a playbook is basically, think of it as a big if this/then that statement. You see a threat, and you go and take a number of actions. You might go and block a port, you might go an suspend that AMI, you might go and disable a user, but you basically build that logic up based on a known threat, and you decide, here's what I'm going to do when I see this threat, and I'm going to turn that into a codified playbook that you can then run very rapidly. On the back end, we've had to integrate with a dozen other APIs like EC2, S3, Guard Duty and others to be able to take action in the environment as well to remediate threats, like changing the access control list or group on a resource. So it's closing that end-to-end loop. >> Hold on, Dave , one quick question on that followup. Then the SISO came in from Capital One and was off the record with this comment, was not really a sensitive comment, but I want to highlight and your both reaction to this. He says in terms of workforce and talent, mentality, 'cause the question came up about talent and whatnot, he sees a shift from better detection to better alerts, because of some of the demos, and implying, kind of connecting the dots, that the trend is to automate the threat detections the way you guys had demoed with Phantom, and then he was tying it back to, from a resource perspective, it frees his team up to do other things. This is a real trend. You agree with that statement? >> Absolutely. >> What's your thoughts? >> Honestly, we believe that we can be automating up to 90% of the level one analysts. There's a lot of routine route work that's done today in the SOC, and it's unforgiving, nobody wants to be a Tier One analyst, they all want to get promoted or go somewhere else, because it's literally a rat race. >> It's boring and it's repetitive, you just automate it. >> Who wants to do that, so we can automate that, we can free up about 50% of the analysts' time to actually focus on proactive activities, things that actually matter, like hunting, research and other development, writing counter-measures, versus the continually keeping up and drinking from a fire hose. >> So I wonder if we could talk about how Splunk has evolved. You guys started before cloud, which came in 2006 and then really took off later, before the sort of big data craze, and you guys mopped up in big data. You never really use that term in your marketing, but you kind of became the big data leader defacto, you got an IPO with actually relatively, by today's comparisons, small raises, >> Compared to today, yeah, yeah (laughs). >> Incredibly successful story, very capital-efficient. But then the cloud comes in, you mopped up on prem, how would you describe how the cloud has changed your strategy, obviously you go out an acquire companies heavily focused on automation, but how would you describe your cloud strategy and how has that changed Splunk? >> That's a great question. I think the fact that you have so many people here, just tells you that the whole industry is going through this transformation. Not only the digital transformation, the cloud transformation. And I'm glad you mentioned our root, it's all about big data, and nowadays security, in many ways, is actually more about data than anything else. 'Cause the data represents your business, and you protect your data, how do you leverage the data, represents your security strategy. The evolution for us, when you zero that into cloud is, we have really been a very early adopter of cloud, we've been providing cloud services for our customers from the very beginning, at least six years ago when we introduced a product called Storm and we continued to evolve that as the technology evolved, we evolved that with customers. So nowadays you probably know cloud is one of our fastest-growing segments of our business. The technology team has been really innovating, really really fast. How do we take a technology that we built for on-prem, how do we rebuilt it to be cloud-native, to be elastic, to be secure in the new way of DevOps. Those are some of the super exciting things we're doing as a company, and on the security side we're also, how do we help customers secure a hybrid world? 'Cause we truly believe the world going to stay hybrid for a long long time and we have companies like AWS really sort of pioneering and focusing and doing things great for the cloud, we still have a lot of customers who need companies and technologies and solutions like what Splunk bring in to bridge the world. >> I want to get you guys' thoughts on some comments we've had with some SISOs in the past, and I really can't say the names probably, but one of them, she was very adamant around integration. And now when you're dealing with an ecosystem, integration's been a big part of the conversation, and the quote was, on integration, "have APIs and "don't have it suck." And we evaluate peoples' integration based upon the qualities of their APIs. Implying that APIs are an integration point. You guys have a lot of experience with APIs, your thoughts on this importance of integration and the roles that APIs play, because that's, again, feeds automation, again it's a key, central component of the conversations these days. Integration, your reaction to that. >> So, maybe I'll start. I'd say we would not have had the success of Phantom Cyber or the Soar market, if not for having those APIs. 'Cause automation was not a new concept. It's been tried and probably not succeeded for many times, and the reason that we've been experiencing this great adoption and success with Phantom technology is because the availability of APIs. I think the other thing I would just add, I'm sure he has lot of experience in working that, Splunk was always positioned ourself as we want to be the neutral party, to bring everything together. And nowadays we're so glad we're doin' the integration, not only on the data side, which is still important. Bring the data, bring the dark data and shining a light on top of that, but also turning that into action through this type of API integration. >> So good investment, betting on integration years ago. >> Absolutely. >> Early on. >> We also change our culture. We previously say how many apps we have in our Splunk base. Now with Oliver being part of the team, Phantom being part of the portfolio, we say how many apps and how many APIs we had to integrate. That a change of metrics. >> All right, Oliver. It's up to you now. I'm sure you know I know where you stand on this, APIs being, a renaissance of APIs going to the next level, 'cause a lot of new things goin' on with Kubernetes and other things. You've got State now, you got Stateless, which is classic rest APIs, but now you got State data that's going to play a big role. Your thoughts on that, don't make the APIs suck, and we're going to evaluate vendors based upon how good their API is. >> Yeah, I think, look it's a buying decision today. It's a procurement decision whether or not you have open APIs. I think buyers are forcing us as an industry, as vendors, to have APIs that don't suck. We're highly motivated to have APIs that work well. >> That sounds like a t-shirt ready to come out (laughs) >> That's a great idea. >> The Cube API's coming, by the way. >> What does that mean, to have APIs that don't suck? >> So the, a great definition I heard recently was, the API that you use as a vendor to interface with your product should be the same API that customers can use to interface with your product. And if all of a sudden they're different, and you're offering a lesser API to customers, that's when they start sucking. As long as you're eating your own dog food, I think that's a good definition. >> So it's not neutered, it's as robust, and as granular. >> Exactly, exactly. And I think what, 20 years ago there were no APIs in security. To do what we do today, to automate all of this security response techniques that we do today, it wasn't even possible. We had to get to a certain level of API availability to even get to this stage. And today, again, unless, if you're a black box, people aren't going to buy your product anymore. >> Yeah, so, again, go the next level is visibility's another topic. So if you open the APIs up, the data's gettin' better, so therefore you can automate the level one alert, threat detections, move people up to better alerting, better creativity, then begs the question, at what point does the visibility increase? What has to happen in the industry to have that total shared environment around data sharing, because open APIs implies sharing of data. Where visibility could be benefited greatly . >> Yeah, I think visibility is really the key. You can't measure what you can't, you can't manage what you can't measure, and you can't, you have to see everything in your environment, your assets, users, devices, and all of your data. So visibility is essential. And it comes in a number of forms. One is getting access to your policy data, your configuration data, seeing how are my things configured? What assets do I have? Where are my S3 buckets? How many AMIs do I have? Who owns them? How many accounts do I have? I think that was one of the challenges before, probably the last three to four years, before that period, enterprises were setting up a lot of these shadow cloud environments, 'cause you could buy Amazon with your credit card, essentially. So that was one of the problems that we would see in the enterprise, when a developer would go and create their own Amazon environment. So getting visibility into that is really been a big advancement in the last few years. Finding those things. >> The birth of multi-cloud. Go ahead John. >> Doesn't make it easier. >> We were talking earlier in our intro Dave and I on the keynote analysis around you can configure it, you can secure it, and then we were riffing on the DevOps movement, which essentially decimated the configuration management landscape. Which was at that time a provisioning issue around developers. They'd have to essentially stand up and manage the network, and go and make sure the ports are all there, and they got load balances are in place, and that was a developer's job. Infrastructure as code took that away. That was a major bottom, hierarchical needs, that was the lowest need. Now with security, if DevOps can take away the configuration management and infrastructure as code, it's time for security to take away a lot of the configuration or security provisioning, if you will. So the question is, what are some of those security provisioning, heavy liftings, tasks that are going to be taken away when developers don't have to worry about security? So as this continues with cloud native, it becomes security native. As a developer, and I don't want to get in and start configuring stuff. I want the security team to magically, security as code, as Dave said. Where are we on that? What's your guys' thoughts on getting to that point? Is it coming soon? Is it here now? What are some of those provisioning tasks that are going to be automated away? >> I think we made a lot of progress in that area already. The ability to simply configure your environment, that Amazon has continued to add layers of check boxes and compliance that allow you to configure the environment far more seamlessly than having to go down into the granular access control list and defining a granular access control policy on your network ports or AMIs, for example. So I think the simplification of that has improved pretty dramatically. And even some of the announcements today in terms of adding more capabilities to do that. Encryption by default. I don't have to go configure my encryption on my data at rest. It's there. And I don't even have to think about it. So if someone steals a physical hard drive, which is very difficult to begin with, out of an Amazon data center, my data's encrypted, and nobody can get access to that. I don't even have to worry about that. So that's one of the benefits that I think the cloud adds, is there's a lot of default security built in that ends up normalizing security and actually making the cloud far more secure than traditional corporate environments and data centers. >> Well I still think you have to opt in, though. Isn't that what I heard? >> Opt in, yes. I would just add to that, I think it's like a rising tides. So the cloud is making lot of the infrastructure side more secure, more native, and then that means we need to pay more attention to the upper level applications and APIs, and identities, and access controls. I think the security team continue to have lot of jobs. Even yesterday they said well, not only we need to do what we need to do to secure the AWS, we also now get involved in every decision, all the other compa-- you know, like functions are doing, taking new sort of SASS services. So I guess message is the security professional continue to have jobs, and your job going to be more and more sophisticated, but more and more relevant to the business, so that I think is the change. >> So question. Oliver, you described what a good API experience is, from a customer perspective, Haiyan, you talked about hybrid. Can you compare the on prem experience with the cloud experience for your customers and how and they coming together? >> You want me to try that first? >> Sure. >> Okay. So, I think lot of the things that people have learned to protect or defend, or do detection response in the on prem world, is still very relevant in the cloud world. It's just the cloud world, I think it's just now really transforming to become more DevOps-centric. How you should design security from the get-go, versus in the on prem world was more okay, let's try to figure out how to monitor this thing, because we didn't really give lot of thoughts to security at the very beginning. So I think that is probably the biggest sort of mentality or paradigm shift, but on the other hand, people don't go and just flip into one side versus the other, and they still need to have a way of connecting what's happening in the current world, the current business, the one that's bring home the bacon, to the new world that's going to bring home the bacon in the future. So they're both really important for them. And I think having a technology as AWS and their whole ecosystem, that all embracing that hybrid world and ecosystem plate no one sort of single vendor going to do all of them, and pick the right solutions to do what you do. So in security, I think it's, you going to continue to evolve, to become more, when the security's built in, what is the rising tide that's going to dictate the rest of the security vendors do. You cannot just think as 10 years ago, five years ago, even two years ago. >> So that bolt-on mentality in the first decade of the millennium was a boon for Splunk. It was beautiful. 'Cause we got to figure out what happened, and you provided the data to show that. How does Splunk differentiate from all the guys that are saying "oh yeah, Splunk, they're on prem, we're the cloud guys." What's your story there? >> Our story is you can't really sort of secure something if you don't have experience yourself. Splunk cloud is probably one of the top, say 10 customers of AWS. We live in the cloud, we experience the cloud, we use the word drink, you know, like eat our own dog food, we like to say we drink our own champagne, if you will, so that's really driving lot of our technology development and understanding the market and really built that into our data platform, build that into our monitoring capabilities, and build that into the new technologies. How, you know, it's all about streaming, it's not about just somebody sending you information. It's about, in a hybrid world, how do you do it in a way that you, we have a term called the distributed data fabric search, because data is never going to be in one place, or even sort of in one cloud. How do we enable that access so you can get value? From a security perspective, how do we integrate with companies and solutions that's so native into the cloud, so you have the visibility not and the Bodong, but from the very beginning. >> So you're saying that cloud is not magic for a software company, it's commitment and it's a cultural mindset. >> Absolutely. >> Guys, thanks so much for comin' on, great to see you, we'll see you at Dot Conf, the Cube will be there this year again, I think for the seventh straight year. Oliver, congratulations on your product success, and mention as part of the AWS security hub presentation. >> Thank you. >> Good stuff from Splunk. Splunk is inside the Cube, explaining, extracting the signal from the noise, from one of the market-leading companies in the data business, now cyber security, I'm with (mumbles), we'll be back with more Cube coverage after this short break. (techno music)

Published Date : Jun 25 2019

SUMMARY :

Brought to you by Amazon Web Services Great to see you guys. So you guys are a really great example One of the examples that we have here is but the stakes are higher because you got to share data, and how we can further, really implify that message Oliver, I want to get to you on the Phantom. So when you have detections, or Amazon calls them findings, and its administrative errors and (mumbles) sittin' out But you guys were in the demos, And so that was super important. a codified playbook that you can then run very rapidly. the way you guys had demoed with Phantom, 90% of the level one analysts. to actually focus on proactive activities, and you guys mopped up in big data. but how would you describe your cloud strategy and you protect your data, how do you leverage the data, and I really can't say the names probably, and the reason that we've been experiencing Phantom being part of the portfolio, but now you got State data that's going to play a big role. whether or not you have open APIs. the API that you use as a vendor to interface and as granular. people aren't going to buy your product anymore. So if you open the APIs up, the data's gettin' better, probably the last three to four years, The birth of multi-cloud. on the keynote analysis around you can configure it, So that's one of the benefits that I think Well I still think you have to opt in, though. So the cloud is making lot of the infrastructure side the cloud experience for your customers So in security, I think it's, you going to continue to evolve, and you provided the data to show that. into the cloud, so you have the visibility not So you're saying that cloud is and mention as part of the AWS security hub presentation. Splunk is inside the Cube, explaining, extracting the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

2006DATE

0.99+

AmazonORGANIZATION

0.99+

OliverPERSON

0.99+

AWSORGANIZATION

0.99+

yesterdayDATE

0.99+

todayDATE

0.99+

Oliver FreidrichsPERSON

0.99+

Boston, MassachusettsLOCATION

0.99+

10 customersQUANTITY

0.99+

JohnPERSON

0.99+

SplunkORGANIZATION

0.99+

oneQUANTITY

0.99+

HaiyanPERSON

0.99+

four years agoDATE

0.98+

OneQUANTITY

0.98+

20 years agoDATE

0.98+

bothQUANTITY

0.98+

YesterdayDATE

0.98+

Haiyan SongPERSON

0.98+

BodongORGANIZATION

0.98+

EC2TITLE

0.98+

Oliver FriedrichsPERSON

0.98+

five years agoDATE

0.97+

10 years agoDATE

0.97+

S3TITLE

0.96+

singleQUANTITY

0.96+

Capital OneORGANIZATION

0.96+

two great guestsQUANTITY

0.95+

firstQUANTITY

0.95+

seventh straight yearQUANTITY

0.94+

eachQUANTITY

0.94+

FirstQUANTITY

0.94+

two years agoDATE

0.94+

up to 90%QUANTITY

0.94+

one quick questionQUANTITY

0.94+

about 50%QUANTITY

0.93+

2019DATE

0.93+

CubeORGANIZATION

0.93+

one placeQUANTITY

0.92+

Guard DutyTITLE

0.92+

Security ProductsORGANIZATION

0.9+

one cloudQUANTITY

0.89+

Vice PresidentPERSON

0.88+

one sideQUANTITY

0.88+

six years agoDATE

0.88+

CubeCOMMERCIAL_ITEM

0.87+

this yearDATE

0.87+

DevOpsTITLE

0.82+

firstDATE

0.8+

SISOORGANIZATION

0.79+

four yearsQUANTITY

0.79+

DotEVENT

0.79+

Tier OneOTHER

0.74+

Derek Manky, Fortinet | Fortinet Accelerate 2019


 

>> live from Orlando, Florida It's the que covering accelerate nineteen. Brought to you by important >> Hey, welcome back to the Cube. We are live at forty nine. Accelerate nineteen in Orlando, Florida I am Lisa Martin with Peter Births, and Peter and I are pleased to welcome one of our alumni back to the program during Mickey, the chief of security insights for forty nine. Derek. It's great to have you back on the program, >> so it's always a pleasure to be here. It's tze always good conversations. I really look forward to it and it's It's never a boring day in my office, so we're than happy to talk about this. >> Fantastic. Excellent. Well, we've been here for a few hours, talking with a lot of your leaders. Partners as well. The keynote this morning was energetic. Talked a lot about the evocation, talked a lot about the evolution of not just security and threat, but obviously of infrastructure, multi cloud hybrid environment in which we live. You have been with forty girl lives for a long time. Talk to us about the evolution that you've seen of the threat landscape and where we are today. >> Sure, Yeah, so you know? Yeah, I've been fifteen years now, forty guards. So I flashed back. Even a two thousand, for it was a vastly different landscape back there and Internet and even in terms of our security technology in terms of what the attack surface was like back then, you know, Ken Kennedy was talking about EJ computing, right? Because that's what you know. Seventy percent of data is not going to be making it to the cloud in the future. A lot of processing is happening on the edge on DH. Threats are migrating that way as well, right? But there's always this mirror image that we see with the threat landscape again. Threat landscape. Back in nineteen eighty nine, we started with the Morris Worm is very simple instructions. It took down about eighty percent of the Internet at the time, but he was It is very simple. It wasn't to quote unquote intelligence, right? Of course, if we look through the two thousands, we had a lot of these big worms that hit the scene like Conficker. I love you, Anna Kournikova. Blaster slammer. All these famous rooms I started Teo become peer to peer, right? So they were able to actually spread from network to network throughout organizations take down critical services and so forth. That was a big evolutionary piece at the time. Of course, we saw fake anti virus ransomware. Come on stage last. Whereas I called it, which was destructive Mauer That was a big shift that we saw, right? So actually physically wiping out data on systems these air typically in like star but warfare based attacks. And that takes us up to today, right? And what we're seeing today, of course, we're still seeing a lot of ransom attacks, but we're starting to see a big shift in technology because of this edge computing used case. So we're seeing now things like Swarm networks have talked about before us. So these are not only like we saw in the two thousand's threats that could shift very quickly from network to network talk to each other, right? In terms of worms and so forth. We're also seeing now in intelligence baked in. And that's a key difference in technology because these threats are actually able, just like machine to machine. Communication happens through a pea eye's protocols and so forth threats are able to do this a swell. So they ableto understand their own local environment and how to adapt to that local environment and capitalized on that effort on DH. That's a very, very big shift in terms of technology that we're seeing now the threat landscape. >> So a lot of those old threats were depending upon the action of a human being, right? So in many respects, the creativity was a combination of Can you spook somebody make it interesting so that they'll do something that was always creativity in the actual threat itself. What you're describing today is a world where it's almost like automated risk. We're just as we're trying to do automation to dramatically increase the speed of things, reduce the amount of manual intervention. The bad guy's doing the same thing with the swarms there, introducing technology that is almost an automated attack and reconfigures itself based on whatever environment, conditions of encounters. >> Yeah, and the interesting thing is, what's happening here is we're seeing a reduction in what I call a t t be a time to breach. So if you look at the attack lifecycle, everything does doesn't happen in the blink of an instant it's moving towards that right? But if you look at the good, this's what's to come. I mean, we're seeing a lot of indications of this already. So we work very closely with Miter, the minor attack framework. It describes different steps for the attack life cycle, right? You start with reconnaissance weaponization and how do you penetrator system moving the system? Collect data monetize out as a cyber criminal. So even things like reconnaissance and weaponization. So if you look at fishing campaigns, right, people trying to fish people using social engineering, understanding data points about them that's becoming automated, that you sought to be a human tryingto understand their target, try toe fish them so they could get access to their network. There's tool kits now that will actually do that on their own by learning about data points. So it's scary, yes, but we are seeing indications of that. And and look, the endgame to this is that the attacks were happening much, much quicker. So you've got to be on your game. You have to be that much quicker from the defensive point of view, of course, because otherwise, if successful breach happens, you know we're talking about some of these attacks. They could. They could be successful in matter of seconds or or minutes instead of days or hours like before. You know, we're talking about potentially millions dollars of revenue loss, you know, services. They're being taken out flying intellectual properties being reached. So far, >> though. And this is, you know, I think of health care alone and literally life and death situations. Absolutely. How is Fortinet, with your ecosystem of partners poised to help customers mitigate some of these impending risk changing risk >> coverage? Strengthen numbers. Right. So we have, ah, strong ecosystem, of course, through our public ready program. So that's a technology piece, right? And to end security, how we can integrate how we can use automation to, you know, push security policies instead of having an administrator having to do that. Humans are slow a lot of the time, so you need machine to machine speed. It's our fabric ready program. You know, we have over fifty seven partners there. It's very strong ecosystem. From my side of the House on Threat Intelligence. I had up our global threat alliances, right? So we are working with other security experts around the World Cyberthreat Alliance is a good example. We've created intelligence sharing platforms so that we can share what we call indicators of compromise. So basically, blueprints are fingerprints. You can call them of attacks as they're happening in real time. We can share that world wide on a platform so that we can actually get a heads up from other security vendors of something that we might not see on. We can integrate that into our security fabric in terms of adding new, new, you know, intelligence definitions, security packages and so forth. And that's a very powerful thing. Beyond that, I've also created other alliances with law enforcement. So we're working with Interpol that's attribution Base work right that's going after the source of the problem. Our end game is to make it more expensive for cyber criminals to operate. And so we're doing that through working with Interpol on law enforcement. As an example, we're also working with national computer emergency response, so ripping malicious infrastructure off line, that's all about partnership, right? So that's what I mean strengthen numbers collaboration. It's It's a very powerful thing, something close to my heart that I've been building up over over ten years. And, you know, we're seeing a lot of success and impact from it, I think. >> But some of the, uh if you go back and look at some of the old threats that were very invasive, very problematic moved relatively fast, but they were still somewhat slow. Now we're talking about a new class of threat that happens like that. It suggests that the arrangement of assets but a company like Ford and that requires to respond and provide valued customers has to change. Yes, talk a little about how not just the investment product, but also the investment in four guard labs is evolving. You talked about partnerships, for example, to ensure that you have the right set of resources able to be engaged in the right time and applied to the right place with the right automation. Talk about about that. >> Sure, sure. So because of the criticality of this nature way have to be on point every day. As you said, you mentioned health care. Operational technology is a big thing as well. You know, Phyllis talking about sci fi, a swell right. The cyber physical convergence so way have to be on our game and on point and how do we do that? A couple of things. One we need. People still way. Can't you know Ken was talking about his his speech in Davos at the World Economic Forum with three to four million people shortage in cyber security of professionals There's never going to be enough people. So what we've done strategically is actually repositioned our experts of forty guard labs. We have over two hundred thirty five people in forty guard lab. So as a network security vendor, it's the largest security operation center in the world. But two hundred thirty five people alone are going to be able to battle one hundred billion threat events that we process today. Forty guard lab. So so what we've done, of course, is take up over the last five years. Machine learning, artificial intelligence. We have real practical applications of a I and machine learning. We use a supervised learning set so we actually have our machines learning about threats, and we have our human experts. Instead of tackling the threat's one on one themselves on the front lines, they let them in. The machine learning models do that and their training the machine. Just it's It's like a parent and child relationship. It takes time to learn a CZ machines learn. Over time they started to become more and more accurate. The only way they become more accurate is by our human experts literally being embedded with these machines and training them >> apart for suspended training. But also, there's assortment ation side, right? Yeah, we're increasing. The machines are providing are recognizing something and then providing a range of options. Thie security, professional in particular, doesn't have to go through the process of discovery and forensics to figure out everything. Absolution is presenting that, but also presenting potential remedial remediation options. Are you starting to see that become a regular feature? Absolutely, and especially in concert with your two hundred thirty five experts? >> Yeah, absolutely. And that's that's a necessity. So in my world, that's what I refer to is actionable intelligence, right? There's a lot of data out there. There's a lot of intelligence that the world's becoming data centric right now, but sometimes we don't have too much data. Askew Mons, a CZ analysts administrators so absolutely remediation suggestions and actually enforcement of that is the next step is well, we've already out of some features in in forty six two in our fabric to be able to deal with this. So where I think we're innovating and pioneering in the space, sir, it's it's ah, matter of trust. If you have the machines O R. You know, security technology that's making decisions on its own. You really have to trust that trust doesn't happen overnight. That's why for us, we have been investing in this for over six years now for our machine learning models that we can very accurate. It's been a good success story for us. I think. The other thing going back to your original question. How do we stack up against this? Of course, that whole edge computing use case, right? So we're starting to take that machine learning from the cloud environment also into local environments, right? Because a lot of that data is unique, its local environments and stays there. It stays there, and it has to be processed that such too. So that's another shift in technology as we move towards edge computing machine learning an artificial intelligence is absolutely part of that story, too. >> You mentioned strengthen numbers and we were talking about. You know, the opportunity for Fortinet to help customers really beat successful here. I wanted to go back to forty guard labs for a second because it's a very large numbers. One hundred billion security events. Forty Guard labs ingests and analyzes daily. Really? Yes, that is a differentiator. >> Okay, that that's a huge huge differentiator. So, again, if I look back to when I started in two thousand four, that number would have been about five hundred thousand events today, compared to one hundred billion today. In fact, even just a year ago, we were sitting about seventy five to eighty billion, so that numbers increased twenty billion and say twenty percent right in in just a year. So that's that's going to continue to happen. But it's that absolutely huge number, and it's a huge number because we have very big visibility, right. We have our four hundred thousand customers worldwide. We have built a core intelligence network for almost twenty years now, since for Deena was founded, you know, we we worked together with with customers. So if customers wish to share data about attacks that are happening because attackers are always coming knocking on doors. Uh, we can digest that. We can learn about the attacks. We know you know what weapons that these cybercriminals they're trying to use where the cybercriminals are. We learned more about the cyber criminals, so we're doing a lot of big data processing. I have a date, a science team that's doing this, in fact, and what we do is processes data. We understand the threat, and then we take a multi pronged approach. So we're consuming that data from automation were pushing that out first and foremost to our customers. So that's that automated use case of pushing protection from new threats that we're learning about were contextualizing the threat. So we're creating playbooks, so that playbook is much like football, right? You have to know your your your offense, right? And you have to know how to best understand their tactics. And so we're doing that right. We're mapping these playbooks understanding, tactics, understanding where these guys are, how they operate. We take that to law enforcement. As I was saying earlier as an example, we take that to the Cyber Threat Alliance to tow our other partners. And the more that we learn about this attack surface, the more that we can do in terms of protection as well. But it's it's a huge number. We've had a scale and our data center massively to be able to support this over the years. But we are poised for scale, ability for the future to be able to consume this on our anti. So it's it's, um it's what I said You know the start. It's never a boring day in my office. >> How can it be? But it sounds like, you know, really the potential there to enable customers. Any industry too convert Transport sees for transform Since we talked about digital transformation transformed from being reactive, to being proactive, to eventually predictive and >> cost effective to write, this's another thing without cybersecurity skills gap. You know this. The solution shouldn't be for any given customer to try. Toe have two hundred and thirty people in their security center, right? This is our working relationship where we can do a lot of that proactive automation for them, you know, by the fabric by the all this stuff that we're doing through our investment in efforts on the back end. I think it's really important to and yeah, at the end of the day, the other thing that we're doing with that data is generating human readable reports. So we're actually helping our customers at a high level understand the threat, right? So that they can actually create policies on their end to be able to respond to this right hard in their own security. I deal with things like inside of threats for their, you know, networks. These air all suggestions that we give them based off of our experience. You know, we issue our quarterly threat landscape report as an example, >> come into cubes. Some of your people come in the Cuban >> talk about absolutely so That's one product of that hundred billion events that were processing every day. But like I said, it's a multi pronged approach. We're doing a lot with that data, which, which is a great story. I think >> it is. I wish we had more time. Derek, Thank you so much for coming by. And never a dull moment. Never a dull interview when you're here. We appreciate your time. I can't wait to see what that one hundred billion number is. Next year. A forty nine twenty twenty. >> It will be more. I can get you. >> I sound like a well, Derek. Thank you so much. We appreciate it for Peter Burress. I'm Lisa Martin. You're watching the Cube?

Published Date : Apr 9 2019

SUMMARY :

Brought to you by important It's great to have you back on the program, so it's always a pleasure to be here. of the threat landscape and where we are today. So these are not only like we saw in the two thousand's threats that could So a lot of those old threats were depending upon the action of a human being, right? And and look, the endgame to this is that the attacks were happening much, And this is, you know, I think of health care alone and literally life and death situations. We've created intelligence sharing platforms so that we can share what we call indicators of compromise. have the right set of resources able to be engaged in the So because of the criticality of this nature way have to be on the process of discovery and forensics to figure out everything. There's a lot of intelligence that the world's becoming data centric right now, You know, the opportunity for Fortinet to help customers So that's that's going to continue to happen. But it sounds like, you know, really the potential there to enable customers. So that they can actually create policies on their end to be able to respond to this right hard in their own Some of your people come in the Cuban talk about absolutely so That's one product of that hundred billion events that were processing Derek, Thank you so much for coming by. I can get you. Thank you so much.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
PeterPERSON

0.99+

FordORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Peter BirthsPERSON

0.99+

Anna KournikovaPERSON

0.99+

Ken KennedyPERSON

0.99+

DerekPERSON

0.99+

KenPERSON

0.99+

Peter BurressPERSON

0.99+

Orlando, FloridaLOCATION

0.99+

InterpolORGANIZATION

0.99+

twenty percentQUANTITY

0.99+

Next yearDATE

0.99+

fifteen yearsQUANTITY

0.99+

World Cyberthreat AllianceORGANIZATION

0.99+

twenty billionQUANTITY

0.99+

Derek MankyPERSON

0.99+

Seventy percentQUANTITY

0.99+

millions dollarsQUANTITY

0.99+

one hundred billionQUANTITY

0.99+

four hundred thousand customersQUANTITY

0.99+

House on Threat IntelligenceORGANIZATION

0.99+

threeQUANTITY

0.99+

PhyllisPERSON

0.99+

Askew MonsPERSON

0.99+

two hundred thirty five expertsQUANTITY

0.99+

todayDATE

0.99+

FortinetORGANIZATION

0.99+

about five hundred thousand eventsQUANTITY

0.99+

two hundred thirty five peopleQUANTITY

0.99+

World Economic ForumEVENT

0.99+

over fifty seven partnersQUANTITY

0.98+

forty girlQUANTITY

0.98+

two thousandsQUANTITY

0.98+

one hundred billionQUANTITY

0.98+

MickeyPERSON

0.98+

a year agoDATE

0.98+

oneQUANTITY

0.98+

four million peopleQUANTITY

0.98+

eighty billionQUANTITY

0.97+

two thousandQUANTITY

0.97+

2019DATE

0.97+

about seventy fiveQUANTITY

0.97+

over two hundred thirty five peopleQUANTITY

0.97+

about eighty percentQUANTITY

0.97+

over six yearsQUANTITY

0.97+

OneQUANTITY

0.97+

Cyber Threat AllianceORGANIZATION

0.96+

hundred billion eventsQUANTITY

0.96+

One hundred billion security eventsQUANTITY

0.95+

fortyQUANTITY

0.94+

a yearQUANTITY

0.93+

one hundred billion threat eventsQUANTITY

0.93+

over ten yearsQUANTITY

0.91+

forty guardsQUANTITY

0.91+

two hundred and thirty peopleQUANTITY

0.91+

DavosLOCATION

0.89+

overQUANTITY

0.89+

two thousand fourQUANTITY

0.88+

almost twenty yearsQUANTITY

0.86+

forty six twoQUANTITY

0.85+

this morningDATE

0.83+

guard labsORGANIZATION

0.82+

nineteenQUANTITY

0.81+

guard labORGANIZATION

0.79+

last five yearsDATE

0.79+

one productQUANTITY

0.77+

FortyQUANTITY

0.76+

TeoPERSON

0.71+

labORGANIZATION

0.67+

CubeORGANIZATION

0.66+

Forty guardQUANTITY

0.66+

nineteen eightyDATE

0.65+

forty nineDATE

0.64+

firstQUANTITY

0.64+

ConfickerTITLE

0.63+

GuardORGANIZATION

0.63+

MauerPERSON

0.62+

forty nine twenty twentyDATE

0.61+

MiterORGANIZATION

0.61+

secondQUANTITY

0.6+

Conference Analysis | CIsco Live EU 2019


 

>> System partners. Lie from Barcelona, Spain. It's the cue covering Sisqo Live Europe, brought to you by Cisco and its ecosystem partners. >> Hello and welcome Back to the Cubes Live coverage Day two of three days of wall to wall coverage here in Europe in Barcelona, Spain. Francisco Live twenty nineteen I'm John Career with Dave. A long takes too many man hosting great loaded interviews this week here. Francisco live guys kicking off day to day one was all the big announcement Cisco putting in all the announcement's really is setting in and the messaging coming together, the product portfolios filling out. Clearly, Cisco is adopting and path to the cloud, taking their data center business, securing that bring that data center into the cloud kind of hybrid multi cloud, big messes around multi cloud and then under the hood data center traffic patterns, air changing. Its not a ribbon replaces extension to the environment. Cisco's intent based networking plus Cloud plus Cloud center management. A lot of stuff we discussed that yesterday, but I want your take. Is Cisco's positioning viable? And what does it mean, Visa VI? The competition, because Cisco is a blue chip tech player, certainly have zillions of customers very relevant. This is a huge impact. How their position themselves do. >> Yeah, so So John Roemer a few years ago we were saying, Hyper clouds going Teo hybrid. The hyper scale clouds, the public loud provide you going to take over the world and boy Cisco's in trouble because if a third or half of the market all of a sudden evaporate from them, those enterprise buyers of switches and routers and everything else like that, Cisco is doomed. Well, you know, we listen to the keynote yesterday and Cisco's talking about all of their solutions anywhere. And when you go through the ecosystem of Public Cloud hybrid Cloud multi Cloud, say this Cisco have a play there, and the answer is absolutely, you know, it's not just the you know, after empty acquisition, which has software in a ws. But, you know, S t win is going to be a critical component to get from my data centers to the public clouds on DH. Cisco has software and solutions and consulting TTO help customers in all of these environment. So we always know that there's partnerships and there's competition. There's a lot of players out there, but you know, it was good to see them. You know, talking. You know a lot about what they're doing with Cooper Netease with Amazon because you can't talk about cloud either public cloud or multi cloud without first talking about Amazon. Last year we were a little critical John and said, OK, Google's great, but Google's number three or four. So you've got to be there was Amazon got to be there with Microsoft and certified that we've already interviewed a couple of service writers always been a strength for Sisko to be in there on. So, you know, good positioning. Well, you know, we talked yesterday a bunch about the bridge to possible on where to go. But the more I think about that anywhere is what Cisco's branded everything. And that's when when you talk multicolored multi clouds, really a whole bunch of clouds and a whole bunch of things. And therefore I need a player that's going to help give me coverage in all of these environment and Cisco's making a strong case to be >> there. And Dave. So I mean Stew's, right? A couple years ago, we were critical of Cisco and I think rightfully so. I think the whole industry looked at them as not in the middle of the fairway and certainly the recovery shot. Francisco is really strong because a lot changed. Go back a few years. They didn't have a good ecosystem for developers. They didn't have a good open source position. They kind of work, you know. Do I go up to stack or not? But they had the court networking, so there's a lot of people are saying, Hey, if Cisco doesn't make a move, they're doomed. We were one of them, so lots changed. You seeing the adoption of micro services containers, AP eyes the growth of definite That Suzy we has initiated is clear proof in my opinion. Then you've got the data center guys saying, Hey, what could take networking and and take this and enable clouds. So Cisco, making good moves, put themselves in pole position for growth? >> Well, I think the first point is if you roll back ten years ago, we've not Francisco. We were critical. What? All of it. It was clear to us that cloud was going to be where all the growth wass and if you didn't have a public cloud, you are going to be in trouble unless you developed a cloud strategy. So certainly Cisco de Liam see now you know William c. V. M. Where none of them really owned a public cloud strategy. And five years ago, they had to figure it out. Well, they've figured out that actually, managing multi clouds is a great opportunity. And so Francisco's got a viable strategy. Networks between clouds are going to flatten their going to need management specifically as it relates to Cisco and maybe their competition. They have TTo position themselves as R multi cloud management system is higher performance and more secure than the competition. That's what they have to sell their customers on. And the second piece of that is they got a transition from selling ports to selling software on there, making that transition. So I like their strategy, By the way, I also like VM wear strategy. They capitulated to a ws and now they're tight with a w s. IBM went out, paid two million dollars for soft layer, so they've got a cloud strategy. Oracles got a cloud strategy. Microsoft got a great cloud stress. So if you go through and >> tickle at the hole and they have clouds, so let's let's just understand something. There's clouds and then clouds strategies. Right? So thirty >> four billion dollars that IBM paying for Red Hat is giving them a multi cloud strategy. More than just saying, we have a bunch of data centers in their medals. But it >> was both, maybe not so much in the public cloud, right? I would say I would argue that their public cloud has failed to meet their expectations. That's funnel cloud IBM. And that's why they had to pay thirty four billion dollars for for Red Hat, I would say just the opposite about Microsoft. Their public cloud strategy has been an enormous success, and they're very well positioned for multi cloud. >> Okay, so let's just put on the table. So Cisco looks at the public cloud as partners, not competitors. So Amazon Azure Google aren't competing with Cisco. There are there ways or they're partnering. We'll we'll come understand. Competition is all about understanding, Absolutely as a cloud. So I would say Cisco's strategy to partner just like he did, just like everyone else. And l did. That's the competitive, not cloud So. Or maybe this is the question. Are the public clouds competitive to Sisko >> that their frenemies John? Uh, >> you know, the answer's. Yes, there's no question about this. They're growing at twenty, thirty, forty percent a year. Francisco and IBM, HP. They're growing it, you know, much lower. So single digits. If that's >> so such on, we know if Amazon if there is a profitable space that they can offer competitive service, they will. You know, security. You said Cisco's got a great position Security, both what they've had for a long time, and they've done acquisitions like duo. More recently on DH, you know, we've seen lots of pieces of the public cloud ecosystem that Cisco's bought over the last few years. Clicker was one on one we spent some time talking about, but absolutely, you know, Amazon goes after some of those pieces, so they're gonna partner Cisco's Got it. Last I checked it at least three dozen products in the eight of us marketplace. But you know it is. They can live there, but there will be competition. So >> this girl's got some huge assets in this game. They've got eight hundred thousand plus customers. They, you know, sixty percent of the networking market, so they own the install base. It's really the only market that you can think of that's a major market where they're the dominant player still owns, you know, sixty percent of market never just go for >> networking, and VM wear for the hyper visor are very similar. In that case, Dave and both have now have a similar strategy as to how they're going. >> That's the most interesting competitive dynamic, in my view, is V M wearing this acquisition of Nice era and obviously, Cisco. Cisco is not going to take this lying down. They've got a C. I A and no, they claim number one. They didn't say whose data that was I was looking squinting for is that I D C. Guard divorce her. But, >> well, let's talk about growth because you know how I always complain about market. Researchers aren't on the mark in terms of the reality of where the market is, So you mentioned growth. So are we. If we're early on cloud growth and that's where the growth is, what is the cloud adoption going to look like over the next ten to twenty years? Is it going to look more like public Cloud or is going to look more like on premises evolving to cloud operations And if the growth of cloud operations is all things wide area Network mentioned the wind, then there's more growth coming. So that's the case. Is Sisko going to be able to capture that growth for the future? >> Well, I mean, in terms of growth, I think eight of us is on its way to being a one hundred billion dollars revenue company, and that's pretty impressive given where they are today. I mean, they're gonna triple in revenue, so that's that's where the growth is. So now Cisco's already participating in a huge TAM. What they've got to do is hold on to that business and identify new opportunities where they could manage multi cloud instances and compete effectively with V M. Where who's coming at it from the hyper visor? And now, they said yesterday, trying to do to networks in storage what it did for systems and then IBM Red hat coming out. It really, from the applications perspective and with the services view Microsoft with a foot in both camps, You got Oracle in its little niche. Just really interest. >> We got an install a base that's moving to the cloud. You got net new company they're going to be started might have on premise. Orgel Full Cloud. This is the question that everyone's going to ask. I think Cisco can take their existing base with moving packets from Point A to Point B and storing and making datum or intelligence moving Date around is a big networking phenomenon. >> Here's the question. Here's a question, Andy Jassy would say. We believe they're going to be far fewer data centers in the future that most data is going to live in the public lounge. The likes of Michael Dell, Yeah, Charles Robbins, et cetera. I think they see the world is a hybrid world, right? That there's going to be Mohr data that's in a hybrid on Prem Plus Cloud, then is going to be in the >> public. You know, I love Andy Jazzy, but I'll just say first of all I understand is bias in his perspective. And I think he's right at one level. Why wouldn't Amazon see people moving data centers to the flower? I get that I say that it's going to be in the networks. That's where the action will be. Where are the networks of the networks? In the cloud of the networks on premise. Are the networks on a phone? I OT So if coyote and edge coming together, it's all one network. Yeah, you're gonna have The value is going to be in the network. Not necessarily. The clouds we say or is shared values. >> Yeah. I mean, you talk about EJ computing and Io ti. Cisco's got muraki, which is growing strong. SD LAN is a critical component for this multi cloud piece. There really posed toe, you know, drive this next generation of five G not something we've dug into a lot yet, but, you know, it is finally coming, you know, really soon here. And Cisco has a lot of those pieces to be able to hit the next. >> It always went back to the data, in my opinion, and the leverage points for data are Saso. Yeah, if your own the applications business, you're doing well there, You're in a good position. All the data's running over Cisco Networks, so that puts them in A in a really good position. And and as we know the likes of a Ws and Microsoft Alibaba senator, they're trying to get as much data into their clouds as possible. >> And what I loved yesterday in the keynote is data was actually one of the central components that they talked about, which the Cisco I know of ten or twenty years ago. I was just bitch that ran over our pipes. So they understand the value of data. And they're driving to that mark. >> Well, we've been saying on the Cube now for nine years days at the center of the value proposition Data at the Centre Data Center. Value proposition. This is actually happening. It's really going way. See? A lot of growth and cloud, Dave. Good commentaries do. Well done. We have Sergeant Gupta, one of the bank. All the leaders coming on the Cube here. Francisco breakdown. I'm gonna ask him the tough questions. Stay with us for day two. Coverage here in the Cube live in Barcelona for a stupid him in David want breaking down all the action. We'll be right back with more after this short break

Published Date : Jan 30 2019

SUMMARY :

Live Europe, brought to you by Cisco and its ecosystem partners. securing that bring that data center into the cloud kind of hybrid multi cloud, and the answer is absolutely, you know, it's not just the you know, after empty acquisition, AP eyes the growth of definite That Suzy we has initiated is clear proof in my opinion. And the second piece of that is they got a transition So thirty More than just saying, we have a bunch of data centers in their medals. that their public cloud has failed to meet their expectations. Are the public clouds competitive to Sisko you know, the answer's. you know, we've seen lots of pieces of the public cloud ecosystem that Cisco's bought over It's really the only market that you can think of that's a major market where they're the dominant player still owns, a similar strategy as to how they're going. Cisco is not going to take this lying down. And if the growth of cloud operations is all things wide area Network It really, from the applications perspective and with the services view Microsoft with a foot in This is the question that everyone's going to ask. in the future that most data is going to live in the public lounge. I get that I say that it's going to be in a lot of those pieces to be able to hit the next. the data's running over Cisco Networks, so that puts them in A in a really good position. And they're driving to that mark. We have Sergeant Gupta, one of the bank.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Daniel DienesPERSON

0.99+

AmazonORGANIZATION

0.99+

Elizabeth WarrenPERSON

0.99+

IBMORGANIZATION

0.99+

Craig LeClairePERSON

0.99+

CiscoORGANIZATION

0.99+

JohnPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Andy JassyPERSON

0.99+

Dave VellantePERSON

0.99+

TrumpPERSON

0.99+

2007DATE

0.99+

two kidsQUANTITY

0.99+

2.1%QUANTITY

0.99+

MiamiLOCATION

0.99+

2017DATE

0.99+

Charles RobbinsPERSON

0.99+

two million dollarsQUANTITY

0.99+

sixty percentQUANTITY

0.99+

three kidsQUANTITY

0.99+

$4 billionQUANTITY

0.99+

thirtyQUANTITY

0.99+

Tom ClancyPERSON

0.99+

16%QUANTITY

0.99+

Las VegasLOCATION

0.99+

Last yearDATE

0.99+

United StatesLOCATION

0.99+

EuropeLOCATION

0.99+

2.7%QUANTITY

0.99+

DeloitteORGANIZATION

0.99+

OracleORGANIZATION

0.99+

DavidPERSON

0.99+

2020DATE

0.99+

oneQUANTITY

0.99+

1.3%QUANTITY

0.99+

GoogleORGANIZATION

0.99+

YouTubeORGANIZATION

0.99+

yesterdayDATE

0.99+

HPORGANIZATION

0.99+

two companiesQUANTITY

0.99+

fiveQUANTITY

0.99+

twoQUANTITY

0.99+

sevenQUANTITY

0.99+

25 millionQUANTITY

0.99+

Barcelona, SpainLOCATION

0.99+

eightQUANTITY

0.99+

last yearDATE

0.99+

one hundred billion dollarsQUANTITY

0.99+

10 billionQUANTITY

0.99+