Dell Technologies |The Future of Multicloud Data Protection is Here 11-14
>>Prior to the pandemic, organizations were largely optimized for efficiency as the best path to bottom line profits. Many CIOs tell the cube privately that they were caught off guard by the degree to which their businesses required greater resiliency beyond their somewhat cumbersome disaster recovery processes. And the lack of that business resilience has actually cost firms because they were unable to respond to changing market forces. And certainly we've seen this dynamic with supply chain challenges and there's a little doubt. We're also seeing it in the area of cybersecurity generally, and data recovery. Specifically. Over the past 30 plus months, the rapid adoption of cloud to support remote workers and build in business resilience had the unintended consequences of expanding attack vectors, which brought an escalation of risk from cybercrime. Well, security in the public clouds is certainly world class. The result of multi-cloud has brought with it multiple shared responsibility models, multiple ways of implementing security policies across clouds and on-prem. >>And at the end of the day, more, not less complexity, but there's a positive side to this story. The good news is that public policy industry collaboration and technology innovation is moving fast to accelerate data protection and cybersecurity strategies with a focus on modernizing infrastructure, securing the digital supply chain, and very importantly, simplifying the integration of data protection and cybersecurity. Today there's heightened awareness that the world of data protection is not only an adjacency to, but it's becoming a fundamental component of cybersecurity strategies. In particular, in order to build more resilience into a business, data protection, people, technologies, and processes must be more tightly coordinated with security operations. Hello and welcome to the future of Multi-Cloud Data Protection Made Possible by Dell in collaboration with the Cube. My name is Dave Ante and I'll be your host today. In this segment, we welcome into the cube, two senior executives from Dell who will share details on new technology announcements that directly address these challenges. >>Jeff Boudreau is the president and general manager of Dell's Infrastructure Solutions Group, isg, and he's gonna share his perspectives on the market and the challenges he's hearing from customers. And we're gonna ask Jeff to double click on the messages that Dell is putting into the marketplace and give us his detailed point of view on what it means for customers. Now, Jeff is gonna be joined by Travis Vhi. Travis is the senior Vice President of product management for ISG at Dell Technologies, and he's gonna give us details on the products that are being announced today and go into the hard news. Now, we're also gonna challenge our guests to explain why Dell's approach is unique and different in the marketplace. Thanks for being with us. Let's get right into it. We're here with Jeff Padre and Travis Behill. We're gonna dig into the details about Dell's big data protection announcement. Guys, good to see you. Thanks >>For coming in. Good to see you. Thank you for having us. >>You're very welcome. Right. Let's start off, Jeff, with the high level, you know, I'd like to talk about the customer, what challenges they're facing. You're talking to customers all the time, What are they telling you? >>Sure. As you know, we do, we spend a lot of time with our customers, specifically listening, learning, understanding their use cases, their pain points within their specific environments. They tell us a lot. Notice no surprise to any of us, that data is a key theme that they talk about. It's one of their most important, important assets. They need to extract more value from that data to fuel their business models, their innovation engines, their competitive edge. So they need to make sure that that data is accessible, it's secure in its recoverable, especially in today's world with the increased cyber attacks. >>Okay. So maybe we could get into some of those, those challenges. I mean, when, when you talk about things like data sprawl, what do you mean by that? What should people know? Sure. >>So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts of data. It's the growth of that data, which is growing at an unprecedented rates. It's the gravity of that data and the reality of the multi-cloud sprawl. So stuff is just everywhere, right? Which increases that service a tax base for cyber criminals. >>And by gravity you mean the data's there and people don't wanna move it. >>It's everywhere, right? And so when it lands someplace, I think edge, core or cloud, it's there and that's, it's something we have to help our customers with. >>Okay, so just it's nuanced cuz complexity has other layers. What are those >>Layers? Sure. When we talk to our customers, they tell us complexity is one of their big themes. And specifically it's around data complexity. We talked about that growth and gravity of the data. We talk about multi-cloud complexity and we talk about multi-cloud sprawl. So multiple vendors, multiple contracts, multiple tool chains, and none of those work together in this, you know, multi-cloud world. Then that drives their security complexity. So we talk about that increased attack surface, but this really drives a lot of operational complexity for their teams. Think about we're lack consistency through everything. So people, process, tools, all that stuff, which is really wasting time and money for our customers. >>So how does that affect the cyber strategies and the, I mean, I've often said the ciso now they have this shared responsibility model, they have to do that across multiple clouds. Every cloud has its own security policies and, and frameworks and syntax. So maybe you could double click on your perspective on that. >>Sure. I'd say the big, you know, the big challenge customers have seen, it's really inadequate cyber resiliency. And specifically they're feeling, feeling very exposed. And today as the world with cyber tax being more and more sophisticated, if something goes wrong, it is a real challenge for them to get back up and running quickly. And that's why this is such a, a big topic for CEOs and businesses around the world. >>You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses were optimized for efficiency and now they're like, wow, we have to actually put some headroom into the system to be more resilient. You know, I you hearing >>That? Yeah, we absolutely are. I mean, the customers really, they're asking us for help, right? It's one of the big things we're learning and hearing from them. And it's really about three things, one's about simplifying it, two, it is really helping them to extract more value from their data. And then the third big, big piece is ensuring their data is protected and recoverable regardless of where it is going back to that data gravity and that very, you know, the multi-cloud world just recently, I don't know if you've seen it, but the global data protected, excuse me, the global data protection index gdp. >>I, Yes. Jesus. Not to be confused with gdpr, >>Actually that was released today and confirms everything we just talked about around customer challenges, but also it highlights an importance of having a very cyber, a robust cyber resilient data protection strategy. >>Yeah, I haven't seen the latest, but I, I want to dig into it. I think this, you've done this many, many years in a row. I like to look at the, the, the time series and see how things have changed. All right. At, at a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? >>Sure. So we believe there's a better way or a better approach on how to handle this. We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, for that cyber resilient multi-cloud data protection solution and needs. We take a modern, a simple and resilient approach. >>What does that mean? What, what do you mean by modern? >>Sure. So modern, we talk about our software defined architecture, right? It's really designed to meet the needs not only of today, but really into the future. And we protect data across any cloud and any workload. So we have a proven track record doing this today. We have more than 1700 customers that trust us to protect them more than 14 exabytes of their data in the cloud today. >>Okay, so you said modern, simple and resilient. What, what do you mean by simple? Sure. >>We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment to consumption to management and support. So our offers will deploy in minutes. They are easy to operate and use, and we support flexible consumption models for whatever customer may desire. So traditional subscription or as a service. >>And when you, when you talk about resilient, I mean, I, I put forth that premise, but it's hard because people say, Well, that's gonna gonna cost us more. Well, it may, but you're gonna also reduce your, your risk. So what's your point of view on resilience? >>Yeah, I think it's, it's something all customers need. So we're gonna be providing a comprehensive and resilient portfolio of cyber solutions that are secured by design. We have some ver some unique capabilities and a combination of things like built in amenability, physical and logical isolation. We have intelligence built in with AI par recovery. And just one, I guess fun fact for everybody is we have our cyber vault is the only solution in the industry that is endorsed by Sheltered Harbor that meets all the needs of the financial sector. >>So it's interesting when you think about the, the NIST framework for cybersecurity, it's all about about layers. You're sort of bringing that now to, to data protection, correct? Yeah. All right. In a minute we're gonna come back with Travis and dig into the news. We're gonna take a short break. Keep it right there. Okay. We're back with Jeff and Travis Vhi to dig deeper into the news. Guys, again, good to see you. Travis, if you could, maybe you, before we get into the news, can you set the business context for us? What's going on out there? >>Yeah, thanks for that question, Dave. To set a little bit of the context, when you look at the data protection market, Dell has been a leader in providing solutions to customers for going on nearly two decades now. We have tens of thousands of people using our appliances. We have multiple thousands of people using our latest modern simple power protect data managers software. And as Jeff mentioned, we have, you know, 1700 customers protecting 14 exabytes of data in the public clouds today. And that foundation gives us a unique vantage point. We talked to a lot of customers and they're really telling us three things. They want simple solutions, they want us to help them modernize and they want us to add as the highest priority, maintain that high degree of resiliency that they expect from our data protection solutions. So tho that's the backdrop to the news today. And, and as we go through the news, I think you'll, you'll agree that each of these announcements deliver on those pillars. And in particular today we're announcing the Power Protect data manager appliance. We are announcing power protect cyber recovery enhancements, and we are announcing enhancements to our Apex data storage >>Services. Okay, so three pieces. Let's, let's dig to that. It's interesting appliance, everybody wants software, but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, right? It performs great. So, so what do we need to know about the appliance? What's the news there? Well, >>You know, part of the reason I gave you some of those stats to begin with is that we have this strong foundation of, of experience, but also intellectual property components that we've taken that have been battle tested in the market. And we've put them together in a new simple integrated appliance that really combines the best of the target appliance capabilities we have with that modern simple software. And we've integrated it from the, you know, sort of taking all of those pieces, putting them together in a simple, easy to use and easy to scale interface for customers. >>So the premise that I've been putting forth for, you know, months now, probably well, well over a year, is that, that that data protection is becoming an extension of your, your cybersecurity strategies. So I'm interested in your perspective on cyber recovery, you specific news that you have there. >>Yeah, you know, we, we are, in addition to simplifying things via the, the appliance, we are providing solutions for customers no matter where they're deploying. And cyber recovery, especially when it comes to cloud deployments, is an increasing area of interest and deployment that we see with our customers. So what we're announcing today is that we're expanding our cyber recovery services to be available in Google Cloud with this announcement. It means we're available in all three of the major clouds and it really provides customers the flexibility to secure their data no matter if they're running, you know, on premises in a colo at the edge in the public cloud. And the other nice thing about this, this announcement is that you have the ability to use Google Cloud as a cyber recovery vault that really allows customers to isolate critical data and they can recover that critical data from the vault back to on premises or from that vault back to running their cyber cyber protection or their data protection solutions in the public cloud. >>I always invoke my, my favorite Matt Baker here. It's not a zero sum game, but this is a perfect example where there's opportunities for a company like Dell to partner with the public cloud provider. You've got capabilities that don't exist there. You've got the on-prem capabilities. We can talk about edge all day, but that's a different topic. Okay, so my, my other question Travis, is how does this all fit into Apex? We hear a lot about Apex as a service, it's sort of the new hot thing. What's happening there? What's the news around Apex? >>Yeah, we, we've seen incredible momentum with our Apex solutions since we introduced data protection options into them earlier this year. And we're really building on that momentum with this announcement being, you know, providing solutions that allow customers to consume flexibly. And so what we're announcing specifically is that we're expanding Apex data storage services to include a data protection option. And it's like with all Apex offers, it's a pay as you go solution really streamlines the process of customers purchasing, deploying, maintaining and managing their backup software. All a customer really needs to do is, you know, specify their base capacity, they specify their performance tier, they tell us do they want a a one year term or a three year term and we take it from there. We, we get them up and running so they can start deploying and consuming flexibly. And it's, as with many of our Apex solutions, it's a simple user experience all exposed through a unified Apex console. >>Okay. So it's you keeping it simple, like I think large, medium, small, you know, we hear a lot about t-shirt sizes. I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, what I, what I need, how different is this? I wonder if you guys could, could, could address this. Jeff, maybe you can, >>You can start. Sure. I'll start and then pitch me, you know, Travis, you you jump in when I screw up here. So, awesome. So first I'd say we offer innovative multi-cloud data protection solutions. We provide that deliver performance, efficiency and scale that our customers demand and require. We support as Travis and all the major public clouds. We have a broad ecosystem of workload support and I guess the, the great news is we're up to 80% more cost effective than any of the competition. >>80%. 80%, That's a big number, right? Travis, what's your point of view on this? Yeah, >>I, I think number one, end to end data protection. We, we are that one stop shop that I talked about. Whether it's a simplified appliance, whether it's deployed in the cloud, whether it's at the edge, whether it's integrated appliances, target appliances, software, we have solutions that span the gamut as a service. I mentioned the Apex solution as well. So really we can, we can provide solutions that help support customers and protect them, any workload, any cloud, anywhere that data lives edge core to cloud. The other thing that we hear as a, as a, a big differentiator for Dell and, and Jeff touched on on this a little bit earlier, is our intelligent cyber resiliency. We have a unique combination in, in the market where we can offer immutability or protection against deletion as, as sort of that first line of defense. But we can also offer a second level of defense, which is isolation, talking, talking about data vaults or cyber vaults and cyber recovery. And the, at more importantly, the intelligence that goes around that vault. It can look at detecting cyber attacks, it can help customers speed time to recovery and really provides AI and ML to help early diagnosis of a cyber attack and fast recovery should a cyber attack occur. And, and you know, if you look at customer adoption of that solution specifically in the clouds, we have over 1300 customers utilizing power protect cyber recovery. >>So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, you know, your finance team, Michael Dell, et cetera, that end to end capability that that, that your ability to manage throughout the supply chain. We actually just did a a, an event recently with you guys where you went into what you're doing to make infrastructure trusted. And so my take on that is you, in a lot of respects, you're shifting, you know, the client's burden to your r and d now they have a lot of work to do, so it's, it's not like they can go home and just relax, but, but that's a key part of the partnership that I see. Jeff, I wonder if you could give us the, the, the final thoughts. >>Sure. Dell has a long history of being a trusted partner with it, right? So we have unmatched capabilities. Going back to your point, we have the broadest portfolio, we have, you know, we're a leader in every category that we participate in. We have a broad deep breadth of portfolio. We have scale, we have innovation that is just unmatched within data protection itself. We have the trusted market leader, no, if and or buts, we're number one for both data protection software in appliances per idc and we would just name for the 17th consecutive time the leader in the, the Gartner Magic Quadrant. So bottom line is customers can count on Dell. >>Yeah, and I think again, we're seeing the evolution of, of data protection. It's not like the last 10 years, it's really becoming an adjacency and really a key component of your cyber strategy. I think those two parts of the organization are coming together. So guys, really appreciate your time. Thanks for Thank you sir. Thanks Travis. Good to see you. All right, in a moment I'm gonna come right back and summarize what we learned today, what actions you can take for your business. You're watching the future of multi-cloud data protection made possible by Dell and collaboration with the cube, your leader in enterprise and emerging tech coverage right back >>In our data driven world. Protecting data has never been more critical to guard against everything from cyber incidents to unplanned outages. You need a cyber resilient, multi-cloud data protection strategy. >>It's not a matter of if you're gonna get hacked, it's a matter of when. And I wanna know that I can recover and continue to recover each day. >>It is important to have a cyber security and a cyber resiliency plan in place because the threat of cyber attack are imminent. >>Power protects. Data manager from Dell Technologies helps deliver the data protection and security confidence you would expect from a trusted partner and market leader. >>We chose Power Protect Data Manager because we've been a strategic partner with Dell Technologies for roughly 20 years now. Our partnership with Dell Technologies has provided us with the ability to scale and grow as we've transitioned from 10 billion in assets to 20 billion. >>With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency and reduce costs. >>Got installed it by myself, learned it by myself with very intuitive >>While restoring a machine with Power Protect Data Manager is fast. We can fully manage Power Protect through the center. We can recover a whole machine in seconds. >>Data Manager offers innovation such as Transparent snapshots to simplify virtual machine backups and it goes beyond backup and restore to provide valuable insights and to protected data workloads and VMs. >>In our previous environment, it would take anywhere from three to six hours at night to do a single backup of each vm. Now we're backing up hourly and it takes two to three seconds with the transparent snapshots. >>With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available whenever you need it. >>Data is extremely important. We can't afford to lose any data. We need things just to work. >>Start your journey to modern data protection with Dell Power Protect Data manager. Visit dell.com/power Protect Data Manager. >>We put forth the premise in our introduction that the worlds of data protection in cybersecurity must be more integrated. We said that data recovery strategies have to be built into security practices and procedures and by default this should include modern hardware and software. Now in addition to reviewing some of the challenges that customers face, which have been pretty well documented, we heard about new products that Dell Technologies is bringing to the marketplace that specifically address these customer concerns. There were three that we talked about today. First, the Power Protect Data Manager Appliance, which is an integrated system taking advantage of Dell's history in data protection, but adding new capabilities. And I want to come back to that in the moment. Second is Dell's Power Protect cyber recovery for Google Cloud platform. This rounds out the big three public cloud providers for Dell, which joins AWS and and Azure support. >>Now finally, Dell has made its target backup appliances available in Apex. You might recall earlier this year we saw the introduction from Dell of Apex backup services and then in May at Dell Technologies world, we heard about the introduction of Apex Cyber Recovery Services. And today Dell is making its most popular backup appliances available and Apex. Now I wanna come back to the Power Protect data manager appliance because it's a new integrated appliance. And I asked Dell off camera really what is so special about these new systems and what's really different from the competition because look, everyone offers some kind of integrated appliance. So I heard a number of items, Dell talked about simplicity and efficiency and containers and Kubernetes. So I kind of kept pushing and got to what I think is the heart of the matter in two really important areas. One is simplicity. >>Dell claims that customers can deploy the system in half the time relative to the competition. So we're talking minutes to deploy and of course that's gonna lead to much simpler management. And the second real difference I heard was backup and restore performance for VMware workloads. In particular, Dell has developed transparent snapshot capabilities to fundamentally change the way VMs are protected, which leads to faster backup and restores with less impact on virtual infrastructure. Dell believes this new development is unique in the market and claims that in its benchmarks the new appliance was able to back up 500 virtual machines in 47% less time compared to a leading competitor. Now this is based on Dell benchmarks, so hopefully these are things that you can explore in more detail with Dell to see if and how they apply to your business. So if you want more information, go to the data protectionPage@dell.com. You can find that at dell.com/data protection. And all the content here and other videos are available on demand@thecube.net. Check out our series on the blueprint for trusted infrastructure, it's related and has some additional information. And go to silicon angle.com for all the news and analysis related to these and other announcements. This is Dave Valante. Thanks for watching the future of multi-cloud protection made possible by Dell in collaboration with the Cube, your leader in enterprise and emerging tech coverage.
SUMMARY :
And the lack of that business And at the end of the day, more, not less complexity, Jeff Boudreau is the president and general manager of Dell's Infrastructure Solutions Group, Good to see you. Let's start off, Jeff, with the high level, you know, I'd like to talk about the So they need to make sure that that data data sprawl, what do you mean by that? So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts it's something we have to help our customers with. Okay, so just it's nuanced cuz complexity has other layers. We talked about that growth and gravity of the data. So how does that affect the cyber strategies and the, And today as the world with cyber tax being more and more sophisticated, You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses that very, you know, the multi-cloud world just recently, I don't know if you've seen it, but the global data protected, Not to be confused with gdpr, Actually that was released today and confirms everything we just talked about around customer challenges, At, at a high level, Jeff, can you kind of address why Dell and from your point of We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, It's really designed to meet the needs What, what do you mean by simple? We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment So what's your point of view on resilience? Harbor that meets all the needs of the financial sector. So it's interesting when you think about the, the NIST framework for cybersecurity, it's all about about layers. And as Jeff mentioned, we have, you know, 1700 customers protecting 14 exabytes but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, You know, part of the reason I gave you some of those stats to begin with is that we have this strong foundation of, So the premise that I've been putting forth for, you know, months now, probably well, well over a year, is an increasing area of interest and deployment that we see with our customers. it's sort of the new hot thing. All a customer really needs to do is, you know, specify their base capacity, I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, We support as Travis and all the major public clouds. Travis, what's your point of view on of that solution specifically in the clouds, So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, We have the trusted market leader, no, if and or buts, we're number one for both data protection software in what we learned today, what actions you can take for your business. Protecting data has never been more critical to guard against that I can recover and continue to recover each day. It is important to have a cyber security and a cyber resiliency Data manager from Dell Technologies helps deliver the data protection and security We chose Power Protect Data Manager because we've been a strategic partner with With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency We can fully manage Power Data Manager offers innovation such as Transparent snapshots to simplify virtual Now we're backing up hourly and it takes two to three seconds with the transparent With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available We need things just to work. Start your journey to modern data protection with Dell Power Protect Data manager. We put forth the premise in our introduction that the worlds of data protection in cybersecurity So I kind of kept pushing and got to what I think is the heart of the matter in two really Dell claims that customers can deploy the system in half the time relative to the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
Travis | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
10 billion | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
Travis Behill | PERSON | 0.99+ |
First | QUANTITY | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
20 billion | QUANTITY | 0.99+ |
Dave Ante | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Jeff Padre | PERSON | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Matt Baker | PERSON | 0.99+ |
more than 1700 customers | QUANTITY | 0.99+ |
May | DATE | 0.99+ |
Second | QUANTITY | 0.99+ |
1700 customers | QUANTITY | 0.99+ |
more than 14 exabytes | QUANTITY | 0.99+ |
Michael Dell | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
two senior executives | QUANTITY | 0.99+ |
three seconds | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
Apex | ORGANIZATION | 0.99+ |
each | QUANTITY | 0.99+ |
three pieces | QUANTITY | 0.99+ |
third | QUANTITY | 0.99+ |
two parts | QUANTITY | 0.99+ |
Today | DATE | 0.99+ |
six hours | QUANTITY | 0.99+ |
each day | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
over 1300 customers | QUANTITY | 0.98+ |
Solutions Group | ORGANIZATION | 0.98+ |
three things | QUANTITY | 0.98+ |
dell.com/power | OTHER | 0.98+ |
Jesus | PERSON | 0.98+ |
Gartner | ORGANIZATION | 0.98+ |
thousands of people | QUANTITY | 0.97+ |
Jeff Boudreau, President, Dell Technologies 11-14
>> We're here with Jeff Boudreau and Travis Vigil, and we're going to dig into the details about Dell's big data protection announcement. Guys, good to see you. Thanks for coming in. >> Good to see you. Thank you for having us. >> You're very welcome. Let's start off, Jeff, with a high level, you know I'd like to talk about the customer, what challenges they're facing. You're talking to customers all the time, what are they telling you? >> Sure. As you know, we spend a lot of time with our customers, specifically listening, learning understanding their use cases their pain points within their specific environments. They tell us a lot, to no surprise to any of us that data is a key theme that they talk about. It's one of their most important assets. They need to extract more value from that data to fuel their business models their innovation engines, their competitive edge. So they need to make sure that that data is accessible it's secure, and it's recoverable, especially in today's world with the increased cyber attacks. >> Okay. So maybe we could get into some of those challenges. I mean, when you talk about things like data sprawl what do you mean by that? What should people know? >> Sure, so for those big three themes, I'd say, you know you have data sprawl, which is the big one which is all about the massive amounts of data. It's the growth of that data which is growing at an unprecedented rates. It's the gravity of that data and the reality of the multi-cloud sprawl. So stuff is just everywhere, right? Which increases that service, attack space for cyber criminals. >> And by gravity you mean the data's there and people don't want to move it. >> It's everywhere, right? And so when it lands someplace, think Edge, Core or Cloud, it's there. And it's something we have to help our customers with. >> Okay. So it's nuanced cause complexity has other layers. What are those layers? >> Sure. When we talk to our customers they tell us complexity is one of their big themes. And specifically it's around data complexity. We talked about that growth and gravity of the data. We talk about multi-cloud complexity and we talk about multi-cloud sprawl. So multiple vendors, multiple contracts multiple tool chains, and none of those work together in this, you know, multi-cloud world. Then that drives their security complexity. So we talk about that increased attack surface. But this really drives a lot of operational complexity for their teams. Think about, we're lack consistency through everything. So people, process, tools, all that stuff which is really wasting time and money for our customers. >> So how does that affect the cyber strategies and the, I've often said the CISO, now they have this shared responsibility model they have to do that across multiple clouds. Every cloud has its own security policies and frameworks and syntax. So maybe you could double click on your perspective on that. >> Sure. I'd say the big challenge customers have seen, it's really inadequate cyber resiliency. And specifically they're feeling very exposed. And today as the world with cyber attacks being more and more sophisticated, if something goes wrong it is a real challenge for them to get back up and running quickly. And that's why this is such a big topic for CEOs and businesses around the world. >> You know, it's funny, I said this in my open, I think that prior to the pandemic businesses were optimized for efficiency and now they're like, wow, we have to actually put some headroom into the system to be more resilient, you know? Are you hearing that? >> Yeah, we absolutely are. I mean, the customers really they're asking us for help, right? It's one of the big things we're learning and hearing from them. And it's really about three things one's about simplifying IT. Two, it's really helping them to extract more value from their data. And then the third big piece is ensuring their data is protected and recoverable regardless of where it is going back to that data gravity and that very, you know the multi-cloud world. Just recently, I don't know if you've seen it, but the global data protected, excuse me the global data protection index. >> GDPI. >> Yes. Jesus! >> Not to be confused with GDPR. >> Actually that was released today and confirms everything we just talked about around customer challenges but also it highlights an importance of having a very cyber, a robust cyber resilient data protection strategy. >> Yeah, I haven't seen the latest, but I want to dig into it. I think this, you've done this many, many years in a row. I like to look at the time series and see how things have changed. All right. At a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? >> Sure. So we believe there's a better way or a better approach on how to handle this. We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, for that cyber resilient multi-cloud data protection solution and needs. We take a modern, a simple and resilient approach. >> Well what does that mean? What do you mean by modern? >> Sure. So modern, we talk about our software defined architecture, right? It's really designed to meet the needs not only of today but really into the future. And we protect data across any cloud and any workload. So we have a proven track record doing this today. We have more than 1700 customers that trust us to protect more than 14 exabytes of their data in the cloud today. >> Okay. So you said modern, simple and resilient. What, what do you mean by simple? >> Sure. We want to provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment to consumption to management and support. So our offers will deploy in minutes. They are easy to operate and use and we support flexible consumption models for whatever customer may desire. So traditional, subscription, or as a service. >> And when you talk about resilient, I mean I put forth that premise, but it's hard because people say, well, that's going to going to cost us more. Well, it may, but you're going to also reduce your risk. So what's your point of view on resilience? >> Yeah, I think it's something all customers need. So we're going to be providing a comprehensive and resilient portfolio of cyber solutions that are secured by design. We have some some unique capabilities in a combination of things like built in immuneability, physical and logical isolation. We have intelligence built in with AI parred recovery and just one, I guess fun fact for everybody is we have our cyber vault is the only solution in the industry that is endorsed by Sheltered Harbor that meets all the needs of the financial sector. >> So it's interesting when you think about the NIST framework for cybersecurity, it's all about layers. You're sort of bringing that now to data protection. >> Correct. >> Yeah. All right. In a minute we're going to come back with Travis and dig into the news. We're going to take a short break, keep it right there. (calming piano music)
SUMMARY :
Guys, good to see you. Good to see you. I'd like to talk about the customer, So they need to make sure what do you mean by that? and the reality of the multi-cloud sprawl. And by gravity you And it's something we have What are those layers? and gravity of the data. So maybe you could double click CEOs and businesses around the world. and that very, you know and confirms everything I like to look at the time series positioned to help our customers It's really designed to meet What, what do you mean by simple? to helping with the complexity And when you talk about that meets all the needs to data protection. We're going to take a short
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
more than 1700 customers | QUANTITY | 0.99+ |
more than 14 exabytes | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Two | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
GDPR | TITLE | 0.98+ |
Travis | PERSON | 0.98+ |
one | QUANTITY | 0.97+ |
pandemic | EVENT | 0.96+ |
Jesus | PERSON | 0.96+ |
Travis Vigil | PERSON | 0.95+ |
three things | QUANTITY | 0.9+ |
third big piece | QUANTITY | 0.83+ |
three themes | QUANTITY | 0.82+ |
11-14 | OTHER | 0.73+ |
one stop shop | QUANTITY | 0.71+ |
double | QUANTITY | 0.65+ |
Edge | TITLE | 0.56+ |
themes | QUANTITY | 0.55+ |
Core | ORGANIZATION | 0.47+ |
NIST | ORGANIZATION | 0.4+ |
Cloud | TITLE | 0.39+ |
The Future of Multicloud Data Protection is Here FULL EPISODE V3
>>Prior to the pandemic, organizations were largely optimized for efficiency as the best path to bottom line profits. Many CIOs tell the cube privately that they were caught off guard by the degree to which their businesses required greater resiliency beyond their somewhat cumbersome disaster recovery processes. And the lack of that business resilience has actually cost firms because they were unable to respond to changing market forces. And certainly we've seen this dynamic with supply chain challenges and there's a little doubt. We're also seeing it in the area of cybersecurity generally, and data recovery. Specifically. Over the past 30 plus months, the rapid adoption of cloud to support remote workers and build in business resilience had the unintended consequences of expanding attack vectors, which brought an escalation of risk from cyber crime. Well, security in the public clouds is certainly world class. The result of multi-cloud has brought with it multiple shared responsibility models, multiple ways of implementing security policies across clouds and on-prem. >>And at the end of the day, more, not less complexity, but there's a positive side to this story. The good news is that public policy industry collaboration and technology innovation is moving fast to accelerate data protection and cybersecurity strategies with a focus on modernizing infrastructure, securing the digital supply chain, and very importantly, simplifying the integration of data protection and cybersecurity. Today there's heightened awareness that the world of data protection is not only an adjacency to, but it's becoming a fundamental component of cybersecurity strategies. In particular, in order to build more resilience into a business, data protection, people, technologies, and processes must be more tightly coordinated with security operations. Hello and welcome to the future of Multi-Cloud Data Protection Made Possible by Dell in collaboration with the Cube. My name is Dave Valante and I'll be your host today. In this segment, we welcome into the Cube, two senior executives from Dell who will share details on new technology announcements that directly address these challenges. >>Jeff Boudreaux is the president and general manager of Dell's Infrastructure Solutions Group, isg, and he's gonna share his perspectives on the market and the challenges he's hearing from customers. And we're gonna ask Jeff to double click on the messages that Dell is putting into the marketplace and give us his detailed point of view on what it means for customers. Now Jeff is gonna be joined by Travis Vhi. Travis is the senior Vice President of product management for ISG at Dell Technologies, and he's gonna give us details on the products that are being announced today and go into the hard news. Now, we're also gonna challenge our guests to explain why Dell's approach is unique and different in the marketplace. Thanks for being with us. Let's get right into it. We're here with Jeff Padro and Travis Behill. We're gonna dig into the details about Dell's big data protection announcement. Guys, good to see you. Thanks >>For coming in. Good to see you. Thank you for having us. >>You're very welcome. Right. Let's start off, Jeff, with a high level, you know, I'd like to talk about the customer, what challenges they're facing. You're talking to customers all the time, What are they telling you? >>Sure. As you know, we do, we spend a lot of time with our customers, specifically listening, learning, understanding their use cases, their pain points within their specific environments. They tell us a lot. Notice no surprise to any of us, that data is a key theme that they talk about. It's one of their most important, important assets. They need to extract more value from that data to fuel their business models, their innovation engines, their competitive edge. So they need to make sure that that data is accessible, it's secure in its recoverable, especially in today's world with the increased cyber attacks. >>Okay. So maybe we could get into some of those, those challenges. I mean, when, when you talk about things like data sprawl, what do you mean by that? What should people know? Sure. >>So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts of data. It's the growth of that data, which is growing at an unprecedented rates. It's the gravity of that data and the reality of the multi-cloud sprawl. So stuff is just everywhere, right? Which increases that service a tax base for cyber criminals. >>And and by gravity you mean the data's there and people don't wanna move it. >>It's everywhere, right? And so when it lands someplace, I think edge, core or cloud, it's there and that's, it's something we have to help our customers with. >>Okay, so just it's nuanced cuz complexity has other layers. What, what are those >>Layers? Sure. When we talk to our customers, they tell us complexity is one of their big themes. And specifically it's around data complexity. We talked about that growth and gravity of the data. We talk about multi-cloud complexity and we talk about multi-cloud sprawl. So multiple vendors, multiple contracts, multiple tool chains, and none of those work together in this, you know, multi-cloud world. Then that drives their security complexity. So we talk about that increased attack surface, but this really drives a lot of operational complexity for their teams. Think about we're a lack consistency through everything. So people, process, tools, all that stuff, which is really wasting time and money for our customers. >>So how does that affect the cyber strategies and the, I mean, I've often said the ciso now they have this shared responsibility model, they have to do that across multiple clouds. Every cloud has its own security policies and, and frameworks and syntax. So maybe you could double click on your perspective on that. >>Sure. I'd say the big, you know, the big challenge customers have seen, it's really inadequate cyber resiliency. And specifically they're feeling, feeling very exposed. And today as the world with cyber tax being more and more sophisticated, if something goes wrong, it is a real challenge for them to get back up and running quickly. And that's why this is such a, a big topic for CEOs and businesses around the world. >>You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses were optimized for efficiency and now they're like, Wow, we have to actually put some headroom into the system to be more resilient. You know, I you hearing >>That? Yeah, we absolutely are. I mean, the customers really, they're asking us for help, right? It's one of the big things we're learning and hearing from them. And it's really about three things, one's about simplifying it, two, it's really helping them to extract more value from their data. And then the third big, big piece is ensuring their data is protected and recoverable regardless of where it is going back to that data gravity and that very, you know, the multicloud world just recently, I don't know if you've seen it, but the global data protected, excuse me, the global data protection index gdp. >>I, Yes. Jesus. Not to be confused with gdpr, >>Actually that was released today and confirms everything we just talked about around customer challenges, but also it highlights an importance of having a very cyber, a robust cyber resilient data protection strategy. >>Yeah, I haven't seen the latest, but I, I want to dig into it. I think this is, you've done this many, many years in a row. I like to look at the, the, the time series and see how things have changed. All right. At, at a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? >>Sure. So we believe there's a better way or a better approach on how to handle this. We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, for that cyber resilient multi-cloud data protection solution in needs. We take a modern, a simple and resilient approach, >>But what does that mean? What, what do you mean by modern? >>Sure. So modern, we talk about our software defined architecture, right? It's really designed to meet the needs not only of today, but really into the future. And we protect data across any cloud in any workload. So we have a proven track record doing this today. We have more than 1700 customers that trust us to protect them more than 14 exabytes of their data in the cloud today. >>Okay, so you said modern, simple and resilient. What, what do you mean by simple? Sure. >>We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment to consumption to management and support. So our offers will deploy in minutes. They are easy to operate and use, and we support flexible consumption models for whatever the customer may desire. So traditional subscription or as a service. >>And when you, when you talk about resilient, I mean, I, I put forth that premise, but it's hard because people say, Well, that's gonna gonna cost us more. Well, it may, but you're gonna also reduce your, your risk. So how, what's your point of view on resilience? >>Yeah, I think it's, it's something all customers need. So we're gonna be providing a comprehensive and resilient portfolio of cyber solutions that are secured by design. We have some ver some unique capabilities in a combination of things like built in amenability, physical and logical isolation. We have intelligence built in with AI par recovery and just one, I guess fun fact for everybody is we have our cyber vault is the only solution in the industry that is endorsed by Sheltered Harbor that meets all the needs of the financial sector. >>So it's interesting when you think about the, the NIST framework for cyber security, it's all about about layers. You're sort of bringing that now to, to data protection, correct? Yeah. All right. In a minute we're gonna come back with Travis and dig into the news. We're gonna take a short break. Keep it right there. Okay. We're back with Jeff and Travis Vehill to dig deeper into the news. Guys, again, good to see you. Travis, if you could, maybe you, before we get into the news, can you set the business context for us? What's going on out there? >>Yeah, thanks for that question, Dave. To set a little bit of the context, when you look at the data protection market, Dell has been a leader in providing solutions to customers for going on nearly two decades now. We have tens of thousands of people using our appliances. We have multiple thousands of people using our latest modern simple power protect data managers software. And as Jeff mentioned, we have, you know, 1700 customers protecting 14 exabytes of data in the public clouds today. And that foundation gives us a unique vantage point. We talked to a lot of customers and they're really telling us three things. They want simple solutions, they want us to help them modernize and they want us to add as the highest priority, maintain that high degree of resiliency that they expect from our data protection solutions. So tho that's the backdrop to the news today. And, and as we go through the news, I think you'll, you'll agree that each of these announcements deliver on those pillars. And in particular today we're announcing the Power Protect data manager appliance. We are announcing power protect cyber recovery enhancements, and we are announcing enhancements to our Apex data storage >>Services. Okay, so three pieces. Let's, let's dig to that. It's interesting appliance, everybody wants software, but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, right? Performs great. So, so what do we need to know about the appliance? What's the news there? Well, >>You know, part of the reason I gave you some of those stats to begin with is that we have at this strong foundation of, of experience, but also intellectual property components that we've taken that have been battle tested in the market. And we've put them together in a new simple integrated appliance that really combines the best of the target appliance capabilities we have with that modern simple software. And we've integrated it from the, you know, sort of taking all of those pieces, putting them together in a simple, easy to use and easy to scale interface for customers. >>So the premise that I've been putting forth for, you know, months now, probably well, well over a year, is that, that that data protection is becoming an extension of your, your cybersecurity strategies. So I'm interested in your perspective on cyber recovery. You, you have specific news that you have there? >>Yeah, you know, we, we are, in addition to simplifying things via the, the appliance, we are providing solutions for customers no matter where they're deploying. And cyber recovery, especially when it comes to cloud deployments, is an increasing area of interest and deployment that we see with our customers. So what we're announcing today is that we're expanding our cyber recovery services to be available in Google Cloud with this announcement. It means we're available in all three of the major clouds and it really provides customers the flexibility to secure their data no matter if they're running, you know, on premises in a colo at the edge in the public cloud. And the other nice thing about this, this announcement is that you have the ability to use Google Cloud as a cyber recovery vault that really allows customers to isolate critical data and they can recover that critical data from the vault back to on-premises or from that vault back to running their cyber cyber protection or their data protection solutions in the public cloud. >>I always invoke my, my favorite Matt Baker here. It's not a zero sum game, but this is a perfect example where there's opportunities for a company like Dell to partner with the public cloud provider. You've got capabilities that don't exist there. You've got the on-prem capabilities. We could talk about edge all day, but that's a different topic. Okay, so Mike, my other question Travis, is how does this all fit into Apex? We hear a lot about Apex as a service, it's sort of the new hot thing. What's happening there? What's the news around Apex? >>Yeah, we, we've seen incredible momentum with our Apex solutions since we introduced data protection options into them earlier this year. And we're really building on that momentum with this announcement being, you know, providing solutions that allow customers to consume flexibly. And so what we're announcing specifically is that we're expanding Apex data storage services to include a data protection option. And it's like with all Apex offers, it's a pay as you go solution really streamlines the process of customers purchasing, deploying, maintaining and managing their backup software. All a customer really needs to do is, you know, specify their base capacity, they specify their performance tier, they tell us do they want a a one year term or a three year term and we take it from there. We, we get them up and running so they can start deploying and consuming flexibly. And it's, as with many of our Apex solutions, it's a simple user experience all exposed through a unified Apex console. >>Okay. So it's you keeping it simple, like I think large, medium, small, you know, we hear a lot about t-shirt sizes. I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, what I, what I need, how different is this? I wonder if you guys could, could, could address this. Jeff, maybe you can, >>You can start. Sure. I'll start and then pitch me, you know, Travis, you you jump in when I screw up here. So, awesome. So first I'd say we offer innovative multi-cloud data protection solutions. We provide that deliver performance, efficiency and scale that our customers demand and require. We support as Travis at all the major public clouds. We have a broad ecosystem of workload support and I guess the, the great news is we're up to 80% more cost effective than any of the competition. >>80%. 80%, That's a big number, right. Travis, what's your point of view on this? Yeah, >>I, I think number one, end to end data protection. We, we are that one stop shop that I talked about. Whether it's a simplified appliance, whether it's deployed in the cloud, whether it's at the edge, whether it's integrated appliances, target appliances, software, we have solutions that span the gamut as a service. I mentioned the Apex solution as well. So really we can, we can provide solutions that help support customers and protect them, any workload, any cloud, anywhere that data lives edge core to cloud. The other thing that we hear as a, as a, a big differentiator for Dell and, and Jeff touched on on this a little bit earlier, is our intelligent cyber resiliency. We have a unique combination in, in the market where we can offer immutability or protection against deletion as, as sort of that first line of defense. But we can also offer a second level of defense, which is isolation, talking, talking about data vaults or cyber vaults and cyber recovery. And the, at more importantly, the intelligence that goes around that vault. It can look at detecting cyber attacks, it can help customers speed time to recovery and really provides AI and ML to help early diagnosis of a cyber re attack and fast recovery should a cyber attack occur. And, and you know, if you look at customer adoption of that solution specifically in the clouds, we have over 1300 customers utilizing power protect cyber recovery. >>So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, you know, your finance team, Michael Dell, et cetera, that end to end capability that that, that your ability to manage throughout the supply chain. We actually just did a a, an event recently with you guys where you went into what you're doing to make infrastructure trusted. And so my take on that is you, in a lot of respects, you're shifting, you know, the client's burden to your r and d now they have a lot of work to do, so it's, it's not like they can go home and just relax, but, but that's a key part of the partnership that I see. Jeff, I wonder if you could give us the, the, the final thoughts. >>Sure. Dell has a long history of being a trusted partner with it, right? So we have unmatched capabilities. Going back to your point, we have the broadest portfolio, we have, you know, we're a leader in every category that we participate in. We have a broad deep breadth of portfolio. We have scale, we have innovation that is just unmatched within data protection itself. We are the trusted market leader, no if and or bots, we're number one for both data protection software in appliances per idc. And we would just name for the 17th consecutive time the leader in the, the Gartner Magic Quadrant. So bottom line is customers can count on Dell. >>Yeah, and I think again, we're seeing the evolution of, of data protection. It's not like the last 10 years, it's really becoming an adjacency and really a key component of your cyber strategy. I think those two parts of the organization are coming together. So guys, really appreciate your time. Thanks for Thank you sir. Thanks Dave. Travis, good to see you. All right, in a moment I'm gonna come right back and summarize what we learned today, what actions you can take for your business. You're watching the future of multi-cloud data protection made possible by Dell and collaboration with the cube, your leader in enterprise and emerging tech coverage right back >>In our data driven world. Protecting data has never been more critical to guard against everything from cyber incidents to unplanned outages. You need a cyber resilient, multi-cloud data protection strategy. >>It's not a matter of if you're gonna get hacked, it's a matter of when. And I wanna know that I can recover and continue to recover each day. >>It is important to have a cyber security and a cyber resiliency plan in place because the threat of cyber attack are imminent. >>Power protects. Data manager from Dell Technologies helps deliver the data protection and security confidence you would expect from a trusted partner and market leader. >>We chose Power Protect Data Manager because we've been a strategic partner with Dell Technologies for roughly 20 years now. Our partnership with Dell Technologists has provided us with the ability to scale and grow as we've transitioned from 10 billion in assets to 20 billion. >>With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency and reduce costs. >>Got installed it by myself, learned it by myself with very intuitive >>While restoring a machine with Power Protect Data Manager is fast. We can fully manage Power Protect through the center. We can recover a whole machine in seconds. >>Data Manager offers innovation such as Transparent snapshots to simplify virtual machine backups and it goes beyond backup and restore to provide valuable insights and to protected data workloads and VMs. >>In our previous environment, it would take anywhere from three to six hours at night to do a single backup of each vm. Now we're backing up hourly and it takes two to three seconds with the transparent snapshots. >>With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available whenever you need it. >>Data is extremely important. We can't afford to lose any data. We need things just to work. >>Start your journey to modern data protection with Dell Power Protect Data manager. Visit dell.com/power Protect Data Manager. >>We put forth the premise in our introduction that the world's of data protection in cybersecurity must be more integrated. We said that data recovery strategies have to be built into security practices and procedures and by default this should include modern hardware and software. Now in addition to reviewing some of the challenges that customers face, which have been pretty well documented, we heard about new products that Dell Technologies is bringing to the marketplace that specifically address these customer concerns. There were three that we talked about today. First, the Power Protect Data Manager Appliance, which is an integrated system taking advantage of Dell's history in data protection, but adding new capabilities. And I want to come back to that in the moment. Second is Dell's Power Protect cyber recovery for Google Cloud platform. This rounds out the big three public cloud providers for Dell, which joins AWS and and Azure support. >>Now finally, Dell has made its target backup appliances available in Apex. You might recall earlier this year we saw the introduction from Dell of Apex backup services and then in May at Dell Technologies world, we heard about the introduction of Apex Cyber Recovery Services. And today Dell is making its most popular backup appliances available and Apex. Now I wanna come back to the Power Protect data manager appliance because it's a new integrated appliance. And I asked Dell off camera really what is so special about these new systems and what's really different from the competition because look, everyone offers some kind of integrated appliance. So I heard a number of items, Dell talked about simplicity and efficiency and containers and Kubernetes. So I kind of kept pushing and got to what I think is the heart of the matter in two really important areas. One is simplicity. >>Dell claims that customers can deploy the system in half the time relative to the competition. So we're talking minutes to deploy and of course that's gonna lead to much simpler management. And the second real difference I heard was backup and restore performance for VMware workloads. In particular, Dell has developed transparent snapshot capabilities to fundamentally change the way VMs are protected, which leads to faster backup and restores with less impact on virtual infrastructure. Dell believes this new development is unique in the market and claims that in its benchmarks the new appliance was able to back up 500 virtual machines in 47% less time compared to a leading competitor. Now this is based on Dell benchmarks, so hopefully these are things that you can explore in more detail with Dell to see if and how they apply to your business. So if you want more information, go to the data protectionPage@dell.com. You can find that at dell.com/data protection. And all the content here and other videos are available on demand@thecube.net. Check out our series on the blueprint for trusted infrastructure, it's related and has some additional information. And go to silicon angle.com for all the news and analysis related to these and other announcements. This is Dave Valante. Thanks for watching the future of multi-cloud protection made possible by Dell in collaboration with the Cube, your leader in enterprise and emerging tech coverage.
SUMMARY :
And the lack of that business And at the end of the day, more, not less complexity, Jeff Boudreaux is the president and general manager of Dell's Infrastructure Solutions Group, Good to see you. Let's start off, Jeff, with a high level, you know, I'd like to talk about the So they need to make sure that that data data sprawl, what do you mean by that? So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts of it's something we have to help our customers with. What, what are those We talked about that growth and gravity of the data. So how does that affect the cyber strategies and the, And today as the world with cyber tax being more and more sophisticated, You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses that very, you know, the multicloud world just recently, I don't know if you've seen it, but the global data protected, Not to be confused with gdpr, Actually that was released today and confirms everything we just talked about around customer challenges, At, at a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, It's really designed to meet the needs What, what do you mean by simple? We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment So how, what's your point of view on resilience? Harbor that meets all the needs of the financial sector. So it's interesting when you think about the, the NIST framework for cyber security, it's all about about layers. the context, when you look at the data protection market, Dell has been a leader in providing solutions but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, You know, part of the reason I gave you some of those stats to begin with is that we have at this strong foundation of, So the premise that I've been putting forth for, you know, months now, probably well, well over a year, it really provides customers the flexibility to secure their data no matter if they're running, you know, it's sort of the new hot thing. All a customer really needs to do is, you know, specify their base capacity, I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, We support as Travis at all the major public clouds. Travis, what's your point of view on of that solution specifically in the clouds, So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, We are the trusted market leader, no if and or bots, we're number one for both data protection software in what we learned today, what actions you can take for your business. Protecting data has never been more critical to guard against that I can recover and continue to recover each day. It is important to have a cyber security and a cyber resiliency Data manager from Dell Technologies helps deliver the data protection and security We chose Power Protect Data Manager because we've been a strategic partner with With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency We can fully manage Power Data Manager offers innovation such as Transparent snapshots to simplify virtual Now we're backing up hourly and it takes two to three seconds with the transparent With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available We need things just to work. Start your journey to modern data protection with Dell Power Protect Data manager. We put forth the premise in our introduction that the world's of data protection in cybersecurity So I kind of kept pushing and got to what I think is the heart of the matter in two really Dell claims that customers can deploy the system in half the time relative to the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Jeff Boudreaux | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Travis | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Mike | PERSON | 0.99+ |
20 billion | QUANTITY | 0.99+ |
Travis Behill | PERSON | 0.99+ |
three | QUANTITY | 0.99+ |
Jeff Padro | PERSON | 0.99+ |
10 billion | QUANTITY | 0.99+ |
Matt Baker | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Travis Vehill | PERSON | 0.99+ |
Michael Dell | PERSON | 0.99+ |
second | QUANTITY | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
May | DATE | 0.99+ |
more than 14 exabytes | QUANTITY | 0.99+ |
more than 1700 customers | QUANTITY | 0.99+ |
1700 customers | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
two senior executives | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
three pieces | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
two parts | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
six hours | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
third | QUANTITY | 0.99+ |
three seconds | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
Today | DATE | 0.99+ |
over 1300 customers | QUANTITY | 0.99+ |
Solutions Group | ORGANIZATION | 0.99+ |
Apex | ORGANIZATION | 0.98+ |
three things | QUANTITY | 0.98+ |
500 virtual machines | QUANTITY | 0.98+ |
each | QUANTITY | 0.98+ |
20 years | QUANTITY | 0.98+ |
80% | QUANTITY | 0.98+ |
The Future of Multicloud Data Protection is Here FULL EPISODE V1
>> Prior to the pandemic, organizations were largely optimized for efficiency as the best path to bottom line profits. Many CIOs tell theCUBE privately that they were caught off guard by the degree to which their businesses required greater resiliency beyond their somewhat cumbersome disaster recovery processes. And the lack of that business resilience has actually cost firms because they were unable to respond to changing market forces. And certainly, we've seen this dynamic with supply chain challenges. And there's a little doubt we're also seeing it in the area of cybersecurity generally, and data recovery specifically. Over the past 30 plus months, the rapid adoption of cloud to support remote workers and build in business resilience had the unintended consequences of expanding attack vectors, which brought an escalation of risk from cybercrime. While security in the public cloud is certainly world class, the result of multicloud has brought with it multiple shared responsibility models, multiple ways of implementing security policies across clouds and on-prem. And at the end of the day, more, not less, . But there's a positive side to this story. The good news is that public policy, industry collaboration and technology innovation is moving fast to accelerate data protection and cybersecurity strategies with a focus on modernizing infrastructure, securing the digital supply chain, and very importantly, simplifying the integration of data protection and cybersecurity. Today, there's heightened awareness that the world of data protection is not only an adjacency to, but is becoming a fundamental component of cybersecurity strategies. In particular, in order to build more resilience into a business, data protection people, technologies and processes must be more tightly coordinated with security operations. Hello, and welcome to "The Future of Multicloud Data Protection" made possible by Dell in collaboration with theCUBE. My name is Dave Vellante and I'll be your host today. In this segment, we welcome into theCUBE two senior executives from Dell who will share details on new technology announcements that directly address these challenges. Jeff Boudreau is the President and General Manager of Dell's Infrastructure Solutions Group, ISG, and he's going to share his perspectives on the market and the challenges he's hearing from customers. And we're going to ask Jeff to double click on the messages that Dell is putting into the marketplace and give us his detailed point of view on what it means for customers. Now, Jeff is going to be joined by Travis Vigil. Travis is the Senior Vice-President of Product Management for ISG at Dell Technologies, and he's going to give us details on the products that are being announced today and go into the hard news. Now, we're also going to challenge our guests to explain why Dell's approach is unique and different in the marketplace. Thanks for being with us. Let's get right into it. (upbeat music) We're here with Jeff Boudreau and Travis Vigil, and we're going to dig into the details about Dell's big data protection announcement. Guys, good to see you. Thanks for coming in. >> Good to see you. Thank you for having us. >> You're very welcome. Alright, let's start off Jeff, with the high level. You know, I'd like to talk about the customer, what challenges they're facing? You're talking to customers all the time. What are they telling you? >> Sure, as you know, we spend a lot of time with our customers, specifically listening, learning, understanding their use cases, their pain points within their specific environments. They tell us a lot. No surprise to any of us that data is a key theme that they talk about. It's one of their most important assets. They need to extract more value from that data to fuel their business models, their innovation engines, their competitive edge. So, they need to make sure that that data is accessible, it's secure and its recoverable, especially in today's world with the increased cyber attacks. >> Okay, so maybe we could get into some of those challenges. I mean, when you talk about things like data sprawl, what do you mean by that? What should people know? >> Sure, so for those big three themes, I'd say, you have data sprawl, which is the big one, which is all about the massive amounts of data. It's the growth of that data, which is growing at unprecedented rates. It's the gravity of that data and the reality of the multicloud sprawl. So stuff is just everywhere, right? Which increases that surface as attack space for cyber criminals. >> And by gravity, you mean the data's there and people don't want to move it. >> It's everywhere, right? And so when it lands someplace, think Edge, Core or Cloud, it's there. And it's something we have to help our customers with. >> Okay, so it's nuanced 'cause complexity has other layers. What are those layers? >> Sure. When we talk to our customers, they tell us complexity is one of their big themes. And specifically it's around data complexity. We talked about that growth and gravity of the data. We talk about multicloud complexity and we talk about multicloud sprawl. So multiple vendors, multiple contracts, multiple tool chains, and none of those work together in this multicloud world. Then that drives their security complexity. So, we talk about that increased attack surface. But this really drives a lot of operational complexity for their teams. Think about we're lacking consistency through everything. So people, process, tools, all that stuff, which is really wasting time and money for our customers. >> So, how does that affect the cyber strategies and the, I mean, I've often said the Cisco, now they have this shared responsibility model. They have to do that across multiple clouds. Every cloud has its own security policies and frameworks and syntax. So, maybe you could double click on your perspective on that. >> Sure. I'd say the big challenge customers have seen, it's really inadequate cyber resiliency and specifically, they're feeling very exposed. And today as the world with cyber attacks being more and more sophisticated, if something goes wrong, it is a real challenge for them to get back up and running quickly. And that's why this is such a big topic for CEOs and businesses around the world. You know, it's funny. I said this in my open. I think that prior to the pandemic businesses were optimized for efficiency, and now they're like, "Wow, we have to actually put some headroom into the system to be more resilient." You know, are you hearing that? >> Yeah, we absolutely are. I mean, the customers really, they're asking us for help, right? It's one of the big things we're learning and hearing from them. And it's really about three things. One's about simplifying IT. Two, it's really helping them to extract more value from their data. And then the third big piece is ensuring their data is protected and recoverable regardless of where it is going back to that data gravity and that very, you know, the multicloud world. Just recently, I don't know if you've seen it, but the Global Data Protected, excuse me, the Global Data Protection Index. >> GDPI. >> Yes. Jesus. >> Not to be confused with GDPR. >> Actually, that was released today and confirms everything we just talked about around customer challenges. But also it highlights at an importance of having a very cyber, a robust cyber resilient data protection strategy. >> Yeah, I haven't seen the latest, but I want to dig into it. I think this, I've done this many, many years in a row. I'd like to look at the time series and see how things have changed. All right. At a high level, Jeff, can you kind of address why Dell, from your point of view is best suited? >> Sure. So, we believe there's a better way or a better approach on how to handle this. We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, for that cyber resilient multicloud data protection solution and needs. We take a modern, a simple and resilient approach. >> What does that mean? What do you mean by modern? >> Sure. So modern, we talk about our software defined architecture. Right? It's really designed to meet the needs not only of today, but really into the future. And we protect data across any cloud and any workload. So, we have a proven track record doing this today. We have more than 1,700 customers that trust us to protect more than 14 exabytes of their data in the cloud today. >> Okay, so you said modern, simple and resilient. What do you mean by simple? >> Sure. We want to provide simplicity everywhere, going back to helping with the complexity challenge. And that's from deployment to consumption, to management and support. So, our offers will deploy in minutes. They are easy to operate and use, and we support flexible consumption models for whatever the customer may desire. So, traditional subscription or as a service. >> And when you talk about resilient, I mean, I put forth that premise, but it's hard because people say, "Well, that's going to cost us more. Well, it may, but you're going to also reduce your risk." So, what's your point of view on resilience? >> Yeah, I think it's something all customers need. So, we're going to be providing a comprehensive and resilient portfolio of cyber solutions that are secure by design. And we have some unique capabilities and a combination of things like built in immutability, physical and logical isolation. We have intelligence built in with AI part recovery. And just one, I guess fun fact for everybody is we have, our cyber vault is the only solution in the industry that is endorsed by Sheltered Harbor that meets all the needs of the financial sector. >> So it's interesting when you think about the NIST framework for cybersecurity. It's all about about layers. You're sort of bringing that now to data protection. >> Jeff: Correct. Yeah. >> All right. In a minute, we're going to come back with Travis and dig into the news. We're going to take a short break. Keep it right there. (upbeat music) (upbeat adventurous music) Okay, we're back with Jeff and Travis Vigil to dig deeper into the news. Guys, again, good to see you. Travis, if you could, maybe you, before we get into the news, can you set the business context for us? What's going on out there? >> Yeah. Thanks for that question, Dave. To set a little bit of the context, when you look at the data protection market, Dell has been a leader in providing solutions to customers for going on nearly two decades now. We have tens of thousands of people using our appliances. We have multiple thousands of people using our latest modern, simple PowerProtect Data Manager Software. And as Jeff mentioned, we have, 1,700 customers protecting 14 exabytes of data in the public clouds today. And that foundation gives us a unique vantage point. We talked to a lot of customers and they're really telling us three things. They want simple solutions. They want us to help them modernize. And they want us to add as the highest priority, maintain that high degree of resiliency that they expect from our data protection solutions. So, that's the backdrop to the news today. And as we go through the news, I think you'll agree that each of these announcements deliver on those pillars. And in particular, today we're announcing the PowerProtect Data Manager Appliance. We are announcing PowerProtect Cyber Recovery Enhancements, and we are announcing enhancements to our APEX Data Storage Services. >> Okay, so three pieces. Let's dig to that. It's interesting, appliance, everybody wants software, but then you talk to customers and they're like, "Well, we actually want appliances because we just want to put it in and it works." >> Travis: (laughs) Right. >> It performs great. So, what do we need to know about the appliance? What's the news there? >> Well, you know, part of the reason I gave you some of those stats to begin with is that we have this strong foundation of experience, but also intellectual property components that we've taken that have been battle tested in the market. And we've put them together in a new simple, integrated appliance that really combines the best of the target appliance capabilities we have with that modern, simple software. And we've integrated it from the, you know, sort of taking all of those pieces, putting them together in a simple, easy to use and easy to scale interface for customers. >> So, the premise that I've been putting forth for months now, probably well over a year, is that data protection is becoming an extension of your cybersecurity strategies. So, I'm interested in your perspective on cyber recovery. Your specific news that you have there. >> Yeah, you know, we are in addition to simplifying things via the appliance, we are providing solutions for customers no matter where they're deploying. And cyber recovery, especially when it comes to cloud deployments, is an increasing area of interest and deployment that we see with our customers. So, what we're announcing today is that we're expanding our cyber recovery services to be available in Google Cloud. With this announcement, it means we're available in all three of the major clouds and it really provides customers the flexibility to secure their data no matter if they're running on-premises, in Acolo, at the Edge, in the public cloud. And the other nice thing about this announcement is that you have the ability to use Google Cloud as a cyber recovery vault that really allows customers to isolate critical data and they can recover that critical data from the vault back to on-premises or from that vault back to running their cyber protection or their data protection solutions in the public cloud. >> I always invoke my favorite Matt Baker here. "It's not a zero sum game", but this is a perfect example where there's opportunities for a company like Dell to partner with the public cloud provider. You've got capabilities that don't exist there. You've got the on-prem capabilities. We could talk about Edge all day, but that's a different topic. Okay, so my other question Travis, is how does this all fit into APEX? We hear a lot about APEX as a service. It's sort of the new hot thing. What's happening there? What's the news around APEX? >> Yeah, we've seen incredible momentum with our APEX solutions since we introduced data protection options into them earlier this year. And we're really building on that momentum with this announcement being providing solutions that allow customers to consume flexibly. And so, what we're announcing specifically is that we're expanding APEX Data Storage Services to include a data protection option. And it's like with all APEX offers, it's a pay-as-you-go solution. Really streamlines the process of customers purchasing, deploying, maintaining and managing their backup software. All a customer really needs to do is specify their base capacity. They specify their performance tier. They tell us do they want a one year term or a three year term and we take it from there. We get them up and running so they can start deploying and consuming flexibly. And as with many of our APEX solutions, it's a simple user experience all exposed through a unified APEX Console. >> Okay, so it's, you're keeping it simple, like I think large, medium, small. You know, we hear a lot about T-shirt sizes. I'm a big fan of that 'cause you guys should be smart enough to figure out, you know, based on my workload, what I need. How different is this? I wonder if you guys could address this. Jeff, maybe you can start. >> Sure, I'll start and then- >> Pitch me. >> You know, Travis, you jump in when I screw up here. >> Awesome. >> So, first I'd say we offer innovative multicloud data protection solutions. We provide that deliver performance, efficiency and scale that our customers demand and require. We support as Travis said, all the major public clouds. We have a broad ecosystem of workload support and I guess the great news is we're up to 80% more cost effective than any of the competition. >> Dave: 80%? >> 80% >> Hey, that's a big number. All right, Travis, what's your point of view on this? >> Yeah, I think number one, end-to-end data protection. We are that one stop shop that I talked about, whether it's a simplified appliance, whether it's deployed in the cloud, whether it's at the Edge, whether it's integrated appliances, target appliances, software. We have solutions that span the gamut as a service. I mentioned the APEX Solution as well. So really, we can provide solutions that help support customers and protect them, any workload, any cloud, anywhere that data lives. Edge, Core to Cloud. The other thing that we hear as a big differentiator for Dell, and Jeff touched on on this a little bit earlier, is our Intelligent Cyber Resiliency. We have a unique combination in the market where we can offer immutability or protection against deletion as sort of that first line of defense. But we can also offer a second level of defense, which is isolation, talking about data vaults or cyber vaults and cyber recovery. And more importantly, the intelligence that goes around that vault. It can look at detecting cyber attacks. It can help customers speed time to recovery. And really provides AI and ML to help early diagnosis of a cyber attack and fast recovery should a cyber attack occur. And if you look at customer adoption of that solution, specifically in the cloud, we have over 1300 customers utilizing PowerProtect Cyber Recovery. >> So, I think it's fair to say that your portfolio has obviously been a big differentiator. Whenever I talk to your finance team, Michael Dell, et cetera, that end-to-end capability, that your ability to manage throughout the supply chain. We actually just did an event recently with you guys where you went into what you're doing to make infrastructure trusted. And so my take on that is you, in a lot of respects, you're shifting the client's burden to your R&D. now they have a lot of work to do, so it's not like they can go home and just relax. But that's a key part of the partnership that I see. Jeff, I wonder if you could give us the final thoughts. >> Sure. Dell has a long history of being a trusted partner within IT, right? So, we have unmatched capabilities. Going back to your point, we have the broadest portfolio. We're a leader in every category that we participate in. We have a broad deep breadth of portfolio. We have scale. We have innovation that is just unmatched. Within data protection itself, we are the trusted market leader. No if, ands or buts. We're number one for both data protection software in appliances per IDC and we were just named for the 17th consecutive time the leader in the Gartner Magic Quadrant. So, bottom line is customers can count on Dell. >> Yeah, and I think again, we're seeing the evolution of data protection. It's not like the last 10 years. It's really becoming an adjacency and really, a key component of your cyber strategy. I think those two parts of the organization are coming together. So guys, really appreciate your time. Thanks for coming. >> Thank you, sir. >> Dave. >> Travis, good to see you. All right, in a moment I'm going to come right back and summarize what we learned today, what actions you can take for your business. You're watching "The Future of Multicloud Data Protection" made possible by Dell in collaboration with theCUBE, your leader in enterprise and emerging tech coverage. Right back. >> Advertiser: In our data-driven world, protecting data has never been more critical. To guard against everything from cyber incidents to unplanned outages, you need a cyber resilient multicloud data protection strategy. >> It's not a matter of if you're going to get hacked, it's a matter of when. And I want to know that I can recover and continue to recover each day. >> It is important to have a cyber security and a cyber resiliency plan in place because the threat of cyber attack are imminent. >> Advertiser: PowerProtect Data Manager from Dell Technologies helps deliver the data protection and security confidence you would expect from a trusted partner and market leader. >> We chose PowerProtect Data Manager because we've been a strategic partner with Dell Technologies for roughly 20 years now. Our partnership with Dell Technologies has provided us with the ability to scale and grow as we've transitioned from 10 billion in assets to 20 billion. >> Advertiser: With PowerProtect Data Manager, you can enjoy exceptional ease of use to increase your efficiency and reduce costs. >> I'd installed it by myself, learn it by myself. It was very intuitive. >> While restoring your machine with PowerProtect Data Manager is fast, we can fully manage PowerProtect through the center. We can recover a whole machine in seconds. >> Instructor: Data Manager offers innovation such as transparent snapshots to simplify virtual machine backups, and it goes beyond backup and restore to provide valuable insights into protected data, workloads and VMs. >> In our previous environment, it would take anywhere from three to six hours a night to do a single backup of each VM. Now, we're backing up hourly and it takes two to three seconds with the transparent snapshots. >> Advertiser: With PowerProtect's Data Manager, you get the peace of mind knowing that your data is safe and available whenever you need it. >> Data is extremely important. We can't afford to lose any data. We need things just to work. >> Advertiser: Start your journey to modern data protection with Dell PowerProtect's Data Manager. Visit dell.com/powerprotectdatamanager >> We put forth the premise in our introduction that the worlds of data protection in cybersecurity must be more integrated. We said that data recovery strategies have to be built into security practices and procedures and by default, this should include modern hardware and software. Now, in addition to reviewing some of the challenges that customers face, which have been pretty well documented, we heard about new products that Dell Technologies is bringing to the marketplace that specifically address these customer concerns. And there were three that we talked about today. First, the PowerProtect Data Manager Appliance, which is an integrated system taking advantage of Dell's history in data protection, but adding new capabilities. And I want to come back to that in a moment. Second is Dell's PowerProtect Cyber Recovery for Google Cloud platform. This rounds out the big three public cloud providers for Dell, which joins AWS and Azure support. Now finally, Dell has made its target backup appliances available in APEX. You might recall, earlier this year we saw the introduction from Dell of APEX Backup Services and then in May at Dell Technologies World, we heard about the introduction of APEX Cyber Recovery Services. And today, Dell is making its most popular backup appliances available in APEX. Now, I want to come back to the PowerProtect Data Manager Appliance because it's a new integrated appliance and I asked Dell off camera, "Really what is so special about these new systems and what's really different from the competition?" Because look, everyone offers some kind of integrated appliance. So, I heard a number of items. Dell talked about simplicity and efficiency and containers and Kubernetes. So, I kind of kept pushing and got to what I think is the heart of the matter in two really important areas. One is simplicity. Dell claims that customers can deploy the system in half the time relative to the competition. So, we're talking minutes to deploy, and of course that's going to lead to much simpler management. And the second real difference I heard was backup and restore performance for VMware workloads. In particular, Dell has developed transparent snapshot capabilities to fundamentally change the way VMs are protected, which leads to faster backup and restores with less impact on virtual infrastructure. Dell believes this new development is unique in the market and claims that in its benchmarks, the new appliance was able to back up 500 virtual machines in 47% less time compared to a leading competitor. Now, this is based on Dell benchmarks, so hopefully these are things that you can explore in more detail with Dell to see if and how they apply to your business. So if you want more information, go to the Data Protection Page at dell.com. You can find that at dell.com/dataprotection. And all the content here and other videos are available on demand at theCUBE.net. Check out our series on the blueprint for trusted infrastructure, it's related and has some additional information. And go to siliconangle.com for all the news and analysis related to these and other announcements. This is Dave Vellante. Thanks for watching "The Future of Multicloud Protection" made possible by Dell, in collaboration with theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)
SUMMARY :
by the degree to which their businesses Good to see you. You know, I'd like to So, they need to make sure I mean, when you talk about and the reality of the multicloud sprawl. mean the data's there to help our customers with. Okay, so it's nuanced 'cause and gravity of the data. They have to do that into the system to be more resilient." and that very, you know, and confirms everything we just talked I'd like to look at the time series on how to handle this. in the cloud today. Okay, so you said modern, And that's from deployment to consumption, to also reduce your risk." that meets all the needs that now to data protection. Yeah. and dig into the news. So, that's the backdrop to the news today. Let's dig to that. What's the news there? and easy to scale interface for customers. So, the premise that that critical data from the to partner with the public cloud provider. that allow customers to consume flexibly. I'm a big fan of that 'cause you guys You know, Travis, you and I guess the great news is we're up your point of view on this? I mentioned the APEX Solution as well. to say that your portfolio Going back to your point, we of the organization Travis, good to see you. to unplanned outages, you and continue to recover each day. It is important to and security confidence you would expect from 10 billion in assets to 20 billion. to increase your efficiency I'd installed it by we can fully manage to simplify virtual machine backups, from three to six hours a and available whenever you need it. We need things just to work. journey to modern data protection and of course that's going to
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Travis | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Matt Baker | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
10 billion | QUANTITY | 0.99+ |
47% | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
20 billion | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
three | QUANTITY | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
one year | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
May | DATE | 0.99+ |
Second | QUANTITY | 0.99+ |
ISG | ORGANIZATION | 0.99+ |
Michael Dell | PERSON | 0.99+ |
First | QUANTITY | 0.99+ |
more than 1,700 customers | QUANTITY | 0.99+ |
Travis Vigil | PERSON | 0.99+ |
three year | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
more than 14 exabytes | QUANTITY | 0.99+ |
two parts | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
three seconds | QUANTITY | 0.99+ |
The Future of Multicloud Protection | TITLE | 0.99+ |
three pieces | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
each day | QUANTITY | 0.99+ |
each | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Two | QUANTITY | 0.99+ |
second level | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
over 1300 customers | QUANTITY | 0.99+ |
two senior executives | QUANTITY | 0.98+ |
dell.com/powerprotectdatamanager | OTHER | 0.98+ |
Gartner | ORGANIZATION | 0.98+ |
Josh Dirsmith, Effectual, and Jeremy Yates, Ginnie Mae | AWS PS Partner Awards 2021
>>from the cube studios in Palo alto >>in boston >>connecting with thought leaders all around the >>world. This >>is a cute conversation. Hello and welcome to today's session of the AWS Global Public sector Partner Awards. I'm your host Natalie ehrlich. Today we're going to focus on the following award for best partner transformation. I'm pleased to introduce our guests, josh door smith, vice president of public sector at Effectual and jeremy Yates, deputy technology architect at jenny May. Welcome gentlemen so glad to have you on our show. >>Hi there. Very nice to be here. Thank you so much for having me >>terrific. Well josh, I'd like to start with you. How can companies leverage cloud native solutions to deliver higher quality services? >>So Natalie, that's a great question. And in the public sector and our our government customers, we run into this all the time. It's kind of our bread and butter. What what they can do is the first thing they need to be aware of is you don't have to be afraid of the cloud as some very obscure technology that is just emerging. It's been out for 10, 11 years now, customers across government space are using it lock stock and barrel to do everything from just managing simple applications, simple websites all the way through hosting their entire infrastructure, both in production and for disaster recovery purposes as well. So the first thing to note is just don't be afraid of the cloud. Um secondly, it's, it's imperative that they select the right partner who is able to kind of be there Sherpa to go into however far they want to dip their toe into the, into the proverbial cloud waters. Um to select somebody who knows whatever it is that they need to go do. So if they want to go Aws as we are talking about today, pick a partner who has the right experience, past performance designations and competencies with the cloud that they're interested in. >>Terrific. Well, you know, Jeremy, I'd love to move to you. What does modern modernization mean to jenny May? >>Sure, Thanks Natalie, great to be here. Thanks josh as well, you know. So for jenny May, modernization is really, it's not just technology is holistic across the organization. So that includes things like the business, um not just you know, the the I. T. Division. So we're looking at the various things to modernize like our culture and structural changes within the organization. Um moving to implement some, some proven practices like def sec ops and continuous integration and continuous delivery or deployment. Uh and then, you know, our overall overarching goal is to give the best and most secure technology to the business that we can to meet the Jeannie Mai mission and the needs of our customers >>terrific. Well josh, how is Effectual planning to support jenny Maes modernization plans? >>So we have been supporting jenny May for about 14 months now. Uh and back in september of last year, we rewarded a co prime 10 year contract for Jeannie Mai to do exactly that. It's to provide all things cloud to Jeannie Mai for 10 years on AWS and that's including reselling AWS. That's including providing all sorts of professional services to them. And it's, it's providing some third party software applications to help them support their applications themselves. So what Effectual is doing is kind of a threefold. We are supporting the modernization of their process, which jeremy mentioned a moment ago and that includes in stan shih ating a cloud center of Excellence for jenny May, which enables them to modernize the way they do cloud governance while they're modernizing their technology stack. We're also providing a very expert team of cloud architects and Dempsey cops engineers to be able to, to design the Jeannie Mai environment, collaborating with our co prime uh to ensure that it meets the security requirements, the compliance requirements that jerry mentions. Uh, Jeannie Mai is a federal entity, but it also has to adhere to all the finance industry uh compliance requirements as well. So very strenuous from that perspective. And then the third thing that we're doing to help them kind of along their modernization journey is in stan shih aging infrastructure as code. So in the cloud, rather than building everything in the AWS management console, we script everything to build it automatically, so it improves consistency, it improves the customer experience regardless of which resource is working on it. And it improves disaster recovery capability as well. And also, just quite frankly, the speed by which they can actually deploy things. >>And jeremy, how is this transition helping your security really enhancing it now? >>Uh From a security perspective we're implementing a number of various tools um both, you know, a W. S based as well as other software that josh mentioned. Um So we're able to utilize those in a more scalable manner than we could previously in the traditional data center. Um we've got a number of things such as we're looking at multiple vulnerability management products like 10 of Ohio and Wallace. Um we're using uh tools such as Centra fi for our our pam or privileged access management capabilities. Um Splunk a pretty industry standard. Um software for log and data correlation and analysis um will also be using that for some system and application monitoring. Um as well as uh the Mcafee envision product for endpoint and other cloud service security. So being able to pull all those in in a more scalable and more cost efficient way as well from cloud based services. Uh, it's really helped us be able to get those services and integrate them together in a way that, you know, we may not previously been able to. >>Yeah, terrific. Well, josh, let's move back to you and talk further about compliance. You know, any insight here, how Effectual is building a modern cloud infrastructure to integrate AWS services with third party tools to really achieve compliance with the government requirements. Just any further insight on that >>front? That's a great question. Natalie and I'm gonna tag team with Jeremy on this one if you don't mind, but I'll start off so jenny may obviously I mentioned earlier has federal requirements and financial requirements so focused right now on on those federal aspects. Um, so the tools that Jeremy mentioned a moment ago, we are integrating all of them with a W. S native meaning all of the way we do log aggregation in the various tools within AWS cloudwatch cloud trail. All of those things were implementing an AWS native, integrating them with Splunk to aggregate all of that information. But then one of the key requirements that's coming up with the federal government in the very near future is tick three dot or trusted internet connection. Basically in the first iteration a decade or so ago, the government wanted to limit the amount of points of presence that they have with the public facing internet fast forward several versions to today and they're pushing that that onus back on the various entities like jenny May and like hud, which Jeannie Mai is a part of but they still want to have that kind of central log repository to where all of the, all of the security logs and vulnerability logs and things like that. Get shipped to a central repository and that will be part of DHS. So what effectual has done in partnership with jenny May is create a, a W. S native solution leveraging some of those third party tools that we mentioned earlier to get all of those logs aggregated in a central repository for Ginny MaE to inspect ingest and take action from. But then also provide the mechanism to send that to DHS to do that and correlate that information with everything coming in from feeds across the government. Now that's not required just yet. But we're future proofing jenny Maes infrastructure in order to be able to facilitate adherence to those requirements when it becomes uh required. Um, and so jeremy, I'll pass it over to you to talk a little bit further about that because I know that's one of the things that's near and dear to your sister's heart as well as jenny may overall. >>Yeah, absolutely. Thanks josh. Um, so yeah, we, as you mentioned, we have implemented um, uh, sort of a hybrid tech model right now, um, to to handle compliance on that front. Um, so we're still using a, you know, some services from the legacy or our existing T two dot x models. That that josh was mentioning things such as m tips, um, uh, the Einstein sensors, etcetera. But we're also implementing that take 30 architecture on our own. As josh mentioned that that will allow us to sort of future proof and and seamlessly really transitioned to once we make that decision or guidance comes out or, you know, mandates or such. Um, so that effort is good to future proof house from a compliance perspective. Um, also, you know, the tools that I mentioned, uh, josh reiterated, those are extremely important to our our security and compliance right. Being able to ensure, you know, the integrity and the confidentiality of of our systems and our data is extremely important. Not both, not just both on the r not only on the government side, but as josh mentioned, the finance side as well. >>Terrific. Well, I'd love to get your insight to on AWS workspaces. Um, if either one of you would like to jump in on this question, how did they empower the jenny May team to work remotely through this pandemic? >>That's a great question. I guess I'll start and then we'll throw it to jeremy. Um, so obviously uh effectual started working with jenny May about three weeks after the pandemic formally started. So perfect timing for any new technology initiative. But anyway, we, we started talking with Jeremy and with his leadership team about what is required to actually facilitate and enable our team as well as the government resources and the other contractors working for jenny May to be able to leverage the new cloud environment that we were building and the very obvious solution was to implement a virtual desktop infrastructure uh type solution. And obviously Jeannie Mai had gone all in on amazon web services, so it became the national natural fit to look first at AWS workspaces. Um, so we have implemented that solution. There are now hundreds of jenny May and jenny make contractor resources that have a WS workspaces functioning in the GovCloud regions today and that's a very novel approach to how to facilitate and enable not only our team who is actually configuring the infrastructure, but all the application developers, the security folks and the leadership on the jenny may side to be able to access, review, inspect, check log etcetera, through this remote capability. It's interesting to note that Jeannie Mai has been entirely remote since the pandemic initiated. Jeremy's coming to us from, from west Virginia today, I'm coming to us from national harbor Maryland And we are operating totally remotely with a team of 60 folks about supporting this specific initiative for the cloud, not to mention the hundreds that are supporting the applications that Jamie runs to do its day to day business. So jeremy, if you wouldn't mind talking about that day to day business that jenny may has and, and kind of what the, the mission statement of Jeannie Mai is and how us enabling these workspaces uh facilitates that mission >>or you know, so the part of the overall mission of jenny Maes to, to ensure affordable housing is, is made available to uh, the american public. Um that's hud and, and jenny may as part of that and we provide um mortgage backed securities to help enable that. Um, so we back a lot of V A. Loans, um, F H A, those sort of loans, um, workspaces has been great in that manner from a technology perspective, I think because as you mentioned, josh, it's really eliminated the need for on premise infrastructure, right? We can be geographically dispersed, We can be mobile, um, whether we're from the east coast or west coast, we can access our environment securely. Uh, and then we can, you know, administer and operate and maintain the technology that the business needs to, to fulfill the mission. Um, and because we're able to do that quickly and securely and effectively, that's really helpful for the business >>Terrific. And um, you know, I'd like to shift gears a bit and uh you know, discuss what you're looking ahead toward. What is your vision for 2021? How do you see this partnership evolving? >>Yeah, you >>Take that 1/1. >>Sure. Yeah. Um you know, definitely some of the things we look forward to in 2021 as we evolve here is we're going to continue our cloud journey um you know, through practices like Deb said cops, you realize that uh that journey has never done. It's always a continual improvement process. It's a loop to continually work towards um a few specific things or at least one specific thing that we're looking forward to in the future, as josh mentioned earlier was our arctic three Oh Initiative. Um, so with that we think will be future proofed. Um as there's been a lot of um a lot of recent cyber security activity and things like that, that's going to create um opportunities I think for the government and Jeannie Mai is really looking forward to to leading in that area. >>Mhm and josh, can you weigh in quickly on that? >>Absolutely. Uh First and foremost we're very much looking forward to receiving authority to operate with our production environment. We have been preparing for that for this last year plus. Uh but later on this summer we will achieve that 80 oh status. And we look forward to starting to migrate the applications into production for jenny May. And then for future proof, it's as jerry jerry mentioned, it's a journey and we're looking forward to cloud optimizing all of their applications to ensure that they're spending the right money in the right places uh and and ensuring that they're not spending over on any of the one given area. So we're very excited to optimize and then see what the technology that we're being able to provide to them will bring to them from an idea and a conceptual future for jenny may. >>Well thank you both so very much for your insights. It's been a really fantastic interview. Our guests josh duggar smith as well as jeremy Gates. Really appreciate it. >>Thank you very much. >>Thank you so much. >>Terrific. Well, I'm your host for the cube Natalie or like to stay tuned for more coverage. Thanks so much for watching.
SUMMARY :
Welcome gentlemen so glad to have you on our show. Very nice to be here. Well josh, I'd like to start with you. So the first thing to note is just don't be afraid of the cloud. mean to jenny May? So that includes things like the business, um not just you know, Well josh, how is Effectual planning to support jenny Maes modernization to design the Jeannie Mai environment, collaborating with our co prime uh to ensure So being able to pull all those in in a more scalable Well, josh, let's move back to you and talk further about compliance. Um, and so jeremy, I'll pass it over to you to talk a little bit further about that because I know that's Being able to ensure, you know, the integrity and the confidentiality of of May team to work remotely through this pandemic? the leadership on the jenny may side to be able to access, review, inspect, and then we can, you know, administer and operate and maintain the technology that the business needs And um, you know, I'd like to shift gears a bit and uh you know, and things like that, that's going to create um opportunities I think for the government and Jeannie Mai of their applications to ensure that they're spending the right money in the right places uh and Well thank you both so very much for your insights. Thanks so much for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeremy | PERSON | 0.99+ |
Natalie | PERSON | 0.99+ |
Jeremy Yates | PERSON | 0.99+ |
Ginnie Mae | PERSON | 0.99+ |
Jeannie Mai | PERSON | 0.99+ |
2021 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Josh Dirsmith | PERSON | 0.99+ |
Natalie ehrlich | PERSON | 0.99+ |
josh | PERSON | 0.99+ |
josh door smith | PERSON | 0.99+ |
Deb | PERSON | 0.99+ |
DHS | ORGANIZATION | 0.99+ |
september | DATE | 0.99+ |
jeremy Yates | PERSON | 0.99+ |
jenny May | PERSON | 0.99+ |
Jamie | PERSON | 0.99+ |
10 years | QUANTITY | 0.99+ |
jeremy Gates | PERSON | 0.99+ |
amazon | ORGANIZATION | 0.99+ |
Today | DATE | 0.99+ |
today | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
jenny may | PERSON | 0.99+ |
west Virginia | LOCATION | 0.99+ |
WS | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.98+ |
Palo alto | LOCATION | 0.98+ |
boston | LOCATION | 0.98+ |
jenny Maes | PERSON | 0.98+ |
Effectual | ORGANIZATION | 0.98+ |
60 folks | QUANTITY | 0.97+ |
jeremy | PERSON | 0.97+ |
Mcafee | ORGANIZATION | 0.97+ |
first thing | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
about 14 months | QUANTITY | 0.96+ |
third thing | QUANTITY | 0.96+ |
jenny | PERSON | 0.96+ |
hundreds | QUANTITY | 0.96+ |
10 year | QUANTITY | 0.95+ |
jerry jerry | PERSON | 0.95+ |
a decade or so ago | DATE | 0.95+ |
jerry | PERSON | 0.94+ |
AWS Global Public sector Partner Awards | EVENT | 0.94+ |
Sherpa | ORGANIZATION | 0.94+ |
josh duggar smith | PERSON | 0.93+ |
Bob Bender and Jim Shook, CUBE Conversation
>> Narrator: From the CUBE Studios in Palo Alto, in Boston. Connecting with thought leaders all around the world, this is a CUBE Conversation. >> Hi, everybody. Welcome to the special Cube Conversation. With COVID-19 hitting, organizations really had to focus on business resiliency, and we've got two great guests here to talk about that topic. Bob Bender's the chief technology officer at Founders Federal Credit Union. And he's joined by Jim Shook, who is the director of cybersecurity and compliance practice at Dell Technologies. Gentlemen, thanks for coming on the CUBE, great to see you. >> Thanks, Dave, great to see you, thank you. So, Bob, let's start with you, give us a little bit of background on Founders and your role. >> Founders Federal Credit Union is a financial institution that has about 225,000 members, serving them in 30 different locations, located in the Carolinas. I serve as chief technology officer bringing in the latest technology and cyber resilient direction for the company. >> Great. And Jim, talk about your role. Is this a new role that was precipitated by COVID or was this something that Dell has had for a while? Certainly relevant. >> It's actually been around for a while, Dave. The organization invested in this space going back about five years, I founded the cyber security and compliance practice. So really, my role is most of the time in the field with our customers, helping them to understand and solve their issues around the cyber resilience and cyber recovery field that we're talking about. But I also, to do that properly, spend a lot of time with organizations that are interested in that space. So it could be with an advisory partner, could be the FBI, might be a regulator, a particular group like Sheltered Harbor that we've worked with frequently. So it's just really, as you point out, taken off first with ransomware a couple of years ago, and then with the recent challenges from work from home in COVID. So we're really helping out a lot of our customers right now. >> Bob, I've talked privately to a number of CIOs and CSOs and many have said to me that when COVID hit that their business continuance was really much too (voice cuts out) Now, you guys actually started your journey way back in 2017. I wonder if you could take us back a few years and what were the trends that you were seeing that precipitated you to go on this journey? >> Well, I think we actually saw the malware, the horizon there. And I'll take you back a little further 'cause I just love that story is, when we looked at the relationship of Dell EMC, we talked to the 1% of the 1%, who is protecting their environment, their data capital, the new critical asset in our environment. And Dell EMC was the top of the line every time. When we looked at the environment and what it required, to put our assets under protection, again, we turned to Dell EMC and said, where do we need to go here? You look at this Mecklenburg County, you look at the city of Atlanta, you look at Boeing and I hate to use the examples, but some very large companies, some really experienced companies were susceptible to this malware attacks that we just knew ourself it was going to change us. So the horizon was moving fast and we had to as well. >> Well, you were in a highly regulated industry as well. How did that factor into the move? Well, you're exactly right. We had on our budget, our capital budget horizon, to do an air gap solution. We were looking at that. So the regulatory requirements were requiring that, the auditors were in every day talking about that. And we just kept framing that in what we were going to do in that environment. We wanted to make sure as we did this purpose built data bunker, that we looked at everything, talk to the experts, whether that was federal state regulation. You mentioned Sheltered Harbor, there's GDPR. All these things are changing how are we going to be able to sustain a forward look as we stand this environment up. And we also stood up a cyber security operations center. So we felt very confident in our Runbooks, in our incident response, that you would think that we would be ready to execute. I'll share with you that we reached out every which way and a friend called me and was actually in a live ransomware event and asked if I wanted to come on to their site to help them through that incident. We had some expertise on our staff that they did not possess at that time. So going into that environment, spending 30 hours of the last 72 hours of an attack we came back changed. We came back changed and went to our board and our executives and said, "We thought we knew what we were doing." But when you see the need to change from one to 10 servers recovery to 300 in 72 hours, we just realized that we had to change our plan. We turned to the investment we had already made and what we had looked at for some time, and said, "Dell EMC, we're ready to look at that "PowerProtect Cyber Recovery solution. "How can you stand this up very quickly?" >> So, Jim, Bob was saying that he looked at the 1% of the 1%, so these guys are early adopters, but anything you can add to that discussion in terms of what you saw precipitate the activity, let's go pre-COVID, certainly ransomware was part of that. Was that the big catalyst that you saw? >> It really was. So when we started the practice, it was following up on the Sony Pictures attack, which only hit Sony in that. But it was unique in that it was trying to destroy an organization as opposed to just steal their data. So we had financial industry really leading the way, the regulators in the financial industry saying, "Gosh, these attacks could happen here "and they would be devastating." So they led the way. And as our practice continued, 2016 became the year of ransomware and became more prevalent, with the attackers getting more sophisticated and being able to monetize their efforts more completely with things like cryptocurrencies. And so as we come around and start talking to Bob, he still was well ahead of the game. People were talking about these issues, starting to grow concerned, but didn't really understand what to do. And Dave, I know we'll get to this a little bit later, but even today, there's quite a bit of disconnect, many times between the business, understanding the risks of the business and then the technology, which really is the business now, but making those pieces fit together and understanding where you need to improve to secure against these risks is a difficult process. >> Well, I think I'd love to come back to Bob and try to understand how you pitch this to the board, if you will, how you made the business case. To Jim's point, the adversaries are highly capable. It's a lucrative business. I always talk to my kids about ROI numerator and denominator. If you can raise the denominator, that's going to lower the value. And that's the business that you're in is making it less attractive for the bad guys. But how did you present this to the board? Was it a board level discussion? >> It was, exactly. We brought Dell EMC PowerProtect Cyber Recovery solution to them and said, not only you're experiencing and seeing in the news daily, these attacks in our regions, but we have actually gone out into an environment and watch that attack play out. Not only that is when we stepped away, and we ran through some tabletops with them and we stepped away. And we said, "Are you okay? "Do you know how it got in? "Are you prepared to protect now and detect that again?" Within 30 days, they were hit again by the same ransomware attacks and hackers. So I hate to say this, but I probably fast forwarded on the business case and in the environment, the horizon around me, players, they made my case for me. So I really appreciated that top down approach. The board invested, the executive invested, they understood what was at risk. They understood that you don't have weeks to recover in the financial institution. You're dealing with hundreds of thousand transactions per second so it made my case. We had studied, we had talked to the experts. We knew what we wanted. We went to Dell EMC and said, "I have six months and here's my spend." And that's from equipment hitting our CoLOS and our data centers, standing it up, standing up the Runbooks and it's fully executed. And I wanted an environment that was not only holistic. We built it out to cover all of our data and that I could stand up the data center within that environment. I didn't need another backup solution. I needed a cyber recovery environment, a lifestyle change, if you would say. It's got to be different than your BCP/DR. While it inherits some of those relationships, we fund it with employees separately. We treated the incident response separately, and it is really benefited. And I think we've really grown. And we continue to stress that to educate ourselves not only at the board level, but a bottom up approach as well with the employees. 'cause they're a part of that human firewall as well. >> I think you've seen this where a lot of organizations, they do a checkbox on backup or as I was saying before, DR. But then in this world of digital, when a problem hits, it's like, "Oh-oh, we're not ready." So I wonder Jim, if we can get into this solution that Bob has been talking about the Dell EMC PowerProtect Cyber Recovery solution, there's a mouthful there. You got the power branding going on. What is that all about? Talk to us about the tech that's behind this. >> It's something that we've developed over time and really added to in our capability. So at its core, PowerProtect Cyber Recovery is going to protect your most critical data and applications so that if there is a cyber attack, a ransomware or destructive attack, they're safe from that attack. And you can take that data and recover the most important components of the business. And to do that, we do a number of things, Dave. The solution itself takes care of all these things. But number one is we isolate the data so that you can't get there from here. If you're a bad actor, even an insider, you can't get to the data because of how we've architected. And so we'll use that to update the critical applications and data. Then we'll lock that data down. People will use terms like immutability or retention lock. So we'll lock it down in that isolated environment, and then we'll analyze it. So it's one thing to be able to protect the data with the solution, it's another, to be able to say that what I have here in my data vault, in my air gapped isolated environment is clean. It's good data. And if there was an attack, I can use that to recover. And then of course over time, we've built out all the capabilities. We've made it easier to deploy, easier to manage. We have very sophisticated services for organizations that need them. And then we can do a much lighter touch for organizations that have a lot of their built in capabilities. At its core, it's a recover capability so that if there was an attack that was unfortunately successful, you don't lose your business. You're not at the mercy of the criminals to pay the ransom. You have this data and you can recover it. >> So Bob, talk to us about your objectives going into this. It's more than a project. It really is a transformation of your resiliency infrastructure, I'll call it. What were your objectives going in? A lot of companies are reacting, and it's like, you don't have time to really think. So what are the objectives? How long did it take? Paint a picture of the project and what it looked like, some of the high level milestones that you were able to achieve. >> Well, I think several times Dell EMC was able to talk us off the edge, where it really got complicated. The Foundation Services is just one of your more difficult conversations, one of the top three, definitely, patch management, notification, and how you're going to rehydrate that data, keeping that window very small to reduce that risk almost completely as you move. I think other area this apply is that we really wanted to understand our data. And I think we're on a road to achieving that. It was important that if we were going to put it into the vault, it had a purpose. And if we weren't going to put it in a vault, let's see why would we choose to do that? Why would we have this data? Why would we have this laying around? Because that's a story of our members, 225 stories. So their ability to move into financial security, that story is now ours to protect. Not only do we want to serve you in the services and the industry and make sure you achieve what you're trying to, but now we have that story about you that we have to protect just as passionately. And we had that. I think that was two of the biggest things. I think the third is that we wanted to make sure we could be successful moving forward. And I'll share with you that in the history of the credit union, we achieved one of the biggest projects here, in the last two years. That umbrella of the Cyber Recovery solution protection was immediate. We plugged in a significant project of our data capital and it's automatically covered. So I take that out of the vendor of responsibility, which is very difficult to validate, to hold accountable sometimes. And it comes back under our control into this purpose built data security and cyber resilient, business strategy. That's a business strategy for us is to maintain that presence. So everything new, we feel that we're sized, there's not going to be a rip and replace, a huge architectural change because we did have this as an objective at the very beginning. >> Tim, when you go into a project like this, what do you tell customers in terms of things that they really should be focused on to have a successful outcome? >> I'm going to say first that not everybody has a Bob Bender. So we have a lot of these conversations where we have to really start from the beginning and work through it with our customers. If you approach this the right way, it's really about the business. So what are the key processes for your business? It can be different from a bank than from a hospital than from a school point. So what are the key things that you do? And then what's the tech that supports that and underlies those processes? That's what we want to get into the vault. So we'll have those conversations early on. I think we have to help a lot of organizations through the risks too. So understand the risk landscape, why doing one or two little things aren't really going to protect you from the full spectrum of attackers. And then the third piece really is, where do we start? How do we get moving on this process? How do we get victory so that the board can understand and the business can understand, and we can continue to progress along the way? So it's always a bit of a journey, but getting that first step and getting some understanding there on the threat landscape, along with why we're doing this is very important. >> So, Bob, what about any speed bumps that you encountered? What were some of those? No project is ever perfect. What'd you run into? How'd you deal with it? >> Well, I would say the Foundation Services were major part of our time. So it really helped for Dell EMC to come and explain to us and look at that perimeter and how our data is brought into that and size that for us and make sure it's sustainable. So that is definitely, could be a speed bump that we had to overcome. But today, because of those lifts, those efforts invested the Runbooks, the increase in new products, new data as our business organically grows is a non-event. It's very plug and play and that's what we wanted from the start. Again, you go back to that conversation at 1% of the 1%, it's saying, who protects you? We followed that. We stayed with the partner we trusted, the horizon holistically has come back and paid for itself again and again. So speed bumps, we're just enjoying that we were early adapters. I don't want to throw anybody out there, but you look about two weeks ago, there was a major announcement about an attack that was successful. They got them with ransomware and the company paid the ransom. But it wasn't for the ransomware, it was for the data they stole so that they would delete it. That's again, why we wanted this environment is we needed time to react in the case that these malwares are growing much faster than we're capable of understanding how they're attacking. Now it's one, two punch, where's it going to be? Where is it going to end? We're not going to likely be patient zero, but we're also not going to have to be up at night worrying that there's a new strain out there. We have a little time now that we have this secure environment that we know has that air gap solution that was built with the regulatory consideration, with the legal considerations, with the data capital, with the review of malware and such. You can go back in time and say, "Scan to see if I have a problem. So again, the partnership is while we focus on our business, they're focusing on the strategy for the future. And that's what we need. We can't be in both places at once. >> How long did the project take from the point of which you agreed, signed the contract to where you felt like you were getting value out of the solution? >> Six months. >> Really? >> We were adamant. I'd put it off for a year and a half, that's two budget cycles basically is what it felt. And then I had to come back and ask for that money back because we felt so passionate that our data, our critical data didn't need to be at that risk any longer. So it was a very tight timeline. And again, product on prem within six months. And it was a lot of things going on there. So I just wasn't idle during that time. I was having a conversation with Dell EMC about our relationship and our contracts. Let's build that cyber resilience into the contract. Now we've got this, PowerProtect Cyber Recovery environment, let's build it here where you also agree to bring on extra hardware or product if I need that. Let's talk about me being on a technology advisory panel So I can tell you where the pricing of the regulations are going, so you can start to build that in. Let's talk about the executive board reporting of your products and how that can enable us. We're not just talking about cyber and protecting your data. We're talking about back then 60% of your keep the lights on IT person will spend with auditors, talking about how we were failing. This product helped us get ahead of that to now where we're data analytic. We're just analysts that can come back to the business table and say, "We can stand that up very quickly." Not only because of the hardware and the platform solution we have, but it is now covered with a cyber resilience of the the cyber security recovery platform. >> I want to ask you about analytics. Do you feel as though you've been able to go from what is generally viewed as a reactive mode into something that is more anticipatory or proactive using analytics? >> Well, I definitely do. We pull analytics daily and sometimes hourly to make sure we're achieving our KPIs. And looking at the KRIs, we do risk assessments from the industry to make sure if our controls layer of defenses are there, that they will still work what we stood up three years ago. So I definitely think we've gone from an ad hoc rip and replace approach to transformation into a more of a threat hunting type of approach. So our cyber security operation center, for us, is very advanced and is always looking for opportunities not only to improve, to do self-assessments, but we're very active. We're monetizing that with a CUSO arm of the credit union to go out and help others where we're successful, others that may not have that staff. It's very rewarding for us. And I hate to say it sometimes it's at their expense of being in-evolved in the event of a ransomware attack or a malware event. We learned so much the gaps we have, that we could take this back, create Runbooks and make the industry stronger against these types of attacks. >> Well, so Jim, you said earlier, not every company has a Bob Bender. How common is it that you're able to see customers go from that reactive mode into one that is proactive? Is that rare or is it increasingly common? It can't be a 100%, but what are you seeing as trends? >> It's more common now. You think of, again, back to Bob, that's three plus years ago, and he's been a tireless supporter and tireless worker in his industry and in his community, in the cyber area. And efforts like those of Bob's have helped so many other organizations I think, understand the risks and take further action. I think too, Bob talks about some of the challenges with getting started in that three year timeframe, PowerProtect Cyber Recovery has become more productized, our practice is more mature. We have more people, more help. We're still doing things out there that nobody else is touching. And so we've made it easier for organizations that have an interest in this area, to deploy and deploy quickly and to get quick value from their projects. So I think between that some of the ease of use, and then also there's more understanding, I think, of what the bad actors can do and those threats. This isn't about somebody maybe having an outage for a couple of hours. This is about the very existence of a business being threatened. That if you're attacked, you might not come back from it. And there've been some significant example that you might lose hundreds of millions of dollars. So as that awareness has grown, more and more people have come on board and been able to leverage learnings from people like Bob who started much earlier. >> Well, I can see the CFO saying, "Okay, I get it. "I have no choice where we're going to be attacked. "We know that, I got to buy the insurance. You got me." But I can see the CFO saying, "Is there any way we can "get additional value out of this? "Can we use it to improve our processes and cut our costs? "Can we monetize this in some way?" Bob, what's the reality there? Are you able to find other sources of value beyond just an insurance policy? >> Definitely, Dave you're exactly right. We're able to go out there and take these Runbooks and really start to educate what cyber resilience means and what air gap means, what are you required to do, and then what is your responsibility to do it. When you take these exercises that are offered and you go through them, and then you change that perspective and go through a live event with other folks that see that after 60 hours of folks being up straight, it really changes your view to understand that there's no finish line here. We're always going to be trying to improve the product and why not pick somebody that you're comfortable with and you trust. And I think that's the biggest win we have from this is that was a Dell EMC partnership with us. It is very comfortable fit. We moved from backup and recovery into cyber resilience and cybersecurity as a business strategy with that partner, with our partner Dell, and it hasn't failed us. It's a very comforting. We're talking about quality of life for the employee. You hear that, keep the lights on. And they've really turned into professionals to really understand what security means differently today and what that quality of data is. Reports, aren't just reports, they're data capital. The new currency today of the value we bring. So how are we going to use that? How are we going to monetize that? It's changing. And then I hate to jump ahead, but we had our perimeters at 1% of our workforce remote and all of a sudden COVID-19 takes on a different challenge. We thought we were doing really good and next, we had to move 50% of our employees out in five days. And because of that Dell EMC, holistic approach, we were protected every step of the way. We didn't lose any time saying, we bought the wrong control, the wrong hardware, the wrong software. It was a very comfortable approach. The Runbooks held us, our security posture stayed solid. It's been a very rewarding. >> Well, Bob, that was my next question, actually is because you've started the journey. >> Sorry. >> No, no, it's okay. Because you started the journey early, were you able to respond to COVID in a more fast sell manner? it sounds like you just went right in. But there's nuance there, because you've got now 50% or more of the workforce working at home, you got endpoint security to worry about. You got identity access management, and it sounds like you were, "No problem. "We've got this covered." Am I getting that right? >> You're exactly right, Dave. We test our endpoints daily. We make sure that we understand what residue of data is where. And when we saw that employee shift to a safe environment, our most consideration at that time, we felt very comfortable that the controls we had in place, again, Dell and their business partners who we are going to hold true and be solid. And we test those metrics daily. I get reports back telling me, what's missing in patch management, what's missing in a backup. I'll go back to keeping BCP and cyber security separate. In the vault, we take approach of recovery and systems daily. And now that goes from maybe a 2% testing rate almost to 100% annually. So again, to your point, COVID was a real setback. We just executed the same Runbooks we had been maturing all along. So it was very comfortable for employees and it was very comfortable for our IT structure. We did not feel any service delays or outages because of that. In a day, when you have to produce that data, secure that data, every minute of every day of every year, it's very comforting to know it's going to happen. You don't push that button and nothing happens. It's executed as planned. >> Jim, did you see a huge spike in demand for your services as a result of COVID and how did you handle it? You guys got a zillion customers, how did you respond and make sure that you were taking care of everybody? >> We really did see a big spike, Dave. I think there were a couple of things going on. As Bob points out, the security posture changes very quickly when you're sending people to work from home or people remotely, you've expanded or obliterated your parameter, you're not ready for it. And so security becomes even more important and more top of mind. So with PowerProtect Cyber Recovery, we can go in and we can protect those most critical applications. So organizations are really looking at their full security posture. What can we do better to detect and protect against these threats? And that's really important. For us, we're focusing on what happens when those fail? And with that extension and people going home, and then the threat actors getting even more active, the possibilities of those failures become more possible and the risks are just in front of everybody. So I think it was a combination of all of those things. Many, many customers came to us very quickly and said, "Tell us more about what you're doing here. "How does it fit into our infrastructure? "What does it protect us against? "How quickly can we deploy?" And so there has been a huge uptake in interest. And we're fortunate in that, as you pointed out early on, Dave, we invested early here. I'm five years into the practice. We've got a lot of people, very mature, very sophisticated in this area, a lot of passion among our team. And we can go take care of all those customers. >> Bob, if you had a mulligan, thinking about this project, what would you do differently if you had a chance to do it over? >> I think I would start earlier. I think that was probably the biggest thing I regret in that realizing you need to understand that you may not have the time you think you do. And luckily, we came to our senses, we executed and I got to say it was with common sense, comfortable products that we already understood. We didn't have to learn a whole new game plan. I don't worry about that. I don't worry about the sizing of the product 'cause we did it, I feel correctly going in and it fits us as we move forward. And we're growing at an increased rate that we may not expect. It's plug and play. Again, I would just say, stay involved, get involved, know that what we know today about malware and these attacks are only going to get more complicated. And that's where I need to spend my time, my group become experts there. Why I really cherish the Dell EMC relationship is from the very beginning, they've always been very passionate on delivering products that recover and protect and now are cyber resilient. I don't have to challenge that, you pay for what you get for. And I just got to say, I don't think there's much other than I would have started earlier. So start today, don't put it off. >> So you said earlier though, you're never done, you never are, in this industry. So what's your roadmap look like? Where do you want to go from here with this capability? >> I definitely want to keep educating my staff, keep training them, keep working with Dell. Again, I tell you they're such forward thinking as a company. They saved me that investment. So if you're looking at part of the investment, it's got to be, are you with a partner that's forward thinking? So we definitely want to mature this, challenge it, keep challenging, keep working with Dell and their products to deliver more. Again, we go to the federal and state regulatory requirements. You go to the Sheltered Harbor, the ACET testing from the NCUA regulators, just software asset management. You can keep on going down the line. This product, I hate to say it, it's like the iPhone. You think about how many products the iPhone has now made not relevant. I don't even own a flashlight, I don't think. This is what the Dell product line brings to me is that I can trust they're going to keep me relevant so I can stay at the business table and design products that help our members today. >> Jim, how about from Dell's perspective, the roadmap, without giving away any confidential information, where do you want to take this? We talk about air gaps. I remember watching that documentary Zero Days and hearing them say, "We got through an air gap. "No problem." So analytics obviously plays a role in this machine intelligence, machine learning, AI. Where does Dell want to take this capability? Where do you see that going? >> We've got some things in mind and then we're always going to listen to our customers and see where the regulations are going to. And thus far, we've been ahead of those with the help of people like Bob. I think where we have a huge advantage, Dave is with PowerProtect Cyber Recovery. It's a product. So we've got people who are dedicated to this full time. We have a maturity in the organization, in the field to deliver it and to service it. And having something as a product like that really enables us to have roadmaps and support and things that customers need to really make this effective for them. So as we look out on the product, and thanks for your reminder, I don't want to risk saying anything here I'm going to get in trouble for. We look at things in three paths. One is we want to increase the ability for our customers to consume the product. So they want it in different forms. They might want it in appliances, in the Cloud, virtual, all of those things are things that we've developed and continue to develop. They want more capabilities. So they want the product to do more things. They want it to be more secure, and keeping up. As you mentioned, machine learning with the analytics is a big key for us. Even more mundane things like operational information makes it easier to keep the vault secure and understand what's going on there without having to get into it all the time. So those are really valuable. And then our third point, really, we can't do everything. And so we have great partners, whether they're doing delivery, offering cyber recovery as a service or providing secure capabilities, like our relationship with Unisys. They have a stealth product that is a zero knowledge, zero trust product that helps us to secure some of the connections to the vault. We'll keep iterating on all of those things and being innovative in this space, working with the regulators, doing things. Bob's mentioned a couple of times, Sheltered Harbor. We've been working with them for two years to have our product endorsed to their specification. Something that nobody else is even touching. So we'll continue along all those paths, but really following our customer's lead in addition to maybe going some places that they haven't thought about before. >> It's great guys. I have to fear that when you talk to SecOps pros, you ask them what their biggest challenge is, and they'll say lack of talent, lack of skills. And so this is a great example, Jim, you're mentioning it, you've productized this. This is a great example of a technology company translating, IT labor costs into R&D. And removing those so customers can spend time running their business. Bob and Jim, thanks so much for coming on the CUBE. Great story. Really appreciate your time. >> Thank you, Dave. >> Thank you, Dave. >> Thanks, Bob. >> All right. And thank you everybody for watching. This is Dave Vellante for the CUBE. We'll see you next time. (instrumental music)
SUMMARY :
Narrator: From the CUBE on the CUBE, great to see you. to see you, thank you. bringing in the latest technology And Jim, talk about your role. But I also, to do that and many have said to me that So the horizon was moving fast the need to change from one to 10 Was that the big catalyst that you saw? and start talking to Bob, I always talk to my kids about ROI And we said, "Are you okay? You got the power branding going on. And to do that, we do a So Bob, talk to us about So I take that out of the aren't really going to protect you any speed bumps that So it really helped for Dell EMC to come and the platform solution we have, I want to ask you about analytics. We learned so much the gaps we have, How common is it that you're able to see and to get quick value But I can see the CFO saying, and really start to educate Well, Bob, that was my Am I getting that right? We make sure that we understand And we can go take care And I just got to say, So you said earlier it's got to be, are you with a partner perspective, the roadmap, in the field to deliver I have to fear that when And thank you everybody for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jim | PERSON | 0.99+ |
Bob | PERSON | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
Jim Shook | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Bob Bender | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
50% | QUANTITY | 0.99+ |
Boeing | ORGANIZATION | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
Unisys | ORGANIZATION | 0.99+ |
Tim | PERSON | 0.99+ |
60 hours | QUANTITY | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
72 hours | QUANTITY | 0.99+ |
100% | QUANTITY | 0.99+ |
third piece | QUANTITY | 0.99+ |
225 stories | QUANTITY | 0.99+ |
300 | QUANTITY | 0.99+ |
Mecklenburg County | LOCATION | 0.99+ |
Dell EMC | ORGANIZATION | 0.99+ |
two years | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
Zero Days | TITLE | 0.99+ |
Dell EMC | ORGANIZATION | 0.99+ |
Carolinas | LOCATION | 0.99+ |
Six months | QUANTITY | 0.99+ |
1% | QUANTITY | 0.99+ |
NCUA | ORGANIZATION | 0.99+ |
2016 | DATE | 0.99+ |
Sony Pictures | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
third | QUANTITY | 0.99+ |
Atlanta | LOCATION | 0.99+ |
2% | QUANTITY | 0.99+ |
five years | QUANTITY | 0.99+ |
three paths | QUANTITY | 0.99+ |
a year and a half | QUANTITY | 0.99+ |
COVID-19 | OTHER | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Founders Federal Credit Union | ORGANIZATION | 0.99+ |
Caitlin Gordon, Dell Technologies | CUBE Conversation, November 2020
>> Narrator: From the CUBE Studios in Palo Alto, in Boston, connecting with thought leaders all around the world, this is a cube conversation. >> Hi, Lisa Martin here with Caitlin Gordon, the VP of product marketing for Dell technologies, Caitlin, welcome back to the CUBE, we're excited to see you again. >> Caitlyn: I'm very excited to be here again. >> So data protection in the news what's going on? >> Yeah, it's been a busy year, we had obviously our Power Protect DD appliance launch last year. And then this year we've had announcements on the software side. We had announcements at VMworld, some more at Dell Technologies World. And now today we're announcing even more which is the new Power Protect the DP series appliances the new integrated appliances. And it's really exciting. So we now have our Power Protect DD, the next generation of data domain, and we have our power protect DP appliances integrated appliances. And that's all about combining both protection storage, protects and software in a single converge, all in one offering. That's really popular with our customers today, because of the simplicity the ability to really modernize your data protection in a very simple way, get up really up and running quickly. And in fact, it's really the fastest growing part of the backup appliance market. >> Yeah, I have read that the integrated appliances our market is growing twice as fast as the targeted market. So give us a picture of what customers can expect from the new DP series. >> Yeah, it's not that dissimilar to actually our DD series from last year, which is there's four models in the new DP series. And it's really all about getting better performance, better efficiency. We've got new hardware, assisted compression, denser drives, and all that gives us the ability to get faster backups faster recovery, In fact, you get 38% faster up backups, 45% faster recovery, more logical capacity, 30% more logical capacity, 65 to one deduplication which is just incredible and 60,000 IOPS for instant access. So really ups the game, both in performance and efficiency. >> Those are big numbers. You mentioned the DD launch last year, contrast it with what you're announcing now. What's the significance of the DP series? >> This is exciting for us because it does a couple of things. It expands our power protect appliance family, with the new DP series of integrated appliances. But at the same time, we're also announcing other important Power Protect enhancements on the software side. Power Protect data manager which we've been enhancing and continuing to talk about all year also has some new improvements the ability to deploy it in Azure and AWS gov cloud for in-cloud protection. The enhancements that we've done with VMware that we talked about, not that long ago at VM world about being able to integrate with based policy management really automating and simplifying VMware protection. And it's really all about kuberetes, right? And the ability to support kubernetes as well. So not only is this an exciting appliance launch for us but it's also the marketing of yet even more enhancements on the Power Protect data manager side and all that together, it means that with Power Protect, you really have a one-stop shop for all of your data protection needs no matter where the data lives, no matter what SLA, whether it's a physical virtual appliance, whether it's target or integrated, you've all got them in the Power Protect family now. >> Excellent. All right. Last question for you Caitlin, we know Dell technologies is focused on three big waves, it's cloud VMware and cyber recovery. Anything else you want to add here? >> Cyber resiliency, cyber recovery Ransomware has really risen to the top of the list. Unfortunately for many organizations and Power Protect cyber recovery is really an important enhancement that we also have with this announcement today. We've had this offering in market for a couple years with the exciting new enhancement here. So it is the first cyber recovery solution endorsed by sheltered Harbor. And if you're not familiar with Power Protect cyber recovery it provides an automated air gaped solution for data isolation, and then cyber sense provides the analytics and the forensics for discovering, diagnosing, and remediating those attacks. So it's really all about ransomware protecting from, recovering from those attacks, which unfortunately have become all too common for our customers today. >> Excellent news Caitlin. Thanks for sharing. What's new congratulations to you and the Dell team. >> Thank you so much, Lisa, >> For Caitlin Gordon, I'm Lisa Martin. You're watching the cube. (outro music)
SUMMARY :
Narrator: From the CUBE the VP of product marketing excited to be here again. because of the simplicity the ability from the new DP series. models in the new DP series. What's the significance of the DP series? And the ability to support it's cloud VMware and cyber recovery. So it is the first cyber to you and the Dell team. For Caitlin Gordon, I'm Lisa Martin.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Caitlin Gordon | PERSON | 0.99+ |
Caitlyn | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
65 | QUANTITY | 0.99+ |
November 2020 | DATE | 0.99+ |
Caitlin | PERSON | 0.99+ |
45% | QUANTITY | 0.99+ |
30% | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
38% | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
Lisa | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
four models | QUANTITY | 0.99+ |
this year | DATE | 0.99+ |
twice | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
Cait | PERSON | 0.98+ |
today | DATE | 0.97+ |
AWS | ORGANIZATION | 0.97+ |
60,000 IOPS | QUANTITY | 0.95+ |
Dell Technologies World | ORGANIZATION | 0.94+ |
one | QUANTITY | 0.94+ |
VMware | TITLE | 0.89+ |
Power Protect | TITLE | 0.83+ |
Harbor | ORGANIZATION | 0.82+ |
one- | QUANTITY | 0.82+ |
couple years | QUANTITY | 0.75+ |
Dell technologies | ORGANIZATION | 0.75+ |
Power Protect | COMMERCIAL_ITEM | 0.74+ |
single converge | QUANTITY | 0.73+ |
first cyber | QUANTITY | 0.73+ |
Azure | TITLE | 0.72+ |
CUBE | ORGANIZATION | 0.66+ |
CUBE Studios | ORGANIZATION | 0.66+ |
three big waves | QUANTITY | 0.65+ |
Power Protect | ORGANIZATION | 0.64+ |
VMworld | EVENT | 0.62+ |
Last | QUANTITY | 0.52+ |
Protect | COMMERCIAL_ITEM | 0.51+ |
lin | PERSON | 0.51+ |
Power | TITLE | 0.46+ |
gov | TITLE | 0.36+ |
Caitlin Gordon promo v2
(upbeat music) >> From theCube studios in Palo Alto in Boston, connecting with thought leaders all around the world, this is a Cube Conversation. >> Hi, Lisa Martin here with Caitlin Gordon, the VP of product marketing for Dell Technologies. Caitlin, welcome back to theCube, we are excited to see you again. >> I'm very excited to be here again. So data protection in the news, what's going on? Yeah, it's been a busy year, we had our, obviously our PowerProtect DD appliance launched last year. And then this year, we have announcements on the software side, we had announcements at vMworld, some more at Dell Technologies world. And now today we're announcing even more, which is the new PowerProtect DP series appliances, the new integrated appliances, it's really exciting. So we now have our PowerProtect DP, the next generation of Data Domain. And we have our PowerProtect DP appliances, integrated appliances. And that's all about combining both protection storage, protection software in a single converged all in one offering. It's really popular with our customers today, because of the simplicity, the ability to really modernize your data protection in a very simple way, get up, really up and running quickly. And in fact, it's really the fastest growing part of the backup appliance market. >> I have read that the integrated appliances, our market is growing twice as fast as the target market. So give us a picture of what customers can expect from the new DP series. >> Yeah, it's not that just similar to actually our DD series from last year, which is there's four models in the new DP series. And it's really all about getting better performance, better efficiency, we've got new hardware assisted compression, denser drives, and all that gives us the ability to get faster backups, faster recovery. In fact, you get 38% faster backups, 45% faster recovery, more logical capacity, 30% more logical capacity 65 to one deduplication, which is just incredible. And 60,000 IOPS for instant access, so really ups the game both in performance and in efficiency. >> Those are big numbers. You mentioned a DD launched last year, contrast it with what you're announcing now, what's the significance of the DP series. >> And this is exciting for us because it does a couple things, it expands our PowerProtect appliance family, with the new DP series of integrated appliances. But at the same time, we're also announcing other important PowerProtect enhancements. on the software side, PowerProtect Data Manager, which we've been enhancing and continuing to talk about all year, also has some new improvements, the ability to deploy it in Azure, in AWS Govcloud for in-cloud protection, the enhancements that we've done with VMware that we talked about not that long ago at VMworld, about being able to integrate with storage based policy management, really automating and simplifying VMware protection. And it's really all about Kubernetes, right? And the ability to support Kubernetes as well. So not only is this an exciting appliance launch for us, but it's also the marking of yet even more enhancements on the PowerProtect Data Manager side. And all that together means that with PowerProtect, you really have a one stop shop for all of your data protection needs, no matter where the data lives. No matter what SLA, whether it's a physical virtual appliance, whether it's target or integrated. You've all got them in the PowerProtect family now. >> Excellent, all right, last question for you Caitlin. We know Dell Technologies is focused on three big waves, its cloud, VMware, and cyber recovery. Anything else you want to add here? >> cyber resiliency, cyber recovery, ransomware has really risen to the top of the list unfortunately for many organizations, and PowerProtect cyber recovery is really an important enhancement that we also have with this announcement today. We've had this offering and market for a couple years, but the exciting new enhancement here. So it is the first cyber recovery solution endorsed by Sheltered Harbor. And if you're not familiar with PowerProtect cyber recovery, it provides an automated air gapped solution for data isolation and then cyber sense provides the analytics and the forensics for discovering, diagnosing and remediating those attacks. So it's really all about ransomware protecting from or covering from those attacks, which unfortunately have become all too common for our customers today. >> Excellent news Caitlin, thanks for sharing what's new. Congratulations to you and the Dell team. >> Thank you so much Lisa. >> Okay Gordon. I'm Lisa Martin. You're watching theCube (upbeat music)
SUMMARY :
leaders all around the world, the VP of product marketing on the software side, we had announcements I have read that the And it's really all about of the DP series. And the ability to support question for you Caitlin. So it is the first cyber Congratulations to you and the Dell team. I'm Lisa Martin.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Caitlin | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Caitlin Gordon | PERSON | 0.99+ |
45% | QUANTITY | 0.99+ |
30% | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
38% | QUANTITY | 0.99+ |
Lisa | PERSON | 0.99+ |
Gordon | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
four models | QUANTITY | 0.99+ |
65 | QUANTITY | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
this year | DATE | 0.99+ |
twice | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
Boston | LOCATION | 0.98+ |
Kubernetes | TITLE | 0.98+ |
PowerProtect DP | COMMERCIAL_ITEM | 0.97+ |
VMworld | ORGANIZATION | 0.97+ |
vMworld | ORGANIZATION | 0.97+ |
60,000 IOPS | QUANTITY | 0.96+ |
PowerProtect DP | COMMERCIAL_ITEM | 0.93+ |
Azure | TITLE | 0.93+ |
VMware | TITLE | 0.92+ |
PowerProtect | COMMERCIAL_ITEM | 0.89+ |
PowerProtect | TITLE | 0.89+ |
single | QUANTITY | 0.87+ |
PowerProtect Data Manager | TITLE | 0.83+ |
first cyber | QUANTITY | 0.82+ |
theCube | ORGANIZATION | 0.82+ |
one offering | QUANTITY | 0.77+ |
one stop | QUANTITY | 0.73+ |
PowerProtect DD | COMMERCIAL_ITEM | 0.72+ |
couple years | QUANTITY | 0.71+ |
three big | QUANTITY | 0.7+ |
Govcloud | TITLE | 0.69+ |
one deduplication | QUANTITY | 0.69+ |
couple | QUANTITY | 0.57+ |
SLA | TITLE | 0.51+ |
PowerProtect | ORGANIZATION | 0.47+ |
v2 | OTHER | 0.43+ |
waves | EVENT | 0.32+ |
Caitlin Gordon 10 21 V1
>> Announcer: From theCUBE Studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is a CUBE conversation. (soft music) >> Hi, Lisa Martin, with theCUBE here, talking with Caitlin Gordon, the VP of Product Marketing, at Dell technologies. Caitlin how are you? It's great to see you. >> I'm doing very well Lisa, thank you so much for having me. >> Nice to see you back on theCUBE. So lots of stuff going on in the news the last few months or so. A lot of stuff with respect to Cyber Recovery, Cyber Security, but talk to us about what's happening in the Purpose-Built Appliance Backup Appliance market. This market is growing. What's happening there, and talk to me about Dell's leadership role. >> Yeah, we've kind of come full circle. I've been in the data protection space for a while and I would say that, you know now we're looking at this as a $4 billion industry and security and protection has bubbled backup to the top of the list from an IT perspective. And one of the simplest, fastest ways to improve data protection is leveraging Backup Appliances. And there's really two segments within that. There's what I'll refer to as the target appliances and the integrated appliances. And we actually have had leadership in this space, since really the beginning. You know 50 cents of every dollar in this market is spent on Dell equipment. Where we see massive growth is really in that integrated appliance market. And those integrated appliances really simplify the deployment of not only the protection storage, but the protection software. So you can modernize your data protection, get much faster recovery, faster backups, as well as really get a smaller footprint, better efficiency, all in one single solution. And that's really where we've seen a lot of growth in the appliance market recently. >> Yeah. So as that, an integrated appliance market is growing twice as fast as targeted, give us a picture. You mentioned a few things, but kind of dig deeper into why customers are opting more and more for the integrated approach. >> Yeah that comes back to kind of a lot of the trends we see in IT overall. It's simplicity. It's ease of, how can you get to a better solution, a better outcome faster. And when it comes to integrated data protection appliances, it really it takes the guesswork out of it. You know, you have software and hardware, that's optimized to work together. You're really quick and easy to deploy, really simple to manage, 'cause it's all fully integrated and you get to a solution where you can get things like 65 one data reduction, get a very small footprint, get really fast improvements to not only backups, but probably even more importantly to recovery, get instant access to that data. And you really are able to with one purchase, transform all of your data protection. Now there's still a lot of great uses for target appliances as well of better flexibility. But, we've seen this overall you've seen this Lisa, every trend in probably IT and life, right? Simplicity. How can you get a faster, better answer? And integrated appliances really lean into that. It's as similar to what we see in the hyperconverged space, kind of in the primary storage and compute side of things. >> Yeah, I think we all want faster, simpler, better in every walk of life. One of the things this year that, in all of that lack of simplification, the complexity that we're living in that we've seen, is the rise of ransomware. It's not only on the rise, it's getting more personal. We've seen, you know, big companies, Garmin was attacked, one of the Cruise Lines was attacked, The New Zealand Stock Exchange, Facebook and Tik Tok were hacked. So we're starting to see so much more vulnerability and the ability of these hackers to expose more vulnerabilities. Have you seen that impacting your customers saying, "Hey, we need help here because now we have so many employees and devices, scattered." >> Yeah, unfortunately we have. You know, we've been talking about Ransomware Protection, Cyber Resiliency, Cyber Recovery with our customers for quite a number of years. And, now it's not a niche conversation just with financial institutions, it's a conversation with all of our customers. 'Cause either they've felt it or they've seen their competitors feel it and they need to protect themselves. So it has really become a conversation but it's not only our specialty sellers, but all of our sellers are having with our customers. And, it's really about not only being able to protect against them, which is an important part, but also recover from them. And that's really what our PowerProtect Cyber Recovery Solution is all about. And the exciting thing for us is that we actually have recently become the first Cyber Recovery Solution endorsed by Sheltered Harbor. Which really gives you an idea of the level of investment that we've made to provide that secure, automated air gap solution to give our customers that peace of mind. Because unfortunately this is becoming table stakes for any data protection out there today. >> Well, and as more and more, we see every company either becoming a data company or needing to become a data company to not just survive these times, but become successful as time goes on. To a point, it's one thing about protecting the data, but the actual need is to recover it should anything happen. Tell us a little bit more about Sheltered Harbor and what you guys were the first there to receive? Tell me a little bit more about that. >> Yeah, absolutely. Okay a little bit more on overall our solution and Sheltered Harbor is actually a consortium of organizations, primarily financial institutions that have really come together to define the standards, of what we need or Cyber Resiliency for Cyber Recovery. And for us with PowerProtect Cyber Recovery, we've worked closely with that organization, to meet those standards. And with that work and with that actual deploying in with one of our customers, we were able to become the first Cyber Recovery Solution endorsed by Sheltered Harbor to meet their standards there. And what's an important about our solution is that it's both that automated air-gapped solution for the data isolation, which is a part of it. But it's also, we have the CyberSense analytics and forensic tools that give you the ability to discover, to diagnose and to remediate against these attacks. So it gives you both sides of protecting that data air-gapping it, but also being able to intelligently discover and remediate against those attacks, if they do indeed happen. >> As VP of Product Marketing, I'm sure you're with customers often these days virtually. When you're having customer conversations, as you were singing out data protection and being able to recover and remediate, should anything like a ransomware attack happen, that's business critical. That's, you know, lifeline kind of stuff we're talking about. Have you seen the conversations within customer organizations shifts or is this now a board level or a C-level conversation in terms of data protection? >> Yeah, it's interesting. It's become a more frequent conversation. The people involved, are different. It's not just the backup administrators that are involved, it's really about the overall compliance strategy, the CSOs that are involved here. And it's becoming a corporate mandate as it really unfortunately needs to be at this point. So it's coming up more frequently, but also the types of people involved in that conversation have really changed the types of things we're having to talk about and build solutions for. So it's really changed that dynamic for us. And it's been great to really be on the front lines of that with our customers. You know, it started with those financial institutions and now it's really commonplace, to talk about this with everyone. >> So let's talk customers. Give us an example or two of some customers that are leveraging this new technology that are really achieving like the big deduplication ratio that you talked about, but also enabling their business to move forward. >> Yeah. One of my favorite ones for a couple of reasons I'll confess is, World Candy. Actually there are a World Corporation, but to me, they're a candy company. They actually make some chocolate out of Pennsylvania one of my favorites, chocolate covered pretzels. And they're a great example, right? 'Cause they're certainly not an IT specialty organization. They're trying to contract manufactured candy and they want to get things done as efficiently as possible. So they were looking a solution to overall modernize, their overall IT and that came with the combination of an Integrated Data Protection Appliance, as well as VXRail. And by implementing that, they were able to reduce their backup times from running overnight all night, to just two hours. They were able to get dedupe ratios of a 12O to one, 99.2% reduction, which is just incredible. And they were able to reduce their physical server footprint by 60%. So you can just imagine with an organization like this, that needs to run things as efficiently, as simply, as quickly as possible, how transformational that is. And, probably one of the other things that we find out of customers like this is, it's really about finding them a partner that can solve all of their problems in one place. And for data protection that's certainly one of the biggest things for PowerProtect is we now have a one-stop shop appliances software for all your data protection needs, large and small. And my favorite thing is actually our quote from this customer which is, he calls it a perfect partnership and that they have a single hand to high five. And we love to get those high fives from our customer and we really like to be that partner for them and to help them solve these challenges really no matter where their data is or what their challenges are. >> I like that a single can for a virtual high five. Speaking of partners, what's the channel play here? >> Yeah, absolutely. I mean, for us, Dell Technology is overall channel partners are absolutely critical and in the data protection space, probably even more so. So channel partners are a huge part of our go-to-market. And one of the reason that channel partners really like to work with us, with Dell technologies on the data protection side, is because of the breadth of that portfolio. And now with our most recent enhancements on the appliance side, you now have a full PowerProtect portfolio. Target appliances, integrated appliances, physical, virtual, as well as modern data protection software with PowerProtect data manager. And for our partners, and for us, it's so important that they can have one vendor to offer all of these solutions because we know that our customer's challenges are complex, they're diverse, their data sets are diverse and they need to be able to partner with someone, leverage us as a vendor, leverage our partners, leveraging us as a vendor to really give our customers that answer. And that could be very different needs. They have traditional applications, they have new modern applications in Kubernetes and the growth of, and the importance of those types of applications. Our partners don't want and our customers don't want to have to deal with multiple vendors. Multiple vendors actually can increase risk, increase costs. They want to keep that simple, efficient. And that's why partnering with us, with Dell Technologies, why our channel partners really find us to be such a critical vendor to work with on the data protection side. >> So you've shared some impressive stats about what the technology is able to deliver. You gave us the great World Candy company example in terms of the things I heard a big workforce productivity there, they've got big deduplication there. They're able to sounds like reduce their on-prem footprint. From an economic value perspective, help us understand what the economic value of the DP series and even maybe feedback from the analyst community. >> Yeah, we've actually got a recent study which I'd encourage you guys to go read and I will just kind of give you the Cliffs Notes version of it. Which shows you the advantages of leveraging Dell Technologies portfolio for data protection. You can have your cost to protect as low as 1 cent per gigabyte per month, which is impressive. And that's that efficiency that you can get with PowerProtect. It's a reduction in the administration costs for data reduction of 22%, a reduction of 84% in your Cloud resources and services. We all know that people have moved to Public Cloud and probably one of the biggest concerns is the cost of that. By implementing the right data protection solutions, leveraging our in-cloud backup and protection, you can actually significantly reduce that because of the way that we've implemented it. And overall, you can't argue with anything that reduces costs by 98%. So you can reduce your storage resource costs by 98% by leveraging the PowerProtect portfolio. And again, it's a recent ESG study, which you can find on our website and read more about that study and the economic elements that lead into that. But you can just see the dramatic impact that can have, not only are you protecting your most valuable asset of data, but you're doing so in a way that saves the company money, and time and resources. And we all know that's never been more critical than ever. >> Those are very impressive, but compelling stats. Last question, talking about the three waves that we know Dell technologies is writing, we've got VMware, Cloud, Cyber Recovery, give us a flavor of the launch and the news and the new capabilities for this one-stop shop with perspective of what's happening in Cyber Recovery today. >> Yeah, so we've got enhancements on all fronts. So we, let me go in order there. So we've got on the Cloud front our PowerProtect data manager, which we've talked about a lot this year. We continued to really enhance that. Some recent enhancements, the ability to deploy that in Azure and AWS Cloud, to be able to do in-Cloud data protection. On the VMware side as we talked about just recently at VMworld, we've got new integrations with Storage Based Policy Management to really simplify and automate protection for the Vadmins as well as protection administrators. The ability to support, real mission critical applications and VMs, that are something we're working on to be able to more intelligently protect those VMs that have become more challenging to protect in traditional methods as well as integration with protect VCF. And then lastly, I think we've covered a bit today is certainly on that Cyber Recovery, Cyber Resiliency solution. First one to be endorsed by Sheltered Harbor in providing that air gap solution, as well as that ability to discover to remediate from those attacks. And you can kind of get a sense of, where we're really focused on. Those are our big three areas in both our appliance as well as our software portfolio really focused on simplifying that for our customers. >> Well Caitlin, we thank you for joining us as per what theCUBE has seen for many years with Dell Technologies. Lots of innovation, continued innovation. We thank you so much for joining us on theCUBE today. >> Thanks so much for having me. It was great to be here, Lisa. >> Excellent. With Caitlin Gordon, I'm Lisa Martin. You're watching theCUBE. (soft music)
SUMMARY :
leaders all around the world, It's great to see you. thank you so much for having me. So lots of stuff going on in the news And one of the simplest, fastest ways for the integrated approach. Yeah that comes back to One of the things this year that, of the level of investment that we've made but the actual need is to recover it And for us with and being able to recover and remediate, And it's been great to ratio that you talked about, and that came with the combination the channel play here? and in the data protection space, of the DP series and even maybe feedback and probably one of the biggest concerns and the news and the new capabilities the ability to deploy that We thank you so much for Thanks so much for having me. (soft music)
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Caitlin Gordon | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Garmin | ORGANIZATION | 0.99+ |
Pennsylvania | LOCATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
22% | QUANTITY | 0.99+ |
$4 billion | QUANTITY | 0.99+ |
50 cents | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Boston | LOCATION | 0.99+ |
Caitlin | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Tik Tok | ORGANIZATION | 0.99+ |
60% | QUANTITY | 0.99+ |
84% | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
two hours | QUANTITY | 0.99+ |
98% | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
twice | QUANTITY | 0.99+ |
theCUBE | ORGANIZATION | 0.99+ |
both sides | QUANTITY | 0.99+ |
VMworld | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.98+ |
one place | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
theCUBE Studios | ORGANIZATION | 0.98+ |
AWS | ORGANIZATION | 0.97+ |
12O | QUANTITY | 0.97+ |
First one | QUANTITY | 0.97+ |
World Candy | ORGANIZATION | 0.97+ |
one thing | QUANTITY | 0.96+ |
two segments | QUANTITY | 0.96+ |
Cruise Lines | ORGANIZATION | 0.95+ |
New Zealand Stock Exchange | ORGANIZATION | 0.95+ |
Dell Technology | ORGANIZATION | 0.94+ |
one vendor | QUANTITY | 0.94+ |
Cliffs Notes | TITLE | 0.94+ |
single | QUANTITY | 0.93+ |
VMware | ORGANIZATION | 0.93+ |
1 cent per gigabyte | QUANTITY | 0.92+ |
Kubernetes | TITLE | 0.91+ |
first Cyber | QUANTITY | 0.88+ |
three areas | QUANTITY | 0.87+ |
World Corporation | ORGANIZATION | 0.86+ |
Cyber Recovery | TITLE | 0.86+ |
one purchase | QUANTITY | 0.85+ |
Cloud | TITLE | 0.82+ |
Azure | TITLE | 0.81+ |
99.2% | QUANTITY | 0.81+ |
three waves | EVENT | 0.8+ |
first Cyber | QUANTITY | 0.8+ |
PowerProtect | TITLE | 0.8+ |
VMware | TITLE | 0.78+ |
last | DATE | 0.78+ |
10 | OTHER | 0.78+ |
Caitlin Gordon 10 21 Promo V1
>> Announcer: From theCUBE Studios in Palo Alto in Boston, connecting with thought leaders all around the world. This is "theCUBE' conversation. >> Hi, Lisa Martin here with Caitlin Gordon, the VP of Product Marketing for Dell Technologies. Caitlin, welcome back to 'theCUBE' I'm excited to see you again. >> I'm very excited to be here again. >> So data protection in the news, what's going on? >> Yeah you know, it's been a busy year. We had obviously our power protect DD appliance launched last year and then this year, we've have announcements on the software side. We had announcements at the VMworld some more at Dell Technologies world. And now today we're announcing even more, which is the new PowerProtect PP series appliances, the new integrated appliances. And it's really exciting. So we now have our PowerProtect DD,xx the next generation of data domain, and we have our PowerProtect DP appliances, integrated appliances. And that's all about combining both protection storage, protecting software in a single converge, all in one offering. It's really popular with our customers today because of the simplicity, the ability to really modernize your data protection in a very simple way, get up really up and running quickly. And in fact, it's really the fastest growing part of the back of appliance market. >> I have read that the integrated appliances, our market is growing twice as fast as the targeted market. So give us a picture of what customers can expect from the new DP series. >> Yeah, and it's not that dissimilar to actually our DD series from last year which is there's in four models in the new DP series. There's a 4,400 which is actually now taking the PowerProtect brand and putting that on the existing DP 4,400 and then three new appliances: the 5,900, the 8,400 and then the 8,900. And it's really all about getting better performance, better efficiency. We've got new hardware, assisted compression, denser drives, and all that gives us the ability to get faster backups, faster recovery, in fact you get 38% faster backups, 45% faster recovery, more logical capacity, 30% more logical capacity, 65 to one theater application, which is just incredible and 60,000 IOPS for instant access. So really ups the game, both in performance and an efficiency. >> Those are big numbers, you mentioned the DD launch last year, contrast it with what you're announcing now. What's the significance of the DP series? >> And that this is exciting for us because it does a couple things. It expands our PowerProtect appliance family with the new DP series of integrated appliances. But at the same time, we're also announcing other important PowerProtect enhancements. On the software side, PowerProtect data manager, which we've enhancing and continuing to talk about all year also has some new improvements. The ability deploy it in Azure, in AWS GovCloud for in-cloud protection. The enhancements that we've done with VMware that we talked about, not that long ago at VMworld about being able to integrate with storage based policy management, really automating and simplifying VMware protection. And it's really all about Kubernetes right And the ability to support Kubernetes as well. So not only is this an exciting appliance launch for us, but it's also the marketing of yet even more enhancements on the PowerProtect data manager side. And all that together means that with PowerProtect, you really have a one-stop shop for all of your data protection needs no matter where the data lives, no matter what SLA, whether it's a physical, virtual appliance, whether it's target or integrated, you've all bought them in the PowerProtect family now. >> Excellent. All right. Last question for you, Caitlin we know Dell Technologies is focused on three big waves, it's cloud VMware and Cyber Recovery. Anything else you want to add here? Yeah, I'll pick up, especially on that last one, we talke%d a little bit about the enhancements we've done with cloud in cloud data protection, longterm recovery, disaster recovery, as well as what we've done on the VMware front, really important that we continue to have that automation at simplicity with VM-ware but cyber resiliency, cyber recovery ransomware has really risen to the top of the list. Unfortunately for many organizations and PowerProtect cyber recovery is really an important enhancement that we also have with this announcement today. We've had this offer in market for a couple of years, with the exciting new enhancement here. It is the first cyber recovery solution and endorsed by Sheltered Harbor. So it is the first Cyber Recovery solution endorsed by Sheltered Harbor. And if you're not familiar with PowerProtect data, PowerProtect, if you're not familiar with PowerProtect cyber recovery, it provides an automated air gapped solution for data isolation and then cyber sense provides the analytics and the forensics for discovering, diagnosing and remediating those attacks. So it's really all about ransomware protecting from protecting from or covering from those attacks, which unfortunately have become all too common for our customers today. >> Excellent news, Caitlin. Thanks for sharing what's new congratulations to you and the Dell team. >> Thank you so much, Lisa. >> For Cait%lin Gordon I'm Lisa Martin. You're watch%ing 'theCUBE'. (calm music)
SUMMARY :
leaders all around the world. the VP of Product Marketing because of the simplicity, the ability I have read that the that on the existing DP What's the significance of the DP series? And the ability to support So it is the first Cyber to you and the Dell team. For Cait%lin Gordon I'm Lisa Martin.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Caitlin Gordon | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
65 | QUANTITY | 0.99+ |
Caitlin | PERSON | 0.99+ |
45% | QUANTITY | 0.99+ |
30% | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
38% | QUANTITY | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
Lisa | PERSON | 0.99+ |
first | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Cait%lin Gordon | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
this year | DATE | 0.99+ |
four models | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
twice | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
theCUBE Studios | ORGANIZATION | 0.97+ |
VMworld | ORGANIZATION | 0.97+ |
Azure | TITLE | 0.97+ |
PowerProtect | ORGANIZATION | 0.96+ |
both | QUANTITY | 0.96+ |
PowerProtect PP series | COMMERCIAL_ITEM | 0.95+ |
Boston | LOCATION | 0.95+ |
Kubernetes | TITLE | 0.94+ |
theCUBE | ORGANIZATION | 0.94+ |
21 | QUANTITY | 0.92+ |
three new appliances | QUANTITY | 0.92+ |
8,900 | QUANTITY | 0.92+ |
one | QUANTITY | 0.92+ |
GovCloud | TITLE | 0.91+ |
5,900 | QUANTITY | 0.91+ |
8,400 | QUANTITY | 0.88+ |
PowerProtect | COMMERCIAL_ITEM | 0.88+ |
60,000 IOPS | QUANTITY | 0.87+ |
first cyber recovery | QUANTITY | 0.87+ |
4,400 | QUANTITY | 0.86+ |
PowerProtect DD | COMMERCIAL_ITEM | 0.86+ |
VMware | TITLE | 0.85+ |
10 | QUANTITY | 0.83+ |
VMworld | EVENT | 0.81+ |
PowerProtect DP | COMMERCIAL_ITEM | 0.77+ |
single converge | QUANTITY | 0.76+ |
couple of years | QUANTITY | 0.76+ |
one theater application | QUANTITY | 0.76+ |
both protection | QUANTITY | 0.75+ |
DD | COMMERCIAL_ITEM | 0.74+ |
DP | COMMERCIAL_ITEM | 0.72+ |
one-stop | QUANTITY | 0.71+ |
DP 4,400 | COMMERCIAL_ITEM | 0.71+ |
big waves | EVENT | 0.56+ |
couple | QUANTITY | 0.51+ |
theCUBE | TITLE | 0.51+ |
PowerProtect | TITLE | 0.5+ |
SLA | TITLE | 0.49+ |
three | EVENT | 0.48+ |
Jim Shook, Dell Technologies | Dell Technologies World 2020
>>from around the globe. It's the Cube with digital coverage of Dell Technologies. World Digital Experience Brought to you by Dell Technologies. Hey, welcome back. You're ready. Jeffrey here with the Cube. Welcome back to our ongoing coverage of Dell Technology World 2020. The Digital Experience. I'm coming to you from Palo Alto. It's a digital event, just like everything else in 2020. But we're excited to have our next guest. I think he's coming in all the way from Atlanta, Georgia. He's Jim Shook, the director of cyber security and compliance practice at Del Technology. Jim, Great to see you. >>Thanks, Jeff. It's quite the title there. Thanks for getting all that out. >>I have a big posted notes so that, uh, that's very helpful. But, you know, it's it's actually kind of an interesting thing because you have compliance and cybersecurity and your title, and it's it's It's interesting relationship between compliance as a motivator of behavior versus you know, you need to go a lot further than just what the compliance says. So I'm curious if you can talk about that relationship between yeah, we need to be compliant, and we need to follow the rules. But you need to think a lot bigger than that. >>Yeah, definitely. I mean, there's so many different standards out there and requirements. So typically, what we'll see on the regulatory side is very much a minimum baseline, and leading the way, as usual in the cybersecurity space, will be financial and health care organizations. That's particularly true in the US, but pretty much globally, at least on the financial side. So they'll set some baselines. A lot of industries don't really have many. And so what we look at many times is just general risk to the business. And, of course, if you're a publicly traded company, that might trigger some SEC requirements or other things like that. But again, we really look at those requirements as minimum baselines, and you have to work up from there based on the organization's risk profile. >>Yeah, yeah, and we see that we see that, too, with privacy and a whole a whole bunch of stuff where traditionally the regs and the compliance kind of lag, you know where the technologies and where the markets moving. So let's before we get too deep into it. Let's let's talk about the cove it impact because obviously a huge thing. Insecurity, Uh, you know, a light switch moment in mid March when everybody had to work from home. So suddenly your tax surfaces increase exponentially. People are working out of home environments that you don't necessarily know what's going on there. Who's going on there, The shared networks with the spouse and the kids and and everybody else. And but now we're, you know, 678 months into this. This is something that's going to be going on for a while, and even the new normal will have some type of a hybrid relationship with with, you know, an increased level of remote remote work once they work from home. But it's really work from anywhere. So I wonder if you could share your thoughts about how things have transitioned from you know, what happened in mid March, taking care of your own business and your own people to, you know, then taking care of your customers and the emergencies that they had. But now really thinking in terms of more of kind of a long term, fundamental shift in the security profile that people have with all their data and information >>Yeah. Gosh, it's been really interesting. I think organizations have done an amazing job when you think about the things that they've had to get done just really overnight. So a lot has been written about the pandemic, and you mentioned Jeff to really that expanded threats surface. All of a sudden, you've got people working from home. There wasn't enough VPN capacity. A lot of places. I talked to some organizations. Employees just took their desktop off of their desk and brought it home so it wasn't really ready toe work at a remote location. But organizations really adapted well to it. Meanwhile, that was opportunity for the criminals, and they've taken it. But Jeff, one of the things that I think about two is to an extent, this is the new normal, not necessarily the work from home, but the shift that's going to consistently happen in cybersecurity. Things change. The criminals air really smart, they adapt. So that was work from home. What's the next thing going to be? There's I O T. There's remote devices. There will be some vulnerabilities. We just have to get used to this pace and continue it. Unfortunately, >>right, right, right Yeah, it's always it's always a little bit of, Ah, a cat and mouse game, Right? But what? And then one of the other trends that we're seeing, I don't know, maybe more visibility or maybe higher profile is is the ransomware attacks, right? So we've seen, you know, kind of this thing really interesting continuation of different types of security threats between just the the local kid who's just trying to do it because it's fun versus, you know, competitive stuff where people are trying to take out their competitors versus nation states and nation states being, um, you know, kind of driving these attacks. But the ransom, the ransom where we've seen before, but it seems to be increasing in frequency. Maybe we're just hearing about it. What's special about ransom, where as a specific type of security threat. >>So I started this practice about five years ago, and at that point, ransom or was just barely a blip, it was really about destruction and the way that we talk about it in the cybersecurity spaces. There's this triad, these three components of our data that we're trying to protect. So one of those is confidentiality, and that traces back to the attacks you're talking about. That's when somebody steals your data. You don't want them to do that. That breaks the confidentiality of the data. And that's really where the cybersecurity controls kind of grew up around, that you didn't want credit cards, intellectual property, healthcare information. And that's still a problem with ransom, where they're affecting the availability of the data or the integrity of the data. And those were the other two prongs that go with confidentiality. And so these attacks. That's why they feel different. Their impact in your ability to access the data, which in many cases can shut a business down. There have been headlines over the last couple of months. Some businesses that really were closed off for components of their business that were shut down, and it's because they didn't have their data or their systems, and then eventually they either found a way to recover them. Or perhaps in many cases, the speculation is they paid the ransom to get the data back, >>right. And of course, the problem with ever paying a ransom, um, is that you don't necessarily know you're going to get the data back. That you may just be encouraging them to hit you again. Eso paying the ransom is is not necessarily the best solution. And then then, in talking about this thing, turns out that in fact, not only may it not be the right solution, you may be breaking the law. This is a pretty interesting thing. I had no idea that there's really laws dictating, you know, I guess responding to a criminal threat. What? Where does that go? What's that from? >>Yeah, that's we've talked about this for a while. But it wasn't until about two weeks ago that some information was released from the Department of Treasury. So the idea here is that every not every country, many countries, the US among them have lists of countries and organizations that you can't do business with. So essentially a prohibited or sanctions list. And, as it turns out, many of the ransomware bad actors and Jeff is actually real name of one of them evil court. It sounds like a movie or a book, but that's one of the ransomware bad actors there on those lists. So if you get attacked by an organization that's on the list and you pay them. You have now completed a transaction with a prohibited entity and you're subject to potential sanctions. There was a lot written about this being a new law, or the US came up with this law, and that's not the case. The laws have been on the books for a while. It was the Department of Treasury, kind of issuing some guidance, just nudging people. Hey, by the way, you shouldn't be doing this and some of the research I've done a lot of countries have these laws. So while it's just the US that came out with this advisory, which was very public and certainly a big wake up call, these laws exist in a lot of other countries. So organizations really need to be prepared for what they're going to do if they get hit with the Ransomware attack. Not really counting on paying the ransom for the reasons that you said, Plus, it may be against the law. >>And just to make sure I understand you, it's against the law because you're effectively doing business by having a financial transaction with one of these, prohibited either organizations or they're in a prohibited country complete. >>That's correct Yeah, mostly about the organization, um, and then an interesting component of this and we won't get into too much of the weeds on the legal side. But the law is actually a strict liability. So that means it doesn't matter whether you knew or should have known that the entity was on a prohibited list. The mere fact of having that transaction makes you liable. And then the way that the the regulations are written, you can't get someone else to do your dirty work for you. So if you are facilitating that transaction anyway, you may be running afoul of those laws. >>Jesus. One more thing to worry about where you're trying to get business. You're trying to get your business back up and running, but specifically with with with ransomware and why it's different. I mean, there's been business continuity, planning forever. You know, you guys have backup and recovery solutions. Uh, you know, there's so much effort around that What's different here? Is it just because of the time in which you have to respond the availability of those backups toe to come back and get in production? What makes Ransomware so special from a business continuity perspective besides the fact that you're not allowed to pay him because it might be breaking the law. >>Ah, lot, You hit on a couple things there. So we've known forever that with D R. Disaster recovery One of the major things you're doing there is your replicating data quickly so that if you lose sight A you can pop up its site B With ransomware, you're replicating the corrupted data, so you lose that with backups. The bad guys know, just like you mentioned that if you have a backup, you could use that to recover. So they are more frequently now gathering their credentials and attacking the backup. So many cases we see the backups being deleted or otherwise destroyed. And that's really where we have focused with our power. Protect cyber recovery solution is creating a new, extra offline air gapped copy of the most critical applications. That's not going to be susceptible to the attack or the follow up attack that deletes the data. >>So let's jump into that a little bit, um, in a little bit more detailed. So this is a special solution, really targeted, um, as a defense against Ransomware because of the special attributes that ransom where, uh, e guess threatens threatens or the fact that they they also go after your backup in recovery at the same time, knowing you're gonna use that to basically lower the value of their ransom attack. That's crazy. >>Yeah, they're smart. You know, these these Attackers air smart. There's billions of dollars at stake. E think organizations like Evil Corp estimates are they could be making hundreds of millions of dollars. So they're they're not even small businesses. They're almost industries unto themselves. They have advanced tactics, They're leveraging capabilities, and they have. They have products, essentially. So when you think about your production data, your backups, your disaster recovery, those air, all in environments, that they're not accessible on the Internet. But that's where you're doing business. So there is access there. There's employees that have access, and the bad guys find ways to get in through spear phishing attacks, where they're sending emails that look like they're from somebody else and they get a foothold. Once they have that foothold, they can leverage that access to get throughout that production environment. They have access to that data, and they deleted with cyber recovery. What we're doing is we're creating a vaulted environment that's offline. They can't get there from from where they are, so they can't get access to that data. We lock it down, we analyze it, we make sure that it's good and then this happens automatically and day over day. So you've always got that copy of data. If your worst case scenario develops and you lose your production environment, that happens. You've got this copy of data for your most critical applications. You don't want to copy everything in there, but you can use to actually recover and that recover capability. Jeff is one of the pillars of a cyber security structure, so we focus a lot, kind of like you said before. What's different about these attacks? We focus a lot on protecting data and detecting bad guys. This is the recover capability that is part of all these frameworks, >>right? So there's a lot to unpack there before we get into the recovery. And kinda actually, why don't we just start there and then I want to get into the air gap because that's a great That's a great thing to dig in on the recovery what's kind of your targeted s l A Is it based on the size of the application? Um, is it based on on, you know, a different level of service. I mean, what is what is the hope? If I buy into this this solution that I can get my recovery and get back into business if I choose, not toe to pay these guys? What? What does it? What does that kind of look like? >>Most of the time, we're providing a product that our customers are deploying, and then we have some partners that will deployed as a service to, so the SLS may vary, but what we're targeting is a very secure environment, and you can look at how it's architected and think about the technologies. If it's properly operated, you can't get there. You can't get to the data. So the points that we're really looking at is how frequently do we want to update that data? So in other words, how much data can you afford to lose? And then how long will it take you to recover? And both of those? You can leverage the technologies to shorten those up to kind of your requirements. So loosely speaking, the in the shorter you make the time may cost you a little bit more money, a little bit more effort. But you can tighten those up pretty much what your requirements are going to be, >>right? Right? And then let's talk about air gaps because air gaps. That means something very, very specific. It literally means classically right, an air gap. There is a space in between these systems until electrons learn how to jump. Um, they're they're they're physically separated. Um, but that's harder and harder to do, right, because everything is now a P I based, and everything is an app that's based on a bunch of other APS, and there's calls and there's, you know, everything is so interconnected now. But you talked about something specifically said, an automated air gap. And you also said that you know, we're putting this data where it is not connected for some period of time. So I wonder if you could explain a little bit more detail how that works, how it's usually configured, um t to reintroduce an air gap into this crazy connected world. >>Yeah, it's kind of going backward to go forward in a lot of ways. When we're careful about the term, we'll use the term logical air gap because you're right, Jeff on Air Gap is there's a gap, and what we're doing is we're manipulating that air gap in a way that most of the time that data are are safe. Data are vaulted, data is on the other side of the air gap, so you can't get there. But we'll bring it up in air. Gap will logically enable that air gap so that there is a connection which enables us to update the data that's in the vault, and then we'll bring that connection back down. And the way that we've architected the solution is that even when it's enabled like that, we've minimized the capability to get into the vault. So, really, if you're a bad actor, if you know everything that's going on, you might be able to prevent the update. But you can't get into the vault unless you're physically there. And, of course, we put some controls on that so that even insiders are very limited what they can do if they get inside the vault and the A. P. T s, the advanced persistent threats. People who are coming from other countries. Since they're not physically there, they can't access that data. >>That's good. So it's on its off, but it's usually off most of the time, so the bad guys can't get across there. >>Yeah, and again it's It's important that even when it's on it za minimal exposure there. So you think about our triad, the confidentiality, integrity, availability. You know, we're blocking them from getting in so they can maybe do a denial of service type of attack. But that's it. They can't get into break into the vault and break things and destroy the data like they would in production. >>I want to shift gears a little bit gym, and I've I've gone to our essay, I think, for the last three or four years of fact, I think it was the last big live event we did in 2020 before everything came to a screeching halt. And, you know, one of the things I find interesting about the security industry is this one of these opportunities for cooperative Shin um within the security industry that even though you might work for a company that competes with another company. You know there's opportunities to work with your peers at other companies. So you have more of a unified front against the bad guys as well as learn from what's going on. Uh, with some of the other you know, people. So you can learn from the from the attacks that they're surfacing. There's interesting, uh, organization called Sheltered Harbor that it came across and doing research for this. You guys have joined it. It was basically it looks like it was built around 100 30. This this article is from earlier in the years. Probably groaning is from February 130 participating financial institutions, which collectively hold 72% of all deposit accounts and 71% of all U. S retail brokerage assets. It's a big organization focused on security, Del joined not as a financial institution but as a vendor. I wonder if you can share what this organizations all about. Why did you guys join and what? Where you see some of the benefits both for you as well as your customers? >>Yeah, there's a lot there, Jeff. I've been part of that process for a little bit over two years and kicked it off after we identified. Sheltered Harbor is an organization that we wanted to work with. So, as you said, founded by some of the banks and credit unions and other financial institutions in the US, and what's unique about it is it's designed to protect the U. S. Financial system and consumer confidence. It's not actually designed to protect the bank. So of course, that's an outcome there if you're protecting consumer confidence than it's better for the banks. But that's really the goal. And so it's a standards based organization that looked at the problem of what happens if a bank it's attacked, what happens to the customers. So they actually came up with the specifications, which follows so closely to what we do with cyber recovery. They identified important data. They built requirements, not technologies, but capabilities that a vault would need to have to protect that data. And then the process is to recover that data if an event occurred. So we talked to the team for a while. We're very proud of what we've been able to accomplish with them is the only solution provider in their advisory program, and the work that we've done with the power protect cyber recovery solution. We have some more news coming out. I'm not permitted toe announce it yet. It's pretty soon, so stay tuned, and it's just been a really great initiative for us to work with, and the team over there is fantastic. >>So I just one or two. If you can share your thoughts as as the role of security has changed over the last several years from, you know, kind of a perimeter based point of view and you know, protection and walls and, uh, firewalls and and and all these things which is completely broken down now to more of a integrated security approach and baking security into your data to your encryption to your applications, your access devices, etcetera and really integrating security more into the broader flow of product development and and delivery and and how that's impacted the security of the of the customers and impacted professionals like you that are trying to look down the road and get ahead of the next. You know, kind of two or three bad things that are coming. How is that security posture really benefited everybody out there? >>It gets a really difficult problem that we just keep working at it again. We don't have a goal, because if we're targeting here, the threat actors is a bad actors. They're gonna be here. I was reading an article today about how they're already the bad actors already employing machine learning to improve what they're doing and how they target their phishing attacks and things like that. So thinking about things like security by design is great. We have millions billions of devices, and if we start from the ground up that those devices have security built in, it makes the rest of the job a lot easier. But that whole integration process is really important to I mentioned before the recovery capability and protect and detect Well, if you look at the nice cybersecurity framework has five pillars that have capabilities within each one, and we need to keep focusing on our capabilities in those space, we can't do one and not the other. So we do multi factor authentication. But we need to look at encryption for our devices. We need to build from the ground up. We need to have those recover capabilities. It's just kind of a never ending process. But I feel like one of the most important things that we've done over the last year, partly driven by the changes that we've had, is that we're finally recognizing that cyber security is a business issue. It's not a nightie issue. So if your digital and your assets are digital, how can you confine this to a nightie group? It's It's the business. It's risk. Let's understand what risk is acceptable cover the risk that isn't and treated like a business process that it ISS. >>That's great, because because I always often wonder, you know, if you think of it as an insurance problem, you know, then you're gonna be in trouble because you can't You can't just lock everything down, right? You gotta you gotta do business. And you always think of the, you know, ships or safest, uh, at harbor. But that's not what ships are built for, right? You can't just lock everything down, but if you take it more of a business approach, so you're you're measuring investments and risk and putting dollar amounts on it. Then you can start to figure out how much should I invest in security because you can't spend ah, 100% of your revenue on security. What is the happy medium? How do you decide and how do you apply that investment where, you know, it's kind of a portfolio strategy problem >>it is. And and that's one of the areas that again my five years in the building, the practice we've seen organizations start to move to. So you want to protect your most important assets the best. And then there are things that you still want to protect, but you can't afford the time, the budget, the operational expense of protecting everything. So let's understand what really drives this business if I'm a law firm might be my billion and document management systems and health care. It's a electronic medical record and manufacturing the manufacturing systems. So let's protect the most important things the best and then kind of moved down from there. We have to understand what those systems are before we can actually protect them. And that's where the business really needs to work more closely. And they are with the I T teams with cyber security teams, >>right, and like, I like a lot of big problems, right? You gotta break it down. You gotta You gotta prioritize. You gotta, you know, start just knocking off what's important and not so overwhelmed by, you know, trying to protect everything to the same degree. This is not practical, and it's not not a good investment. >>That's exactly the case. And there's the ongoing discussions about shortage of people in the cybersecurity space, which there are. But there are things that we can do that to really maximize what those people do, get them to focus on the higher level capabilities and let the tools do some of the things that the tools air good at. >>Right. So, you know, you triggered one last point and we'll wrap on this, but I'll give you the last word. Aziz, you look forward. Two things like automation and two things like artificial intelligence and machine learning that you can apply to make those professionals more effective on automate some stuff. Um, how do you see that evolving? And does that give you big smiles or frowns as you think about your use of AI in a nml versus the bad guys, they have some of the same tools as well. >>They dio and look, we have to use those to keep up. I'll give you example with with power, protect cyber recovery. We already use AI and ML to analyze the data that's in our vault. So how do you know that the data is good? We're not gonna have somebody in the vault looking through the files by leveraging those capabilities. We could give a verdict on that data. And so you know that it's good. I think we we have to continue to be careful that we understand what the tools are. We deploy them in the right way. You can't deploy tool just to deploy honor because it's hot or because it's interesting that goes back to understanding the systems that we need to protect the risks that we can accept or perhaps cover with insurance and the risks that gosh, we really can't accept. We need to make sure that the business continues to operate here, so I think it's great. Um, the communities have really come together. There's more information sharing than ever has gone on. And that's really one of our big weapons against the bad actors. >>All right, Well, Jim, thank you so much for sharing your insight. I think your job security is locked in for the foreseeable future. We didn't even get into five G and I o t and ever increasing attack, surface and sophistication of the bad guys. So thank you for doing what you do and helping keep us safe. Keep your data safe and keeping our companies running. >>Thank you for the opportunity. >>Alright, He's Jim. Mom. Jeff. Thanks for watching the cubes. Continuous coverage of Dell Technology World 2020. The Digital Experience. Thanks for watching. We'll see you next time.
SUMMARY :
World Digital Experience Brought to you by Dell Technologies. Thanks for getting all that out. So I'm curious if you can talk about that relationship between yeah, and you have to work up from there based on the organization's risk profile. and even the new normal will have some type of a hybrid relationship with with, you know, I think organizations have done an amazing job when you think about So we've seen, you know, kind of this thing really interesting And that's really where the cybersecurity controls kind of grew up around, that you didn't want credit cards, And of course, the problem with ever paying a ransom, um, is that you don't necessarily Not really counting on paying the ransom for the reasons that you said, Plus, it may be against the law. And just to make sure I understand you, it's against the law because you're effectively doing business by having a financial the regulations are written, you can't get someone else to do your dirty work for you. Is it just because of the time in which you have to respond the availability so that if you lose sight A you can pop up its site B With ransomware, as a defense against Ransomware because of the special attributes that ransom where, So when you think about your production data, Um, is it based on on, you know, a different level of service. So loosely speaking, the in the shorter you make the time may cost you a little bit more money, and everything is an app that's based on a bunch of other APS, and there's calls and there's, you know, data is on the other side of the air gap, so you can't get there. So it's on its off, but it's usually off most of the time, so the bad guys can't get across So you think about our triad, the confidentiality, integrity, availability. So you can learn from the from the attacks that they're surfacing. And so it's a standards based organization that looked at the problem several years from, you know, kind of a perimeter based point of view and you know, But I feel like one of the most important things that we've done over the last year, And you always think of the, you know, ships or safest, So you want to protect your most You gotta, you know, start just knocking off what's important and not so overwhelmed by, in the cybersecurity space, which there are. And does that give you big smiles or frowns as you think about your So how do you know that the data is good? So thank you for doing what you do and helping keep We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Jim | PERSON | 0.99+ |
Jim Shook | PERSON | 0.99+ |
US | LOCATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Jeffrey | PERSON | 0.99+ |
100% | QUANTITY | 0.99+ |
Department of Treasury | ORGANIZATION | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Evil Corp | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
72% | QUANTITY | 0.99+ |
Del Technology | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
February 130 | DATE | 0.99+ |
millions | QUANTITY | 0.99+ |
five years | QUANTITY | 0.99+ |
two prongs | QUANTITY | 0.99+ |
71% | QUANTITY | 0.99+ |
mid March | DATE | 0.99+ |
678 months | QUANTITY | 0.99+ |
Atlanta, Georgia | LOCATION | 0.99+ |
today | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
Aziz | PERSON | 0.99+ |
last year | DATE | 0.98+ |
Jesus | PERSON | 0.98+ |
two things | QUANTITY | 0.98+ |
Dell Technologies | ORGANIZATION | 0.98+ |
U. S | LOCATION | 0.98+ |
billions of dollars | QUANTITY | 0.97+ |
over two years | QUANTITY | 0.97+ |
five pillars | QUANTITY | 0.96+ |
Two things | QUANTITY | 0.96+ |
hundreds of millions of dollars | QUANTITY | 0.95+ |
SEC | ORGANIZATION | 0.95+ |
each one | QUANTITY | 0.95+ |
three components | QUANTITY | 0.94+ |
Del | PERSON | 0.94+ |
Dell Technology World 2020 | EVENT | 0.94+ |
pandemic | EVENT | 0.93+ |
billions of devices | QUANTITY | 0.92+ |
One | QUANTITY | 0.91+ |
one last point | QUANTITY | 0.9+ |
last couple of months | DATE | 0.89+ |
about two weeks ago | DATE | 0.89+ |
five years ago | DATE | 0.88+ |
four years | QUANTITY | 0.86+ |
three bad | QUANTITY | 0.83+ |
30 | DATE | 0.76+ |
U. | ORGANIZATION | 0.76+ |
around 100 | QUANTITY | 0.73+ |
Technologies World 2020 | EVENT | 0.69+ |
US | ORGANIZATION | 0.68+ |
about | DATE | 0.68+ |
One more thing | QUANTITY | 0.67+ |
about two | QUANTITY | 0.61+ |
ransomware | TITLE | 0.58+ |
three | QUANTITY | 0.57+ |
years | DATE | 0.56+ |
last | DATE | 0.51+ |
Dell | ORGANIZATION | 0.48+ |
Ransomware | EVENT | 0.48+ |
Cube | ORGANIZATION | 0.47+ |
Ian McCrae, Orion Health | AWS Public Sector Summit Online
>> Announcer: From around the globe, it's theCUBE with digital coverage of AWS Public Sector Online, brought to you by Amazon Web Services. >> Everyone welcome back to theCUBE's coverage virtually of the AWS, Amazon Web Services, Public Sector Summit Online. Normally we're face to face in Bahrain or Asia Pacific, or even down in New Zealand and Australia, but we have to do it remotely. I'm John Furrier host of theCUBE, we've got a great segment here with a great guest, Ian McCrae, Founder and CEO of Orion Health, talking about the Global Healthcare Industry with Cloud Technology because now more than ever, we all know what it looks like, before COVID and after COVID, has upending the health care business, we're seeing it play out in real time, a lot of great benefits to technology. Ian, thank you for coming remotely from New Zealand and we're here in Palo Alto, California, thank you for joining me. >> Thank you for the invitation. >> You're the Founder and CEO of Orion Health global, award-winning provider of health information technology, supports the delivery of optimized healthcare throughout New Zealand, but now more than ever around the world, congratulations. But now COVID has hit, what is the impact of COVID because this is changing healthcare for the better and speed agility, is the services up to snuff, is it up to par? What is the situation of the post-COVID or the current COVID and then what we'll post-COVID look like for healthcare, what's your opinion? >> So, sir, I've never seen such a dramatic change in such a short time, as has happened over the last nine to 10 months. And you know what we're seeing is before COVID, a lot of focus on automating hospitals, probably primary care, et cetera, now all the focus is on putting medical records together, digital front doors giving patients access to their medical records, and much of the same way you have access to your bank records, when you travel you go into well, we don't travel now actually, but when you go into the lounges, the airline apps are very, very user friendly and the healthcare sector has been a laggard on this area, that's all about to change. And patients will be wanting, they don't want to go when they're feeling ill, they don't want to go down to their local physician practice because, well, there are other sick people there, they want to get the right care, at the right time, and the right place. And usually when they're not feeling well, they want to go online, probably symptom checking, if they need to have a consult they would like to do it there and then and not two or three days later, and they'd like to it virtually, and you know, there are definitely some things that can be done remotely and that's what people want. >> One of the things that comes up in all my interviews around innovation and certainly around AWS and cloud is the speed of innovation, and we were talking before we came on camera about I'm in Palo Alto, California, you're in Auckland, New Zealand, I don't have to fly there, although it's been quarantined for 14 days in New Zealand and summer is coming. but we can get remote services, we're talking and sharing knowledge right now. And when you were also talking before we went on about how healthcare is taking a trajectory similar to the financial industry, you saw our ATM machines, what an innovation, self service, then you got apps and then, you know, the rest is history just connect the dots. The same kind of thing is happening in healthcare, can you share your vision of how you see this playing out, why is it so successful, what are some of the things that need to be worked on and how does cloud bring it all together? >> Just on the banking front, I haven't been to the bank for many years because I understood all online, I had to go to the bank the other day, it was a novel experience. But you know I have a lot of, when I discussed with our developers and they say, well what are the requirements, I said, well, hold on, you're a patient you know what you want, you want your medical record pulled together, right, you want everything there, you can have easy access to it, perhaps you might like the computer to make some suggestions to you, it may want to give you warnings and alerts. And you know what we're also getting is a lot more data, and historically a medical record will be your lab, your radiology, your pharmacy, few procedures, maybe, but what we're getting now is genomic data getting added to its social determinants, where do you live, where do you work, behavioral and lots of other things are getting entered onto the medical record and it is going to get big. Oh, actually I forgot device data as well, all sorts of data. Now, within that vast amount of data, there will be signals that can be picked up, not by humans, but by machine learning and we need to pick the right suggestions that I give them back to the patients themselves, or the circle of care, be it their doctors, physicians, or maybe their family. So the picture I'm trying to paint here is health is going to, historically it's been all seated around physicians and hospitals, and it's all about to change. And it's going to happen quickly, you know normally health is very slow, it's a leg out it takes forever and forever to change, what we're seeing right across the world, I'm talking from Europe, Middle East, Asia, the North America, right across the world, the big health systems looking to provide firm or far richer services to their populations. >> Big joke in Silicon Valley used to be about a decade ago when big data was hitting the scene, we have the smartest data engineers, working on how to make an ad, be placed next to for you and on a page, which in concept is actually technically a challenge, you know, getting the right contextual, relevant piece of information in front of you, I guess it's smart. But if you take that construct to say medicine, you have precision needs, you also have contextual needs so if I need to get a physician, why not do virtually? If that gives me faster care, I got knowledge based system behind it, but if I want precision, I then can come in and it's much efficient, much more efficient. Can you share how the data, 'cause machine learning is a big part of it and machine learning is a consumer of data too, not just users, you're consuming data, but the results are still the same, how are you seeing that translate into value? >> I think the first thing is that if you can treat patients earlier more accurately, you can ultimately keep them healthier and using less health resources. And, you know, you notice around the world, different health systems take a different approach. The most interesting approach we see is when a payer also happens to own the hospitals, their approach changes dramatically and they start pouring a lot of money into primary care so they have to have less hospital beds, but, with data information, you can be more precise in the way you treat the patient. So I've had my genome done, probably quite a few times actually, I just one of the care pair, the different providers so I have avian called CYP2C19, I'm pretty sure I've got it right, and that means I hyper metabolize suite on drugs, so you give them to me they won't work. And so there's information in our medical records, with machine-learning, if you can keep a Tesla on the road, we must be able to use the same, in fact we're, we have a very big machine learning project here on this company, and to not only get the information out of the medical records but save it back up, this is the hard part, save it back up to the providers, and to the patients in a meaningful useful way, an actionable way, not too much, not too little and that's usually the challenge, actually. >> You're a customer in your business, and you guys are in New Zealand, but it's global, you've a global footprint, how are you leveraging cloud technology to address your customers? >> It's usually useful because we end up with one target platform so when we come to deploy in any part of the world, it's the same platform. And you know from a security point of view, if we're trying to secure all these on-prem installations, it's very, very hard so we have a lot of security features that are provided for us, there are lots of infrastructure tooling, deployment and monitoring all the stuff is just inherent within the cloud and I guess what's most important we have a standard platform that we can target right across the world. >> And you're using Amazon Web Services, I mean, I'd imagine that as you go outside and look at the edge, as you have to have these secure edge points where you're serving clients, that's important, how're you securing that edge? >> Well, fortunately for us as Amazon is increasingly getting right across the world so there are still some regions which, this tool are working on, but over time, we would be expecting officially every country in the world to have all sorts of services available. >> You see the future of health care going from your standpoint, I mean, if you had to throw a projectile in the future to say, you know, five years from now, where are we on the progress and innovation wave, how do you see that Ian, playing out? >> So, certainly last 30 years, we've had various ways of innovation on healthcare, I think this pandemic is going to transform healthcare in such a major way in such a short time, and we'll see it totally transform within two to four years. And the transformation will be just like your bank, your airline, or lots of other buying stuff actually via Amazon actually, we'll see that sort of transformation of healthcare. We have talked a lot about healthcare, historically being patient centric, it is really not true, our healthcare today and most parts of the world has been geared around the various healthcare facilities, so this change we're going to see now, it'll be geared around the patients themselves, which is really intriguing but exciting. >> Position, I want to get my genome done, you've reminded me, I got to get that done. >> Finding that out, you know, you know--- >> I want to know, (laughs) I want to kind of know in advance, so I can either go down the planes, have a good time or low the loam games. >> I find out I had the positivity gene, you know, I kind of knew that and you know, I'm the fairly positive individual, so (laughs). >> Yeah, well, so as you I'm going to get my, I've to go through that process. But you know, again, fundamentally, you know that I agree this industry is going to be right for change, I remember the old debates on HIPAA and having silos, and so the data protection was a big part of that business and privacy as a huge, but one area, I'll get to that in a second, but the one area I want to touch on first is that really an important one, for everyone around the world is how does technology help people, everywhere get access to healthcare? How do you see that unless there's one approach that the government do it all, some people like that, some people don't, but generally speaking technology should help you, what's your view on how technology helps us, get accessible healthcare? >> What it means no matter where you live or what you do, most people have access to the internet either via our phone or a computer. And so what you want to be able to do, what we need to do, as a society, is give everybody access, just like they have access to their banking records, have a similar access to their medical records. And again, you know, the standard features, you know, symptom checking for patients who have chronic conditions, advice, help, medication charts are really important, the ability to go online and do internet consult or the conditions that don't require a physical examination, be able to message your circle of care, it's basically the automation of healthcare, which, you know, sadly has legged other industries. >> It is a critical point, you mentioned that early, I want to get back on the date and we'll get to privacy right after. You mentioned AI and machine learning, obviously it's a huge part of it, having data models that are intelligent, I know I've covered Amazon SageMaker and a bunch of other stuff they're working on, so they're getting smarter and they're doing it by industry, which I think is smart. But I want to ask you about data, I was just having a conversation this morning with a colleague, and we hear about AI and AI and machine learning, they're consumers too, (chuckles) so if machines are going to automate humans, which they are, the machines are consuming data so the machine learning is now a consumer, not just a technology. So when you're consuming data, you got to have a good approach. You guys are doing a lot with data, how should people think about machine learning and data, because if you believe that machine learning will assist humans, then machines are going to talk to other machines and consume data, and create insights, et cetera, and spoil another systematic effects. How should people think about data who are in healthcare, what's your insight there? >> Well, the tricky thing with machine learning and healthcare is not so much the algorithms, the algorithms are readily available on Amazon and elsewhere, and the big problem that we have found, and we've been working on this for some time and have a lot of people working on it, the big problem we have is first of all marshaling, getting all the data together, wrangling the data, so and then there's a fun part where run the algorithms and then the next big problem is getting the results back into the clinical workflow. So we spent all our time upstream and downstream and a bit in the middle, which is the fun bit, takes a very small amount of time. And so it's probably the hardest part is getting it back into the clinical workflow, that's the hardest part, really, it's really difficult. >> You know, I really appreciate what you do, I think this is going to be the beginning of a big wave of innovation, I was talking with Max Peterson about some areas where they saw, you know, thousands and thousands of people being cared, that they never would have been cared for virtually with the systems and then cloud. Again, just the beginning, and I think this is a reconfiguration of the healthcare value chain and--- >> Configuration, I mean, at pre-COVID we as a company spend so much time on planes, traveling all over the world, I've hardly traveled this year and zoom and all the other technologies, I've quite enjoyed it to be fair. So, and I think that there's a reconfiguration of how business is done, it's started to happen in healthcare and--- >> If tell my wife, I'm coming to New Zealand, I get quarantined for 14 days. >> That's right. >> Yeah, I'm stuck down under summertime. >> You get one of those hotels with the view of the Harbor, very nice. >> And final question and just close it out here in the segments, I think this is super important, you mentioned at the top, COVID has upended the healthcare industry, remote health is what people want, whether it's for, you know, not to being around other sick people, or for convenience, or for just access. This is a game changer, you got iWatches now, I was just watching Apple discuss some of the new technologies and processes that they have in these things for heartbeat, so, you know how this signals. This is absolutely going to be a game changer, software needs to be written, it has to be so far defined, cloud is going to be at the center of it. What's your final assessment, share your partying thoughts? >> We are definitely, in a major reconfiguration of healthcare that's going to happen very quickly, I would've thought that 24 months, maybe no more than 36 and what we're going to end up with is a health system, just like your bank and the big challenge for our sector is first of all, the large amounts of data, how do you store it, where do you store, and the cloud is ideal place to do it, then how do you make sense of it, you know, how do you give just the right advice to an elderly patient versus a millennial who is very technology aware? So these, there's lots of innovation and problems to be solved and lots of opportunities I believe for startups and new innovative companies, and so it's interesting times. >> I think time's short, you know, it's just so much to do, great recruitment opportunity in Orion Health. Thank you for spending time, Ian McCrae, Founder and CEO of Orion health, an award winning provider of health information global based out of New Zealand, thank you for taking the time to come on, appreciate it. >> Thank you. >> Okay, I'm John Furrier with theCUBE coverage of AWS Public Sector Summit Online. We're not face to face, normally we'd be in person, but we're doing it remotely due to the pandemic, thank you for watching theCUBE. (soft upbeat music)
SUMMARY :
brought to you by Amazon Web Services. of the AWS, Amazon Web Services, is the services up to and much of the same way you have access and then, you know, the rest is history and it's all about to change. be placed next to for you and on a page, in the way you treat the patient. in any part of the world, in the world to have all and most parts of the world got to get that done. so I can either go down the planes, I kind of knew that and you know, but the one area I want to touch on first the ability to go online But I want to ask you about data, and a bit in the middle, I think this is going to be the beginning and all the other technologies, coming to New Zealand, with the view of the Harbor, very nice. in the segments, I think and the cloud is ideal place to do it, I think time's short, you know, thank you for watching theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Ian McCrae | PERSON | 0.99+ |
Bahrain | LOCATION | 0.99+ |
New Zealand | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Orion Health | ORGANIZATION | 0.99+ |
New Zealand | LOCATION | 0.99+ |
Orion health | ORGANIZATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
Ian | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
14 days | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
COVID | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Asia | LOCATION | 0.99+ |
24 months | QUANTITY | 0.99+ |
HIPAA | TITLE | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
Middle East | LOCATION | 0.99+ |
North America | LOCATION | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
Australia | LOCATION | 0.99+ |
Max Peterson | PERSON | 0.98+ |
One | QUANTITY | 0.98+ |
first thing | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
one approach | QUANTITY | 0.97+ |
Tesla | ORGANIZATION | 0.96+ |
iWatches | COMMERCIAL_ITEM | 0.96+ |
four years | QUANTITY | 0.96+ |
this morning | DATE | 0.96+ |
this year | DATE | 0.95+ |
COVID | OTHER | 0.94+ |
one target platform | QUANTITY | 0.94+ |
10 months | QUANTITY | 0.93+ |
two | QUANTITY | 0.93+ |
one area | QUANTITY | 0.93+ |
two | DATE | 0.93+ |
pandemic | EVENT | 0.92+ |
three days later | DATE | 0.91+ |
thousands of people | QUANTITY | 0.91+ |
today | DATE | 0.88+ |
every country | QUANTITY | 0.83+ |
Online | TITLE | 0.83+ |
last 30 years | DATE | 0.81+ |
Auckland, New Zealand | LOCATION | 0.76+ |
pair | QUANTITY | 0.76+ |
SageMaker | TITLE | 0.75+ |
Public Sector Summit | EVENT | 0.75+ |
second | QUANTITY | 0.74+ |
big | EVENT | 0.73+ |
about a decade ago | DATE | 0.73+ |
lot | QUANTITY | 0.72+ |
COVID | TITLE | 0.72+ |
theCUBE | ORGANIZATION | 0.72+ |
CYP2C19 | OTHER | 0.65+ |
AWS Public Sector Online | ORGANIZATION | 0.63+ |
36 | QUANTITY | 0.61+ |
CEO | PERSON | 0.61+ |
wave of | EVENT | 0.6+ |
wave | EVENT | 0.59+ |
marshaling | PERSON | 0.58+ |
Leicester Clinical Data Science Initiative
>>Hello. I'm Professor Toru Suzuki Cherif cardiovascular medicine on associate dean of the College of Life Sciences at the University of Leicester in the United Kingdom, where I'm also director of the Lester Life Sciences accelerator. I'm also honorary consultant cardiologist within our university hospitals. It's part of the national health system NHS Trust. Today, I'd like to talk to you about our Lester Clinical Data Science Initiative. Now brief background on Lester. It's university in hospitals. Lester is in the center of England. The national health system is divided depending on the countries. The United Kingdom, which is comprised of, uh, England, Scotland to the north, whales to the west and Northern Ireland is another part in a different island. But national health system of England is what will be predominantly be discussed. Today has a history of about 70 years now, owing to the fact that we're basically in the center of England. Although this is only about one hour north of London, we have a catchment of about 100 miles, which takes us from the eastern coast of England, bordering with Birmingham to the west north just south of Liverpool, Manchester and just south to the tip of London. We have one of the busiest national health system trust in the United Kingdom, with a catchment about 100 miles and one million patients a year. Our main hospital, the General Hospital, which is actually called the Royal Infirmary, which can has an accident and emergency, which means Emergency Department is that has one of the busiest emergency departments in the nation. I work at Glen Field Hospital, which is one of the main cardiovascular hospitals of the United Kingdom and Europe. Academically, the Medical School of the University of Leicester is ranked 20th in the world on Lee, behind Cambridge, Oxford Imperial College and University College London. For the UK, this is very research. Waited, uh, ranking is Therefore we are very research focused universities as well for the cardiovascular research groups, with it mainly within Glenn Field Hospital, we are ranked as the 29th Independent research institution in the world which places us. A Suffield waited within our group. As you can see those their top ranked this is regardless of cardiology, include institutes like the Broad Institute and Whitehead Institute. Mitt Welcome Trust Sanger, Howard Hughes Medical Institute, Kemble, Cold Spring Harbor and as a hospital we rank within ah in this field in a relatively competitive manner as well. Therefore, we're very research focused. Hospital is well now to give you the unique selling points of Leicester. We're we're the largest and busiest national health system trust in the United Kingdom, but we also have a very large and stable as well as ethnically diverse population. The population ranges often into three generations, which allows us to do a lot of cohort based studies which allows us for the primary and secondary care cohorts, lot of which are well characterized and focused on genomics. In the past. We also have a biomedical research center focusing on chronic diseases, which is funded by the National Institutes of Health Research, which funds clinical research the hospitals of United Kingdom on we also have a very rich regional life science cluster, including med techs and small and medium sized enterprises. Now for this, the bottom line is that I am the director of the letter site left Sciences accelerator, >>which is tasked with industrial engagement in the local national sectors but not excluding the international sectors as well. Broadly, we have academics and clinicians with interest in health care, which includes science and engineering as well as non clinical researchers. And prior to the cove it outbreak, the government announced the £450 million investment into our university hospitals, which I hope will be going forward now to give you a brief background on where the scientific strategy the United Kingdom lies. Three industrial strategy was brought out a za part of the process which involved exiting the European Union, and part of that was the life science sector deal. And among this, as you will see, there were four grand challenges that were put in place a I and data economy, future of mobility, clean growth and aging society and as a medical research institute. A lot of the focus that we have been transitioning with within my group are projects are focused on using data and analytics using artificial intelligence, but also understanding how chronic diseases evolved as part of the aging society, and therefore we will be able to address these grand challenges for the country. Additionally, the national health system also has its long term plans, which we align to. One of those is digitally enabled care and that this hope you're going mainstream over the next 10 years. And to do this, what is envision will be The clinicians will be able to access and interact with patient records and care plants wherever they are with ready access to decision support and artificial intelligence, and that this will enable predictive techniques, which include linking with clinical genomic as well as other data supports, such as image ing a new medical breakthroughs. There has been what's called the Topol Review that discusses the future of health care in the United Kingdom and preparing the health care workforce for the delivery of the digital future, which clearly discusses in the end that we would be using automated image interpretation. Is using artificial intelligence predictive analytics using artificial intelligence as mentioned in the long term plans. That is part of that. We will also be engaging natural language processing speech recognition. I'm reading the genome amusing. Genomic announced this as well. We are in what is called the Midland's. As I mentioned previously, the Midland's comprised the East Midlands, where we are as Lester, other places such as Nottingham. We're here. The West Midland involves Birmingham, and here is ah collective. We are the Midlands. Here we comprise what is called the Midlands engine on the Midland's engine focuses on transport, accelerating innovation, trading with the world as well as the ultra connected region. And therefore our work will also involve connectivity moving forward. And it's part of that. It's part of our health care plans. We hope to also enable total digital connectivity moving forward and that will allow us to embrace digital data as well as collectivity. These three key words will ah Linkous our health care systems for the future. Now, to give you a vision for the future of medicine vision that there will be a very complex data set that we will need to work on, which will involve genomics Phanom ICS image ing which will called, uh oh mix analysis. But this is just meaning that is, uh complex data sets that we need to work on. This will integrate with our clinical data Platforms are bioinformatics, and we'll also get real time information of physiology through interfaces and wearables. Important for this is that we have computing, uh, processes that will now allow this kind of complex data analysis in real time using artificial intelligence and machine learning based applications to allow visualization Analytics, which could be out, put it through various user interfaces to the clinician and others. One of the characteristics of the United Kingdom is that the NHS is that we embrace data and captured data from when most citizens have been born from the cradle toe when they die to the grave. And it's important that we were able to link this data up to understand the journey of that patient. Over time. When they come to hospital, which is secondary care data, we will get disease data when they go to their primary care general practitioner, we will be able to get early check up data is Paula's follow monitoring monitoring, but also social care data. If this could be linked, allow us to understand how aging and deterioration as well as frailty, uh, encompasses thes patients. And to do this, we have many, many numerous data sets available, including clinical letters, blood tests, more advanced tests, which is genetics and imaging, which we can possibly, um, integrate into a patient journey which will allow us to understand the digital journey of that patient. I have called this the digital twin patient cohort to do a digital simulation of patient health journeys using data integration and analytics. This is a technique that has often been used in industrial manufacturing to understand the maintenance and service points for hardware and instruments. But we would be using this to stratify predict diseases. This'll would also be monitored and refined, using wearables and other types of complex data analysis to allow for, in the end, preemptive intervention to allow paradigm shifting. How we undertake medicine at this time, which is more reactive rather than proactive as infrastructure we are presently working on putting together what's it called the Data Safe haven or trusted research environment? One which with in the clinical environment, the university hospitals and curated and data manner, which allows us to enable data mining off the databases or, I should say, the trusted research environment within the clinical environment. Hopefully, we will then be able to anonymous that to allow ah used by academics and possibly also, uh, partnering industry to do further data mining and tool development, which we could then further field test again using our real world data base of patients that will be continually, uh, updating in our system. In the cardiovascular group, we have what's called the bricks cohort, which means biomedical research. Informatics Center for Cardiovascular Science, which was done, started long time even before I joined, uh, in 2010 which has today almost captured about 10,000 patients arm or who come through to Glenn Field Hospital for various treatments or and even those who have not on. We asked for their consent to their blood for genetics, but also for blood tests, uh, genomics testing, but also image ing as well as other consent. Hable medical information s so far there about 10,000 patients and we've been trying to extract and curate their data accordingly. Again, a za reminder of what the strengths of Leicester are. We have one of the largest and busiest trust with the very large, uh, patient cohort Ah, focused dr at the university, which allows for chronic diseases such as heart disease. I just mentioned our efforts on heart disease, uh which are about 10,000 patients ongoing right now. But we would wish thio include further chronic diseases such as diabetes, respiratory diseases, renal disease and further to understand the multi modality between these diseases so that we can understand how they >>interact as well. Finally, I like to talk about the lesser life science accelerator as well. This is a new project that was funded by >>the U started this January for three years. I'm the director for this and all the groups within the College of Life Sciences that are involved with healthcare but also clinical work are involved. And through this we hope to support innovative industrial partnerships and collaborations in the region, a swells nationally and further on into internationally as well. I realized that today is a talked to um, or business and commercial oriented audience. And we would welcome interest from your companies and partners to come to Leicester toe work with us on, uh, clinical health care data and to drive our agenda forward for this so that we can enable innovative research but also product development in partnership with you moving forward. Thank you for your time.
SUMMARY :
We have one of the busiest national health system trust in the United Kingdom, with a catchment as part of the aging society, and therefore we will be able to address these grand challenges for Finally, I like to talk about the lesser the U started this January for three years.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
National Institutes of Health Research | ORGANIZATION | 0.99+ |
Howard Hughes Medical Institute | ORGANIZATION | 0.99+ |
Birmingham | LOCATION | 0.99+ |
2010 | DATE | 0.99+ |
Broad Institute | ORGANIZATION | 0.99+ |
England | LOCATION | 0.99+ |
College of Life Sciences | ORGANIZATION | 0.99+ |
Whitehead Institute | ORGANIZATION | 0.99+ |
United Kingdom | LOCATION | 0.99+ |
Toru Suzuki Cherif | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
London | LOCATION | 0.99+ |
£450 million | QUANTITY | 0.99+ |
Lester | ORGANIZATION | 0.99+ |
three years | QUANTITY | 0.99+ |
Oxford Imperial College | ORGANIZATION | 0.99+ |
Leicester | LOCATION | 0.99+ |
European Union | ORGANIZATION | 0.99+ |
Informatics Center for Cardiovascular Science | ORGANIZATION | 0.99+ |
Scotland | LOCATION | 0.99+ |
Glenn Field Hospital | ORGANIZATION | 0.99+ |
Manchester | LOCATION | 0.99+ |
Today | DATE | 0.99+ |
Nottingham | LOCATION | 0.99+ |
Cold Spring Harbor | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
General Hospital | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Glen Field Hospital | ORGANIZATION | 0.99+ |
Kemble | ORGANIZATION | 0.99+ |
Royal Infirmary | ORGANIZATION | 0.99+ |
about 100 miles | QUANTITY | 0.99+ |
Northern Ireland | LOCATION | 0.99+ |
Lester Life Sciences | ORGANIZATION | 0.99+ |
Liverpool | LOCATION | 0.99+ |
UK | LOCATION | 0.98+ |
about 70 years | QUANTITY | 0.98+ |
Midland | LOCATION | 0.98+ |
about 10,000 patients | QUANTITY | 0.98+ |
University of Leicester | ORGANIZATION | 0.98+ |
NHS Trust | ORGANIZATION | 0.98+ |
Mitt Welcome Trust Sanger | ORGANIZATION | 0.98+ |
Paula | PERSON | 0.98+ |
West Midland | LOCATION | 0.98+ |
about 10,000 patients | QUANTITY | 0.97+ |
East Midlands | LOCATION | 0.97+ |
about one hour | QUANTITY | 0.97+ |
NHS | ORGANIZATION | 0.97+ |
20th | QUANTITY | 0.97+ |
United Kingdom | LOCATION | 0.96+ |
University College London | ORGANIZATION | 0.96+ |
One | QUANTITY | 0.95+ |
one million patients a year | QUANTITY | 0.93+ |
Suffield | ORGANIZATION | 0.92+ |
Three industrial strategy | QUANTITY | 0.92+ |
three generations | QUANTITY | 0.92+ |
Lester Clinical Data Science Initiative | ORGANIZATION | 0.89+ |
Lee | LOCATION | 0.88+ |
January | DATE | 0.88+ |
Medical School of the | ORGANIZATION | 0.87+ |
University of Leicester | ORGANIZATION | 0.87+ |
Midlands | LOCATION | 0.87+ |
Lester | LOCATION | 0.87+ |
three key words | QUANTITY | 0.86+ |
Topol Review | TITLE | 0.85+ |
Leicester | ORGANIZATION | 0.83+ |
Leicester Clinical Data Science Initiative | ORGANIZATION | 0.82+ |
four grand challenges | QUANTITY | 0.82+ |
Emergency Department | ORGANIZATION | 0.8+ |
twin patient | QUANTITY | 0.73+ |
29th Independent research | QUANTITY | 0.69+ |
next 10 years | DATE | 0.66+ |
Why Use IaaS When You Can Make Bare Metal Cloud-Native?
>>Hi, Oleg. So great of you to join us today. I'm really looking forward to our session. Eso Let's get started. So if I can get you to give a quick intro to yourself and then if you can share with us what you're going to be discussing today >>Hi, Jake. In my name is Oleg Elbow. I'm a product architect and the Doctor Enterprise Container Cloud team. Uh, today I'm going to talk about running kubernetes on bare metal with a container cloud. My goal is going to tell you about this exciting feature and why we think it's important and what we actually did to make it possible. >>Brilliant. Thank you very much. So let's get started. Eso from my understanding kubernetes clusters are typically run in virtual machines in clouds. So, for example, public cloud AWS or private cloud maybe open staff based or VM ware V sphere. So why why would you go off and run it on their mettle? >>Well, uh, the Doctor Enterprise container cloud already can run Coburn eighties in the cloud, as you know, and the idea behind the container clouds to enable us to manage multiple doctor enterprise clusters. But we want to bring innovation to kubernetes. And instead of spending a lot of resources on the hyper visor and virtual machines, we just go all in for kubernetes directly environmental. >>Fantastic. So it sounds like you're suggesting then to run kubernetes directly on their mettle. >>That's correct. >>Fantastic and without a hyper visor layer. >>Yes, we all know the reasons to run kubernetes and virtual machines it's in The first place is mutual mutual isolation off workloads, but virtualization. It comes with the performance, heat and additional complexity. Uh, another. And when Iran coordinated the director on the hardware, it's a perfect opportunity for developers. They can see performance boost up to 30% for certain container workloads. Uh, this is because the virtualization layer adds a lot off overhead, and even with things like enhanced placement awareness technologies like Numa or processor opinion, it's it's still another head. By skipping over the virtualization, we just remove this overhead and gained this boost. >>Excellent, though it sounds like 30% performance boost very appealing. Are there any other value points or positive points that you can pull out? >>Yes, Besides, the hyper visor over had virtual machines. They also have some static resource footprint. They take up the memory and CPU cycles and overall reintroduces the density of containers per host. Without virtual machines, you can run upto 16% more containers on the same host. >>Excellent. Really great numbers there. >>One more thing to point out directly. Use environmental makes it easier to use a special purpose hardware like graphic processors or virtual no virtual network functions for don't work interfaces or the field programmable gate arrays for custom circuits, Uh, and you can share them between containers more efficiently. >>Excellent. I mean, there's some really great value points you pulled out there. So 30% performance boost, 60% density boost on it could go off and support specialized hardware a lot easier. But let's talk about now. The applications. So what sort of applications do you think would benefit from this The most? >>Well, I'm thinking primarily high performance computations and deep learning will benefit, Uh, which is the more common than you might think of now they're artificial Intelligence is gripping into a lot off different applications. Uh, it really depends on memory capacity and performance, and they also use a special devices like F P G s for custom circuits widely sold. All of it is applicable to the machine learning. Really? >>And I mean, that whole ai piece is I mean, really exciting. And we're seeing this become more commonplace across a whole host of sectors. So you're telcos, farmers, banking, etcetera. And not just I t today. >>Yeah, that's indeed very exciting. Uh, but creating communities closer environmental, unfortunately, is not very easy. >>Hope so it sounds like there may be some challenges or complexities around it. Ondas this, I guess. The reason why there's not many products then out there today for kubernetes on their metal on baby I like. Could you talk to us then about some of the challenges that this might entail? >>Well, there are quite a few challenges first, and for most, there is no one way to manage governmental infrastructures Nowadays. Many vendors have their solutions that are not always compatible with each other and not necessarily cover all aspects off this. Um So we've worked an open source project called metal cube metal cooped and integrated it into the doctor Enterprise Container Cloud To do this unified bar middle management for us. >>And you mentioned it I hear you say is that open source? >>There is no project is open source. We had a lot of our special sauce to it. Um, what it does, Basically, it enables us to manage the hardware servers just like a cloud server Instances. >>And could you go? I mean, that's very interesting, but could you go into a bit more detail and specifically What do you mean? As cloud instances, >>of course they can. Generally, it means to manage them through some sort of a p I or programming interface. Uh, this interface has to cover all aspects off the several life cycle, like hardware configuration, operating system management network configuration storage configuration, Uh, with help off Metal cube. We extend the carbonated C p i to enable it to manage bare metal hosts. And aled these suspects off its life cycle. The mental que project that's uses open stack. Ironic on. Did it drops it in the Cuban. It s a P I. And ironic does all the heavy lifting off provisioned. It does it in a very cloud native way. Uh, it configures service using cloud they need, which is very familiar to anyone who deals with the cloud and the power is managed transparently through the i p my protocol on. But it does a lot to hide the differences between different hardware hosts from the user and in the Doctor Enterprise Container Cloud. We made everything so the user doesn't really feel the difference between bare metal server and cloud VM. >>So, Oleg, are you saying that you can actually take a machine that's turned off and turn it on using the commands? >>That's correct. That's the I. P M I. R Intelligent platform management interface. Uh, it gives you an ability to interact directly with the hardware. You can manager monitor things like power, consumption, temperature, voltage and so on. But what we use it for is to manage the food source and the actual power state of the server. So we have a group of service that are available and we can turn them on. And when we need them, just if we were spinning the VM >>Excellent. So that's how you get around the fact that while aled cloud the ends of the same, the hardware is all different. But I would assume you would have different server configurations in one environment So how would you get around that? >>Uh, yeah, that Zatz. Excellent questions. So some elements of the berm mental management the FBI that we developed, they are specifically to enable operators toe handle wider range of hardware configurations. For example, we make it possible to consider multiple network interfaces on the host. We support flexible partitioning off hard disks and other storage devices. We also make it possible thio boot remote live using the unified extended firmware interface for modern systems. Or just good old bias for for the legacy ones. >>Excellent. So yeah, thanks. Thanks for sharing that that. Now let's take a look at the rest of the infrastructure and eggs. So what about things like networking and storage house that managed >>Oh, Jakey, that's some important details. So from the networking standpoint, the most important thing for kubernetes is load balancing. We use some proven open source technologies such a Zengin ICS and met a little bit to handle. Handle that for us and for the storage. That's ah, a bit more tricky part. There are a lot off different stories. Solutions out. There s o. We decided to go with self and ah cooperator for self self is very much your and stable distributed stories system. It has incredible scalability. We actually run. Uh, pretty big clusters in production with chef and rock makes the life cycle management for self very robust and cloud native with health shaking and self correction. That kind of stuff. So any kubernetes cluster that Dr Underprice Container Cloud provision for environmental Potentially. You can have the self cluster installed self installed in this cluster and provide stories that is accessible from any node in the cluster to any port in the cluster. So that's, uh, called Native Storage components. Native storage. >>Wonderful. But would that then mean that you'd have to have additional hardware so mawr hardware for the storage cluster, then? >>Not at all. Actually, we use Converse storage architecture in the current price container cloud and the workloads and self. They share the same machines and actually managed by the same kubernetes cluster A. Some point in the future, we plan to add more fully, even more flexibility to this, uh, self configuration and enable is share self, where all communities cluster will use a single single self back, and that's that's not the way for us to optimize our very basically. >>Excellent. So thanks for covering the infrastructure part. What would be good is if we can get an understanding them for that kind of look and feel, then for the operators and the users of the system. So what can they say? >>Yeah, the case. We know Doc Enterprise Container Cloud provides a web based user interface that is, uh, but enables to manage clusters. And the bare metal management actually is integrated into this interface and provides provides very smooth user experience. A zone operator, you need to add or enrolled governmental hosts pretty much the same way you add cloud credentials for any other for any other providers for any other platforms. >>Excellent. I mean, Oleg, it sounds really interesting. Would you be able to share some kind of demo with us? It be great to see this in action. Of >>course. Let's let's see what we have here. So, >>uh, thank you. >>Uh, so, first of all, you take a bunch of governmental service and you prepare them, connect and connect them to the network is described in the dogs and bootstrap container cloud on top of these, uh, three of these bare metal servers. Uh, once you put through, you have the container cloud up and running. You log into the u I. Let's start here. And, uh, I'm using the generic operator user for now. Its's possible to integrate it with your in the entity system with the customer and the entity system and get real users there. Mhm. So first of all, let's create a project. It will hold all off our clusters. And once we created it, just switched to it. And the first step for an operator is to add some burr metal hosts of the project. As you see it empty, uh, toe at the berm. It'll host. You just need a few parameters. Uh, name that will allow you to identify the server later. Then it's, ah, user name and password to access the IBM. My controls off the server next on, and it's very important. It's the hardware address off the first Internet port. It will be used to remotely boot the server over network. Uh, finally, that Z the i p address off the i p m i n point and last, but not the least. It's the bucket, uh, toe Assign the governmental host to. It's a label that is assigned to it. And, uh, right now we offer just three default labels or buckets. It's, ah, manager, manager, hosts, worker hosts and storage hosts. And depending on the hardware configuration of the server, you assign it to one of these three groups. You will see how it's used later in the phone, so note that least six servers are required to deploy managed kubernetes cluster. Just as for for the cloud providers. Um, there is some information available now about the service is the result of inspection. By the way, you can look it up. Now we move. Want to create a cluster, so you need to provide the name for the cluster. Select the release off Dr Enterprise Engine and next next step is for provider specific information. You need to specify the address of the Class three guy and point here, and the range of feathers is for services that will be installed in the cluster. The user war close um kubernetes Network parameter school be changed as well, but the defaults are usually okay. Now you can enable or disable stack light the monitoring system for the Burnett's cluster and provide some parameters to eat custom parameters. Uh, finally you click create to create the cluster. It's an empty cluster that we need to add some machines to. So we need a least three manager notes. The form is very simple. You just select the roll off the community snowed. It's either manager of worker Onda. You need to select this label bucket from which the environmental hospital we picked. We go with the manager label for manager notes and work your label for the workers. Uh, while question is deploying, let's check out some machine information. The storage data here, the names off the disks are taken from the environmental host Harbor inspection data that we checked before. Now we wait for servers to be deployed. Uh, it includes ah, operating system, and the government is itself. So uh, yeah, that's that's our That's our you user interface. Um, if operators need to, they can actually use Dr Enterprise Container Container cloud FBI for some more sophisticated, sophisticated configurations or to integrate with an external system, for example, configuration database. Uh, all the burr mental tasks they just can be executed through the carbonated C. P. I and by changing the custom resources customer sources describing the burr mental notes and objects >>Mhm, brilliant. Well, thank you for bringing that life. It's always good. Thio See it in action. I guess from my understanding, it looks like the operators can use the same tools as develops or developers but for managing their infrastructure, then >>yes, Exactly. For example, if you're develops and you use lands, uh, to monitor and manage your cluster, uh, the governmental resources are just another set of custom resources for you. Uh, it is possible to visualize and configure them through lands or any other developer to for kubernetes. >>Excellent. So from what I can see, that really could bridge the gap, then between infrastructure operators on develops and developer teams. Which is which is a big thing? >>Yes, that's that's Ah, one of our aspirations is to unify the user experience because we've seen a lot of these situations when infrastructure is operated by one set of tools and the container platform uses agnostic off it end users and offers completely different set of tools. So as a develops, you have to be proficient in both, and that's not very sustainable for some developers. Team James. >>Sure. Okay, well, thanks for covering that. That's great. E mean, there's obviously other container platforms out there in the market today. It would be great if you could explain only one of some of the differences there and in how Dr Enterprise Container Cloud approaches bare metal. >>Yeah, that's that's a That's an excellent question, Jake. Thank you. So, uh, in container cloud in the container Cloud Burr Mental management Unlike another container platforms, Burr metal management is highly and is tightly integrated in the in the product. It's integrated on the U and the A p I, and on the back and implementation level. Uh, other platforms typically rely on the user to provision in the ber metal hosts before they can deploy kubernetes on it. Uh, this leaves the operating system management hardware configuration hardware management mostly with dedicated infrastructure greater steam. Uh, Dr Enterprise Container Cloud might help to reduce this burden and this infrastructure management costs by just automated and effectively removing the part of responsibility from the infrastructure operators. And that's because container cloud on bare metal is essentially full stack solution. It includes the hardware configuration covers, operating system lifecycle management, especially, especially the security updates or C e updates. Uh, right now, at this point, the only out of the box operating system that we support is you, Bhutto. We're looking to expand this, and, as you know, the doctor Enterprise engine. It makes it possible to run kubernetes on many different platforms, including even Windows. And we plan to leverage this flexibility in the doctor enterprise container cloud full extent to expand this range of operating systems that we support. >>Excellent. Well, Oleg, we're running out of time. Unfortunately, I mean, I've thoroughly enjoyed our conversation today. You've pulled out some excellent points you talked about potentially up to a 30% performance boost up to 60% density boost. Um, you've also talked about how it can help with specialized hardware and make this a lot easier. Um, we also talked about some of the challenges that you could solve, obviously, by using docker enterprise container clouds such as persistent storage and load balancing. There's obviously a lot here, but thank you so much for joining us today. It's been fantastic. And I hope that we've given some food for thoughts to go out and try and deployed kubernetes on Ben. It'll so thanks. So leg >>Thank you for coming. BJ Kim
SUMMARY :
Hi, Oleg. So great of you to join us today. My goal is going to tell you about this exciting feature and why we think it's So why why would you go off And instead of spending a lot of resources on the hyper visor and virtual machines, So it sounds like you're suggesting then to run kubernetes directly By skipping over the virtualization, we just remove this overhead and gained this boost. Are there any other value points or positive points that you can pull out? Yes, Besides, the hyper visor over had virtual machines. Excellent. Uh, and you can share them between containers more efficiently. So what sort of applications do you think would benefit from this The most? Uh, which is the more common than you might think And I mean, that whole ai piece is I mean, really exciting. Uh, but creating communities closer environmental, the challenges that this might entail? metal cooped and integrated it into the doctor Enterprise Container Cloud to it. We made everything so the user doesn't really feel the difference between bare metal server Uh, it gives you an ability to interact directly with the hardware. of the same, the hardware is all different. So some elements of the berm mental Now let's take a look at the rest of the infrastructure and eggs. So from the networking standpoint, so mawr hardware for the storage cluster, then? Some point in the future, we plan to add more fully, even more flexibility So thanks for covering the infrastructure part. And the bare metal management actually is integrated into this interface Would you be able to share some Let's let's see what we have here. And depending on the hardware configuration of the server, you assign it to one of these it looks like the operators can use the same tools as develops or developers Uh, it is possible to visualize and configure them through lands or any other developer Which is which is a big thing? So as a develops, you have to be proficient in both, It would be great if you could explain only one of some of the differences there and in how Dr in the doctor enterprise container cloud full extent to expand Um, we also talked about some of the challenges that you could solve, Thank you for coming.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Oleg | PERSON | 0.99+ |
Oleg Elbow | PERSON | 0.99+ |
30% | QUANTITY | 0.99+ |
Jake | PERSON | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Jakey | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
first step | QUANTITY | 0.98+ |
three groups | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
one set | QUANTITY | 0.98+ |
BJ Kim | PERSON | 0.98+ |
Windows | TITLE | 0.97+ |
up to 30% | QUANTITY | 0.97+ |
Doctor Enterprise | ORGANIZATION | 0.96+ |
Iran | ORGANIZATION | 0.93+ |
three | QUANTITY | 0.91+ |
single | QUANTITY | 0.91+ |
Ben | PERSON | 0.91+ |
Onda | ORGANIZATION | 0.9+ |
James | PERSON | 0.9+ |
Eso | ORGANIZATION | 0.89+ |
three manager | QUANTITY | 0.87+ |
Burnett | ORGANIZATION | 0.86+ |
One more thing | QUANTITY | 0.84+ |
three default | QUANTITY | 0.84+ |
each | QUANTITY | 0.83+ |
upto 16% more | QUANTITY | 0.81+ |
60% density | QUANTITY | 0.79+ |
single self | QUANTITY | 0.76+ |
up to 60% | QUANTITY | 0.75+ |
Zengin ICS | TITLE | 0.73+ |
IaaS | TITLE | 0.73+ |
six servers | QUANTITY | 0.72+ |
Harbor | ORGANIZATION | 0.68+ |
P G | TITLE | 0.68+ |
Enterprise | TITLE | 0.67+ |
Dr Enterprise | ORGANIZATION | 0.67+ |
I. P M | TITLE | 0.64+ |
three | OTHER | 0.64+ |
up | QUANTITY | 0.63+ |
Dr Enterprise Container Cloud | ORGANIZATION | 0.63+ |
Doctor | ORGANIZATION | 0.6+ |
Cuban | OTHER | 0.58+ |
Coburn eighties | ORGANIZATION | 0.58+ |
tools | QUANTITY | 0.56+ |
Thio | PERSON | 0.55+ |
Bhutto | ORGANIZATION | 0.55+ |
Cloud | TITLE | 0.54+ |
Doc Enterprise Container | TITLE | 0.5+ |
Doctor Enterprise Container | TITLE | 0.5+ |
Zatz | PERSON | 0.49+ |
Team | PERSON | 0.49+ |
Container Cloud | TITLE | 0.36+ |
Meet the Analysts on EU Decision to kill the Trans-Atlantic Data Transfer Pact
(upbeat electronic music) >> Narrator: From theCUBE studios in Palo Alto and Boston, connecting with thought leaders all around the world, this is a CUBE conversation. >> Okay, hello everyone. I'm John Furrier with theCUBE. We're here with Meet the Analysts segment Sunday morning. We've got everyone around the world here to discuss a bit of the news around the EU killing the privacy deal, striking it down, among other topics around, you know, data privacy and global commerce. We got great guests here, Ray Wang, CEO of Constellation Research. Bill Mew, founder and CEO of Cyber Crisis Management from the Firm Crisis Team. And JD, CEO of Spearhead Management. JD, I can let you say your name because I really can't pronounce it. How do I (laughs) pronounce it, doctor? >> I wouldn't even try it unless you are Dutch, otherwise it will seriously hurt your throat. (Ray laughing) So, JD works perfect for me. >> Doctor Drooghaag. >> And Sarbjeet Johal, who's obviously an influencer, a cloud awesome native expert. Great, guys. Great to have you on, appreciate it, thanks for comin' on. And Bill, thank you for initiating this, I appreciate all your tweets. >> Happy Sunday. (Bill laughing) >> You guys have been really tweeting up a storm, I want to get everyone together, kind of as an analyst, Meet the Analyst segment. Let's go through with it. The news is the EU and U.S. Privacy Shield for data struck down by the court, that's the BBC headline. Variety of news, different perspectives, you've got an American perspective and you've got an international perspective. Bill, we'll start with you. What does this news mean? I mean, basically half the people in the world probably don't know what the Privacy Shield means, so why is this ruling so important, and why should it be discussed? >> Well, thanks to sharing between Europe and America, it's based on a two-way promise that when data goes from Europe to America, the Americans promise to respect our privacy, and when data goes form America to Europe, the Europeans promise to respect the American privacy. Unfortunately, there are big cultural differences between the two blocks. The Europeans have a massive orientation around privacy as a human right. And in the U.S., there's somewhat more of a prioritization on national security, and therefore for some time there's been a mismatch here, and it could be argued that the Americans haven't been living up to their promise because they've had various different laws, and look how much talk about FISA and the Cloud Act that actually contravene European privacy and are incompatible with the promise Americans have given. That promise, first of all, was in the form of a treaty called Safe Harbor. This went to court and was struck down. It was replaced by Privacy Shield, which was pretty much the same thing really, and that has recently been to the court as well, and that has been struck down. There now is no other means of legally sharing data between Europe and America other than what are being called standard contractual clauses. This isn't a broad treaty between two nations, these are drawn by each individual country. But also in the ruling, they said that standard contractual clauses could not be used by any companies that were subject to mass surveillance. And actually in the U.S., the FISA courts enforce a level of mass surveillance through all of the major IT firms, of all major U.S. telcos, cloud firms, or indeed, social media firms. So, this means that for all of the companies out there and their clients, business should be carrying on as usual apart from if you're one of those major U.S. IT firms, or one of their clients. >> So, why did this come about? Was there like a major incident? Why now, was it in the court, stuck in the courts? Were people bitchin' and moanin' about it? Why did this go down, what's the real issue? >> For those of us who have been following this attentively, things have been getting more and more precarious for a number of years now. We've had a situation where there are different measures being taken in the U.S., that have continued to erode the different protections that there were for Europeans. FISA is an example that I've given, and that is the sort of secret courts and secret warrants that are issued to seize data without anyone's knowledge. There's the Cloud Act, which is a sort of extrajudicial law that means that warrants can be served in America to U.S. organizations, and they have to hand over data wherever that data resides, anywhere in the world. So, data could exist on a European server, if it was under the control of an American company, they'd have to hand that over. So, whilst FISA is in direct conflict with the promises that the Americans made, things like the Cloud Act are not only in controversion with the promise they've made, there's conflicting law here, because if you're a U.S. subsidiary of a big U.S. firm, and you're based in Europe, who do you obey, the European law that says you can't hand it over because of GDPR, or the American laws that says they've got extrajudicial control, and that you've got to hand it over. So, it's made things a complete mess. And to say has this stuff, hasn't really happened? No, there's been a gradual erosion, and this has been going through the courts for a number of years. And many of us have seen it coming, and now it just hit us. >> So, if I get you right in what you're saying, it's basically all this mishmash of different laws, and there's no coherency, and consistency, is that the core issue? >> On the European side you could argue there's quite a lot of consistency, because we uphold people's privacy, in theory. But there have been incidents which we could talk about with that, but in theory, we hold your rights dear, and also the rights of Europeans, so everyone's data should be safe here from the sort of mass surveillance we're seeing. In the U.S., there's more of a direct conflict between everything, including there's been a, in his first week in the White House, Donald Trump signed an executive order saying that the Privacy Act in the U.S., which had been the main protection for people in the U.S., no longer applied to non-U.S. citizens. Which was, if you wanted try and cause a storm, and if you wanted to try and undermine the treaty, there's no better way of doing it than that. >> A lot of ways, Ray, I mean simplify this for me, because I'm a startup, I'm hustlin', or I'm a big company, I don't even know who runs the servers anymore, and I've got data stored in multiple clouds, I got in regions, and Oracle just announced more regions, you got Amazon, a gazillion regions, I could be on-premise. I mean bottom line, what is this about? I mean, and -- >> Bill's right, I mean when Max Schrems, the Austrian. Bill's right, when Max Schrems the Austrian activist actually filed his case against Facebook for where data was being stored, data residency wasn't as popular. And you know, what it means for companies that are in the cloud is that you have to make sure your data's being stored in the region, and following those specific region rules, you can't skirt those rules anymore. And I think the cloud companies know that this has been coming for some time, and that's why there's been announced in a lot of regions, a lot of areas that are actually happening, so I think that's the important part. But going back to Bill's earlier point, which is important, is America is basically the Canary Islands of privacy, right? Privacy is there, but it isn't there in a very, very explicit sense, and I think we've been skirting the rules for quite some time, because a lot of our economy depends on that data, and the marketing of the data. And so we often confuse privacy with consent, and also with value exchange, and I think that's part of the problem of what's going on here. Companies that have been building their business models on free data, free private data, free personally identifiable data information are the ones that are at risk! And I think that's what's going on here. >> It's the classic Facebook issue, you're the product, and the data is your product. Well, I want to get into what this means, 'cause my personal take away, not knowing the specifics, and just following say, cyber security for instance, one of the tenets there is that data sharing is an invaluable, important ethos in the community. Now, everyone has their own privacy, or security data, they don't want to let everyone know about their exploits but, but it's well known in the security world that sharing data with each other, different companies and countries is actually a good thing. So, the question that comes in my mind, is this really about data sharing or data privacy, or both? >> I think it's about both. And actually what the ruling is saying here is, all we're asking from the European side is please stop spying on us and please give us a level of equal protection that you give to your own citizens. Because data comes from America to Europe, whatever that data belongs to, a U.S. citizen or a European citizen, it's given equal protection. It is only if data goes in the other direction, where you have secret courts, secret warrants, seizure of data on this massive scale, and also a level of lack of equivalence that has been imposed. And we're just asking that once you've sorted out a few of those things, we'd say everything's back on the table, away we go again! >> Why don't we merge the EU with the United States? Wouldn't that solve the problem? (Bill laughing) >> We just left Europe! (laughs heartily) >> Actually I always -- >> A hostile takeover of the UK maybe, the 52nd state. (Bill laughing loudly) >> I always pick on Bill, like Bill, you got all screaming loud and clear about all these concerns, but UKs trying to get out of that economic union. It is a union at the end of the day, and I think the problem is the institutional mismatch between the EU and U.S., U.S. is old democracy, bigger country, population wise, bigger economy. Whereas Europe is several countries trying to put together, band together as one entity, and the institutions are new, like you know, they're 15 years old, right? They're maturing. I think that's where the big mismatch is and -- >> Well, Ray, I want to get your thoughts on this, Ray wrote a book, I forget what year it was, this digital disruption, basically it was digital transformation before it was actually a trend. I mean to me it's like, do you do the process first and then figure out where the value extraction is, and this may be a Silicon Valley or an American thing, but go create value, then figure out how to create process or understand regulations. So, if data and entrepreneurship is going to be a new modern era of value, why wouldn't we want to create a rule based system that's open and enabling, and not restrictive? >> So, that's a great point, right? And the innovation culture means you go do it first, and you figure out the rules later, and that's been a very American way of getting things done, and very Silicon Valley in our perspective, not everyone, but I think in general that's kind of the trend. I think the challenge here is that we are trading privacy for security, privacy for convenience, privacy for personalization, right? And on the security level, it's a very different conversation than what it is on the consumer end, you know, personalization side. On the security side I think most Americans are okay with a little bit of "spying," at least on your own side, you know, to keep the country safe. We're not okay with a China level type of spying, which we're not sure exactly what that means or what's enforceable in the courts. We look like China to the Europeans in the way we treat privacy, and I think that's the perspective we need to understand because Europeans are very explicit about how privacy is being protected. And so this really comes back to a point where we actually have to get to a consent model on privacy, as to knowing what data is being shared, you have the right to say no, and when you have the right to say no. And then if you have a value exchange on that data, then it's really like sometimes it's monetary, sometimes it's non-monetary, sometimes there's other areas around consensus where you can actually put that into place. And I think that's what's missing at this point, saying, you know, "Do we pay for your data? Do we explicitly get your consent first before we use it?" And we haven't had that in place, and I think that's where we're headed towards. And you know sometimes we actually say privacy should be a human right, it is in the UN Charter, but we haven't figured out how to enforce it or talk about it in the digital age. And so I think that's the challenge. >> Okay, people, until they lose it, they don't really understand what it means. I mean, look at Americans. I have to say that we're idiots on this front, (Bill chuckling) but you know, the thing is most people don't even understand how much value's getting sucked out of their digital exhaust. Like, our kids, TikTok and whatnot. So I mean, I get that, I think there's some, there's going to be blow back for America for sure. I just worry it's going to increase the cost of doing business, and take away from the innovation for citizen value, the people, because at the end of the day, it's for the people right? I mean, at the end of the day it's like, what's my privacy mean if I lose value? >> Even before we start talking about the value of the data and the innovation that we can do through data use, you have to understand the European perspective here. For the European there's a level of double standards and an erosion of trust. There's double standards in the fact that in California you have new privacy regulations that are slightly different to GDPR, but they're very much GDPR like. And if the boot was on the other foot, to say if we were spying on Californians and looking at their personal data, and contravening CCPA, the Californians would be up in arms! Likewise if we having promised to have a level of equality, had enacted a local rule in Europe that said that when data from America's over here, actually the privacy of Americans counts for nothing, we're only going to prioritize the privacy of Europeans. Again, the Americans would be up in arms! And therefore you can see that there are real double standards here that are a massive issue, and until those addressed, we're not going to trust the Americans. And likewise, the very fact that on a number of occasions Americans have signed up to treaties and promised to protect our data as they did with Safe Harbor, as they did with Privacy Shield, and then have blatantly, blatantly failed to do so means that actually to get back to even a level playing field, where we were, you have a great deal of trust to overcome! And the thing from the perspective of the big IT firms, they've seen this coming for a long time, as Ray was saying, and they sought to try and have a presence in Europe and other things. But the way this ruling has gone is that, I'm sorry, that isn't going to be sufficient! These big IT firms based in the U.S. that have been happy to hand over data, well some of them maybe more happy than others, but they all need to hand over data to the NSA or the CIA. They've been doing this for some time now without actually respecting this data privacy agreement that has existed between the two trading blocks. And now they've been called out, and the position now is that the U.S. is no longer trusted, and neither are any of these large American technology firms. And until the snooping stops and equality is introduced, they can now no longer, even from their European operations, they can no longer use standard contractual clauses to transfer data, which is going to be a massive restriction on their business. And if they had any sense, they'd be lobbying very, very hard right now to the Senate, to the House, to try and persuade U.S. lawmakers actually to stick to some these treaties! To stop introducing really mad laws that ride roughshod over other people's privacy, and have a certain amount of respect. >> Let's let JD weigh in, 'cause he just got in, sorry on the video, I made him back on a host 'cause he dropped off. Just, Bill, real quick, I mean I think it's like when, you know, I go to Europe there's the line for Americans, there's the line for EU. Or EU and everybody else. I mean we might be there, but ultimately this has to be solved. So, JD, I want to let you weigh in, Germany has been at the beginning forefront of privacy, and they've been hardcore, and how's this all playing out in your perspective? >> Well, the first thing that we have to understand is that in Germany, there is a very strong law for regulation. Germans panic as soon as they know regulation, so they need to understand what am I allowed to do, and what am I not allowed to do. And they expect the same from the others. For the record I'm not German, but I live in Germany for some 20 years, so I got a bit of a feeling for them. And that sense of need for regulation has spread very fast throughout the European Union, because most of the European member states of the European Union consider this, that it makes sense, and then we found that Britain had already a very good framework for privacy, so GDPR itself is very largely based on what the United Kingdom already had in place with their privacy act. Moving forward, we try to find agreement and consensus with other countries, especially the United States because that's where most of the tech providers are, only to find out, and that is where it started to go really, really bad, 2014, when the mass production by Edward Snowden came out, to find out it's not data from citizens, it's surveillance programs which include companies. I joined a purchasing conference a few weeks ago where the purchase of a large European multinational, where the purchasing director explicitly stated that usage of U.S. based tech providers for sensitive data is prohibited as a result of them finding out that they have been under surveillance. So, it's not just the citizens, there's mass -- >> There you have it, guys! We did trust you! We did have agreements there that you could have abided by, but you chose not to, you chose to abuse our trust! And you're now in a position where you are no longer trusted, and unless you can lobby your own elected representatives to actually recreate a level playing field, we're not going to continue trusting you. >> So, I think really I -- >> Well I mean that, you know, innovation has to come from somewhere, and you know, has to come from America if that's the case, you guys have to get on board, right? Is that what it -- >> Innovation without trust? >> Is that the perspective? >> I don't think it's a country thing, I mean like, it's not you or them, I think everybody -- >> I'm just bustin' Bill's chops there. >> No, but I think everybody, everybody is looking for what the privacy rules are, and that's important. And you can have that innovation with consent, and I think that's really where we're going to get to. And this is why I keep pushing that issue. I mean, privacy should be a fundamental right, and how you get paid for that privacy is interesting, or how you get compensated for that privacy if you know what the explicit value exchange is. What you're talking about here is the surveillance that's going on by companies, which shouldn't be happening, right? That shouldn't be happening at the company level. At the government level I can understand that that is happening, and I think those are treaties that the governments have to agree upon as to how much they're going to impinge on our personal privacy for the trade off for security, and I don't think they've had those discussions either. Or they decided and didn't tell any of their citizens, and I think that's probably more likely the case. >> I mean, I think what's happening here, Bill, you guys were pointing out, and Ray, you articulated there on the other side, and my kind of colorful joke aside, is that we're living a first generation modern sociology problem. I mean, this is a policy challenge that extends across multiple industries, cyber security, citizen's rights, geopolitical. I mean when would look, and even when we were doing CUBE events overseas in Europe, in North American companies we'd call it abroad, we'd just recycle the American program, and we found there's so much localization value. So, Ray, this is the digital disruption, it's the virtualization of physical for digital worlds, and it's a lot of network theory, which is computer science, a lot of sociology. This is a modern challenge, and I don't think it so much has a silver bullet, it's just that we need smart people working on this. That's my take away! >> I think we can describe the ideal endpoint being somewhere we have meaningful protection alongside the maximization of economic and social value through innovation. So, that should be what we would all agree would be the ideal endpoint. But we need both, we need meaningful protection, and we need the maximization of economic and social value through innovation! >> Can I add another axis? Another axis, security as well. >> Well, I could -- >> I put meaningful protection as becoming both security and privacy. >> Well, I'll speak for the American perspective here, and I won't speak, 'cause I'm not the President of the United States, but I will say as someone who's been from Silicon Valley and the east coast as a technical person, not a political person, our lawmakers are idiots when it comes to tech, just generally. (Ray laughing) They're not really -- (Bill laughing loudly) >> They really don't understand. They really don't understand the tech at all! >> So, the problem is -- >> I'm not claiming ours are a great deal better. (laughs) >> Well, this is why I think this is a modern problem. Like, the young people I talk to are like, "Why do we have this rules?" They're all lawyers that got into these positions of Congress on the American side, and so with the American JEDI Contract you guys have been following very closely is, it's been like the old school Oracle, IBM, and then Amazon is leading with an innovative solution, and Microsoft has come in and re-pivoted. And so what you have is a fight for the digital future of citizenship! And I think what's happening is that we're in a massive societal transition, where the people in charge don't know what the hell they're talkin' about, technically. And they don't know who to tap to solve the problems, or even shape or frame the problems. Now, there's pockets of people that are workin' on it, but to me as someone who looks at this saying, it's a pretty simple solution, no one's ever seen this before. So, there's a metaphor you can draw, but it's a completely different problem space because it's, this is all digital, data's involved. >> We've got a lobbyists out there, and we've got some tech firms spending an enormous amount of lobbying. If those lobbyists aren't trying to steer their representatives in the right direction to come up with law that aren't going to massively undermine trade and data sharing between Europe and America, then they're making a big mistake, because we got here through some really dumb lawmaking in the U.S., I mean, there are none of the laws in Europe that are a problem here. 'Cause GDPR isn't a great difference, a great deal different from some of the laws that we have already in California and elsewhere. >> Bill, Bill. >> The laws that are at issue here -- >> Bill, Bill! You have to like, back up a little bit from that rhetoric that EU is perfect and U.S. is not, that's not true actually. >> I'm not saying we're perfect! >> No, no, you say that all the time. >> But I'm saying there's a massive lack of innovation. Yeah, yeah. >> I don't, I've never said it! >> Arm wrestle! >> Yes, yes. >> When I'm being critical of some of the dumb laws in the U.S, (Sarbjeet laughing) I'm not saying Europe is perfect. What we're trying to say is that in this particular instance, I said there was an equal balance here between meaningful protection and the maximization of economic and social value. On the meaningful protection side, America's got it very wrong in terms of the meaningful protection it provides to civil European data. On the maximization of economic and social value, I think Europe's got it wrong. I think there are a lot of things we could do in Europe to actually have far more innovation. >> Yeah. >> It's a cultural issue. The Germans want rules, that's what they crave for. America's the other way, we don't want rules, I mean, pretty much is a rebel society. And that's kind of the ethos of most tech companies. But I think you know, to me the media, there's two things that go on with this tech business. The company's themselves have to be checked by say, government, and I believe in not a lot of regulation, but enough to check the power of bad actors. Media so called "checking power", both of these major roles, they don't really know what they're talking about, and this is back to the education piece. The people who are in the media so called "checking power" and the government checking power assume that the companies are bad. Right, so yeah, because eight out of ten companies like Amazon, actually try to do good things. If you don't know what good is, you don't really, (laughs) you know, you're in the wrong game. So, I think media and government have a huge education opportunity to look at this because they don't even know what they're measuring. >> I support the level of innovation -- >> I think we're unreeling from the globalization. Like, we are undoing the globalization, and that these are the side effects, these conflicts are a side effect of that. >> Yeah, so all I'm saying is I support the focus on innovation in America, and that has driven an enormous amount of wealth and value. What I'm questioning here is do you really need to spy on us, your allies, in order to help that innovation? And I'm starting to, I mean, do you need mass surveillance of your allies? I mean, I can see you may want to have some surveillance of people who are a threat to you, but wait, guys, we're meant to be on your side, and you haven't been treating our privacy with a great deal of respect! >> You know, Saudi Arabia was our ally. You know, 9/11 happened because of them, their people, right? There is no ally here, and there is no enemy, in a way. We don't know where the rogue actors are sitting, like they don't know, they can be within the walls -- >> It's well understood I think, I agree, sorry. it's well understood that nation states are enabling terrorist groups to take out cyber attacks. That's well known, the source enables it. So, I think there's the privacy versus -- >> I'm not sure it's true in your case that it's Europeans that's doing this though. >> No, no, well you know, they share -- >> I'm a former officer in the Royal Navy, I've stood shoulder to shoulder with my U.S. counterparts. I put my life on the line on NATO exercises in real war zones, and I'm now a disabled ex-serviceman as a result of that. I mean, if I put my line on the line shoulder to shoulder with Americans, why is my privacy not respected? >> Hold on -- >> I feel it's, I was going to say actually that it's not that, like even the U.S., right? Part of the spying internally is we have internal actors that are behaving poorly. >> Yeah. >> Right, we have Marxist organizations posing as, you know, whatever it is, I'll leave it at that. But my point being is we've got a lot of that, every country has that, every country has actors and citizens and people in the system that are destined to try to overthrow the system. And I think that's what that surveillance is about. The question is, we don't have treaties, or we didn't have your explicit agreements. And that's why I'm pushing really hard here, like, they're separating privacy versus security, which is the national security, and privacy versus us as citizens in terms of our data being basically taken over for free, being used for free. >> John: I agree with that. >> That I think we have some agreement on. I just think that our governments haven't really had that conversation about what surveillance means. Maybe someone agreed and said, "Okay, that's fine. You guys can go do that, we won't tell anybody." And that's what it feels like. And I don't think we deliberately are saying, "Hey, we wanted to spy on your citizens." I think someone said, "Hey, there's a benefit here too." Otherwise I don't think the EU would have let this happen for that long unless Max had made that case and started this ball rolling, so, and Edward Snowden and other folks. >> Yeah, and I totally support the need for security. >> I want to enter the -- >> I mean we need to, where there are domestic terrorists, we need to stop them, and we need to have local action in UK to stop it happening here, and in America to stop it happening there. But if we're doing that, there is absolutely no need for the Americans to be spying on us. And there's absolutely no need for the Americans to say that privacy applies to U.S. citizens only, and not to Europeans, these are daft, it's just daft! >> That's a fair point. I'm sure GCHQ and everyone else has this covered, I mean I'm sure they do. (laughs) >> Oh, Bill, I know, I've been involved, I've been involved, and I know for a fact the U.S. and the UK are discussing I know a company called IronNet, which is run by General Keith Alexander, funded by C5 Capital. There's a lot of collaboration, because again, they're tryin' to get their arms around how to frame it. And they all agree that sharing data for the security side is super important, right? And I think IronNet has this thing called Iron Dome, which is essentially like they're saying, hey, we'll just consistency around the rules of shared data, and we can both, everyone can have their own little data. So, I think there's recognition at the highest levels of some smart people on both countries. (laughs) "Hey, let's work together!" The issue I have is just policy, and I think there's a lot of clustering going on. Clustered here around just getting out of their own way. That's my take on that. >> Are we a PG show? Wait, are we a PG show? I just got to remember that. (laughs) (Bill laughing) >> It's the internet, there's no regulation, there's no rules! >> There's no regulation! >> The European rules or is it the American rules? (Ray laughing) >> I would like to jump back quickly to the purpose of the surveillance, and especially when mass surveillance is done under the cover of national security and terror prevention. I worked with five clients in the past decade who all have been targeted under mass surveillance, which was revealed by Edward Snowden, and when they did their own investigation, and partially was confirmed by Edward Snowden in person, they found out that their purchasing department, their engineering department, big parts of their pricing data was targeted in mass surveillance. There's no way that anyone can explain me that that has anything to do with preventing terror attacks, or finding the bad guys. That is economical espionage, you cannot call it in any other way. And that was authorized by the same legislation that authorizes the surveillance for the right purposes. I'm all for fighting terror, and anything that can help us prevent terror from happening, I would be the first person to welcome it. But I do not welcome when that regulation is abused for a lot of other things under the cover of national interest. I understand -- >> Back to the lawmakers again. And again, America's been victim to the Chinese some of the individual properties, well documented, well known in tech circles. >> Yeah, but just 'cause the Chinese have targeted you doesn't give you free right to target us. >> I'm not saying that, but its abuse of power -- >> If the U.S. can sort out a little bit of reform, in the Senate and the House, I think that would go a long way to solving the issues that Europeans have right now, and a long way to sort of reaching a far better place from which we can all innovate and cooperate. >> Here's the challenge that I see. If you want to be instrumenting everything, you need a closed society, because if you have a free country like America and the UK, a democracy, you're open. If you're open, you can't stop everything, right? So, there has to be a trust, to your point, Bill. As to me that I'm just, I just can't get my arms around that idea of complete lockdown and data surveillance because I don't think it's gettable in the United States, like it's a free world, it's like, open. It should be open. But here we've got the grids, and we've got the critical infrastructure that should be protected. So, that's one hand. I just can't get around that, 'cause once you start getting to locking down stuff and measuring everything, that's just a series of walled gardens. >> So, to JD's point on the procurement data and pricing data, I have been involved in some of those kind of operations, and I think it's financial espionage that they're looking at, financial security, trying to figure out a way to track down capital flows and what was purchased. I hope that was it in your client's case, but I think it's trying to figure out where the money flow is going, more so than trying to understand the pricing data from competitive purposes. If it is the latter, where they're stealing the competitive information on pricing, and data's getting back to a competitor, that is definitely a no-no! But if it's really to figure out where the money trail went, which is what I think most of those financial analysts are doing, especially in the CIA, or in the FBI, that's really what that probably would have been. >> Yeah, I don't think that the CIA is selling the data to your competitors, as a company, to Microsoft or to Google, they're not selling it to each other, right? They're not giving it to each other, right? So, I think the one big problem I studied with FISA is that they get the data, but how long they can keep the data and how long they can mine the data. So, they should use that data as exhaust. Means like, they use it and just throw it away. But they don't, they keep mining that data at a later date, and FISA is only good for five years. Like, I learned that every five years we revisit that, and that's what happened this time, that we renewed it for six years this time, not five, for some reason one extra year. So, I think we revisit all these laws -- >> Could be an election cycle. >> Huh? >> Could be an election cycle maybe. (laughs) >> Yes, exactly! So, we revisit all these laws with Congress and Senate here periodically just to make sure that they are up to date, and that they're not infringing on human rights, or citizen's rights, or stuff like that. >> When you say you update to check they're not conflicting with anything, did you not support that it was conflicting with Privacy Shield and some of the promises you made to Europeans? At what point did that fail to become obvious? >> It does, because there's heightened urgency. Every big incident happens, 9/11 caused a lot of new sort of like regulations and laws coming into the picture. And then the last time, that the Russian interference in our election, that created some sort of heightened urgency. Like, "We need to do something guys here, like if some country can topple our elections, right, that's not acceptable." So, yeah -- >> And what was it that your allies did that caused you to spy on us and to downgrade our privacy? >> I'm not expert on the political systems here. I think our allies are, okay, loose on their, okay, I call it village politics. Like, world is like a village. Like it's so only few countries, it's not millions of countries, right? That's how I see it, a city versus a village, and that's how I see the countries, like village politics. Like there are two camps, like there's Russia and China camp, and then there's U.S. camp on the other side. Like, we used to have Russia and U.S., two forces, big guys, and they managed the whole world balance somehow, right? Like some people with one camp, the other with the other, right? That's how they used to work. Now that Russia has gone, hold on, let me finish, let me finish. >> Yeah. >> Russia's gone, there's this void, right? And China's trying to fill the void. Chinese are not like, acting diplomatic enough to fill that void, and there's, it's all like we're on this imbalance, I believe. And then Russia becomes a rogue actor kind of in a way, that's how I see it, and then they are funding all these bad people. You see that all along, like what happened in the Middle East and all that stuff. >> You said there are different camps. We thought we were in your camp! We didn't expect to be spied on by you, or to have our rights downgraded by you. >> No, I understand but -- >> We thought we were on your side! >> But, but you have to guys to trust us also, like in a village. Let me tell you, I come from a village, that's why I use the villager as a hashtag in my twitter also. Like in village, there are usually one or two families which keep the village intact, that's our roles. >> Right. >> Like, I don't know if you have lived in a village or not -- >> Well, Bill, you're making some great statements. Where's the evidence on the surveillance, where can people find more information on this? Can you share? >> I think there's plenty of evidence, and I can send some stuff on, and I'm a little bit shocked given the awareness of the FISA Act, the Cloud Act, the fact that these things are in existence and they're not exactly unknown. And many people have been complaining about them for years. I mean, we've had Safe Harbor overturned, we've had Privacy Shield overturned, and these weren't just on a whim! >> Yeah, what does JD have in his hand? I want to know. >> The Edward Snowden book! (laughs) >> By Edward Snowden, which gives you plenty. But it wasn't enough, and it's something that we have to keep in mind, because we can always claim that whatever Edward Snowden wrote, that he made it up. Every publication by Edward Snowden is an avalanche of technical confirmation. One of the things that he described about the Cisco switches, which Bill prefers to quote every time, which is a proven case, there were bundles of researchers saying, "I told you guys!" Nobody paid attention to those researchers, and Edward Snowden was smart enough to get the mass media representation in there. But there's one thing, a question I have for Sabjeet, because in the two parties strategy, it is interesting that you always take out the European Union as part. And the European Union is a big player, and it will continue to grow. It has a growing amount of trade agreements with a growing amount of countries, and I still hope, and I think think Bill -- >> Well, I think the number of countries is reducing, you've just lost one! >> Only one. (Bill laughing loudly) Actually though, those are four countries under one kingdom, but that's another point. (Bill chortling heartily) >> Guys, final topic, 5G impact, 'cause you mentioned Cisco, couldn't help think about -- >> Let me finish please my question, John. >> Okay, go ahead. How would you the United States respond if the European Union would now legalize to spy on everybody and every company, and every governmental institution within the United States and say, "No, no, it's our privilege, we need that." How would the United States respond? >> You can try that and see economically what happens to you, that's how the village politics work, you have to listen to the mightier than you, and we are economically mightier, that's the fact. Actually it's hard to swallow fact for, even for anybody else. >> If you guys built a great app, I would use it, and surveil all you want. >> Yeah, but so this is going to be driven by the economics. (John laughing) But the -- >> That's exactly what John said. >> This is going to be driven by the economics here. The big U.S. cloud firms are got to find this ruling enormously difficult for them, and they are inevitably going to lobby for a level of reform. And I think a level of a reform is needed. Nobody on your side is actually arguing very vociferously that the Cloud Act and the discrimination against Europeans is actually a particularly good idea. The problem is that once you've done the reform, are we going to believe you when you say, "Oh, it's all good now, we've stopped it!" Because with Crypto AG scandal in Switzerland you weren't exactly honest about what you were doing. With the FISA courts, so I mean FISA secret courts, the secret warrants, how do we know and what proof can we have that you've stopped doing all these bad things? And I think one of the challenges, A, going to be the reform, and then B, got to be able to show that you actually got your act together and you're now clean. And until you can solve those two, many of your big tech companies are going to be at a competitive disadvantage, and they're going to be screaming for this reform. >> Well, I think that, you know, General Mattis said in his book about Trump and the United states, is that you need alliances, and I think your point about trust and executing together, without alliances, it really doesn't work. So, unless there's some sort of real alliance, (laughs) like understanding that there's going to be some teamwork here, (Bill laughing) I don't think it's going to go anywhere. So, otherwise it'll continue to be siloed and network based, right? So to the village point, if TikTok can become a massively successful app, and they're surveilling, so and then we have to decide that we're going to put up with that, I mean, that's not my decision, but that's what's goin' on here. It's like, what is TikTok, is it good or bad? Amazon sent out an email, and they've retracted it, that's because it went public. I guarantee you that they're talkin' about that at Amazon, like, "Why would we want infiltration by the Chinese?" And I'm speculating, I have no data, I'm just saying, you know. They email those out, then they pull it back, "Oh, we didn't mean to send that." Really, hmm? (laughs) You know, so this kind of -- >> But the TRA Balin's good, you always want to get TRA Balin out there. >> Yeah, exactly. There's some spying going on! So, this is the reality. >> So, John, you were talking about 5G, and I think you know, the role of 5G, you know, the battle between Cisco and Huawei, you just have to look at it this way, would you rather have the U.S. spy on you, or would you rather have China? And that's really your binary choice at this moment. And you know both is happening, and so the question is which one is better. Like, the one that you're in alliance with? The one that you're not in alliance with, the one that wants to bury you, and decimate your country, and steal all your secrets and then commercialize 'em? Or the one kind of does it, but doesn't really do it explicitly? So, you've got to choose. (laughs) >> It's supposed to be -- >> Or you can say no, we're going to create our own standard for 5G and kick both out, that's an option. >> It's probably not as straightforward a question as, or an answer to that question as you say, because if we were to fast-forward 50 years, I would argue that China is going to be the largest trading nation in the world. I believe that China is going to have the upper hand on many of these technologies, and therefore why would we not want to use some of their innovation, some of their technology, why would we not actually be more orientated around trading with them than we might be with the U.S.? I think the U.S. is throwing its weight around at this moment in time, but if we were to fast-forward I think looking in the longterm, if I had to put my money on Huawei or some of its competitors, I think given its level of investments in research and whatever, I think the better longterm bet is Huawei. >> No, no, actually you guys need to pick a camp. It's a village again. You have to pick a camp, you can't be with both guys. >> Global village. >> Oh, right, so we have to go with the guys that have been spying on us? >> How do you know the Chinese haven't been spying on you? (Ray and John laughing loudly) >> I think I'm very happy, you find a backdoor in the Huawei equipment and you show it to us, we'll take them to task on it. But don't start bullying us into making decisions based on what-ifs. >> I don't think I'm, I'm not qualified to represent the U.S., but what we would want to say is that if you look at the dynamics of what's going on, China, we've been studying that as well in terms of the geopolitical aspects of what happens in technology, they have to do what they're doing right now. Because in 20 years our population dynamics go like this, right? You've got the one child policy, and they won't have the ability to go out and fight for those same resources where they are, so what they're doing makes sense from a country perspective and country policy. But I think they're going to look like Japan in 20 years, right? Because the xenophobia, the lack of immigration, the lack of inside stuff coming in, an aging population. I mean, those are all factors that slow down your economy in the long run. And the lack of bringing new people in for ideas, I mean that's part of it, they're a closed system. And so I think the longterm dynamics of every closed system is that they tend to fail versus open systems. So, I'm not sure, they may have better technology along the way. But I think a lot of us are probably in the camp now thinking that we're not going to aid and abet them, in that sense to get there. >> You're competing a country with a company, I didn't say that China had necessarily everything rosy in its future, it'll be a bigger economy, and it'll be a bigger trading partner, but it's got its problems, the one child policy and the repercussions of that. But that is not one of the things, Huawei, I think Huawei's a massively unlimited company that has got a massive lead, certainly in 5G technology, and may continue to maintain a lead into 6G and beyond. >> Oh yeah, yeah, Huawei's done a great job on the 5G side, and I don't disagree with that. And they're ahead in many aspects compared to the U.S., and they're already working on the 6G technologies as well, and the roll outs have been further ahead. So, that's definitely -- >> And they've got a great backer too, the financer, the country China. Okay guys, (Ray laughing) let's wrap up the segment. Thanks for everyone's time. Final thoughts, just each of you on this core issue of the news that we discussed and the impact that was the conversation. What's the core issue? What should people think about? What's your solution? What's your opinion of how this plays out? Just final statements. We'll start with Bill, Ray, Sarbjeet and JD. >> All I'm going to ask you is stop spying on us, treat us equally, treat us like the allies that we are, and then I think we've got to a bright future together! >> John: Ray? >> I would say that Bill's right in that aspect in terms of how security agreements work, I think that we've needed to be more explicit about those. I can't represent the U.S. government, but I think the larger issue is really how do we view privacy, and how we do trade offs between security and convenience, and you know, what's required for personalization, and companies that are built on data. So, the sooner we get to those kind of rules, an understanding of what's possible, what's a consensus between different countries and companies, I think the better off we will all be a society. >> Yeah, I believe the most important kind of independence is the economic independence. Like, economically sound parties dictate the terms, that's what U.S. is doing. And the smaller countries have to live with it or pick the other bigger player, number two in this case is China. John said earlier, I think, also what JD said is the fine balance between national security and the privacy. You can't have, you have to strike that balance, because the rogue actors are sitting in your country, and across the boundaries of the countries, right? So, it's not that FISA is being fought by Europeans only. Our internal people are fighting that too, like how when you are mining our data, like what are you using it for? Like, I get concerned too, when you can use that data against me, that you have some data against me, right? So, I think it's the fine balance between security and privacy, we have to strike that. Awesome. JD? I'll include a little fake check, fact check, at the moment China is the largest economy, the European Union is the second largest economy, followed directly by the USA, it's a very small difference, and I recommend that these two big parties behind the largest economy start to collaborate and start to do that eye to eye, because if you want to balance the economical and manufacturing power of China, you cannot do that as being number two and number three. You have to join up forces, and that starts with sticking with the treaties that you signed, and that has not happened in the past, almost four years. So, let's go back to the table, let's work on rules where from both sides the rights and the privileges are properly reflected, and then do the most important thing, stick to them! >> Yep, I think that's awesome. I think I would say that these young kids in high school and college, they need to come up and solve the problems, this is going to be a new generational shift where the geopolitical landscape will change radically, you mentioned the top three there. And new alliances, new kinds of re-imagination has to be there, and from America's standpoint I'll just say that I'd like to see lawmakers have, instead of a LinkedIn handle, a GitHub handle. You know, when they all go out on campaign talk about what code they've written. So, I think having a technical background or some sort of knowledge of computer science and how the internet works with sociology and societal impact will be critical for our citizenships to advance. So, you know rather a lawyer, right so? (laughs) Maybe get some law involved in that, I mean the critical lawyers, but today most people are lawyers in American politics, but show me a GitHub handle of that congressman, that senator, I'd be impressed. So, that's what we need. >> Thanks, good night! >> Ray, you want to say something? >> I wanted to say something, because I thought the U.S. economy was 21 trillion, the EU is sittin' at about 16, and China was sitting about 14, but okay, I don't know. >> You need to do math man. >> Hey, we went over our 30 minutes time, we can do an hour with you guys, so you're still good. (laughs) >> Can't take anymore. >> No go on, get in there, go at it when you've got something to say. >> I don't think it's immaterial the exact size of the economy, I think that we're better off collaborating on even and fair terms, we are -- >> We're all better off collaborating. >> Yeah. >> Gentlemen -- >> But the collaboration has to be on equal and fair terms, you know. (laughs) >> How do you define fair, good point. Fair and balanced, you know, we've got the new -- >> We did define fair, we struck a treaty! We absolutely defined it, absolutely! >> Yeah. >> And then one side didn't stick to it. >> We will leave it right there, and we'll follow up (Bill laughing) in a later conversation. Gentlemen, you guys are good. Thank you. (relaxing electronic music)
SUMMARY :
leaders all around the world, the EU killing the privacy it unless you are Dutch, Great to have you on, appreciate it, (Bill laughing) that's the BBC headline. about FISA and the Cloud Act and that is the sort of secret courts and also the rights of Europeans, runs the servers anymore, and the marketing of the data. So, the question that comes in my mind, that you give to your own citizens. A hostile takeover of the and the institutions I mean to me it's like, do and when you have the right to say no. and take away from the and the innovation that we I mean I think it's like when, you know, because most of the European member states and unless you can lobby your that the governments have to agree upon and Ray, you articulated I think we can describe Can I add another axis? and privacy. and the east coast as a technical person, They really don't understand. I'm not claiming ours are And so what you have is a fight of the laws in Europe You have to like, back up a massive lack of innovation. and the maximization of and the government checking power and that these are the side effects, and that has driven an enormous You know, 9/11 happened because of them, to take out cyber attacks. that it's Europeans I mean, if I put my line on the line Part of the spying internally and citizens and people in the system And I don't think we support the need for security. for the Americans to be spying on us. I mean I'm sure they do. and I know for a fact the I just got to remember that. that authorizes the surveillance some of the individual properties, Yeah, but just 'cause the in the Senate and the House, gettable in the United States, and data's getting back to a competitor, the CIA is selling the data (laughs) and that they're not that the Russian and that's how I see the Middle East and all that stuff. We didn't expect to be spied on by you, But, but you have to Where's the evidence on the surveillance, given the awareness of the I want to know. and it's something that but that's another point. if the European Union would now legalize that's how the village politics work, and surveil all you want. But the -- that the Cloud Act and the about Trump and the United states, But the TRA Balin's good, So, this is the reality. and so the question is and kick both out, that's an option. I believe that China is You have to pick a camp, and you show it to us, we'll is that they tend to But that is not one of the things, Huawei, and the roll outs have been further ahead. and the impact that was the conversation. So, the sooner we get and across the boundaries and how the internet works the EU is sittin' at about 16, we can do an hour with you guys, go at it when you've got something to say. But the collaboration Fair and balanced, you Gentlemen, you guys are good.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Bill Mew | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Ray | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
JD | PERSON | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Germany | LOCATION | 0.99+ |
Max Schrems | PERSON | 0.99+ |
Ray Wang | PERSON | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Max Schrems | PERSON | 0.99+ |
Bill | PERSON | 0.99+ |
C5 Capital | ORGANIZATION | 0.99+ |
Congress | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
European Union | ORGANIZATION | 0.99+ |
Huawei | ORGANIZATION | 0.99+ |
IronNet | ORGANIZATION | 0.99+ |
Donald Trump | PERSON | 0.99+ |
America | LOCATION | 0.99+ |
Edward Snowden | PERSON | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
Cloud Act | TITLE | 0.99+ |
one | QUANTITY | 0.99+ |
Constellation Research | ORGANIZATION | 0.99+ |
six years | QUANTITY | 0.99+ |
Switzerland | LOCATION | 0.99+ |
five clients | QUANTITY | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Sarbjeet Johal | PERSON | 0.99+ |
EU | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
21 trillion | QUANTITY | 0.99+ |
Boston | LOCATION | 0.99+ |
California | LOCATION | 0.99+ |
five | QUANTITY | 0.99+ |
50 years | QUANTITY | 0.99+ |
FISA Act | TITLE | 0.99+ |
ORGANIZATION | 0.99+ | |
Royal Navy | ORGANIZATION | 0.99+ |
Senate | ORGANIZATION | 0.99+ |
GCHQ | ORGANIZATION | 0.99+ |
five years | QUANTITY | 0.99+ |
BBC | ORGANIZATION | 0.99+ |
Max | PERSON | 0.99+ |
eight | QUANTITY | 0.99+ |
Middle East | LOCATION | 0.99+ |
Sreeram Visvanathan, IBM | IBM Think 2020
>>From the cube studios in Palo Alto in Boston covering IBM thing brought to you by IBM. >>Hi everybody. We're back and this is Dave Vellante and you're watching the cubes continuous coverage of the IBM think 2020 digital events experience Sriram these monotonous here he is the global managing director for government healthcare and life sciences three. Ron, thanks so much for coming on the cube. >>Great to be with you Dave. I wish we were Darren but it's, it's great to be here digitally indeed >>be good to be face to face and in San Francisco but this certainly will help our audience understand what's happening in these critical sectors. I mean you were at the heart of it. I mean these are three sectors and then there are sub sectors in there. Let's try to understand how you're communicating with your clients, what you've been doing in the near term and then I want to really try to understand, you know, what you see coming out of this, but please tell us what's been going on in your, in your world. >>You're right. I mean these sectors are keeping, keeping the engine running right now in terms of keeping society running, right? So if you look at the federal government, the state government, the local government, you look at providers of healthcare, you look at payers, we're making sure that their members are getting the, getting the advice and the service they need. You look at a life sciences companies or rapidly trying to find a cure for this, uh, for this virus. And then you look at education where, um, you know, the educational establishments are trying to work remotely and make sure that our children get the education they need. So kind of existential industries right front and center of this ninety-five, interestingly, they have 95% of IBM has, have continued to work from home and yet we are able to support the core operations of our clients. So if you look at some of the things that we've been doing over the last eight or nine weeks that we've been under this kind of lockdown, um, IBM, IBM is involved in the engine room. >>I would like to call it the engine room of many of these operations, right? Whether it just to keep a city running or a hospital running. Um, our systems, our software, our services teams are engaged in making sure that the core systems that allow those entities to function are actually operational, um, during these times. So we've had no blips. We've been able to support that. And that's a, that's a key part of it. Now, of course, there are extraordinary things we've done on top. For instance, you know, in the first two weeks after the crisis started, we used, um, a supercomputer with the department of energy that you must've heard about, uh, to narrow down over 8,000 compounds that could potentially be cures for the COBIT 19 virus and narrowed down to 80. That could be applicable, right? Um, so sharpening the time and allowing researchers not to focus on 80 compounds and stuff, 8,000 so that we can get a vaccine to market faster. >>And that's tremendous, right? I mean we've, we formed a, um, uh, you know, collaboration, uh, with, with 27 other, uh, partners, uh, that, who are all co innovating, uh, using modeling techniques, uh, to try and find a cure faster. The other end, um, you look at things like what we're doing with the state of New York, where we work for the government, uh, the duet to get 350,000 tablets with the right security software, with the right educational software so that students can continue to learn while, uh, you know, what they are, uh, when they're remote, but the right connectivity. So, um, extremes. And then of course as a backbone, you know, be using, we are starting to see real use of our AI tools, chat bots to stop it, that we have. Uh, we have allowed, uh, uh, customers to use for free. So they began answer that we can, we can consume the latest CDC advice, the latest advice from the governors and the state, and then, um, allow the technology to answer a lot of queries that are coming through, uh, with, with, uh, with citizens being worried about what, where they stand every single day. >>Yeah. So let's kind of break down some of the sectors that you follow. Um, let's start with, with government. I mean, certainly in the United States it's been all about the fiscal policy, the monetary policy, injecting cash into the system, liquidity, you know, supporting the credit markets. Certainly central banks around the world are facing, you know, similar, but somewhat different depending on their financial situations. Um, and so that's been the near term tactical focus and it actually seems to be working pretty well. Uh, you know, the stock market's any indicator, but going forward, I'm interested in your thoughts. You wrote a blog and you basically, it was a call to action to the government to really kind of reinvent its workforce, bringing in, uh, millennials. Um, and, and so my, my, my question is, how do you think the millennial workforce, you know, when we exit this thing, will embrace the government. What does the government have to do to attract millennials who want the latest and greatest technology? I mean, give us your thoughts on that. >>Well, it's an, it's a really interesting question. A couple of years ago I was talking about, uh, this is the time where governments have to have to really transform. They have to change. If you, if you go back in time compared governments to other industries, uh, governments have embraced technology, but it's been still kind of slow, incremental, right? Lots of systems of record, big massive systems that take 10 years, five years to implement. So we've implemented systems record. We've, we've started using data and analytics to kind of inform policymaking, but they tend to be sequential. And I think, uh, you know, coming back to the, the, the changing workforce, uh, what is it? By 2025, 75% of the workforce are going to be millennials, right? Um, and as they come into the workforce, I think they're going to demand that, uh, that we work in new ways in new, um, more integrated, more digitally savvy pace and uh, strange enough, I think this crisis is going to be a, is a proof point, right? >>Um, many governments are working remotely and yet they're functioning okay. Um, the, the, the world of, um, you know, providing policy seems to be working even if you are, if you are remote. So a lot of the naysayers who said we could not operate digit, operate digitally, um, now are starting to starting to get past that, uh, that bias if you like. And so I think as, as digital natives come into the for what we are going to see is this is a Stressless innovation of why do we do things the same way as we've done them for the last 20, 30 years. Um, granted we need to still have the, um, the, the division of policies, make sure that we are enforcing the policies of government. But at the same time, if you look at workflow, uh, this is the time where you can use automation, intelligent workflows, right? >>This is the time where we can use insights about what our citizens need so that services are tuned, a hyper-local are relevant to what the citizen is going through at that particular time. Uh, contextual and, um, are relevant to what, what that individual needs at that particular time. Uh, rather than us having to go to a portal and, uh, submit an application and submit relevant documents and then be told a few hours or a few minutes later then that you've got, you've got approval for something, right? So I think there's this period of restless innovation coming through that is from a citizen engagement perspective, but behind the scenes in terms of how budgeting works, how approvals work, how uh, uh, you know, the divisions between federal, state, local, how the handoffs between agencies work. All of that is going to be restlessly innovative. And, uh, this is the moment I think this is going to be a trigger point. We believe it's going to be a trigger point for that kind of a transformation? >>No, sure. I'm, I've talked to a number of, of CEOs in, in sort of hard hit industries, um, hospitality, you know, certainly, you know, the restaurant business, airlines and, and you know, they just basically have a dial down spending, um, and really just shift to only mission critical activities. Uh, and in your segments it's, it's mixed, right? I mean, obviously government, you use the engine room, uh, analogy before some of use the war room metaphor, but you think about healthcare, the frontline workers. So it's, it's, it's mixed what our CIO is telling you in, in the industries in which you're focused. >>Well, the CIO is right now. I mean, you're going to go through different phases, right? Phase one is just reactive. It's just coping with the, uh, with the situation today where you suddenly have 95%, a hundred percent of your workforce working remote, providing the ability to, it's providing the leadership, the ability to, to work remotely where possible. Um, and it take IBM for instance, you know, we've got 300,000 people around the world, but 95% of whom are working remotely. Um, but we've been, we've been preparing for moments like this where, uh, you know, we've got the tools, we've got the network bandwidth, we've got the security parameters. Uh, we have been modernizing our applications. Um, so you've been going to a hybrid cloud kind of architecture, but you're able to scale up and scale down, stand up additional capacity when you need it. So I think a lot of the CEOs that we talk to are, uh, you know, phase one was all about how do I keep everything running? >>Phase two is how do I prepare for the new norm where I think more collaborative tools are going to come into, into the work environment. Um, CEO's are going to be much more involved in how do I get design in the center of everything that we do no matter what kind of industry. Alright. So, um, it's, it's going gonna be an interesting change as to the role of the CIO going forward. Dave and I think, uh, again, it's a catalyst to saying why do we have to do things the same way we've been doing? Why do we need so many people in an office building doing things in traditional ways? And why can't we use these digital techniques as the new norm? >>Yeah, there are a lot of learnings going on and I think huge opportunities to, to, to, to save money going forward because we've had to do that in the near term. But, but more importantly, it's like how are we going to invest in the future? And that's, that's something that I think a lot of people are beginning now to think about. They haven't had much time to do anything other than think tactically. But now we're at the point where, okay, we're maybe starting to come out of this a little bit, trying to envision how we come back. And organizations I think are beginning to think about, okay, what is our mid to longer term strategy? It's, we're not just going to go back to 2019. So what do we do going forward? So we're starting to spend more cycles and more energy, you know, on that topic. What do you see? >>Yeah, I mean, take every segment of my, uh, my sector, right? Take the education industry, will you, uh, will you spend 60, $70,000 a year to send a child to university, um, when a lot of the learning is available digitally and when, when we've seen that they can learn as much and probably more, uh, you know, more agile manner and follow their interests. So I think the whole education industry is going to leverage digital in a big way. And I think you're going to see partnerships form, you can see more, uh, you're going to see more choice, uh, for the student and for the parents, uh, in the education industry. And so that industry, which has been kind of falling the same type of pattern, uh, you know, for a hundred years, it's suddenly going to reinvent itself. Take the healthcare industry. Um, you know, it's interesting, a lot of providers are following, uh, following staff because elective, uh, elective treatment as really, you know, uh, fallen tremendously. >>Right? On the one hand you have huge demand for covert 19 related, uh, treatment on the other hand, electives have come down. So cost is a big issue. So I, I believe we're going to see M and a activity, uh, in that sector. And as you see that what's going to happen is people are gonna, uh, restlessly reinvent. So w you know, I think telemedicine is going to, is not going to become a reality. I think, um, if you look at the payer space and if you look at the insurance providers, they're all going to be in the market saying, Harbor, how do I capture more members and retain them and how do I give them more choice? Um, and how do I keep them safe? It's interesting, I was speaking to a colleague in Japan, uh, yesterday and he was saying to me in the automotive industry that, um, I was arguing that, you know, you will see a huge downfall. >>Uh, but his argument back was people are actually so afraid of taking public transport that, uh, they're expecting to see a spike in personal transportation. Right? So I think from a government perspective, the kind of policy implications, um, you know, whether there would be economic stimulus related in the short term, governments are going to introduce inefficiencies to get the economy back to where it needs to be. But over a long term I think we're back to these efficiencies. We are going to look at supply chain, there's going to be a postmortem on how do we get where we got to now. And um, so I think in terms of citizen engagement, in terms of supply chain, in terms of back office operations, in terms of how agencies coordinate, um, do stockpiling command and control, all of that is going to change, right? And it's an exciting time in a way to be at the forefront of these industries shaping, shaping the future. >>I want to ask your thoughts on, on education and excuse me, drill into that a little bit. I've actually got pretty personal visibility in sort of let's, let's break it down. Um, you know, secondary universities, uh, nine through 12 and K through six and then you're seeing some definite differences. Uh, I think actually the universities are pretty well set up. They've been doing online courses for quite some time. They've, they've started, you know, revenue streams in that regard and, and so their technology is pretty good and their processes are pretty good at the other end of the spectrum, sort of the K through six, you know, there's a lot of homeschooling going on and, and parents are at home, they're adjusting pretty well. Whether it's young kids with manipulatives or basic math and vocabulary skills, they're able to support that and you know, adjust their work lives accordingly. >>I find in the, in the high school it's, it's really different. I mean it's new to these folks. I had an interesting conversation with my son last night and he was explaining to me, he spends literally hours a day just trying to figure out what he's got to do because every process is different from every teacher. And so that's that sort of fat middle, if you will, which is a critical time, especially for juniors in high school and so forth where that is so new. And I wonder what you're seeing and maybe those three sectors, is that sort of consistent with what you see and, and what do you see coming out of this? >>I think it's, it's broadly consistent and I have personally experienced, I have one university grade, uh, university senior and I have a high school senior and I see pretty much the same pattern no matter which part of the world they're in. Right? I, I do believe that, um, you know, this notion of choice for students and how they learn and making curriculum customized to get the best out of students is the new reality. How fast we will get there. How do you get there? It's not a linear line. I think what is going to happen is you're going to, you're going to see partnerships between, uh, content providers. You're going to see partnerships between platform providers and you're going to see these educational institutions, uh, less restless. The reinvent to say, okay, this particular student learns in this way and this is, this is how I shape a personalized curriculum, but still achieving a minimum outcome. Right? I think that's going to come, but it's going to take a few years to get there. >>I think it was a really interesting observations. I mean, many children that I observed today are sort of autodidactic and if you give them the tooling to actually set their own learning curriculum, they'll, they'll absorb that and obviously the technology has gotta be there to support it. So it's sort of hitting the escape key. Let's sort of end on that. I mean, in terms of just IBM, how you're positioning in the industries that you're focused on to help people take this new technology journey. As they said, we're not going back to the last decade. It's a whole new world that we're going to going to come out of this post. Coven, how do you see IBM has positioned their Sri round? >>Dave, I think I'd be positioned brilliantly. Um, as you know, we've, Arvind Christianized is our new CEO and, uh, he, he recently talked about this on CNBC. So if you look at the core platforms that we've been building, right? Um, so CA occupies an industry, whether it's, whether it be government, healthcare, life sciences or education are going to look for speed. They're going to look for agility, they're going to look to change processes quickly so they can, they can react to situations like this in the future in a much more agile way, right? In order to do that, their it systems, their applications, their infrastructure needs to scale up and down needs to be, uh, you need to be able to configure things in a way where you can change parameters. You can change policies without having to read a long time, right? And so if you think about things like HyperCloud our investment in, uh, in, in red hat, uh, our, uh, our, uh, position on data and open technologies and, um, you know, our policies around making sure that, that our client's data and insights are their insights and we don't, we don't want to taste that. >>On of those things. Our investments in blockchain are deep, deep, uh, incumbency in services. But there'd our technology services, our consulting services, our deep industry knowledge, allowing all of these technologies to be used at to solve these problems. Um, I think we are really well positioned and, uh, you know, a great example is the New York example, right? So, uh, getting 350,000 students to work in a completely new way in a matter of two weeks. It's not something that every single company can do. It's not just a matter of providing the tech, the tool itself, it's the content, it's the consumption, it's the design must experience. And that's where a company like IBM can bring everything together. And then you have the massive issues of government, like social reform, like mental health, like making sure the stimulus money is going to the people who need it the most, um, in, in the most useful way. And that's where I work between industries, between government and banks and other industries really comes to, comes to fruition. So I think we have the technology but the services depth. And I think we've got the relevance of the industry to make a difference. And I'm excited about the future. >>Well, it's interesting that you mentioned, you know, the basically one of my takeaways is that you've got to be agile. You've gotta be flexible. You, you've been in the consulting business for most of your career and in the early part of your career. And even up until, you know, maybe recently we were automating processes that we knew well, but today the processes are, we so much is unknown. And so you've got to move fast. You've got to be agile, you've got to experiment, uh, and apply that sort of, you know, test, experiment, methodology and iterate and have that continuous improvement. That's a different world than what we've known. Obviously. You know, as I say, you've seen this over the decades. Uh, your final thoughts on, uh, on the future. >>Well, my final thoughts are, um, yeah, you're exactly right. I mean, if I take a simple example, right, that, that, uh, controls how quickly the commerce works. Think about simple things like bill of lading. Uh, the government has to issue a federal government has to prove that a state government has to prove it and local government has to prove it. Why? That's the way we've been doing it for a long time. Right? There are control points, but to your point, imagine if you can shorten that from a seven day cycle to a seven second cycle. The impact on commerce, the impact on GDP, and this is one simple process. This is the time for us to re to, to, to break it all apart and say why not do something differently? And the technology is right. The CA, the AI is getting more and more and more mature and you've got interesting things like quantum to look forward to. So I think the timing is right for, for reinventing, uh, the core of this industry. >>Yeah, I think they really are. I mean, it's difficult as this crisis has been a lot of opportunities going to present coming out of a tree room. Thanks so much for coming on the cube and making this happen. Really appreciate your time. It's great to be here. Thank you for having me. Dave, you're very welcome and thank you everybody for watching. This is Dave Volante for the Cuban or continuous coverage of the IBM think 2020 digital event experience. Keep it right there and we right back right after this short break.
SUMMARY :
IBM thing brought to you by IBM. Ron, thanks so much for coming on the cube. Great to be with you Dave. you know, what you see coming out of this, but please tell us what's been going on in your, And then you look at education where, um, you know, the educational establishments are trying to work remotely Um, so sharpening the time and allowing researchers not to focus on 80 compounds and continue to learn while, uh, you know, what they are, uh, when they're remote, but the right connectivity. injecting cash into the system, liquidity, you know, supporting the credit markets. And I think, uh, you know, coming back to the, the, the changing workforce, uh, But at the same time, if you look at workflow, uh, this is the time where you can use automation, works, how approvals work, how uh, uh, you know, the divisions between um, hospitality, you know, certainly, you know, the restaurant business, Um, and it take IBM for instance, you know, we've got 300,000 people around the Um, CEO's are going to be much more involved in So we're starting to spend more cycles and more energy, you know, on that topic. of pattern, uh, you know, for a hundred years, it's suddenly going to reinvent itself. I think, um, if you look at the payer space and if you look at the insurance providers, um, you know, whether there would be economic stimulus related in the short term, they're able to support that and you know, adjust their work lives accordingly. and maybe those three sectors, is that sort of consistent with what you see and, and what do you see coming um, you know, this notion of choice for students and and if you give them the tooling to actually set their own learning curriculum, to be, uh, you need to be able to configure things in a way where you can change parameters. and, uh, you know, a great example is the New York example, And even up until, you know, maybe recently we were Uh, the government has to issue a federal government has to prove that a state government has to prove it and local I mean, it's difficult as this crisis has been a lot of opportunities going to present
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Ron | PERSON | 0.99+ |
Japan | LOCATION | 0.99+ |
Arvind Christianized | PERSON | 0.99+ |
10 years | QUANTITY | 0.99+ |
Dave Volante | PERSON | 0.99+ |
five years | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
95% | QUANTITY | 0.99+ |
2019 | DATE | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
New York | LOCATION | 0.99+ |
80 compounds | QUANTITY | 0.99+ |
Sreeram Visvanathan | PERSON | 0.99+ |
two weeks | QUANTITY | 0.99+ |
300,000 people | QUANTITY | 0.99+ |
8,000 | QUANTITY | 0.99+ |
350,000 tablets | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
75% | QUANTITY | 0.99+ |
Sriram | PERSON | 0.99+ |
Coven | PERSON | 0.99+ |
United States | LOCATION | 0.99+ |
350,000 students | QUANTITY | 0.99+ |
seven day | QUANTITY | 0.99+ |
2025 | DATE | 0.99+ |
27 | QUANTITY | 0.99+ |
CNBC | ORGANIZATION | 0.99+ |
80 | QUANTITY | 0.99+ |
Boston | LOCATION | 0.99+ |
six | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
ninety-five | QUANTITY | 0.98+ |
Darren | PERSON | 0.97+ |
last night | DATE | 0.97+ |
one | QUANTITY | 0.97+ |
over 8,000 compounds | QUANTITY | 0.96+ |
12 | QUANTITY | 0.96+ |
one university | QUANTITY | 0.96+ |
one simple process | QUANTITY | 0.96+ |
seven second cycle | QUANTITY | 0.95+ |
nine | QUANTITY | 0.95+ |
three sectors | QUANTITY | 0.94+ |
hours a day | QUANTITY | 0.94+ |
three sectors | QUANTITY | 0.93+ |
last decade | DATE | 0.93+ |
IBM think 2020 | EVENT | 0.93+ |
nine weeks | QUANTITY | 0.91+ |
COBIT 19 virus | OTHER | 0.89+ |
couple of years ago | DATE | 0.87+ |
first two weeks | QUANTITY | 0.87+ |
hundred percent | QUANTITY | 0.87+ |
Phase two | QUANTITY | 0.83+ |
CA | LOCATION | 0.83+ |
60, $70,000 a year | QUANTITY | 0.82+ |
single day | QUANTITY | 0.81+ |
eight | QUANTITY | 0.78+ |
HyperCloud | ORGANIZATION | 0.77+ |
hundred years | QUANTITY | 0.75+ |
Think 2020 | EVENT | 0.7+ |
phase one | QUANTITY | 0.69+ |
government | ORGANIZATION | 0.66+ |
Cuban | OTHER | 0.65+ |
CDC | ORGANIZATION | 0.65+ |
Harbor | ORGANIZATION | 0.64+ |
19 | QUANTITY | 0.63+ |
Phase | QUANTITY | 0.63+ |
single company | QUANTITY | 0.63+ |
30 years | QUANTITY | 0.62+ |
20 | QUANTITY | 0.61+ |
few minutes later | DATE | 0.6+ |
one | OTHER | 0.52+ |
2020 | DATE | 0.51+ |
last | DATE | 0.42+ |
Pete Gerr, Dell EMC | RSAC USA 2020
>> Announcer: Live from San Francisco, it's theCUBE covering RSA Conference 2020 San Francisco, brought to you by SiliconANGLE Media. >> Okay, welcome back, everyone, to CUBE's coverage here in San Francisco at RSA Conference 2020. I'm John Furrier, your host. You know, cybersecurity industry's changing. Enterprises are now awake to the fact that it's now a bigger picture around securing the enterprise, 'cause it's not only the data center. It's cloud, it's the edge, a lot of great stuff. We've got a great guest here from Dell EMC. Peter Gerr's a consultant, cyber resilience solutions and services marketing at Dell EMC. Great to see you. >> You too, John. >> Thanks for coming on. >> Good to see you again, thank you. >> So, you know, I was joking with Dave Volante just this morning around the three waves of cloud, public cloud, hybrid cloud, multicloud. And we see obviously the progression. Hybrid cloud is where everyone spends most of their time. That's from ground to cloud, on-premises to cloud. So pretty much everyone knows-- >> Peter: On-ramp, kind of. >> That on-prem is not going away. Validated by all the big cloud players. but you got to nail the equation down for on-premises to the cloud, whether it's, I'm Amazon-Amazon, Azure-Azure, whatever, all those clouds. But the multicloud will be a next generation wave. That as an industry backdrop is very, very key. Plus AI and data are huge inputs into solving a lot of what is going to be new gaps, blind spots, whatever insecurity. So I got to, you know, Dell has a history with huge client base, traditional enterprises transforming. You're in the middle of all this, so you got the airplane at 30,000 feet and the companies have to swap out their engines and reboot their teams, and it's a huge task. What's going on with cyber and the enterprises? What are some of the key things? >> Well, so I like to keep it pretty simple. I've been in this industry over 20 years and I've really consistently talked about data as the global currency, right? So it's beautifully simple. Whatever industry you're in, whatever size company you're in, enterprise or even now small to medium businesses, their businesses are driven by data. Connectivity to that data, availability of the data, integrity of the data, and confidentiality of the data. And so sort of the area of the world that I focus upon is protecting customers' most valuable data assets, now, whether those are on-prem, in the cloud, or in a variety of modalities, and ensuring that those assets are protected and isolated from the attack surface, and then ability to recover those critical assets quickly so they can resume business operations. That's really the area that I work in. Now, that data, as you pointed out, it could start on-prem. It could live in multicloud. It can live in a hybrid environment. The key is really to understand that not all data is created equally. If you were to have a widespread cyber attack, really the key is to bring up those critical applications systems and data sets first to return to business operations. >> Yeah, it's funny-- >> Peter: It's really challenging >> You know, it's not funny, it's actually just ironic, but it's really kind of indicative of the society now is that EMC was bought by Dell Storage and the idea of disruption has always been a storage concept. We don't want a lot of disruption when we're doing things, right? >> Peter: None, we can't, yeah. >> So whether it's backup and recovery or cyber ransomware, whatever it is, the idea of non-disruptive operations-- >> Absolutely. >> Has been a core tenant. Now, that's obviously the same for cyber, as you can tell. So I got to ask you, what is your definition and view of cyber resilience? Because, well, that's what we're talking about here, cyber resilience. What's your view on that? >> So when we started developing our cyber recovery solution about five years ago, we used the NIST cybersecurity framework, which is a very well-known standard that defines really five pillars of how organizations can think about building a cyber resilience strategy. A cyber resilience strategy really encompasses everything from perimeter threat detection and response all the way through incident response after an attack and everything that happens in between, protecting the data and recovering the data, right? And critical systems. So I think of cyber resilience as that holistic strategy of protecting an organization and its data from a cyber attack. >> That's great insight. I want to get your thoughts on how that translates into the ecosystem, because this is an ecosystem around cyber resilience. >> Peter: Absolutely. >> And let's just say, and you may or may not be able to comment on this, but RSA is now being sold. >> Peter: Yeah, no, that's fair. >> So that's going out of the Dell family. But you guys have obviously VMware and Secureworks. But it's not just you guys. It's an ecosystem. >> It really is. >> How does Dell now without, with and without RSA, fit into the ecosystem? >> So as I mentioned, cyber resilience is really thought of as a holistic strategy. RSA and other Dell assets like Carbon Black fit in somewhere in that continuum, right? So RSA is really more on threat detection and response, perimeter protection. The area of the business that I work on, data protection and cyber recovery, really doesn't address the prevention of attacks. We really start with the premise that preventing a cyber attack is not 100% possible. If you believe that, then you need to look at protecting and recovering your assets, right? And so whether it's RSA, whether it's Carbon Black, whether it's Secureworks, which is about cyber incident and response, we really work across those groups. It's about technology, processes, and people. It's not any one thing. We also work outside of the Dell technologies umbrella. So we integrate, our cyber recovery solution is integrated with Unisys Stealth. So there's an example of how we're expanding and extending the cyber recovery solution to bring in other industry standards. >> You know, it's interesting. I talk to a lot of people, like, I'm on theCube here at RSA. Everyone wants better technology, but there's also a shift back to best-of-breed, 'cause you want to have the best new technology, but at the same time, you got to have proven solutions. >> Peter: That's the key. >> So what are you guys selling, what is the best-of-breed from Dell that you guys are delivering to customers? What are some of the areas? >> So I'm old EMC guy myself, right? And back from the days of disaster recovery and business continuity, right? More traditional data protection and backup. The reality is that the modern threats of cyber hackers, breaches, insider attacks, whatever you like, those traditional data protection strategies weren't built to address those types of threats. So along with transformation and modernization, we need to modernize our data protection. That's what cyber recovery is. It's a modern solution to the modern threat. And what it does is it augments your data, excuse me, your disaster recovery and your backup environment with a purpose-built isolated air gap digital vault which is built around our proven Data Domain and PowerProtect DD platforms that have been around for over a decade. But what we've done is added intelligence, analytics, we've hardened that system, and we isolate it so customers can protect really their most valuable assets in that kind of a vault. >> So one of things I've been doing some research on and digging into is cyber resilience, which you just talked about, cyber security, which is the industry trend, and you're getting at cyber recovery, okay? >> Peter: Correct. >> Can you talk about some examples of how this all threads together? What are some real recent wins or examples? >> Sure, sure. So think of cyber recovery as a purpose-built digital vault to secure your most valuable assets. Let me give you an example. One of our customers is a global paint manufacturer, okay? And when we worked with them to try to decide what of their apps and data sets should go into this cyber recovery vault, we said, "What is the most critical intellectual property "that you have?" So in their case, and, you know, some customers might say my Oracle financials or my Office 365 environment. For this customer it was their proprietary paint matching system. So they generate $80 to $100 million every day based upon this proprietary paint matching system which they've developed and which they use every day to run their business. If that application, if those algorithms were destroyed, contaminated, or posted on the public internet somewhere, that would fundamentally change that company. So that's really what we're talking about. We're working with customers to help them identify their most critical assets, data, systems, applications, and isolate those from the threat vector. >> Obviously all verticals are impacted by cyber security. >> Every vertical is data-driven, that's right. >> And so obviously the low-hanging fruit, are they the normal suspects, financial services? Is there a particular one that's hotter than, obviously financial services has got fraud and all that stuff on it, but is that still number one, or-- >> So I think there's two sides to the coin. One, if you look at the traditional enterprise environments, absolutely financial services and healthcare 'cause they're both heavily regulated, therefore that data has very high value and is a very attractive target to the would-be hackers. If you look on the other end of the spectrum, though, the small to medium businesses that all rely on the internet for their business to run, they're the ones that are most susceptible because they don't have the budgets, the infrastructure, or the expertise to protect themselves from a sophisticated hacker. So we work across all verticals. Obviously the government is also very susceptible to cyber threats. But it's every industry, any business that's data-driven. I mean, everyone's been breached so many times, no one even knows how many times. I got to ask you about some cool trends we're reporting on here. Homomorphic encryption is getting a lot of traction here because financial services and healthcare are two-- >> Peter: Homomorphic? >> Homomorphic, yeah. Did I say that right? >> It's the first time I've ever heard that term, John. >> It's encryption at in use. So you have data at rest, data in flight, and data in use. So it's encryption when you're doing all your, protecting all your transactional data. So it's full implementation with Discovery. Intel's promoting it. We discovered a startup that's doing that, as well. >> Peter: Yeah, that's new for me, yeah. >> But it allows for more use cases. But data in use, not just motion, or in-flight, whatever they call it. >> Peter: I get it, yeah, static. >> So that's opening up these other thing. But it brings up the why, why that's important, and the reason is that financial services and healthcare, because they're regulated, have systems that were built many moons ago or generations ago. >> Absolutely. >> So there was none of these problems that you were mentioning earlier, like, they weren't built for that. >> Correct. >> But now you need more data. AI needs sharing of data. Sharing is a huge deal. >> Real-time sharing, too, right? >> Real-time sharing. >> And I think that's where the homomorphic encryption comes in. >> That's exactly right. So you mentioned that. So these industries, how can they maintain their existing operations and then get more data sharing? Do you have any insight into how you see that? Because that's one of those areas that's becoming like, okay, HIPAA, we know why that was built, but it's also restrictive. How do you maintain the purity of a process-- >> If your infrastructure is old? That is a challenge, healthcare especially, because, I mean, if I'm running a health system, every dollar that I have should really go into improving patient care, not necessarily into my IT infrastructure. But the more that every industry moves towards a real-time data-driven model for how we give care, right, the more that companies need to realize that data drives their business. They need to do everything they can to protect it and also ensure that they can recover it when and if a cyber attack happens. >> Well, I really appreciate the insight, and it's going to be great to see Dell Technologies World coming up. We'll dig into a lot of that stuff. While we're here and talking us about some of these financial services, banking, I want to get your thoughts. I've been hearing this term Sheltered Harbor being kicked around. What is that about? What does that mean? >> Sheltered Harbor, you're right, I think you'll hear a lot more about it. So Sheltered Harbor is a financial industries group and it's also a set of best practices and specifications. And really, the purpose of Sheltered Harbor is to protect consumer and financial institutions' data and public confidence in the US financial system. So the use case is this. You can imagine that a bank having a cyber attack and being unable to produce transactions could cause problems for customers of that bank. But just like we were talking about, the interconnectedness of the banking system means that one financial institution failing because of a cyber attack, it could trigger a cascade and a panic and a run on the US financial banks and therefore the global financial system. Sheltered Harbor was developed to really protect public confidence in the financial system by ensuring that banks, brokerages, credit unions are protecting their customer data, their account records, their most valuable assets from cyber attack, and that they can recover them and resume banking operations quickly. >> So this is an industry group? >> It's an industry group. >> Or is it a Dell group or-- >> No, Sheltered Harbor is a US financial industry group. It's a non-profit. You can learn more about it at shelteredharbor.org. The interesting thing for Dell Technologies is we're actually the first member of the Sheltered Harbor solution provider program, and we'll be announcing that shortly, in fact, this week, and we'll have a cyber recovery for Sheltered Harbor solution in the market very shortly. >> Cyber resilience, great topic, and you know, it just goes to show storage is never going away. The basic concepts of IT, recovery, continuous operations, non-disruptive operations. Cloud scale changes the game. >> Peter: It's all about the data. >> It's all about the data. >> Still, yes, sir. >> Thanks for coming on and sharing your insights. >> Thank you, John. >> RSA coverage here, CUBE, day two of three days of coverage. I'm John Furrier here on the ground floor in Moscone in San Francisco. Thanks for watching (electronic music)
SUMMARY :
brought to you by SiliconANGLE Media. It's cloud, it's the edge, the three waves of cloud, and the companies have and confidentiality of the data. and the idea of disruption Now, that's obviously the same and everything that happens in between, into the ecosystem, and you may or may not be So that's going out of the Dell family. and extending the cyber recovery solution but at the same time, The reality is that the modern threats So in their case, and, you know, Obviously all verticals are data-driven, that's right. or the expertise to protect themselves Did I say that right? It's the first time I've So you have data at rest, data But data in use, not just motion, and the reason is that financial that you were mentioning earlier, But now you need more data. the homomorphic encryption comes in. So you mentioned that. the more that companies need to realize and it's going to be great to see So the use case is this. of the Sheltered Harbor and you know, it just goes to show and sharing your insights. I'm John Furrier here on the ground floor
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Pete Gerr | PERSON | 0.99+ |
Peter Gerr | PERSON | 0.99+ |
$80 | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Dave Volante | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Peter | PERSON | 0.99+ |
two sides | QUANTITY | 0.99+ |
100% | QUANTITY | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.99+ |
$100 million | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Dell EMC | ORGANIZATION | 0.99+ |
30,000 feet | QUANTITY | 0.99+ |
three days | QUANTITY | 0.99+ |
RSA | ORGANIZATION | 0.99+ |
Moscone | LOCATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
shelteredharbor.org | OTHER | 0.99+ |
Unisys Stealth | ORGANIZATION | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
RSA Conference 2020 | EVENT | 0.99+ |
this week | DATE | 0.99+ |
SiliconANGLE Media | ORGANIZATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
five pillars | QUANTITY | 0.98+ |
Office 365 | TITLE | 0.98+ |
EMC | ORGANIZATION | 0.98+ |
over 20 years | QUANTITY | 0.98+ |
Secureworks | ORGANIZATION | 0.98+ |
both | QUANTITY | 0.97+ |
first time | QUANTITY | 0.97+ |
US | LOCATION | 0.97+ |
Dell Technologies World | ORGANIZATION | 0.97+ |
one | QUANTITY | 0.96+ |
Dell Storage | ORGANIZATION | 0.95+ |
HIPAA | TITLE | 0.95+ |
NIST | ORGANIZATION | 0.95+ |
RSA Conference 2020 San | EVENT | 0.94+ |
this morning | DATE | 0.91+ |
over a decade | QUANTITY | 0.9+ |
one thing | QUANTITY | 0.9+ |
Azure | ORGANIZATION | 0.89+ |
RSAC | ORGANIZATION | 0.84+ |
first member | QUANTITY | 0.84+ |
Black | OTHER | 0.84+ |
first | QUANTITY | 0.83+ |
five years ago | DATE | 0.81+ |
day two | QUANTITY | 0.79+ |
Carbon Black | ORGANIZATION | 0.78+ |
Intel | ORGANIZATION | 0.76+ |
three waves | EVENT | 0.71+ |
Discovery | ORGANIZATION | 0.7+ |
RSA | TITLE | 0.7+ |
Sheltered Harbor | OTHER | 0.68+ |
PowerProtect | ORGANIZATION | 0.65+ |
many moons | DATE | 0.64+ |
Pete Gerr, Dell EMC | RSAC USA 2020
>>Fly from San Francisco. It's the cube covering RSA conference, 2020 San Francisco brought to you by Silicon angled media. >>Okay, welcome back. Everyone's keeps coverage here in San Francisco for RSA. Copper's 2020. I'm John Farrow, your host, you know, cybersecurity industry's changing and enterprises are now awake to the fact that is now a bigger picture around securing the enterprise cause it's not only the data center, it's cloud, it's the edge. A lot of great stuff. I've got a great guest here from Dell, EMC, Peter Garris, consultant cyber resilient solutions and services marketing, uh, Dell EMC. Great to see you. Thanks for to John. Good to see you again. So you know, I was joking with Dave Alante just this morning around the three ways of cloud, public cloud, hybrid cloud, multi-cloud. And we see obviously the progression hybrid cloud is where everyone spend most of their time. That's from ground to cloud on premises to cloud. Yep. So pretty much everyone knows around on premise is not going away, validated by all the big cloud players. >>But you've got to nail the equation down for on premises to the cloud, whether it's Amazon, Amazon, Azure, Azure, whatever, all those costs. But the multicloud will be a next generation wave that is an industry backdrop and it's very, very key. Plus AI and data are huge inputs into solving a lot of what is going to be new gaps, blind spots, whatever insecurity. So I guess, you know, Dell's has a history with huge client base, traditional enterprises transforming. You're in the middle of all this. So you've got, you know, the airplane at three to 30,000 feet. Yep. And the companies have to swap out their engines and reboot their teams and it's a huge task. What's going on with cyber and the enterprises? What are, what are some of the key things? Well, so I like to keep it pretty simple. I've been in this industry over 20 years and I've really consistently talked about data as the global currency, right. >>So it's beautifully simple. Whatever industry you're in, whatever size company you're in, enterprise or even now, small to medium businesses, their businesses are driven by data connectivity. That data availability of the data, integrity of the data and confidentiality of the data, and so the sort of the area of the world that I focus upon is protecting customers. Most valuable data assets now, whether those are on prem, in the cloud or in a variety of modalities, and ensuring that those assets are protected and isolated from the attack surface and then ability to recover those critical assets quickly so they can return resume business operations. That's really the area that I work in. Now, that data, as you pointed out, it could start on prem, it could live in multi-cloud, it can live in a hybrid environment. The key is really to to understand that not all data is created equally if you were to have a widespread cyber attack, really the key is to bring up those critical applications, systems and datasets first to return to business operations. >>Really challenging. You know, it's not funny. It's actually, I just, I run it, but it's, it's, it's, it's really kind of indicative of the society now is that EMC was bought by Dell storage and the idea of disruption was always been a storage concept. Yes, we want, we don't want a lot of disruption when we're doing things right. So not know whether it's backup and recovery or cyber ransomware, whatever it is, the idea of non-disruptive operations. Absolutely. A core tenant. Now that's obviously the same for cyber as you can tell. So I've got to ask you, what is your definition in view of cyber resilience because, well, that's what we're talking about here. Cyber resilience. What's your view on this? So when we started developing our cyber recovery solution about five years ago, we used, uh, the NIST cybersecurity framework, which is a very well known standard that defines really five pillars of how organizations can think about building a cyber resilience strategy. >>A cyber resilience strategy really encompasses everything from a perimeter threat detection and response all the way through incident response after an attack. And everything that happens in between protecting the data and recovering the data, right? And critical systems. So I think of cyber resilience is that holistic strategy of protecting an organization and its data from a cyber attack as great insight. I want to get your thoughts on how that translates into the ecosystem. Okay. Because there's an ecosystem around cyber resilience. Absolute, let's just say, and you may or may not be able to comment on this, but RSA was now being sold. Yeah, no, that's fair. That's going out of the Dell family. But you guys have, you know, obviously VMware and insecure words, but it's not just you guys. It's an ecosystem. It really is. Does Dell now without, with and without RSA fit into the ecosystem. >>So as I mentioned, cyber resilience is really thought of as a holistic strategy. RSA and, and other Dell assets like carbon black, um, fit in somewhere in that continuum. Right? So RSA is really more on threat detection and response, perimeter protection. The area of the business that I work on, data protection and cyber recovery really doesn't address the, um, prevention of attacks. We really start with the premise that preventing a cyber attack is not a hundred percent possible. If you believe that, then you need to look at protecting and recovering your assets. Right? And so whether it's RSA, whether it's carbon black, whether it's secure works, which is about cyber incident and response, we really work across those groups. It's, it's about technology processes and people. It's not any one thing. We also work outside of the Dell technologies umbrella. So we integrate, our cyber recovery solution is integrated with Unisys stealth. >>Uh, so there's an example of how we're expanding and extending the cyber recovery solution to bring in, you know, other industry standards. You know, it's interesting, I talked to a lot of people that come on the Q of history here at RSA. Sure. Everyone wants better technology, but this also has shipped back the best of breed because you one of the best new technologies. At the same time, you've gotta have proven solutions. So what are you guys selling? What is the best of breed from, uh, Dell? Yeah, you guys are delivering to customers. What are some of the areas? So I, I'm old EMC guy myself, right? And, and back from the days of disaster recovery and business continuity, right? More traditional data protection and backup. The reality is that the modern threats of cyber sec of cyber hackers, breaches, insider attacks, whatever you like, those traditional data protection strategies weren't built to address those types of threats. >>So along with transformation and modernization, we need to modernize our data protection. That's what cyber recovery is. It's a modern solution to the modern threat. And what it does is it augments your data or your, excuse me, your disaster recovery and your backup environment with a purpose built isolated air gap digital vault, which is built around our proven data domain and power protect DD platforms. Uh, that, you know, I've been around for over a decade. Um, but what we've done is added intelligence, uh, analytics. We've hardened that system and we isolate it. Uh, so customers can protect really the most valuable assets in that kind of evolved. So one of the things I've been doing some research on and digging into is cyber resilience, which you just talked about cybersecurity, which is the industry trend and you're getting at cyber recovery. Okay. Can you talk about some examples of how this all threads together? >>What are some real recent examples? Sure. So think of cyber recovery as a purpose-built digital vault to secure your most valuable assets. Let me give you an example. One of our customers, is it a global paint manufacturer? Okay. And when we work with them to try to decide what of their apps and datasets should go into this cyber recovery vault, it said, what is the most critical intellectual property that you have? So in their Kenyan, Oh, some customers might say my Oracle financials or my office three 65 environment. For this customer it was their proprietary paint matching system. So they generate 80 to $100 million every day based upon this proprietary paint matching system, which they've developed and which they use every day to run their business. If that application, if those algorithms were destroyed, contaminated or you know, posted on the public internet somewhere, that would fundamentally change that company. >>So that's really what we're talking about. We're working with customers to help them identify their most critical assets, data systems, applications, and isolate those from the threat vector. Obviously all verticals are impacted by cyber security. Every vertical is data-driven. That's true. Obviously the low hanging fruit, are they below the normal suspects financial services? Is there, is there a particular one that's harder than having financial services got fraud and all that stuff on it, but yeah, that's still number one or so. I think there's two sides to the coin. One, if you look at the traditional enterprise environments, absolutely financial services in healthcare because they're both heavily regulated, uh, therefore that data has very high value and is a very attractive target to the Woodby hackers. If you look on the other end of the spectrum though, the small to medium businesses that all rely on the internet for their business to run, uh, they're the ones that are most susceptible because they don't have the budgets, the infrastructure or the expertise to protect themselves from a sophisticated hacker. >>Um, so we, you know, we work across all verticals. Obviously the government is also very susceptible to cyber threats, but it's every industry, any business that's data-driven. I mean, everyone's been breached so many times and no one even knows how many times. Uh, I gotta ask you about, um, um, some cool trends we're reporting on here. Sure. Homomorphic encryption is getting a lot of traction here because financial services in healthcare homomorphic homomorphic yeah. Okay. Did I say that right? Oh, it's the first time I've ever heard that term, John. I, it's encryption at end use. So you have data at rest, data in flight and data and use encryption. When you're doing all, you're protecting all your transactional data. Ah, so it's focusing with discovery. Intel's promoting it. Uh, we just covered a startup that's doing that as well. That's new, that's new for me, but allows for more use cases, but data and use, not just motion static. >>Yeah. That's opening up these other things. But it brings up the why, why that's important. And the reason is, is that financial services and healthcare, because they're regulated. Yes. Have systems that were built many moons ago or generations. Absolutely. So there was not these problems that you mentioned earlier that were built for that, but now you need more data. AI needs sharing of data sharing is a huge deal. Real time share real time. Right. And I think that's where the homomorphic encryption comes in. That's exactly right. So you mentioned that, so these industries, how can they maintain their existing operations and then get more data share? Do you have any insight into how you see that? Because that's one of those areas that's becoming like, okay, HIPAA, we know why that was built, but it's also restrictive. Yeah. How do you maintain the purity of a process if your infrastructure is, is old? >>That is, that is a challenge. Healthcare especially because, I mean, if I'm, if I'm, uh, you know, running a health system, every dollar that I have should really go into improving patient care, not necessarily into my it infrastructure, but the more that every industry moves towards a real time data-driven model for, for how we give care. Right? Yeah. Um, the more that, uh, companies need to realize that data drives their business, they need to do everything they can to protect it and also ensure that they can recover it when and if a cyber attack happens. Well, I really appreciate the insight and it's going to be great to see Dell technologies world coming up. We'll dig into a lot of that stuff while we're here on talking to us about some of this financial service in banking. I want to get your thoughts, I've been hearing this term sheltered Harbor. >>Yeah. Being kicked around. What does that about? What does that mean? Sheltered Harbor? You're right, I think you'll hear a lot more about it. So sheltered Harbor, uh, was, uh, is it isn't financial industries group and it's also a set of, uh, best practices and specifications. And really the, the purpose of sheltered Harbor is to protect consumer and financial institutions data, uh, and public confidence in the U S financial system. So the, the, the use cases, this, you can imagine that a, a bank having a cyber attack and B being unable to produce transactions could cause problems for customers of that bank. But the, just like we were talking about the interconnectedness of the banking system means that one financial institution failing because of a cyber attack, it could trigger a cascade and a panic and a run on the U S financial banks. And therefore the global financial system sheltered Harbor was developed to really protect public confidence in the financial system by ensuring that banks, brokerages, credit unions are protecting their customer data, their account records, their most valuable assets from cyber attack and that they can recover them and resume banking operations quick. >>So this is an industry group. It's an industry build group. Sheltered Harbor is a U S financial, uh, industry group. Uh, it's a nonprofit. You can, you can learn more about it. It's sheltered harbor.org. Uh, the interesting thing for Dell technologies is we're actually the first member of the sheltered Harbor solution provider program and we'll be announcing that shortly. In fact this week and we'll have a cyber recovery for sheltered Harbor solution in the market very shortly. Cyber resilience. Great topic, and you know, it just goes to show storage has never gone away. The basic concepts of it, recovery, continuous operations, not disruptive operations. Yeah, cloud scale changes the game. It's all about the data. All about the data. Still sites, RSA coverage here, cube day, two of three days of coverage. I'm John furrier here on the ground floor in Moscone in San Francisco. Thanks for watching.
SUMMARY :
RSA conference, 2020 San Francisco brought to you by Silicon So you know, I was joking with Dave Alante just And the companies have to swap out their engines and reboot their teams and it's a huge task. isolated from the attack surface and then ability to recover those Now that's obviously the same for cyber as you can tell. And everything that happens in between protecting the data and recovering the data, right? that, then you need to look at protecting and recovering your assets. to bring in, you know, other industry standards. So one of the things I've been doing some research on and digging into is cyber resilience, intellectual property that you have? the other end of the spectrum though, the small to medium businesses that all rely on the internet So you have data at rest, data in flight and data So there was not these problems that you mentioned earlier that Well, I really appreciate the insight and it's going to be great to see Dell technologies world coming up. So the, the, the use cases, this, you can imagine that a, and you know, it just goes to show storage has never gone away.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John Farrow | PERSON | 0.99+ |
Dave Alante | PERSON | 0.99+ |
John | PERSON | 0.99+ |
EMC | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Pete Gerr | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
three days | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
two sides | QUANTITY | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
RSA | ORGANIZATION | 0.99+ |
Moscone | LOCATION | 0.99+ |
Peter Garris | PERSON | 0.99+ |
Unisys | ORGANIZATION | 0.99+ |
$100 million | QUANTITY | 0.99+ |
Azure | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Sheltered Harbor | ORGANIZATION | 0.98+ |
this week | DATE | 0.98+ |
30,000 feet | QUANTITY | 0.98+ |
Dell EMC | ORGANIZATION | 0.98+ |
over 20 years | QUANTITY | 0.98+ |
RSA | EVENT | 0.98+ |
three | QUANTITY | 0.98+ |
HIPAA | TITLE | 0.98+ |
first member | QUANTITY | 0.97+ |
both | QUANTITY | 0.97+ |
RSAC | ORGANIZATION | 0.96+ |
one | QUANTITY | 0.96+ |
hundred percent | QUANTITY | 0.96+ |
sheltered harbor.org | OTHER | 0.95+ |
five pillars | QUANTITY | 0.95+ |
John furrier | PERSON | 0.94+ |
Harbor | ORGANIZATION | 0.93+ |
five years ago | DATE | 0.93+ |
first time | QUANTITY | 0.92+ |
NIST | ORGANIZATION | 0.92+ |
one thing | QUANTITY | 0.91+ |
over a decade | QUANTITY | 0.9+ |
USA | LOCATION | 0.89+ |
Kenyan | OTHER | 0.88+ |
three ways | QUANTITY | 0.84+ |
VMware | ORGANIZATION | 0.84+ |
this morning | DATE | 0.8+ |
first | QUANTITY | 0.8+ |
Silicon | ORGANIZATION | 0.79+ |
U S | ORGANIZATION | 0.76+ |
65 | QUANTITY | 0.76+ |
Woodby | ORGANIZATION | 0.75+ |
many moons | DATE | 0.74+ |
U | ORGANIZATION | 0.68+ |
RSA | TITLE | 0.66+ |
2020 | DATE | 0.64+ |
U | LOCATION | 0.57+ |
prem | ORGANIZATION | 0.55+ |
sheltered | ORGANIZATION | 0.54+ |
many times | QUANTITY | 0.51+ |
RSA | OTHER | 0.47+ |
sheltered Harbor | ORGANIZATION | 0.46+ |
2020 | OTHER | 0.26+ |
Naveen Chhabra, Forrester | Acronis Global Cyber Summit 2019
>> Announcer: From Miami Beach, Florida, it's theCUBE. Covering Acronis Global Cyber Summit 2019. Brought to you by Acronis. >> Hello everyone, welcome back to theCUBE's coverage here in Miami Beach, Florida at the Fontainebleau Hotel for the Acronis Global Cyber Summit 2019, where cyber protection is becoming an emerging trend. And we see these once in a while, when you have these big waves, you know, some unique trends. Observability and cloud computing, automation and cloud computing came out of nowhere from these white spaces. Now you're seeing the confluence of data protection and cyber security coming together to the platform. That's what they're talking about here. And my next guest, to break it all down, is an analyst from Forrester Research, Naveen Chhabra. Thanks for joining us today. >> Thank you for having me here. >> So Miami Beach, not a bad venue is it? >> Oh yeah, absolutely. (laughing) >> Get a dip in the ocean there, the water's warm. I got to ask you this, break down this market. Acronis is on here earlier. They've got a story to tell, and their story is not something that's obvious. It's kind of a new category, I guess, emerging, not really a traditional category from a research standpoint. But cyber protection by combining traditional thinking about data protection and cyber security software, bringing them together into one thinking, wholistic data model, with a platform that can enable services. I mean, this is a classic platform. This is what these guys have. What's your take on the industry? Is the industry ready for this? Is this a real trend? >> The industry certainly needs the technology, and I'll give you some examples as to why. So if you think upon the ransomware attacks that have happened in the past, the ransomware attacks would cripple any organization, right? And the best defense that an organization has to recover from, backups. Now, what that means is, okay, I can certainly recover from a backup which was taken last hour, last yesterday or a few days back, a few weeks back. But the most important question is how do I find out that the last copy or the last snapshot is a clean, uninfected copy? Because that's important, right? So if you recover from an infected copy, you're going to be hit again. And you don't want that, right? So, the million dollar question there is how do I get back to the copy which is clean and uninfected? Right? And you cannot do that traditionally the way organizations have been structured. You have infrastructure and operations guys, those who are responsible for operations, you know, keeping copies in their place, wherever required, and then you have the second group, which is security and risk, which is responsible for identifying all things security, right? But, ransomware is one thing in the industry which is pulling these two teams together. But the organizations are not ready yet. In one of the surveys that I did, I asked the respondents, "Do you have these two teams working together "to solve this problem?" And the answer was abysmally low. You know, no they don't work with each other. >> You point at a great point. I think one of the things you highlight there that I think is really critical is backup and recovery was because of some operational disruption. >> Naveen: Yes. >> Outage, flood, so rollback. The disruption wasn't a hack, so to that point, all those mechanisms around, generations of backup and recovery didn't actually take into account security. >> Exactly. >> Meaning the malware or the infection, the disruption is coming from a secure breach, not some electrical outage or some sort of other disruption. And they used to call that non-disruptive operations. I remember all the stories when we just talked about that. >> Right. >> Now it's not that anymore. The disruption is coming from security, so how do you bake security in from day one? That's the million dollar question that I always hear. What's your answer to that? What's the industry doing to get security baked in? What are some of the mechanisms you've seen successful for a large enterprise to adopt a plan that way? >> So I, specifically from a technology standpoint, I see very little efforts. The technology vendors are doing their own efforts, but you know, my guidance to clients is to be proactive in terms of your using the right storage for that matter. Let's say, if you have a WORM storage which can not be encrypted. Written once, cannot be changed, right? Use that model which will ensure that whatever you backed up yesterday, one, the backup is not infected, right? Or even from your core business application standpoint, you know, you want to schedule the data to be kept at a particular point in time to that WORM storage, for example, right? I don't see much of an effort from the organizations because, again, inner security is a domain which is handled by security, backup has not looked at using WORM as a potential storage target. >> WORM being "Write Once Read Many" for the folks-- >> Yes. >> at home tracking this. >> Right, and not that they do not know the technology. They know the technology. It's also about thinking out of the box and applying what's available to another-- >> To a known problem, right? >> Yes. >> And ransomware is so bad, it's such a hard problem to solve. I've heard (mumbles) has been in solution, WORM's a good one. That's the first time I heard that. That's awesome. It makes sense. >> Absolutely. >> But how do you deploy that to scale throughout the enterprise where you had these traditional work stream workflows that-- >> That becomes a problem. >> A people problem. You've been doin' a lot of work around the people equation. People process technology, everyone says it's digital transformation. But the people equation is a hard nut to crack. What's your take on the people situation? >> It certainly is a hard nut to crack because security would not trust more infrastructure in place that our guys would be doing. They've been told to operate in that model and now comes a situation, ransomware situation, where they're asked to trust each other and work with each other. Boy, that's not happening, is it? (chuckles) >> Yeah, they hate each other before, now they have to like each other. I mean, that's been a 20 year, 10 year, 5 year you've seen it evolve over time. Dev Ops is certainly with the cloud enforced a lot of that. That's kind of what brought people together under the Dev Ops infrastructure's code. But we're talkin' about application development that's growing like crazy. (mumbles) C.s want to build in-house stacks and communicate via A.P.I.s and, or some data-sharing with vendors. So this idea of a lot of this there's a restructuring that's going on at least from a architectural, technically, and staffing. What's some of the best practices that you've seen? What is some of the customer environments out there that you can talk to to show and point at a success story? >> I think some of the examples I've seen organizationally addressing this problem, wholistically, is to start from the top. I came out with this report a couple of years back titled Ransomware is a Business Continuity Issue. So don't approach it with a technology solution. Eventually, you will end up in adopting that same technology but I didn't define why do you need to use that technology so that it ties up your business requirements. So start from identifying that as a business risk which I see very little organizations do that today. Cyber risks are not identified as vulnerable as important a risk as they should be. So start off from that and trickle down into the next sub-steps that you must be taking, going eventually to the same technology. >> You know, one of the things I want to get your thoughts on is that obviously the digital threats are the industrialization of automating attacks. You're seeing Zero-day, you're seeing all this malware out there. You got surface errors with I.O.T.s increasing. So, the threats are coming. They're not going away. In fact, they're going to be increasing over time. Maybe get, you might not see it like D-DOS kind of been distracted away. But now the complexity is a huge issue because the costs will kick off of the complexity, this is something that Acronis is talking about and this is what I want to get your thoughts on. Complexity is one of those things that if you don't solve it and you look the other way, it gets more expensive to solve over time. So as complexity piles up, it's like climate change or cleaning up the Boston harbor. The longer you wait the more expensive it's going to be. >> Exactly. >> So that's startin' be be realized in some people's minds. They call it re-platforming, digital transmission, there's just buzz words for that. But I think this is a reality that people like, "Oh, I got to get... "I got to take care of business." I got I.O.T., I got complete industrial I.O.T., N.I.O.C. I got all those data centers movin' to the cloud. I got to clean up the complexity problem. What's the answer? How do you, What's the research tell you? >> Unfortunately, there's no easy answer because all the tools, technologies the organizations are using, they're using it for a purpose. So silos is a challenge, increasing silos is a challenge. So, I would highly recommend organizations start to think about reducing the silos, not be reducing the tools, but by potentially looking at cross-liberating by integrating, right? And one of the examples here is very important around recovery from ransomware attacks. So, going back to the point that, "Okay, how do you identify where is the right, "clean copy of the backup?" So these two teams would have to work together. Now the teams would work right out of their heads. They got to depend on technology, right? So that's where the requirement of the tools, themselves, working with each other, security to identifying, "Okay, when to do the forensics tracing "you know where the ransomware part "would identify when did the ransomware get in? "When did the malware get in? "Which systems did it infect?" And then, the backup tools correspondingly acting on those backup instances which have been identified as clean and uninfected. Easier said than done, but that's a part forward. >> And the other thing to make that more complex is that you said business continuity before, that's a people issue, as well. Not just technical process. >> Absolutely. >> Okay, so the two has to have a plan. Like, "What's the plan?" Do they actually huddle and do dry runs? Do they have fire drills? I mean, these are the things that most cyber groups do. They tend to have, you know, very structured approaches to either incidents, response,... So as these worlds come together, what does your research tell you around (chuckles) the questions of working together, proactively, show you? >> Interestingly, enough. I, a couple of years back, I did a survey asking those organizations who have been hit by ransomware attack and have lost data. I asked them, "How many of you have these two teams "working together?" Apparently, you know, some thirty-odd percent responded and said, "Yes, we have these two teams working together." But among, you know, asking final questions, qualifying questions about, "Yes, these two teams "work together," but do they effectively and eventually get to where they should be. Like, have a common plan, right? I think three, four, five percent of the respondents would say, "Yes, we do have a common operating, "understood plan "between the two teams." But largely, all I can say almost all organizations do not have that plan, unfortunately. >> You're, I think, one of the first ransomware experts I've had on theCUBE that's done a lot of research in the area, directly. So I got to ask you on ransomware, first of all it's really bad news and it comes from multiple actors. People lookin' for cash and also state-sponsored, which I believe is goin' on a lot, but no one's reporting on it, but, you know, still that's not proofed yet, but I still get a feeling it's done. On ransomware, do you have any data or insights around if the people clean up their act and get fixed, because I see a lot of ransomware coming back to the same places where they hit once, solve it, pay some bit-coin or whatever their extortion currency is, and then they get hit again. And hit again. Because (clap) there's cash there. Do you see that as a trend? What's the data? Is there any anecdotal insight or are people gettin' hit twice? Three times? >> There are incidents, and I was speaking on, you know, on a panel like half an hour back, and I gave this example. There was a hotel chain in central Europe which was attacked. And the key management system, like if you're one of the guests of that you would not be able to get in, into our rooms. And while they paid a ransom for to release that key management application, they didn't secure that infrastructure and applications further, which was required. And three months later, they were attacked once again. So such incidents are happening. And that's where, you know, guidance from Forrester where we have published a paper about when to consider to pay ransom. Because, you would not be sure that you get the keys. You get the keys for all the data? You don't get any traces of malware left behind or a new malware coming in. You never know, right? >> Of course, yes. >> While this is an untrusted world, but you got to trust if you're paying. (chuckles) >> Yeah, well I think I would bet that the criminals would come back for, you know, new shoes, new coat, new car... They need new things. They need cash (clap), they're going to come back to the bank. >> Absolutely! And they're coming back to basic prey. >> Naveen, thanks for comin' on. I want to get your thoughts on the industry as we wrap up this segment on the trends around cyber protection, data protection, platform. You know, really we're living in a cyber data-driven world. And data is a key part of it. What's the most important trend or story that you think needs to be told or is being told today, in terms of customers to pay attention to? What's, is it ransomware? What's, in your mind, are the top three things that are the most important stories that must be covered or need to be covered, or aren't covered? >> So I think it's not just my story, it's about the state of affairs at an industrial level, globally. I was referring to the World Economic Forum where all the global risks that economies face. It could be famine. It could be a country going bankrupt, right? It could be any other risk that the industry faces. We have seen that, to that starting the World Economic Forum did, in the last 10 years, cyber risk has started to appear on the list of top four, top five risks for the last three years. >> In the world? >> Globally. >> Global issues? >> Global issues, yes. And one of our research also tells us that the number of ransomware incidents have grown 500% in the preceding last 12 months. And the impact, intensity, and frequency of a ransomware attack is simply great. Many organizations are actually shutting down operations. Medical practice in mid-west, called upon the practice and said, "Oh, they are closing operations?" And in fact, it's in public domain. "We're closing operations, you can come back to us "for whatever data we currently have on you." But, I mean I think that from a regulation standpoint, people (mumbles) so that you have to keep control of the data and also be able to provide. But guess what? In this case, the medical practice doesn't have data. If you were their client, if you were a patient they don't have any data on you. Guess what? If it was there for years, you've lost years of your medical data. >> So global issues, ransomware's real and cyber attacks are happening at high frequency. >> Absolutely. >> Naveen, thanks for comin' on. Naveen Chhabra, senior analyst at Forrester Research here inside theCUBE. We are at the Acronis Global Cyber Summit 2019. I'm John Furrier. Back with more coverage for two days here, in Miami Beach, after this short break. Stay with us. (techno music)
SUMMARY :
Brought to you by Acronis. here in Miami Beach, Florida at the Fontainebleau Hotel I got to ask you this, break down this market. how do I find out that the last copy I think one of the things you highlight there generations of backup and recovery I remember all the stories when we just talked about that. What's the industry doing to get security baked in? I don't see much of an effort from the organizations They know the technology. That's the first time I heard that. But the people equation is a hard nut to crack. It certainly is a hard nut to crack What's some of the best practices that you've seen? into the next sub-steps that you must be taking, You know, one of the things I want to get your thoughts on I got all those data centers movin' to the cloud. And one of the examples here is very important And the other thing to make that more complex They tend to have, you know, very structured approaches "How many of you have these two teams So I got to ask you on ransomware, And the key management system, While this is an untrusted world, but you got to trust would come back for, you know, new shoes, And they're coming back to basic prey. that are the most important stories that must be covered It could be any other risk that the industry faces. people (mumbles) so that you have to So global issues, ransomware's real and cyber attacks We are at the Acronis Global Cyber Summit 2019.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
David | PERSON | 0.99+ |
Odie | PERSON | 0.99+ |
Mitzi Chang | PERSON | 0.99+ |
Ruba | PERSON | 0.99+ |
Rebecca Knight | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Alicia | PERSON | 0.99+ |
Peter Burris | PERSON | 0.99+ |
Josh | PERSON | 0.99+ |
Scott | PERSON | 0.99+ |
Jarvis | PERSON | 0.99+ |
Rick Echevarria | PERSON | 0.99+ |
2012 | DATE | 0.99+ |
Rebecca | PERSON | 0.99+ |
Bruce | PERSON | 0.99+ |
Acronis | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Infosys | ORGANIZATION | 0.99+ |
Thomas | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Deloitte | ORGANIZATION | 0.99+ |
Anant | PERSON | 0.99+ |
Mahesh | PERSON | 0.99+ |
Scott Shadley | PERSON | 0.99+ |
Adam | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
Alicia Halloran | PERSON | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Nadir Salessi | PERSON | 0.99+ |
Miami Beach | LOCATION | 0.99+ |
Mahesh Ram | PERSON | 0.99+ |
Dave Volante | PERSON | 0.99+ |
Pat Gelsinger | PERSON | 0.99+ |
January of 2013 | DATE | 0.99+ |
America | LOCATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Bruce Bottles | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Asia Pacific | LOCATION | 0.99+ |
March | DATE | 0.99+ |
David Cope | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Rick Echavarria | PERSON | 0.99+ |
Amazons | ORGANIZATION | 0.99+ |
John Walls | PERSON | 0.99+ |
China | LOCATION | 0.99+ |
July of 2017 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Catalina | LOCATION | 0.99+ |
Newport | LOCATION | 0.99+ |
Zappos | ORGANIZATION | 0.99+ |
NGD Systems | ORGANIZATION | 0.99+ |
50 terabytes | QUANTITY | 0.99+ |
Vaughn Stewart, Pure Storage & Bharath Aleti, Splunk | Pure Accelerate 2019
>> from Austin, Texas. It's Theo Cube, covering pure storage. Accelerate 2019. Brought to you by pure storage. >> Welcome back to the Cube. Lisa Martin Day Volante is my co host were a pure accelerate 2019 in Austin, Texas. A couple of guests joining us. Next. Please welcome Barack elected director product management for slunk. Welcome back to the Cube. Thank you. And guess who's back. Von Stewart. V. P. A. Technology from pure Avon. Welcome back. >> Hey, thanks for having us guys really excited about this topic. >> We are too. All right, so But we'll start with you. Since you're so excited in your nice orange pocket square is peeking out of your jacket there. Talk about the Splunk, your relationship. Long relationship, new offerings, joint value. What's going on? >> Great set up. So Splunk impure have had a long relationship around accelerating customers analytics The speed at which they can get their questions answered the rate at which they could ingest data right to build just more sources. Look at more data, get faster time to take action. However, I shouldn't be leading this conversation because Split Split has released a new architecture, a significant evolution if you will from the traditional Splunk architectural was built off of Daz and a shared nothing architecture. Leveraging replicas, right? Very similar what you'd have with, like, say, in H D. F s Work it load or H c. I. For those who aren't in the analytic space, they've released the new architecture that's disaggregated based off of cashing and an object store construct called Smart Store, which Broth is the product manager for? >> All right, tell us about that. >> So we release a smart for the future as part of spunk Enterprise. $7 to about a near back back in September Timeframe. Really Genesis or Strong Smart Strong goes back to the key customer problem that we were looking to solve. So one of our customers, they're already ingesting a large volume of data, but the need to retain the data for twice, then one of Peter and in today's architecture, what it required was them to kind of lean nearly scale on the amount of hardware. What we realized it. Sooner or later, all customers are going to run into this issue. But if they want in just more data or reading the data for longer periods, of time, they're going to run into this cost ceiling sooner or later on. The challenge is that into this architecture, today's distributes killer dark picture that we have today, which of all, about 10 years back, with the evolution of the Duke in this particular architecture, the computer and story Jacqui located. And because computer storage acqua located, it allows us to process large volumes of data. But if you look at the demand today, we can see that the demand for storage or placing the demand for computer So these are, too to directly opposite trans that we're seeing in the market space. If you need to basically provide performance at scale, there needs to be a better model. They need a better solution than what we had right now. So that's the reason we basically brought Smart store on denounced availability last September. What's Marceau brings to the table is that a D couples computer and storage, So now you can scale storage independent of computers, so if you need more storage or if you need to read in for longer periods of time, you can just kill independent on the storage and with level age, remote object stores like Bill Flash bid to provide that data depository. But most of your active data said still decides locally on the indexers. So what we did was basically broke the paradigm off computer storage location, and we had a small twist. He said that now the computer stories can be the couple, but you bring comfort and stories closer together only on demand. So that means that when you were running a radio, you know, we're running a search, and whenever the data is being looked for that only when we bring the data together. The other key thing that we do is we have an active data set way ensure that the smart store has ah, very powerful cash manager that allows that ensures that the active data set is always very similar to the time when your laptop, the night when your laptop has active data sets always in the cash always on memory. So very similar to that smarts for cash allows you to have active data set always locally on the index. Start your search performance is not impact. >> Yes, this problem of scaling compute and storage independently. You mentioned H. D. F s you saw it early on there. The hyper converged guys have been trying to solve this problem. Um, some of the database guys like snowflakes have solved it in the cloud. But if I understand correctly, you're doing this on Prem. >> So we're doing this board an on Prem as well as in Cloud. So this smart so feature is already available on tramp were also already using a host all off our spun cloud deployments as well. It's available for customers who want obviously deploy spunk on AWS as well. >> Okay, where do you guys fit in? So we >> fit in with customers anywhere from on the hate say this way. But on the small side, at the hundreds of terabytes up into the tens and hundreds of petabytes side. And that's really just kind of shows the pervasiveness of Splunk both through mid market, all the way up through the through the enterprise, every industry and every vertical. So where we come in relative to smart store is we were a coat co developer, a launch partner. And because our object offering Flash Blade is a high performance object store, we are a little bit different than the rest of the Splunk s story partner ecosystem who have invested in slow more of an archive mode of s tree right, we have always been designed and kind of betting on the future would be based on high performance, large scale object. And so we believe smart store is is a ah, perfect example, if you will, of a modern analytics platform. When you look at the architecture with smart store as brush here with you, you want to suffice a majority of your queries out of cash because the performance difference between reading out a cash that let's say, that's NAND based or envy. Emmy based or obtain, if you will. When you fall, you have to go read a data data out of the Objects store, right. You could have a significant performance. Trade off wean mix significantly minimized that performance drop because you're going to a very high bandwith flash blade. We've done comparison test with other other smart store search results have been published in other vendors, white papers and we show Flash blade. When we run the same benchmark is 80 times faster and so what you can now have without architecture is confidence that should you find yourself in a compliance or regulatory issue, something like Maybe GDP are where you've got 72 hours to notify everyone who's been impacted by a breach. Maybe you've got a cybersecurity case where the average time to find that you've been penetrated occurs 206 days after the event. And now you gotta go dig through your old data illegal discovery, you know, questions around, you know, customer purchases, purchases or credit card payments. Any time where you've got to go back in the history, we're gonna deliver those results and order of magnitude faster than any other object store in the market today. That translates from ours. Today's days, two weeks, and we think that falls into our advantage. Almost two >> orders of magnitude. >> Can this be Flash Player >> at 80%? Sorry, Katie. Time 80 x. Yes, that's what I heard. >> Do you display? Consider what flashlight is doing here. An accelerant of spunk, workloads and customer environment. >> Definitely, because the forward with the smart, strong cash way allow high performance at scale for data that's recites locally in the cash. But now, by using a high performance object store like your flash played. Customers can expect the same high performing board when data is in the cash as well as invented sin. Remorseful >> sparks it. Interesting animal. Um, yeah, you have a point before we >> subjects. Well, I don't want to cut you off. It's OK. So I would say commenting on the performance is just part of the equation when you look at that, UM, common operational activities that a splitting, not a storage team. But a Splunk team has to incur right patch management, whether it's at the Splunk software, maybe the operating system, like linen store windows, that spunk is running on, or any of the other components on side on that platform. Patch Management data Re balancing cause it's unequal. Equally distributed, um, hardware refreshes expansion of the cluster. Maybe you need more computer storage. Those operations in terms of time, whether on smart store versus the classic model, are anywhere from 100 to 1000 times faster with smart store so you could have a deployment that, for example, it takes you two weeks to upgrade all the notes, and it gets done in four hours when it's on Smart store. That is material in terms of your operational costs. >> So I was gonna say, Splunk, we've been watching Splunk for a long time. There's our 10th year of doing the Cube, not our 10th anniversary of our 10th year. I think it will be our ninth year of doing dot com. And so we've seen Splunk emerged very cool company like like pure hip hip vibe to it. And back in the day, we talked about big data. Splunk never used that term, really not widely in its marketing. But then when we started to talk about who's gonna own the big data, that space was a cloud era was gonna be mad. We came back. We said, It's gonna be spunk and that's what's happened. Spunk has become a workload, a variety of workloads that has now permeated the organization, started with log files and security kind of kind of cumbersome. But now it's like everywhere. So I wonder if you could talk to the sort of explosion of Splunk in the workloads and what kind of opportunity this provides for you guys. >> So a very good question here, Right? So what we have seen is that spunk has become the de facto platform for all of one structure data as customers start to realize the value of putting their trying to Splunk on the watch. Your spunk is that this is like a huge differentiate of us. Monk is the read only skim on reed which allows you to basically put all of the data without any structure and ask questions on the flight that allows you to kind of do investigations in real time, be more reactive. What's being proactive? We be more proactive. Was being reactive scaleable platform the skills of large data volumes, highly available platform. All of that are the reason why you're seeing an increase that option. We see the same thing with all other customers as well. They start off with one data source with one use case and then very soon they realize the power of Splunk and they start to add additional use cases in just more and more data sources. >> But this no >> scheme on writer you call scheme on Reed has been so problematic for so many big data practitioners because it just became the state of swamp. >> That didn't >> happen with Splunk. Was that because you had very defined use cases obviously security being one or was it with their architectural considerations as well? >> They just architecture, consideration for security and 90 with the initial use cases, with the fact that the scheme on Reid basically gives open subject possibilities for you. Because there's no structure to the data, you can ask questions on the fly on. You can use that to investigate, to troubleshoot and allies and take remedial actions on what's happening. And now, with our new acquisitions, we have added additional capabilities where we can talk, orchestrate the whole Anto and flow with Phantom, right? So a lot of these acquisitions also helping unable the market. >> So we've been talking about TAM expansion all week. We definitely hit it with Charlie pretty hard. I have. You know, I think it's a really important topic. One of things we haven't hit on is tam expansion through partnerships and that flywheel effect. So how do you see the partners ship with Splunk Just in terms of supporting that tam expansion the next 10 years? >> So, uh, analytics, particularly log and Alex have really taken off for us in the last year. As we put more focus on it, we want to double down on our investments as we go through the end of this year and in the next year with with a focus on Splunk um, a zealous other alliances. We think we are in a unique position because the rollout of smart store right customers are always on a different scale in terms of when they want to adopt a new architecture right. It is a significant decision that they have to make. And so we believe between the combination of flash array for the hot tear and flash played for the cold is a nice way for customers with classic Splunk architecture to modernize their platform. Leverage the benefits of data reduction to drive down some of the cost leverage. The benefits of Flash to increase the rate at which they can ask questions and get answers is a nice stepping stone. And when customers are ready because Flash Blade is one of the few storage platforms in the market at this scale out band with optimized for both NFS and object, they can go through a rolling nondestructive upgrade to smart store, have you no investment protection, and if they can't repurpose that flash rate, they can use peers of service to have the flesh raise the hot today and drop it back off just when they're done within tomorrow. >> And what about C for, you know, big workloads, like like big data workloads. I mean, is that a good fit here? You really need to be more performance oriented. >> So flash Blade is is high bandwith optimization, which really is designed for workload. Like Splunk. Where when you have to do a sparse search, right, we'll find that needle in the haystack question, right? Were you breached? Where were you? Briefed. How were you breached? Go read as much data as possible. You've gotta in just all that data, back to the service as fast as you can. And with beast Cloud blocked, Teresi is really optimized it a tear to form of NAND for that secondary. Maybe transactional data base or virtual machines. >> All right, I want more, and then I'm gonna shut up sick. The signal FX acquisition was very interesting to me for a lot of reasons. One was the cloud. The SAS portion of Splunk was late to that game, but now you're sort of making that transition. You saw Tableau you saw Adobe like rip the band Aid Off and it was somewhat painful. But spunk is it. So I wonder. Any advice that you spend Splunk would have toe von as pure as they make that transition to that sass model. >> So I think definitely, I think it's going to be a challenging one, but I think it's a much needed one in there in the environment that we are in. The key thing is to always because two more focus and I'm sure that you're already our customer focus. But the key is key thing is to make sure that any service is up all the time on make sure that you can provide that up time, which is going to be crucial for beating your customers. Elise. >> That's good. That's good guidance. >> You >> just wanted to cover that for you favor of keeping you date. >> So you gave us some of those really impressive stats In terms of performance. >> They're almost too good to be true. >> Well, what's customer feedback? Let's talk about the real world when you're talking to customers about those numbers. What's the reaction? >> So I don't wanna speak for Broth, so I will say in our engagements within their customer base, while we here, particularly from customers of scale. So the larger the environment, the more aggressive they are to say they will adopt smart store right and on a more aggressive scale than the smaller environments. And it's because the benefits of operating and maintaining the indexer cluster are are so great that they'll actually turn to the stores team and say, This is the new architecture I want. This is a new storage platform and again. So when we're talking about patch management, cluster expansion Harbor Refresh. I mean, you're talking for a large sum. Large installs weeks, not two or 3 10 weeks, 12 weeks on end so it can be. You can reduce that down to a couple of days. It changes your your operational paradigm, your staffing. And so it has got high impact. >> So one of the message that we're hearing from customers is that it's far so they get a significant reduction in the infrastructure spent it almost dropped by 2/3. That's really significant file off our large customers for spending a ton of money on infrastructure, so just dropping that by 2/3 is a significant driver to kind of move too smart. Store this in addition to all the other benefits that get smart store with operational simplicity and the ability that it provides. You >> also have customers because of smart store. They can now actually bursts on demand. And so >> you can think of this and kind of two paradigms, right. Instead of >> having to try to avoid some of the operational pain, right, pre purchase and pre provisional large infrastructure and hope you fill it up. They could do it more of a right sides and kind of grow in increments on demand, whether it's storage or compute. That's something that's net new with smart store um, they can also, if they have ah, significant event occur. They can fire up additional indexer notes and search clusters that can either be bare metal v ems or containers. Right Try to, you know, push the flash, too. It's Max. Once they found the answers that they need gotten through. Whatever the urgent issues, they just deep provisionals assets on demand and return back down to a steady state. So it's very flexible, you know, kind of cloud native, agile platform >> on several guys. I wish we had more time. But thank you so much fun. And Deron, for joining David me on the Cube today and sharing all of the innovation that continues to come from this partnership. >> Great to see you appreciate it >> for Dave Volante. I'm Lisa Martin, and you're watching the Cube?
SUMMARY :
Brought to you by Welcome back to the Cube. Talk about the Splunk, your relationship. if you will from the traditional Splunk architectural was built off of Daz and a shared nothing architecture. What's Marceau brings to the table is that a D couples computer and storage, So now you can scale You mentioned H. D. F s you saw it early on there. So this smart so feature is And now you gotta go dig through your old data illegal at 80%? Do you display? Definitely, because the forward with the smart, strong cash way allow Um, yeah, you have a point before we on the performance is just part of the equation when you look at that, Splunk in the workloads and what kind of opportunity this provides for you guys. Monk is the read only skim on reed which allows you to basically put all of the data without scheme on writer you call scheme on Reed has been so problematic for so many Was that because you had very defined use cases to the data, you can ask questions on the fly on. So how do you see the partners ship with Splunk Flash Blade is one of the few storage platforms in the market at this scale out band with optimized for both NFS And what about C for, you know, big workloads, back to the service as fast as you can. Any advice that you But the key is key thing is to make sure that any service is up all the time on make sure that you can provide That's good. Let's talk about the real world when you're talking to customers about So the larger the environment, the more aggressive they are to say they will adopt smart So one of the message that we're hearing from customers is that it's far so they get a significant And so you can think of this and kind of two paradigms, right. So it's very flexible, you know, kind of cloud native, agile platform And Deron, for joining David me on the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Dave Volante | PERSON | 0.99+ |
$7 | QUANTITY | 0.99+ |
Katie | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Barack | PERSON | 0.99+ |
two weeks | QUANTITY | 0.99+ |
80 times | QUANTITY | 0.99+ |
ninth year | QUANTITY | 0.99+ |
four hours | QUANTITY | 0.99+ |
Deron | PERSON | 0.99+ |
12 weeks | QUANTITY | 0.99+ |
72 hours | QUANTITY | 0.99+ |
Austin, Texas | LOCATION | 0.99+ |
twice | QUANTITY | 0.99+ |
10th year | QUANTITY | 0.99+ |
Von Stewart | PERSON | 0.99+ |
Elise | PERSON | 0.99+ |
last year | DATE | 0.99+ |
hundreds of terabytes | QUANTITY | 0.99+ |
Today | DATE | 0.99+ |
2019 | DATE | 0.99+ |
today | DATE | 0.99+ |
Vaughn Stewart | PERSON | 0.99+ |
tomorrow | DATE | 0.99+ |
Bharath Aleti | PERSON | 0.99+ |
next year | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
September | DATE | 0.98+ |
10th anniversary | QUANTITY | 0.98+ |
80% | QUANTITY | 0.98+ |
two | QUANTITY | 0.98+ |
Avon | ORGANIZATION | 0.98+ |
Peter | PERSON | 0.98+ |
Alex | PERSON | 0.98+ |
last September | DATE | 0.98+ |
100 | QUANTITY | 0.98+ |
Jacqui | PERSON | 0.98+ |
Lisa Martin Day Volante | PERSON | 0.98+ |
hundreds of petabytes | QUANTITY | 0.97+ |
Splunk | PERSON | 0.97+ |
Spunk | ORGANIZATION | 0.97+ |
Charlie | PERSON | 0.96+ |
Tableau | TITLE | 0.96+ |
both | QUANTITY | 0.96+ |
206 days | QUANTITY | 0.95+ |
One | QUANTITY | 0.95+ |
Adobe | ORGANIZATION | 0.95+ |
end of this year | DATE | 0.95+ |
two paradigms | QUANTITY | 0.94+ |
about 10 years back | DATE | 0.93+ |
1000 times | QUANTITY | 0.93+ |
Reed | ORGANIZATION | 0.9+ |
one use case | QUANTITY | 0.89+ |
3 10 weeks | QUANTITY | 0.88+ |
Reid | ORGANIZATION | 0.88+ |
90 | QUANTITY | 0.87+ |
couple of guests | QUANTITY | 0.87+ |
Phantom | ORGANIZATION | 0.87+ |
Flash | PERSON | 0.85+ |
2/3 | QUANTITY | 0.84+ |
Marceau | PERSON | 0.83+ |
TAM | ORGANIZATION | 0.83+ |
days | QUANTITY | 0.82+ |
couple | QUANTITY | 0.82+ |
Dr. Stuart Madnick, MIT | MIT CDOIQ 2019
>> from Cambridge, Massachusetts. It's the Cube covering M I T. Chief data officer and information quality Symposium 2019. Brought to you by Silicon Angle Media. >> Welcome back to M I. T. In Cambridge, Massachusetts. Everybody. You're watching the cube. The leader in live tech coverage. This is M I t CDO I Q the chief data officer and information quality conference. Someday Volonte with my co host, Paul Galen. Professor Dr Stewart, Mad Nick is here. Longtime Cube alum. Ah, long time professor at M i. T soon to be retired, but we're really grateful that you're taking your time toe. Come on. The Cube is great to see you again. >> It's great to see you again. It's been a long time. She worked together and I really appreciate the opportunity to share our spirits. Hear our mighty with your audience. Well, it's really been fun >> to watch this conference evolved were full and it's really amazing. We have to move to a new venue >> next year. I >> understand. And data we talk about the date explosion all the time, But one of the areas that you're focused on and you're gonna talk about today is his ethics and privacy and data causes so many concerns in those two areas. But so give us the highlight of what you're gonna discuss with the audience today. We'll get into >> one of things that makes it so challenging. It is. Data has so many implications. Tow it. And that's why the issue of ethics is so hard to get people to reach agreement on it. We're talking people regarding medicine and the idea big data and a I so know, to be able to really identify causes you need mass amounts of data. That means more data has to be made available as long as it's Elsa data, not mine. Well, not my backyard. If he really So you have this issue where on the one hand, people are concerned about sharing the data. On the other hand, there's so many valuable things would gain by sharing data and getting people to reach agreement is a challenge. Well, one of things >> I wanted to explore with you is how things have changed you back in the day very familiar with Paul you as well with Microsoft, Department of Justice, justice, FTC issues regarding Microsoft. And it wasn't so much around data was really around browsers and bundling things today. But today you see Facebook and Google Amazon coming under fire, and it's largely data related. Listen, Liz Warren, last night again break up big tech your thoughts on similarities and differences between sort of the monopolies of yesterday and the data monopolies of today Should they be broken up? What do you thought? So >> let me broaden the issue a little bit more from Maryland, and I don't know how the demographics of the audience. But I often refer to the characteristics that millennials the millennials in general. I ask my students this question here. Now, how many of you have a Facebook account in almost every class? Facebook. You realize you've given away a lot of nation about yourself. It it doesn't really occurred to them. That may be an issue. I was told by someone that in some countries, Facebook is very popular. That's how they cordoned the kidnappings of teenagers from rich families. They track them. They know they're going to go to this basketball game of the soccer match. You know exactly what I'm going after it. That's the perfect spot to kidnap them, so I don't know whether students think about the fact that when they're putting things on Facebook than making so much of their life at risk. On the other hand, it makes their life richer, more enjoyable. And so that's why these things are so challenging now, getting back to the issue of the break up of the big tech companies. One of the big challenges there is that in order to do the great things that big data has been doing and the things that a I promises do you need lots of data. Having organizations that can gather it all together in a relatively systematic and consistent manner is so valuable breaking up the tech companies. And there's some reasons why people want to do that, but also interferes with that benefit. And that's why I think it's gonna be looked at real Kim, please, to see not only what game maybe maybe breaking up also what losses of disadvantages we're creating >> for ourselves so example might be, perhaps it makes United States less competitive. Visa VI China, in the area of machine intelligence, is one example. The flip side of that is, you know Facebook has every incentive to appropriate our data to sell ads. So it's not an easy, you know, equation. >> Well, even ads are a funny situation for some people having a product called to your attention that something actually really want. But you never knew it before could be viewed as a feature, right? So, you know, in some case of the ads, could be viewed as a feature by some people. And, of course, a bit of intrusion by other people. Well, sometimes we use the search. Google, right? Looking >> for the ad on the side. No longer. It's all ads. You know >> it. I wonder if you see public public sentiment changing in this respect. There's a lot of concerns, certainly at the legislative level now about misuse of data. But Facebook user ship is not going down. Instagram membership is not going down. Uh, indication is that that ordinary citizens don't really care. >> I know that. That's been my I don't have all the data. Maybe you may have seen, but just anecdotally and talking to people in the work we're doing, I agree with you. I think most people maybe a bit dramatic, but at a conference once and someone made a comment that there has not been the digital Pearl Harbor yet. No, there's not been some event that was just so onerous. Is so all by the people. Remember the day it happened kind of thing. And so these things happen and maybe a little bit of press coverage and you're back on your Facebook. How their instagram account the next day. Nothing is really dramatic. Individuals may change now and then, but I don't see massive changes. But >> you had the Equifax hack two years ago. 145,000,000 records. Capital one. Just this week. 100,000,000 records. I mean, that seems pretty Pearl Harbor ish to me. >> Well, it's funny way we're talking about that earlier today regarding different parts of the world. I think in Europe, the general, they really seem to care about privacy. United States that kind of care about privacy in China. They know they have no privacy. But even in us where they care about privacy, exactly how much they care about it is really an issue. And in general it's not enough to move the needle. If it does, it moves it a little bit about the time when they show that smart TVs could be broken into smart. See, TV sales did not Dutch an inch. Not much help people even remember that big scandal a year ago. >> Well, now, to your point about expects, I mean, just this week, I think Equifax came out with a website. Well, you could check whether or not your credentials were. >> It's a new product. We're where we're compromised. And enough in what has been >> as head mind, I said, My wife says it's too. So you had a choice, you know, free monitoring or $125. So that way went okay. Now what? You know, life goes >> on. It doesn't seem like anything really changes. And we were talking earlier about your 1972 book about cyber security, that many of the principles and you outlined in that book are still valid today. Why are we not making more progress against cybercriminals? >> Well, two things. One thing is you gotta realize, as I said before, the Cave man had no privacy problems and no break in problems. But I'm not sure any of us want to go back to caveman era because you've got to realize that for all these bad things. There's so many good things that are happening, things you could now do, which a smartphone you couldn't even visualize doing a decade or two ago. So there's so much excitement, so much for momentum, autonomous cars and so on and so on that these minor bumps in the road are easy to ignore in the enthusiasm and excitement. >> Well and now, as we head into 2020 affection it was. It was fake news in 2016. Now we've got deep fakes. Get the ability to really use video in new ways. Do you see a way out of that problem? A lot of people looking a Blockchain You wrote an article recently, and Blockchain you think it's on hackable? Well, think again. >> What are you seeing? I think one of things we always talk about when we talk about improving privacy and security and organizations, the first thing is awareness. Most people are really small moment of time, aware that there's an issue and it quickly pass in the mind. The analogy I use regarding industrial safety. You go into almost any factory. You'll see a sign over the door every day that says 520 days, his last industrial accident and then a sub line. Please do not be the one to reset it this year. And I often say, When's the last time you went to a data center? And so assign is at 50 milliseconds his last cyber data breach. And so it needs to be something that is really front, the mind and people. And we talk about how to make awareness activities over companies and host household. And that's one of our major movements here is trying to be more aware because we're not aware that you're putting things at risk. You're not gonna do anything about it. >> Last year we contacted Silicon Angle, 22 leading security experts best in one simple question. Are we winning or losing the war against cybercriminals? Unanimously, they said, we're losing. What is your opinion of that question? >> I have a great quote I like to use. The good news is the good guys are getting better than a firewall of cryptographic codes. But the bad guys are getting batter faster, and there's a lot of reasons for that well on all of them. But we came out with a nautical talking about the docking Web, and the reason why it's fascinating is if you go to most companies if they've suffered a data breach or a cyber attack, they'll be very reluctant to say much about unless they really compelled to do so on the dock, where they love to Brent and reputation. I'm the one who broke in the Capital One. And so there's much more information sharing that much more organized, a much more disciplined. I mean, the criminal ecosystem is so much more superior than the chaotic mess we have here on the good guys side of the table. >> Do you see any hope for that? There are service's. IBM has one, and there are others in a sort of anonymous eyes. Security data enable organizations to share sensitive information without risk to their company. You see any hope on the collaboration, Front >> said before the good guys are getting better. The trouble is, at first I thought there was an issue that was enough sharing going on. It turns out we identified over 120 sharing organizations. That's the good news. And the bad news is 120. So IBM is one and another 119 more to go. So it's not a very well coordinated sharing. It's going just one example. The challenges Do I see any hope in the future? Well, in the more distant future, because the challenge we have is that there'll be a cyber attack next week of some form or shape that we've never seen before and therefore what? Probably not well prepared for it. At some point, I'll no longer be able to say that, but I think the cyber attackers and creatures and so on are so creative. They've got another decade of more to go before they run out of >> Steve. We've got from hacktivists to organized crime now nation states, and you start thinking about the future of war. I was talking to Robert Gates, aboutthe former defense secretary, and my question was, Why don't we have the best cyber? Can't we go in the oven? It goes, Yeah, but we also have the most to lose our critical infrastructure, and the value of that to our society is much greater than some of our adversaries. So we have to be very careful. It's kind of mind boggling to think autonomous vehicles is another one. I know that you have some visibility on that. And you were saying that technical challenges of actually achieving quality autonomous vehicles are so daunting that security is getting pushed to the back burner. >> And if the irony is, I had a conversation. I was a visiting professor, sir, at the University of Niece about a 12 14 years ago. And that's before time of vehicles are not what they were doing. Big automotive tele metrics. And I realized at that time that security wasn't really our top priority. I happen to visit organization, doing really Thomas vehicles now, 14 years later, and this conversation is almost identical now. The problems we're trying to solve. A hider problem that 40 years ago, much more challenging problems. And as a result, those problems dominate their mindset and security issues kind of, you know, we'll get around him if we can't get the cot a ride correctly. Why worry about security? >> Well, what about the ethics of autonomous vehicles? Way talking about your programming? You know, if you're gonna hit a baby or a woman or kill your passengers and yourself, what do you tell the machine to Dio, that is, it seems like an unsolvable problem. >> Well, I'm an engineer by training, and possibly many people in the audience are, too. I'm the kind of person likes nice, clear, clean answers. Two plus two is four, not 3.94 point one. That's the school up the street. They deal with that. The trouble with ethic issues is they don't tend to have a nice, clean answer. Almost every study we've done that has these kind of issues on it. And we have people vote almost always have spread across the board because you know any one of these is a bad decision. So which the bad decision is least bad. Like, what's an example that you used the example I use in my class, and we've been using that for well over a year now in class, I teach on ethics. Is you out of the design of an autonomous vehicle, so you must program it to do everything and particular case you have is your in the vehicle. It's driving around the mountain and Swiss Alps. You go around a corner and the vehicle, using all of senses, realize that straight ahead on the right? Ian Lane is a woman in a baby carriage pushing on to this onto the left, just entering the garage way a three gentlemen, both sides a road have concrete barriers so you can stay on your path. Hit the woman the baby carriage via to the left. Hit the three men. Take a shop, right or shot left. Hit the concrete wall and kill yourself. And trouble is, every one of those is unappealing. Imagine the headline kills woman and baby. That's not a very good thing. There actually is a theory of ethics called utility theory that says, better to say three people than to one. So definitely doing on Kim on a kill three men, that's the worst. And then the idea of hitting the concrete wall may feel magnanimous. I'm just killing myself. But as a design of the car, shouldn't your number one duty be to protect the owner of the car? And so people basically do. They close their eyes and flip a coin because they don't want anyone. Those hands, >> not an algorithmic >> response, doesn't leave. >> I want to come back for weeks before we close here to the subject of this conference. Exactly. You've been involved with this conference since the very beginning. How have you seen the conversation changed since that time? >> I think I think it's changing to Wei first. As you know, this record breaking a group of people are expecting here. Close to 500 I think have registered s o much Clea grown kind of over the years, but also the extent to which, whether it was called big data or call a I now whatever is something that was kind of not quite on the radar when we started, I think it's all 15 years ago. He first started the conference series so clearly has become something that is not just something We talk about it in the academic world but is becoming main stay business for corporations Maur and Maur. And I think it's just gonna keep increasing. I think so much of our society so much of business is so dependent on the data in any way, shape or form that we use it and have >> it well, it's come full circle. It's policy and I were talking at are open. This conference kind of emerged from the ashes of the back office information quality and you say the big date and now a I guess what? It's all coming back to information. >> Lots of data. That's no good. Or that you don't understand what they do with this. Not very healthy. >> Well, doctor Magic. Thank you so much. It's a >> relief for all these years. Really Wanna thank you. Thank you, guys, for joining us and helping to spread the word. Thank you. Pleasure. All right, keep it right, everybody. Paul and >> I will be back at M I t cdo right after this short break. You're watching the cue.
SUMMARY :
Brought to you by The Cube is great to see you again. It's great to see you again. We have to move to a new venue I But one of the areas that you're focused on and you're gonna talk about today is his ethics and privacy to be able to really identify causes you need mass amounts of data. I wanted to explore with you is how things have changed you back in the One of the big challenges there is that in order to do the great things that big data has been doing The flip side of that is, you know Facebook has every incentive to appropriate our data to sell ads. But you never knew it before could be viewed as a feature, for the ad on the side. There's a lot of concerns, certainly at the legislative level now about misuse of data. Is so all by the people. I mean, that seems pretty Pearl Harbor ish to me. And in general it's not enough to move the needle. Well, now, to your point about expects, I mean, just this week, And enough in what has been So you had a choice, you know, book about cyber security, that many of the principles and you outlined in that book are still valid today. in the road are easy to ignore in the enthusiasm and excitement. Get the ability to really use video in new ways. And I often say, When's the last time you went to a data center? What is your opinion of that question? Web, and the reason why it's fascinating is if you go to most companies if they've suffered You see any hope on the collaboration, in the more distant future, because the challenge we have is that there'll be a cyber attack I know that you have some visibility on that. And if the irony is, I had a conversation. that is, it seems like an unsolvable problem. But as a design of the car, shouldn't your number one How have you seen the conversation so much of business is so dependent on the data in any way, shape or form that we use it and from the ashes of the back office information quality and you say the big date and now a I Or that you don't understand what they do with this. Thank you so much. to spread the word. I will be back at M I t cdo right after this short break.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Ian Lane | PERSON | 0.99+ |
Stuart Madnick | PERSON | 0.99+ |
Liz Warren | PERSON | 0.99+ |
Paul Galen | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
China | LOCATION | 0.99+ |
$125 | QUANTITY | 0.99+ |
Paul | PERSON | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
2016 | DATE | 0.99+ |
Steve | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Robert Gates | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Silicon Angle | ORGANIZATION | 0.99+ |
Silicon Angle Media | ORGANIZATION | 0.99+ |
Elsa | PERSON | 0.99+ |
four | QUANTITY | 0.99+ |
520 days | QUANTITY | 0.99+ |
Stewart | PERSON | 0.99+ |
Last year | DATE | 0.99+ |
next year | DATE | 0.99+ |
Cambridge, Massachusetts | LOCATION | 0.99+ |
Two | QUANTITY | 0.99+ |
Kim | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
50 milliseconds | QUANTITY | 0.99+ |
Swiss Alps | LOCATION | 0.99+ |
this week | DATE | 0.99+ |
yesterday | DATE | 0.99+ |
three men | QUANTITY | 0.99+ |
14 years later | DATE | 0.99+ |
two years ago | DATE | 0.99+ |
a year ago | DATE | 0.99+ |
three people | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
one simple question | QUANTITY | 0.99+ |
last night | DATE | 0.99+ |
one example | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
two areas | QUANTITY | 0.98+ |
Dio | PERSON | 0.98+ |
United States | LOCATION | 0.98+ |
120 | QUANTITY | 0.98+ |
next week | DATE | 0.98+ |
first | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
22 leading security experts | QUANTITY | 0.98+ |
three gentlemen | QUANTITY | 0.98+ |
One | QUANTITY | 0.98+ |
1972 | DATE | 0.98+ |
ORGANIZATION | 0.98+ | |
FTC | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.97+ |
100,000,000 records | QUANTITY | 0.97+ |
Magic | PERSON | 0.97+ |
145,000,000 records | QUANTITY | 0.97+ |
Pearl Harbor | EVENT | 0.97+ |
40 years ago | DATE | 0.97+ |
Maryland | LOCATION | 0.97+ |
University of Niece | ORGANIZATION | 0.97+ |
Department of Justice | ORGANIZATION | 0.96+ |
One thing | QUANTITY | 0.95+ |
over 120 sharing organizations | QUANTITY | 0.95+ |
next day | DATE | 0.95+ |
12 14 years ago | DATE | 0.94+ |
15 years ago | DATE | 0.93+ |
an inch | QUANTITY | 0.93+ |
first thing | QUANTITY | 0.93+ |
one example | QUANTITY | 0.92+ |
Shawn Rothman, Town of Weymouth MA | WTG Transform 2019
(snazzy music) >> From Boston, Massachusetts, it's the CUBE, covering WTG Transform 2019, brought to you by Winslow Technology Group. >> Welcome back, I'm Stu Miniman and this is the CUBE exclusive coverage of WTG Transform 2019. It's the Winslow Technology's Dell MC user group, and therefore, we are always thrilled when, not only do we have a user on the program, but we have a local user who's also the Chief Information Officer. Shawn Rothman, who is the Chief Information Officer, CIO, of the town of Weymouth. Coming up from the south shore, a nice easy drive when the traffic isn't too bad. Shawn, thanks so much for joining us. >> Thank you, glad to be here. It's Boston though, so there is no such thing as the traffic being easy. >> Yeah, the traffic and the weather. Just wait a little while, it'll change greatly. We've got the mast plate right behind us with Fenway, and yeah, it is starting to get to the evening. You know, Friday commute back. But uh, you're probably going to the Sox game, so you won't have to worry about that. >> Exactly. That's my plan, is to wait it out. >> All right. So, as I mentioned, town of Weymouth about 12 miles from where we're sitting right now. You know, you're the CIO. Give us a little bit about, you know, what that means to be the CIO of a town here in the commonwealth of Massachusetts. >> Yeah, so you know, IT is so different when you get out of the corporate setting. We have a lot of high needs or requirements. There's a lot of public safety needs, things like that, that are consuming often. But the drive isn't always there to take advantage of it, so we've been continually working to grow new things, to grow new technology in Weymouth. We uh, I'm really struggling, sorry. >> Yeah, no it's great Shawn. Give us a little bit about, you know, what you can, how many people that you've served in the community, and your team itself, how many people you've managed, just to give us a little bit of a scope. >> So, in Weymouth we have about 500 full time employees within the town side and another, you know, more than 2,000 if you take in our schools. Now we have a separate IT department for our schools. We share combined networks, so we have a private dark fiber network that runs throughout the town that we share. I provide services for police, fire, DPW, emergency management, finance, all the things that you kind of do, public works. It's a lot of different areas. There's a lot of different needs and ways that we can meet the needs of the public. >> Okay, that's awesome. So underneath that, so infrastructure is a piece of what your group owns, yes? >> Yes. >> Give us a little bit, kind of scope that out for us, what that means when kind of the pieces that allow you to deliver those services to your constituents. >> Right, so it starts with lots of things people don't see, right? So, IT is often very hidden. If we're doing our job well, people don't really notice us. So, like I said, we have dark fiber all throughout the town that enables us to do everything from public safety communication, data replication, allows for DR so we have multiple sites for our data. We run Compellent SANs, based off running Dell servers, running VM ware. And, we run two different set ups. One at the town hall and another at my police department, and that provides my disaster recovery and things like that. From there, then you start looking towards facing of customers. We need to run bills for taxes, and water, and utilities, things like that, so, all those pieces start to play in. We're continually looking to grow in that area, so, one of the areas that we're actually looking at right now is increasing our presence online, as far as people's ability to apply for permits online to have inspectional services done online, to pay their bills online. You know, I think everybody wants their experience online to be Amazon, right? Go, open up your cart, buy up, put a bunch of things in there, hit pay, and be done. And, that's the direction we're trying to move, these days. >> Shawn, some of the fascinating conversations I've had in the last few years is when you talk to government agencies, municipalities, and the like, and that word gets thrown out, digital transformation, and what that means from you. Right, you know, today, you know, me? I live in a town here in Massachusetts. Yeah, gosh, why can't everything just be something that, I talk to my home assistant and it just gets done magically, and it's nice and easy? But you know, it's a journey that we all need to go on and there's some things that, you know, you don't have unlimited budget and unlimited head count to be able to manage that, so talk to us a little bit about, you know, does digital transformation mean something in your world? And, how are you helping to deliver some of those mobile enabled services? >> Yeah, so that really, I run into really two challenges there, well multiple challenges, more than two, but two really big challenges. One is getting people used to the idea of doing things in a way that they haven't done it before. You don't need to come to the town hall, go online and do it. You have to understand that billing, if you pay online, you pay with a credit card, there's charges that get assumed. With Amazon, that gets eaten by the product managers and things like that. Well, we don't have that, so those are surprise fees for people. So, those are challenges to teach people about. We also then have problems with teaching people within the town. Hey, I've always done my business x way. People come and see me, they do things, they fill out this form, they move along, and it's kind of transforming their abilities to understand and move in that technical age, also. Those are kind of the two biggest areas. Outside of that, is, you know, the up side is huge. We're talking to another community that has kind of gone to these things online, and they say they're getting like 40 to 60 percent of their building permits between midnight and 6:00 AM. That's a whole new world for the way the government has worked in the past. >> Yeah. Shawn, come on. I live in a town here in Massachusetts. We are proud of our 300 year old legacy and the way things are done here, which is a little bit different than the conversation we're generally having in IT these days. >> Yes, for sure. (chuckling) >> Great. So, you mentioned a little bit, you know, I hear Compellent SANs. You've got disaster recovery and all these pieces, so tie us into this event. What brings you to WTG Transform? Of course, I know Compellant has a long history of the team here, Scott and the team, so how long have you been working with them? And, tell us a little bit about the relationship. >> We've had a Compellent SAN actually installed by Winslow, it's got to be nine plus years ago to get started, and it's just kind of been one of those things that grew. You know, we started with Compellent, and then Dell bought Compellent, and we had HP servers, and while it was nice to have everything together, so we moved to our Dell servers, but I love to come here and see kind of where things are moving, where Winslow is going, where there's opportunities for me kind of to meet people's needs in ways that they're looking for that maybe I don't know about, ways I can protect our data, ways I can protect my constituents and my residents. Those are all concerns, and this is a great opportunity for kind of see all those different pieces, to get my hands on things once in a while, or to hear something that would get me moving in a direction maybe I hadn't previously looked at. >> Shawn, is there any initiatives you have, or technologies that you're poking at that you'd like to understand more, or things that you're looking for from kind of the vendor community that would make your world easier? >> It's hard to know what you don't know, and so there's always something new. Every time I get here, I see something that I'm like, "Man, this could really be transformative for us." It's often different to figure out how and when to implement those things. So, I don't know that I have, you know, I don't know that thing I don't know yet, I think I haven't found that key hot button for this year, I don't think. >> You bring up a really good point, a question I actually asked for years is, how do you keep up? And, of course the answer is, I don't care if you're the smartest person at the most important company in the world, no one can keep up with all of it all the time. So, the question is, who do you rely on to help you to understand and learn some of those new things? >> Yeah, so I mean, we all look at things from media, and there's Spiceworks is a great community I use, but my VARs are kind of, that's really where the rubber meets the road for me, And, you know, Winslow has just been, there are many things that I would, I'll take and leave. There's technology I use, and if I had to replace it, I get rid of it. Well, Compellent, Winslow, that combo is, I mean, it's called dead-hand technology, I mean, it doesn't leave, it's not going any place. They're crucial to me, knowing where to go, how to go. They help me figure out road maps, they've always kind of gone above and beyond in making sure that my needs are met, and that I know the direction things are going before I get jammed into a spot where I can't get out. >> Yeah, so last question I have for you, Shawn. CIO of a town here in Massachusetts, where do you find it kind of different and the same compared to the peers that you'd be talking to at an event like this? >> It's hard to find other venues like this. There's some government run programs, but they're not the same. >> So, I guess just to, what I'm asking for is when you talk to your peers here, do you have some of the same concerns and the same looking at technology, or are there opportunities or challenges you have working for a town government that maybe the average mid-sized business wouldn't? >> Sorry, yeah. Yeah, I think we share a lot of security concerns. Security, I think our concerns are very much aligned, right, we're all worried about what's happening outside our environment, we're concerned about the weakest link, which tends to be our end users ability to click a button, but outside of that, when we get to like how business really works, at times we're very different, at times we're very similar. So, my needs for disaster recovery, again, two buildings across town, that works for me. If I lose those two buildings across town, two, three, four miles, I've lost everything I care about, where a company, you lose something, you need to have backups across the country. So, there's some different needs, but the reality is we both need to protect our data, we both want to provide quality service to the people that depend on us, we both want to be moving in positive directions, we both have constraints on our budgets. So, I think there's a lot of overlap for me that I can pick up information here, even if sometimes the exact model they use isn't the same as what I would use. >> All right, last question I have for you, Shawn is, when I travel, you know, I live about 26.2 miles from downtown Boston, but I say I'm from Boston because people definitely outside this country, and even across this country, don't necessary know much of Massachusetts, so when you talk to somebody, how do we put Weymouth on the map? >> So, Weymouth is on the south shore of Boston, but generally, I would say the same thing, I'm from Boston, but we're, like you said, I mean, we're less than 10 miles really from the edges of Boston. We're right along the water, we have one, actually, one of the busiest ports in Massachusetts, outside of Boston, itself, Boston harbor, and so, you know, we're kind of right here in the middle of everything. >> Yeah, absolutely. Well it's getting close to beach season, it's actually the first day of Summer here. So, Shawn, thank you so much for sharing this story, town of Weymouth, and what's happening in your world, really appreciate you joining us. >> Thank you for having me. >> All right, we'll be back with more coverage here from WTG Transform 2019. I'm Stu Miniman, thanks for watching the CUBE. (snazzy music)
SUMMARY :
Massachusetts, it's the CUBE, covering WTG Transform 2019, brought to you by It's the Winslow Technology's Dell MC user group, and therefore, we are It's Boston though, so there is no such thing as the traffic being We've got the mast plate right behind us with Fenway, and yeah, it That's my plan, is to wait it out. Give us a little bit about, you know, what that means to be the CIO of a town here in Yeah, so you know, IT is so different when you get out of the Give us a little bit about, you know, what you can, how many people that the town that we share. of what your group owns, yes? pieces that allow you to deliver those services to your constituents. So, like I said, we have dark fiber all throughout the town that enables things that, you know, you don't have unlimited budget and unlimited head count You have to understand that billing, if you pay online, you pay with a bit different than the conversation we're generally and the team, so how long have you been working with them? You know, we started with Compellent, and then Dell bought Compellent, It's hard to know what you don't know, and so there's always something new. So, the question is, who do you rely on to help of, that's really where the rubber meets the road for me, And, you know, of different and the same compared to the peers It's hard to find other venues like this. quality service to the people that depend on us, we both want to be moving country, don't necessary know much of Massachusetts, so when you talk to We're right along the water, we have one, actually, So, Shawn, thank you so much for sharing this story, town of Weymouth, All right, we'll be back with more coverage here from WTG Transform
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Shawn | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
Shawn Rothman | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
40 | QUANTITY | 0.99+ |
Massachusetts | LOCATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Winslow Technology | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Weymouth | LOCATION | 0.99+ |
Scott | PERSON | 0.99+ |
Winslow Technology Group | ORGANIZATION | 0.99+ |
300 year | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
two challenges | QUANTITY | 0.99+ |
HP | ORGANIZATION | 0.99+ |
Spiceworks | ORGANIZATION | 0.99+ |
Fenway | ORGANIZATION | 0.99+ |
Boston, Massachusetts | LOCATION | 0.99+ |
less than 10 miles | QUANTITY | 0.99+ |
Friday | DATE | 0.99+ |
60 percent | QUANTITY | 0.99+ |
more than 2,000 | QUANTITY | 0.99+ |
6:00 AM | DATE | 0.99+ |
today | DATE | 0.98+ |
four miles | QUANTITY | 0.98+ |
more than two | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
two buildings | QUANTITY | 0.98+ |
about 26.2 miles | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
Sox | ORGANIZATION | 0.97+ |
Boston harbor | LOCATION | 0.97+ |
Dell MC | ORGANIZATION | 0.97+ |
about 12 miles | QUANTITY | 0.97+ |
nine plus years ago | DATE | 0.96+ |
WTG | ORGANIZATION | 0.94+ |
Winslow | ORGANIZATION | 0.94+ |
Compellant | ORGANIZATION | 0.94+ |
two biggest areas | QUANTITY | 0.92+ |
about 500 full | QUANTITY | 0.91+ |
two really big challenges | QUANTITY | 0.9+ |
two different set ups | QUANTITY | 0.86+ |
WTG Transform 2019 | TITLE | 0.86+ |
WTG Transform 2019 | TITLE | 0.85+ |
midnight | DATE | 0.84+ |
Weymouth | ORGANIZATION | 0.82+ |
Compellent | ORGANIZATION | 0.82+ |
this year | DATE | 0.82+ |
first day | QUANTITY | 0.81+ |
years | DATE | 0.7+ |
CUBE | ORGANIZATION | 0.68+ |
Compellent | TITLE | 0.66+ |
last | DATE | 0.62+ |
MA | LOCATION | 0.53+ |
Dan Kohn, CNCF | KubeCon 2018
>> Live from Seattle, Washington it's the CUBE covering KubeCon and CloudNativeCon North America 2018. Brought to you by Red Hat, the Cloud Native Computing Foundation, and its ecosystem partners. >> Hey, welcome back, everyone. We are here live with CUBE coverage at KubeCon, CloudNativeCon 2018 in Seattle. I'm John Furrier with Stu Miniman your hosts all week, three days of coverage. We're in day two. 8,000 attendees, up from 4,000, spanning to China, in Europe, everywhere, the CNCF is expanding. The Linux Foundation, and the ecosystems expanding, we're here with Dan Kohn who's the executive director of the CNCF. Dan, great to see you. I know you work hard. (laughs) I see you out in China. You've done the work. You guys and the team have taken this hockey stick as it's described on the Twittersphere, really up and to the right, you've doubled, it's almost like Moore's law for attendance. (laughs) Doubling every six months. It's really a testament of how it's structured, how you guys are managing it, the balances that you go through. So congratulations. >> So thank you very much, and I'm thrilled that you guys have been with us through that whole ride, that we met here in Seattle two years ago at the first KubeCon we ran with 1,000 attendees. And here we are eight times higher two years later. But I absolutely do need to say it is the community that's growing, and we try and organize them a little bit and harness some of that excitement and energy and then there is a ton of logistics and effort that it takes to go from 28 members to 349 and to put on an event like this, but we do have an amazing team at the Linux Foundation and this is absolutely an all hands on deck where the entire events team is out here and working really hard. >> You guys are smart, you know what you're doing, and you have the right tone and posture, but you set it up right, so it's end user driven, it's open-source community as the core of the event, and you're seeing end users that have contributed, they're now consuming, you have vendors coming in, but you set the nice playbook up, and the downstream benefits of that open-source core has impacted IT, developers, average developers, and this is the magic. And you guys don't take too many hard stands on things, you take a good enough stand on the enablement piece of it. This is a critical piece. Explain the rationale because I think this is a success formula. You don't go too far and say, here's the CNCF stack. >> Right. >> You pull back a little bit on that and let the ecosystem enable it. Talk about that rationale because I think this is an important point. >> Sure and I would say that one of the huge advantages that CNCF has had is that we came later after a lot of other projects. So our parent, the Linux Foundation, has been around for 15 years. We've been able to leverage all of their expertise. We've looked at some of the mistakes that OpenStack, and Apache, and IETF, and other giants who came before us did, and our aspiration has always been to make entirely new mistakes rather than to replicate the old ones. But as you mentioned end user is a key focus, so when you look at our community, how CNCF is set up, we have a governing board that's mainly vendors, it does have developer and other reps on it. We have our technical oversight committee of these nine experts, kind of like our supreme court, and then we have this end user community that is feeding requirements and feedback back to the other group. >> I want to ask you about the structure, and I think this is important because you guys have a great governance model, but you have this concept of graduation. You have Kubernetes, and it's really solid, people are very happy with it, and there's always debates in open-source as you know, but there's a concept of graduating. Anyone can have projects, and explain that dynamic. 'Cause that's, I've heard people say, oh that's part of the CNCF, and well it hasn't graduated, but it's a project. It's important as a laddering there, explain that concept. I think this is important for people to understand that you're open, but there's kind of a model of graduation. What does it mean? >> Sure and it, people have said, oh you mean they've graduated, so they've left now, right? Like the kids leaving the home. And it's definitely not that model. Kubernetes is still very much part of CNCF. We're happy to do it. But we think that one of CNCF's functions is as a signaling and a marketing to enterprise users. And we like the cliche of crossing the chasm where we talk about 2018 was really the year that Kubernetes crossed the chasm. Went from as early adopters who'd been using it for years and were thrilled with it but they actually jump over now to the early majority. I will say though that the late majority, the laggards, the skeptics, they're not using these technologies yet. We still have a ton of opportunity for years to come on that. So we say the graduated projects, which today is not just Kubernetes but also Prometheus and Envoy. Those are the ones that are suitable for really any enterprise company, and that they should feel confident these are very mature, serious technologies for companies of all size. The majority of our projects are incubating. Those are great projects, technically capable, companies should absolutely use them if the use case fits, but they're less mature. And then we have this other category of the Sandbox, 11 projects in there, and we say look, these are incredibly promising. If you are technical enough and you have the use cases, you absolutely should consider it, but they are less mature. And then our hope is to help the projects move along that graduation phase. >> And that's how companies start. Bloomberg's plan, I thinking jumping into Sandbox, they'll start getting some code in there that'll attract some people, they get their code, they don't have to come back after the fact and join in. So you have the Sandbox, you've got projects, you've got graduation, so. >> Now Bloomberg's a little bit unusual, and I like them as an example where they have, I don't know if they mentioned this, but almost a philosophy not to spend money on software. And of course that's great. All of our projects are free and open-source, and they're willing to spend money on people, and they hire a spectacular group of engineers, and then they support everything in-house. But in reality, the vast majority of end users are very happy to work with the vendor, including a lot of our members, and pay for some of that support. And so a Bloomberg can be a little bit more adventurous than many, I think. >> Dan, I wonder if you can provide a little bit of context. I hear some people look at really kind of the conformance and certification that the CNCF does. And I think in many ways learn from the mistakes of some of the things we've done in the past because they'll see there's so many companies, it's like, well there's too many distributions. Maybe you could help explain the difference between a distribution-- >> Sure. >> And what's supported and how that makes sense. >> And I think when you look back at, and we just had, CNCF just had our three-year birthday this week, we have a little birthday cake on Twitter and everything. But if you look at all the activities we've been involved in over those three years, KubeCon, CloudNativeCon, we have a service provider program, we've done a lot of marketing, helping projects, I think it's the certification and the software conformance is the single thing that we've had done that's had the biggest impact on the community. And the idea here is that we wanted a way for individual companies to be able to make changes to Kubernetes because they all want to, but to still have confidence that you could take the same workload and move it between the different public clouds, between the different enterprise distros or just vanilla Kubernetes that you download or different installers out there. And so the solution was an open-source software conformance project that anyone can download these tasks and run them, and then a process where people upload the test results and say, yes my implementation is still conformant. I've made these changes, but I haven't broken anything. And we really have some amazing cases of our members, some of our biggest members, who had turned off APIs, maybe in their public cloud for good reasons. They said, oh this doesn't apply or we don't, but that's exactly the kind of thing that can cause incompatibility. >> Yeah, I mean that's critically important, and the other thing that is, what I haven't heard, is there's so many projects here. And we go to the Amazon show and it's like, I'm overwhelmed and I don't know what to do, and I can't keep up with everything. I'm actually surprised I don't hear that here because there are pockets, and this is multiple communities, not like a single monolithic community, so you've got, you know Envoy has their own little separate show and Operators has a thing on Friday that they're doing, and there's the Helm community and sometimes I'm putting many of the pieces together, but oftentimes I'm taking just a couple of the pieces. How do you manage this loosely coupled, it's like distributed architecture. >> Loosely coupled is a key phrase. I think the big advantage we have is our anchor tenant of Kubernetes has its own gravitational field. And so from a compatibility standpoint, we have this, excuse me, certification program for Kubernetes and then all of the other projects essentially ensure they're orbiting around and they ensure that they're compatible with Kubernetes, that also ensures they're compatible with each other. Now it's definitely the case that our projects are used beyond just Kubernetes. We were thrilled with Amazon's announcement two weeks ago of commercial support for Envoy and talking about how one of the things they loved about Envoy is that is doesn't just work on Kubernetes, they can use it on their proprietary ECS platform on their regular EC2 environment as well. And that's true for almost all of our projects. Prometheus is used in Mesos, is used in Docker Swarm, is used in VMs, but I do think that having so much traction and momentum around Kubernetes just is a forcing function for the whole community to come together and stay compatible. >> Well you guys did a great job. That happened last year. It's really to me is an example of a historic moment in the computer industry because this is a modern version of enabling technology that's going to enable a lot of value creation, a lot of wealth creation, a lot of customer, and it's all in a new way, so I think you guys really cracked the code on that and continued success. You've obviously had China going gangbusters, you're expanding, China by the way is one of the largest areas we've reported on Siliconangle.com and the CUBE in the past. China has emerged as one of the largest contributors and consumers of open-source given the rise of all the action going on in China. >> And we've been thrilled to see that, and I mean there was just the example yesterday where etcd is now the newest project, the newest incubating project in CNCF, and the co-creator of that and really the lead maintainer for it left CoreOS when it was acquired by Red Hat and is now with Alibaba. And he's originally from China. He is helping Alibaba just who's a platinum member of CNCF, who's been offering a certified Kubernetes service, but they're now looking at how they can move much more of their internal workloads over to it. JD.com has 25,000 servers. That's the second biggest retailer in China. >> It's a constituent. >> I was there six times last year. >> I know you were. >> I ran into you once in a hotel lobby. (laughing) >> What are you doing in China? It's huge, we're here. This is a big dynamic. This is new. I mean this is a big force and function. >> And to have so much energy, and I do also want to really emphasize the two-way street, that it's not just Chinese companies adopting these technologies that started in the US. >> They're contributing. >> We were thrilled a month ago to have Harbor come in as an incubating project and that started in China and is now being used across the world. >> Dan, 2019, you've got three shows again, Barcelona, Shanghai, and San Diego. >> Exactly. >> Of course the numbers are going to be up and to the right, but what else should we be looking for? >> So I think the two, so definitely China, we're going to continue doing it there, we continue to be relations serverless, we're thrilled with the progress of our serverless working group. They have this new cloud event spec, we have all of the different major clouds participating in it. The third area that I think you're going to see us that is somewhat new is looking at telcos. And our vision is that you can take a lot, most networking code today is done in virtual machines called virtual network functions. We think those should evolve to become cloud native network functions. The same networking code running in containers on Kubernetes. And so this is actually going to be our first time with a booth at Mobile World Congress in Barcelona in February. And we're going to be talking about-- >> Makes a lot of sense. IOT, over the top, a lot of enablement there. Makes inefficiencies in that inefficient stacks. >> Yeah, and on the edge as well. >> Dan, thanks for coming out, I appreciate it. Again, you've done the work, hard work, and continue it, great success, congratulations. I know it's early days still but. >> I hope it is. At some date Kubernetes is going to plateau. But it really doesn't feel like it'll be 2019. >> Yeah, it definitely is not boring. (laughing) Even though we had much more, Dan. >> Dan Kohn, executive director of the CNCF. Here inside the CUBE, breaking it all down, again, another successful show. Just the growth, this is the tsunami, it's a rise of Kubernetes and the ecosystem around it, creating values, the CUBE coverage, live here in Seattle. I'll be back with more coverage after this short break. I'm John Furrier with Stu Miniman. Be right back. (upbeat music)
SUMMARY :
it's the CUBE covering KubeCon of the CNCF. at the first KubeCon we ran and the downstream benefits and let the ecosystem enable it. and then we have this end user community and I think this is important because of crossing the chasm after the fact and join in. and pay for some of that support. and certification that the CNCF does. how that makes sense. and the software conformance and the other thing that and talking about how one of the things and the CUBE in the past. and really the lead maintainer I ran into you once in a hotel lobby. I mean this is a big force and function. And to have so much as an incubating project and that started Barcelona, Shanghai, and San Diego. And our vision is that you can take a lot, IOT, over the top, a and continue it, great is going to plateau. Even though we had much more, Dan. and the ecosystem around it,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Alibaba | ORGANIZATION | 0.99+ |
Dan Kohn | PERSON | 0.99+ |
China | LOCATION | 0.99+ |
Cloud Native Computing Foundation | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Linux Foundation | ORGANIZATION | 0.99+ |
US | LOCATION | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
JD.com | ORGANIZATION | 0.99+ |
28 members | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
Dan | PERSON | 0.99+ |
2019 | DATE | 0.99+ |
25,000 servers | QUANTITY | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
February | DATE | 0.99+ |
2018 | DATE | 0.99+ |
yesterday | DATE | 0.99+ |
six times | QUANTITY | 0.99+ |
eight times | QUANTITY | 0.99+ |
KubeCon | EVENT | 0.99+ |
349 | QUANTITY | 0.99+ |
Moore | PERSON | 0.99+ |
Barcelona | LOCATION | 0.99+ |
Bloomberg | ORGANIZATION | 0.99+ |
three shows | QUANTITY | 0.99+ |
three-year | QUANTITY | 0.99+ |
three years | QUANTITY | 0.99+ |
three days | QUANTITY | 0.99+ |
Kubernetes | TITLE | 0.99+ |
1,000 attendees | QUANTITY | 0.99+ |
Friday | DATE | 0.99+ |
Seattle, Washington | LOCATION | 0.99+ |
11 projects | QUANTITY | 0.99+ |
two years ago | DATE | 0.99+ |
nine experts | QUANTITY | 0.99+ |
third area | QUANTITY | 0.99+ |
first time | QUANTITY | 0.99+ |
Mesos | TITLE | 0.99+ |
two years later | DATE | 0.98+ |
San Diego | LOCATION | 0.98+ |
a month ago | DATE | 0.98+ |
single | QUANTITY | 0.98+ |
two weeks ago | DATE | 0.98+ |
Prometheus | TITLE | 0.98+ |
Apache | ORGANIZATION | 0.98+ |
Docker Swarm | TITLE | 0.98+ |
15 years | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
one | QUANTITY | 0.97+ |
Siliconangle.com | ORGANIZATION | 0.97+ |
Chris Aniszczyk, CNCF | KubeCon 2018
>> From Seattle, Washington, it's theCUBE, covering KubeCon and CloudNativeCon North America 2018. Brought to you by Red Hat, the Cloud Native Computing Foundation, and the its ecosystem partners. >> Okay, welcome back everyone. Live here in Seattle for KubeCon CloudNativeCon 2018, with theCUBE's coverage I'm John Furrier for Stu Miniman. We've been there from the beginning watching this community grow into a powerhouse. Almost a Moore's Law like growth, doubling every, actually six months, if you think about it. >> Yeah it's pretty wild. >> Chris Aniszczyk, CTO and COO of the CNCF, the Cloud Native Computing Foundation, great to see you again. Thanks for coming on. >> Super stoked to be here. Thank you for being with us since the beginning. >> So it's been fun to watch you guys, CNCF has done an exceptional job, I thought, a fabulous job of how you guys have built out a great community, open-source community as the main persona target, but brought in the vendor on terms that really work for open-source, Linux foundation, great shepherding this thing through, now you have, basically, looks like a conference. >> Yeah. >> End user conference, vendors are here, still open-source is pure. The growth has been phenomenal. Just take a minute to give us the update on just some of the stats, massive growth. >> Yeah, sure. I mean you know, we're 8,000 people here today, which is absolutely wild. What's actually crazy is when we planned this event, it was about two years ago when we had to start booking a venue, figuring out how many people may be here. And two years ago we thought 5,000 would have been a fantastic number. Well, we got to 8,000. We have about 1500 to 2,000 people on the wait list that could not get in. So, obviously we did not plan properly but sometimes it's hard to predict kind of the uptake of technology these days. Things just move quickly. I think we've kind of benefited from the turnaround that's happening in the industry right now where companies are finally looking to modernize their infrastructure. Whether it's moving to the cloud or just modernizing things, and that's happening everywhere, from traditional enterprises to internet scale companies. Everyone's looking to kind of modernize things and we're kind of at the forefront of that. >> I mean the challenge of events is, some of it is provisioning, over provision. You don't show up, you want elastic, dynamic, agile-- >> I want the Cloud Native events. >> Programmable space that could just go auto scale when you need it. >> Exactly. >> All kidding aside, congratulations on the success. But one thing we've been covering on SiliconANGLE and theCUBE, and you guys have been actually executing on, is the growth in China in open-source. And it's been around for a while but just the scale, just pure numbers, tell them about the success in China and the impact to the open-source community and business. >> Yeah. We put on our first event in Shanghai, KubeCon China. It was fantastic. We sold out at 2500 people. Always a little bit difficult to do your first event in China. I have many stories to share on that one, but the amount of scale, in terms of software deployment there are just fascinating. You kind of have these companies like ofo, is like a bike sharing system right. You know in China they have hundreds of millions of these bicycles that they have to kind of manage in an infrastructural way. The software that you use to actually do that has to be built very well. And so the trend that we're actually seeing in CNCF now is about 10%, we have three projects that were born in China, dealing with China-scale problems. So one of those projects is TiKV, which is kind of a very well fine-tuned built distributed key value store that is used by a lot of the Chinese com providers and folks like ofo and LME out there that are just dealing with hundreds of millions of users. It's fascinating. I think the trend you're going to see in the future is there's going to be more technology that is kind of born dealing with China-scale issues, and having those lessons being shared with the rest of the world and collaborate. One of the goals in CNCF for us is to help bridge these communities. In China about 25% of our attendance was international, which was higher then we expected. But we had dual live simultaneous translation for everyone, to kind of try to bridge these... >> It's a big story. The consumption and the contribution side is just phenomenal. >> China is our number two contributor to all CNCF projects, it's very impressive in my opinion. >> So Chris there was a lot in the keynote. I wondered, give us a little insight, it's different for a foundation in open-source communities than it is for company when you talk about the core product being Kubernetes and then all these other projects, you've got the incubating projects, the ones that have been elevated, new FCD comes into it, how do you do the juggling act of this? >> Honestly, the whole goal of the foundation is basically to cultivate and sustain, and kind of grow projects that come in. Some are going to work and be very successful, some may never leave the sandbox, which is our early stage. So today I was very excited to finally have etcd come as an official incubating project. This is our 31st project, which is a little bit wild, since we started, it was just Kubernetes. We had other projects that moved from, say, sandbox to incubating. So in China, one of our big announcements was Harbor, which is a container registry, or actually, technically, we call it a Cloud Native Registry, because it does support things like helm charts, it doesn't only host container-based artifacts. It moved up to the incubating level and that is being embedded. It's in all of Cloud Foundry's and Pivotal's products. It's used by some cloud providers in China as their kind of registry as a service. Like their equivalent to ECR or GCR, essentially. And we've just seen incredible growth across all of our projects. I mean, we have three graduated projects. Envoy recently, which you saw Matt, Constance, and Jose on stage a little bit to talk about. To me, what I really like about Envoy and Prometheus, these are two projects that were not born from a vendor. You know. Envoy came from Lyft because they were just like, you know what? We're not happy with our current kind of reverse proxy, service proxy situation, let's build our own open-source and kind of share our lessons. Prometheus, born from SoundCloud. So I think CNCF has a good mix of, hey, we have some initial vendor-driven projects, like Kubernetes came from Google but now it's used by a ton of people. But then you have other projects that were born from the end-user community. I think having that healthy mix is good for everyone. >> I think the DNA of that early on in the culture has been a successful one for you guys. Not being vendor-led, being end-user led, but vendors can come in and participate. >> Yeah, absolutely. >> So talk about the end-user perspective because we're very interested, a lot of people are interested in end-user. What are they doing with it? It used to be a joke. I stood up a bunch Hadoop but what are you using it for? What are people using Kubernetes for? You've got Apple, Uber, Capital One, Comcast, GoDaddy, Airbnb. They're all investing in Kubernetes as their main stack. >> And CNCF projects, not only Kubernetes. >> But what does that mean when they say Kubernetes as a stack? It's kind of been encapsulated to include other things. People are looking at this as a real alternative. Can you explain what that is about? >> So, I think people have to realize that CNCF is essentially more than just Kubernetes. Cloud Native is more than just Kubernetes. So what we'll see is, take a company like Lyft. Lyft did not start using Kubernetes, they are kind of on that migration path now but Lyft started to use Envoy, Prometheus, gRPC, other technologies that kind of lead them to that Cloud Native journey that eventually they're like, you know what? Maybe we don't need our homegrown orchestrator. We'll go use that. And use, (huffs) Everyone falls in differently in kind of a community. Some people start with Kubernetes and eventually subsume the other kind of ancillary projects. >> This is what the project cloud is about. Let me rephrase the question. So when people say, because this is a real trend we've been reporting on this, the CNCF stack, people have language semantics on how that's couched. Oh, on the Kubernetes-- >> I don't like stack because it means there's one proscribed solution, where I think it's more like an a la carte model. >> Well if I quote the CNCF stack, if there was a word for it, as an alternative, as a solution base with Kubernetes at the core of it, right. Okay, cool. What is that usage being looked like? How is that developing? How are end users looking at the CNCF holistically with Kubernetes at the core? >> So we have one of the largest end-user communities out there of any open-source foundation. We have about 80 members. When we talk to them directly, why are they adopting CNCF projects and technology? Most of the time is they want to deploy software faster, right? They want to use modern CICD tools and just development patterns. So it's all about faster time to market and making the developers lives easier so they're actually able to deliver business customer value. And it's basically similar to a whole DevOps mantra, right. If I could ship software faster and it's easier for my developers to get stuff done, I'm delivering value to whatever my end-user customer is at the end of the day. If you go to the CNCF end-user website, we have case studies from Nordstrom, Capital One, I think Lyft is there. Just a bunch of people that, we moved to these technologies because it improved the way we could monitor software, how fast we could ship. It's all about faster time to market, and modernizing their infrastructure. >> Chris, give us a little bit of a view coming forward. We're on 1.13 for Kubernetes, if I read it right. The contribution slowed down a little bit because we're actually reaching a level of maturity. >> Kubernetes is boring and mature. >> What do you see as we come, other than continued growth? >> So I think the wider ecosystem is going to continue to grow. So if you actually look at Kubernetes directly, it has been very focused on moving things out of the core as much as possible and trying to force people to extend things. I don't know if you saw, Tim Hockin had this great talk in terms of how all the Kubernetes components are either being ripped out or turned into custom resource definition of CODs. Basically trying to make Kubernetes as extensible as possible. Instead of trying to ram things into Kubernetes, hey, use the built in extensibility layer. >> Decompose a little bit. >> Decompose and the analogy here would be like kernel space versus user space if you're going to Linux. All the exciting things tend to happen in user space these days but, yeah, the kernel is still important, actively contributed to by a ton of people, very critical, everything. But a lot of the action happens in user space. And I think you'll see the same thing with Kubernetes, where it will kind of become like Linux where the kernel of Kubernetes, very stable, mature, focused on basically not breaking and trying to keep it as simple as possible and built good extensibility mechanisms so folks could plug in whatever systems. We saw this with storage in Kubernetes. A lot of the initial storage drivers, flex volume stuff, was baked into the Kubernetes with a new effort called the container storage interface. They all pulled that out and made they basically built an extensibility mechanism so any company or any project could bring in their storage solution. >> One of the key trends we're seeing, obviously, in cloud is automation. We see serverless around the corner, you see all these things going on around the cool things you guys are building. As automation continues to move down the track, where is that going to impact and create value for customer end-users as they roll with the CNCF? So Kubernetes at some point could be auto, why even be managing clusters? Well, that should be automated at some point. >> I mean, hey, you could do it both ways. A lot of people love the managed service approach. If I could pay a large hyper-scale cloud provider to manage everything, the more the merrier. Some want the freedom to roll their own. Some may want to pay a vendor, I don't know, Red Hat OpenShift looks great, let's pay them to help manage data. Or I just roll alone. And we've seen it all. You know it really depends on the organization. We've seen some very high end banks or financial institutions that have very good technical chops. They're okay rolling on their own. Some may not be as interested in that and just pay a vendor to manage it. >> It's a choice issue. >> For us it's all goodness, whatever you prefer. I think longer term we'll see more people, just for the convenience of managed services, go that route. But for CNCF Kubernetes there's multiple ways to do it; you could go Vanilla, you could go Managed Service, you could go through a vendor like Rancher or OpenShift. The cool thing about all these things is they all are conformant to the Kubernetes certified program, so it means there's no breakage or forking, everyone is compliant. >> So for the people that are watching that couldn't make it here or are on the waiting list, or doing LobbyCon. >> I'm sorry, I'm sorry for the waiting list. >> This is actually a good venue to do LobbyCon, there's places to meet here. I know a lot of people actually in town kind of LobbyCon-ing it. But for the people that aren't here, what's the most important story that's being told? I know we're not being talked about. What is happening here? What should people know about this year? In your mind's eye, in your understanding of the program, and how it's developed early on, what's the most important thing? >> I think in general CNCF, Cloud Native, Kubernetes all have matured a lot in the last three years, especially the last 12-18 months, where you've seen... Earlier it was all about technical-savvy folks scratching their itch. Now the end-users that I'm talking to, you have like Maersk, what does Maersk do? They actually ship containers, right? But now they are using Kubernetes to manage containers on the containers. >> They're in the container business. >> I'm seeing traditional insurance companies. So I think what we're doing is we're basically hitting, we're kind of past that threshold of early adopters and tinkerers, and now we're moving to full-blown mainstream adoption. Part of that is the cloud providers are all offering Managed Kubernetes, so it's convenient for companies that move in the cloud. And then on the distro front, OpenShift, PKS, Rancher, they're all mature products. So there's just a lot of stability and maturity in the ecosystem. >> Just talking about the mature stuff, give us your take on Knative. What should people be looking at that? How does Serverless fit into all this? >> So Serverless, you know we love Serverless in CNCF. We just view it as another kind of programing model that eventually runs on some type of containerized stack. For us at CNCF, we have a Serverless working group that's been putting out whitepapers. We have a spec around cloud events standardized. I think Knative is a fantastic approach of how to basically build a, kind of like CNCF where it's a set of components that you can use to build your own serverless framework. I think the adoption has been great. We've actually been talking to them about potentially bringing in some components of Knative into CNCF. I think, if you want to provide your own serverless offering, you're going to need the components in Knative to make that happen. I've seen SAPs picked up on it. GitLab just announced a serverless offering based on Knative today. I think it's a great technology. It's still very early days. I think serverless is great and will be continually used, but it's one option of many. We're going to have containers, we're going to have serverless, we're going to have mainframes. It's going to be a mix of everything. >> I'm old enough to remember the old client server days when multi-vendor was a big buzz word. Multi-cloud now is a subtext here. I think that one of the big stories in issue of the maturity is that you're starting to see people, I want choice. And hybrid-cloud is the word today but I think ultimately people view it as a multi-cloud environment of resource. >> So one interesting thing about KubeCon, I think one of our reasons that we've grown so much is if you look at it, there's really no other event you can go to that is truly multi-cloud. You have all the HyperScale folks, you've got your end-users and vendors in one area, right? Versus you going to a vendor-specific event. So I think that's kind of been part of our benefit and then luck to kind of stumble in this where everyone is in the same room. I think next year, big push on bringing all the clouds. >> Well, Chris, thanks for spending the time. I know you're super busy. CTO and COO of the CNCF, really making things happen. This is a real, important technology wave, the cloud computing, and having the kind of choices in ecosystem around open-source is making it happen. Congratulations to your success. We're going to continue coverage here. Day one of three days of CUBE coverage. I'm John Furrier for Stu Miniman. Stay with us for more after this short break. (light music)
SUMMARY :
and the its ecosystem partners. the beginning watching and COO of the CNCF, Super stoked to be here. So it's been fun to watch you guys, on just some of the stats, massive growth. kind of the uptake of I mean the challenge of events is, auto scale when you need it. and the impact to the open-source One of the goals in CNCF for us The consumption and the contribution side contributor to all CNCF projects, a lot in the keynote. goal of the foundation early on in the culture So talk about the end-user perspective It's kind of been encapsulated and eventually subsume the other Oh, on the Kubernetes-- I don't like stack at the core of it, right. Most of the time is they want bit of a view coming forward. in terms of how all the All the exciting things tend to happen One of the key trends we're seeing, A lot of people love the just for the convenience of So for the people that are watching for the waiting list. But for the people that aren't here, in the last three years, Part of that is the cloud providers Just talking about the mature stuff, of how to basically build a, And hybrid-cloud is the word and then luck to kind of stumble in this CTO and COO of the CNCF,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Chris | PERSON | 0.99+ |
Tim Hockin | PERSON | 0.99+ |
China | LOCATION | 0.99+ |
Comcast | ORGANIZATION | 0.99+ |
Chris Aniszczyk | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
Matt | PERSON | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
Cloud Native Computing Foundation | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Jose | PERSON | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
Capital One | ORGANIZATION | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
Constance | PERSON | 0.99+ |
Lyft | ORGANIZATION | 0.99+ |
Nordstrom | ORGANIZATION | 0.99+ |
Shanghai | LOCATION | 0.99+ |
5,000 | QUANTITY | 0.99+ |
Airbnb | ORGANIZATION | 0.99+ |
8,000 | QUANTITY | 0.99+ |
31st project | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
first event | QUANTITY | 0.99+ |
GitLab | ORGANIZATION | 0.99+ |
8,000 people | QUANTITY | 0.99+ |
two projects | QUANTITY | 0.99+ |
2500 people | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
Prometheus | TITLE | 0.99+ |
KubeCon | EVENT | 0.99+ |
three days | QUANTITY | 0.99+ |
OpenShift | ORGANIZATION | 0.99+ |
LobbyCon | EVENT | 0.99+ |
six months | QUANTITY | 0.99+ |
Rancher | ORGANIZATION | 0.99+ |
Kubernetes | TITLE | 0.99+ |
today | DATE | 0.98+ |
Stu Miniman | PERSON | 0.98+ |
ofo | ORGANIZATION | 0.98+ |
PKS | ORGANIZATION | 0.98+ |
both ways | QUANTITY | 0.98+ |
LME | ORGANIZATION | 0.98+ |
GoDaddy | ORGANIZATION | 0.98+ |
Seattle, Washington | LOCATION | 0.98+ |
ORGANIZATION | 0.97+ | |
about 25% | QUANTITY | 0.97+ |
Envoy | TITLE | 0.97+ |
two years ago | DATE | 0.97+ |
about 80 members | QUANTITY | 0.97+ |
CloudNativeCon North America 2018 | EVENT | 0.97+ |
this year | DATE | 0.97+ |
2,000 people | QUANTITY | 0.97+ |
One | QUANTITY | 0.96+ |
Cloud Native | ORGANIZATION | 0.96+ |
Knative | ORGANIZATION | 0.96+ |
one area | QUANTITY | 0.96+ |
Pivotal | ORGANIZATION | 0.96+ |
Maersk | ORGANIZATION | 0.96+ |
Neil Kittleson, NKrypt Inc | HoshoCon 2018
from the Hard Rock Hotel in Las Vegas it's the queue recovering the Hojo Kahn 2018 to you by Osho hello everyone welcome back to the cubes exclusive coverage here live in Las Vegas for the first ever security conference around blockchains called Osho con it's put on by host show and industry participants small but intimate and the smartest people in in the industry kind of coming together trying to solve and understand the future for security as it relates to blockchain I'm John furrow your host of the cube next guys anneal keelson who's the CEO of encrypt formerly the NSA's variety experience with security across the board from early days many waves of technology innovation had a panel here talking about you know securing the blockchain and the nuclear codes some basically implying that do you know if you had to secure it the nuclear it's welcome to the cube well thanks thanks John it's great to talk to you um that's exactly it right so the blockchain is is meant to really provide high assurance for a lot of really big transactions right so the internet evolved over time to to hold information to to share information who has ever meant to conduct transactions now we do a lot of e-commerce commerce on it but it wasn't meant to be unchanging right but the blockchain is it said that so the idea is is if we lose control of that if we don't secure it in a way that we can protect our most important digital assets and it's not good enough for anything and so that's why I compared it to you know what would it take to secure something like the nuclear launch codes on it clearly we wouldn't you know there's no reason to but some mindset it's my shift shared focus on okay think that level of impact absolutely money right these people are putting you know it doesn't matter whether you're you're 16 and you're putting your only 500 dollars in crypto or whether you're an institutional investor with five hundred million dollars in it right that that's catastrophic if you lose it right and yet we don't always treat it that way we haven't made the systems easy enough to use for the general user right yeah so we talked about adoption right I mean let's let's talk so if you don't mind let's talk about adoption Yeah right that's why we're here is we're trying to figure out what's it gonna take to get to the next billion users and crypto well it has to be easy and we don't make it easy today in a secure enough way it has to be baked in from the beginning can't be like okay I built an app I built some architecture do some blockchain well by the way security is really hard because we have to make it so complex right for users because it's complex in general right if we build the app first and we get it deployed to say even 50,000 people and then we go back and say you know what we need to build this tree it's more expensive right it's harder to do it's a lays deployment and it confuses users because now they're changing the way that they're interactive let's talk about the adoption in context to architecture it's one of the things that we've been covering certainly the cube folks know in our audience cloud computing has changed the architecture of how people deploy IT and technologies get DevOps horizontally scalable you've had a lot experience over the years and generations of computing evolving through the trend lines here the architecture is interesting so if you think about the architecture of security and blotching in general the security paradigm has to be compatible with a new architecture so it's kind of a moving train at multiple levels so what is the preferred architecture what are some of the blockchain architects and or if you're gonna have token economics you have to have certain business model and our workflows that ties into the technology enablement how should people think about an architectural view to make the adoption or user interface or user experience or where the expectation is kind of new has it all come together so I'm challenging people to think about it differently right so so the blockchain in itself is really pretty secure right it creates an immutable ledger a mutable record where we're going to get in trouble and where we do get in trouble is when you start to transact with it right where you start to actually use a device right whether it's your own phone or it's a computer right you're transacting with it and people don't have the security mechanisms built in there you know and it goes back to what we've talked about for the last 20 years whether it was with the trust computing group the global platform right they've designed the standards so you've got probably in this PC you've got the waltz I guess it's a MacBook Cermak yes yes and your phone right in most computers you've got the security primitives that you need to use hardware to secure those transactions but we're not using them yeah we've been waiting for that kind of killer app to use hardware to secure transactions and blockchain might just be that it's talked about the hard work is doesn't that conversation of kids coming up a lot here in the hallways I was the custodial services today these are two kind of the the business conversation that converts them to technology which is okay hardware is actually a good time to actually implement this Google's doing a lot of stuff with their two-factor authentication with a hardware component you hear Stephan spray get rivets talking about a solution he has it is it the time it's like the perfect storm for just a simple hardware solution I think it is and it and you're right it has to be simple right hardware solutions can get complex we can make them too difficult to use but they don't have to be we like I said we have the firm that was built into most these devices I mean in the billions of devices yeah if you thought to Steven you've heard him talking about the number of devices that are there carrying the primitives he needs needs to use for his his hardware um but if we don't make it simple enough then users won't adopt if they won't use it you know have you used a hardware wallet I'm sure you probably have it yet right it's it's not a simple process today because it requires external pieces external components it's it's it's not a workflow that we understand it's not something we can train to and grown up with it's interesting when I was also talking to Steve off-camera because he had the interviews over but we're talking about the supply chain compromise honestly Bloomberg kind of had the story they had the facts wrong but we kind of understand that that's this hack has been out there for a while around modifying and or a rootkit on the boards you have an brach cat Adam demo live demo on stage and 2015 where they actually showed malware that could not be removed from from memory so I mean it's not this is not new right so but the supply chain has always been and you've been the government you got to know where all the components are right so the old days oh hey outsourced manufacture in China build it the cheapest way possible commodity and D Ram was went down this rip path years and years ago and Japan dominated that and it was low commodity low margin or high Kimani low margin and then Pentium comes out so you're starting to see that hardware supply chain changing what's different now what do people got to do to make sure that the hardware is better what's your opinion on that I don't know if it needs to be better but wouldn't what we need to know is is where the hard work came from we need to know that the hardware is what we expected it to be right that's a really unique question you know we all buy Hardware all the time and you just expect it if it came from vendor that it's what you expected and and and let's talk about something even simpler it's not talking about maliciousness most computers you buy are built to order today right you order you order all the different components yet when you get that at home you don't check to make sure you got the actual RAM that you asked for you have no idea none of us do that right and and likely the vendor doesn't really have a great record to know that absolutely they put in there what you specifically wanted now they intend to write but there's no there's a lot of room in that for changes to be made that aren't expected I guess that for good or bad from malicious or non malicious intent so what that means is that we really need to get used to saying you know what I got this new piece of hardware I got to conduct transactions with that are really critical to my financial survival my my personal privacy and we can't trust them until we know we should be able to trust them so that's where hard work comes into play what sort of trans you're seeing in the hallway conversations you had here and your talk I see people grab you after and talk to you two hallways what are some of the hallway conversations that you've been having here at Osho con I you know the most common question has been how do you convince people that security is important I mean that which is a really really basic way and you know right now life just point them to to news after news article you know to say you know you've got the hardware were reported tax yeah you've got the privacy attacks with with a lot of social media and and and internet companies um if summary this today doesn't believe that security is important I don't know you'll have to convince them so then it becomes a question of how do you get them to adopt it and you know getting getting your your family members to adopt two-factor authentication when it's not as as easy as not adopting it yeah it's sometimes a hard place yeah one things I worry about just kind of just because I'm paranoid sometimes is that yeah what is going on in my with my kids I got four kids 16 to 23 you know I got a Wi-Fi in my house they've got a password on it I'm sure it's been hacked but they're downloading music what the movies I don't know what they're doing at gaming mean there's a service area in my house is pretty much who knows what's going on right I don't even know what's going on in my network this is kind of this in my mind will paranoid but that's what average people think about these days it's like okay I got my own home network at these things going on I'm out in the wild is it a device centric security model that we're moving to do you see it where you know hey my phone you know I don't I know when I leave my phone at home and it takes me three seconds to realize I got to turn the car right so yeah and I leave my wallet at the restaurant when I'm done my meal so these are kind of device centric philosophy is that a better direction you think so I don't know that you can yes and no right for the personal devices but now you know if you go to most networks right with IOT you may have 40 or 50 devices on your network yeah things that don't move you know you may have a light bulb that's got a key to it right it's really about making sure that you own it and then you own the keys I mean that's what it okay that's what security all comes down to you right is key ownership so when you take a look at how you do that we need the systems in place that help us understand where those keys are what they're doing and how we how we cut them off if we need to that's awesome well I was I want to get into what your company's doing but I also wanna I talked about trip I had Middle East general Keith Alexander was with us on at with Amazon almost new region I know you worked with him at the NSA and you know one of the things he's doing at his new startup is a crowdsourcing we're hearing some of that in here as well where people are using crowdsourcing as a way of the security mechanism is that something that you think is viable do you think that this crowd sourcing idea is gonna be helpful or it's just a small piece of the puzzle I think it's I think it's a small piece of the puzzle I think it's the opposite end of the spectrum then a device centric hardware component I think it takes both pieces right it's a matter of making sure you you you know what you have and they use only what you trust and that you're able to connect to the network in a way that you're comfortable and then that crowdsource piece comes in to make sure that you're monitoring kind of all those transactions so so you're a big believer I'm assuming based on the conversation that hardware and software combination is gonna be the preferred user interface I think work it has to be I think we've proven that over the last 20 years I mean cell phones are a good example of that yeah right although we do get some spoofing today and that's been a big talker this cost it's not as prevalent as it was in 1994 yeah yeah I mean I like the idea too of we mean hey if we have we want to know what's in my computer I'd love to go look at a blockchain ledger and say here's what's in my Mac right now wouldn't you that's a good use case of blockchain but but what if you didn't even have to go look at it right what if every time you booted it up it checked it against a a record that was on the blockchain that said you know this is what your Mac should look like and it said you know what you can go ahead and connect to the internet go ahead and conduct that transaction that's the great Act go ahead and that's a great use case all right so what encrypt your company what do you guys doing what's the main focus of your opportunity that you're pursuing so we formed it in May of this year to focus on blockchain security when I left the agency I realized there was this really big gap in the conversation people are having around it I think it's a transformational technology as a skills gap technology gap all the above what are you saying it's both right you've got computer science graduates that come out without a good understanding of hardware security you know it's not being taught in most curriculums it's a it's a it's a general understanding of how to apply the hardware against it it's a general under Sun derp standing of what you can trust right yeah we've got generate a generation now that have grown up with with iPhones in their hands they just assume it's it's okay to use it's just thing you mentioned the computer science programs but I would agree interview started in the 80s so we had to learn computer architectures EE class actually right and you know as gates and all that you know the hard core component stuff as well as coding systems a systems kind of programming model now it's a little bit different more diverse it'll ease a lot of you know new opportunities within computer science so it's broad and certainly in a skill gap that's what comes up a lot we hear obviously more cyber security jobs are open and ever before automation is a term that's been coming known in the cloud business where you starting to see that now a security host shows got this automation component that they're adding in for tooling is the tooling and for developers who actually building stuff out there's it early innings how would you put the progress of some of the tooling that that's reliable I mean this is you know you still got people trying to build products and companies I need help what's the status in your mind the ecosystem around platforms and tooling and open source so over the last ten years there's been a great push to to create better tools I'm a lot of it was done in the open source a lot of those done around Linux because it work Windows honestly Microsoft has done a great job in getting secure boot implemented on every on every PC they supply you know Apple does a great job with their boot security but it they're not making available and mobile is probably the worst example right that the TE the trusted execution environment which is the secure space in a mobile phone isn't open for most developers to access right so you know that hardware component isn't there it's not available so yeah I know I always get this updates when I go to China Hey Apple has an update for you it's like the download mmm is this really Apple right I mean no turn off my iPhone right I mean but this is kind of the the interception of you know the the the fraudulent some of the some of malicious things are going on and that that still is concern but I think generally speaking you got entrepreneurs here not noticed at this conference and some of the earlier investor conferences we've been to there's a ton of alpha entrepreneur activity real smart people trying to build durable technology and solutions this is the main focus so it's kind of like and the capital Mars as we know is pretty much in the toilet right now but you know it's still growth and so we're trying to unpack that what's your opinion on entrepreneurship because it every trough is always an OP tick and we'll probably see some growth and those company that survive and thrive will probably be the leaders right what are you seeing what's your opinion of the landscape event ventures out there so so the crypto markets been really interesting it's all been focused on consumer and crypto there's there and even on the floor today there's a big push into the enterprise market for blockchain and deployments you know Simba is a company that's got a great toolset here today you had to help see how big enterprises understand how to deploy smart contracts into a blockchain in the enterprise you know to me the exciting part is the use case is outside of cryptocurrency and tokens the blockchain brings two to the marketplace I think that's where we'll see the next wave entrepreneurship I'm coming to fundraise that on stage at a comments like hey you know when one of the Q&A sessions substance you think your best proposal and substitute database with blockchain if it means the same is probably not Neri absolutely I'm teasing out essentially that the you know the old guard being replaced with the new guard same same models two new faces you know taking over the industries that not only mean changing them so to speak and security kind of hence to the same way where if you're going to have a distributed and decentralized architecture with IOT with all these things connected with digital assets and digital devices this crews gonna be thought differently what's what's your current take on how to tackle that that world I mean is there a certain approach you found so so so there's I'm not sure going to answer your actual question but but there's there's this really interesting debate like you said aundrea said you know if you can replace database with with blockchain is probably not the right fit and a lot of early crypto adopters have made that argument jimmy song says that publicly all the time right there's no place for blockchain in the enterprise essentially right and and you know you can you can swing both ways but the blockchain offers something to to an enterprise that doesn't require the distribution it offers the ability to create immutability right now the inability to change that record which we don't have in most cases today yeah you know and it's fairly simple and easy to deploy and are not for smart contracts so if we go back to the the use case we talked about where every time a machine boots up and it creates a record of that machine and writes it we've never had that capability we've tried we you know when I was at the agency we built a system that sort of did that but it didn't have the same sort of underlying strength of mechanism yeah it would allow us to trust it forensic way almost you know I interviewed Jimmy song and to have consensus event and you know I don't necessarily agree with him on that point it's like I think there's use cases in the enterprise that actually make blockchain very viable and it's almost like the cloud world you have public and private hybrid coming I mean so that's kind of my take on it and because it's interesting me iBM has been advertising heavily and others are looking at supply chain is low-hanging fruit opportunities right let me talk about the computer and supply chain so supply chain is a chain it's with valued change right than value chains now are changing so you can track it in a way that's efficient that's why wouldn't that be a use case so that's kind of mind dude do you agree with that absolutely I mean I think the distributed nature for a crypto makes a lot of sense but the blockchain in a non distributed manner right in a permission to blockchain makes a lot of sense for a lot of different use cases in big organizations I I agree I've talked to different different people that have just tried to replace databases with blockchain because it sounded cool yeah raising money or want to get some attention get some momentum I want to ask you a question on your new venture and Cripps because you talk to a lot of folks out there you certainly you're historic and pedigree is amazing and security and you've seen a lot of things I'm sure what have you learn what's your observation what's the the learnings that you can take away and share from your conversations is there any patterns that you're seeing emerging that's that's that could help people either navigate understand orientate towards something that they might want to use with the what have you learned so I think the biggest thing I've learned is that this community is the most diverse community I've ever worked with in in technology right you've got people from all walks of life and it's absolutely amazing I mean just walking around the show here walking around consensus I mean it just drives diversity like you've never seen before in tech conferences and that diversity is his driven a thirst for knowledge so the people are completely open to to discussions about security that they've never had before in other realms right so when I talked to him about Harbor based security they get excited and want to learn more and and honestly in the PC community over the last 15 years I got a little pushback on that right there's a while we've heard about that we don't want to right it works the way it is people here realize they're building something brand-new yeah and it's time to build it right and that they really want this to succeed for their own reasons right whether it's a corporate enterprise or whether it's a almost a crypto anarchist right they've all got the same sorts of goals and it's and if there's a cultural thing to I think the Bitcoin money aspect of it pretty much anyone on the age of three that I kind of take a straw poll on it's like they all this is gonna change the world like rabbit knows but it's great right oh I actually heard that in the hallway earlier yes and then the phone just traveling somebody that never heard of Bitcoin how does get a revolution coming on I want to ask you a final question five years where are we in your mind shoot the arrow forward what's happening in five years how does this these dots connect in next couple years or so so I think that if we were able to lay in the groundwork today to make user accessibility to the blockchain easy enough and secure enough I think you'll see that it grows in ways that we that we really can't imagine right you know I can't predict the crypto markets but I think you'll see people starting to use tokens in different ways and I think there's some incredible use cases for tokenization for rewards programs things like that I think enterprises in the next five years are gonna start to figure out what use cases make sense I think they're gonna see great efficiency I think they'll see you know much greater scalability and ease of use the use cases really are gonna be driving all this absolutely well I want to final question since just popped in my head I want to get this out there one trend I'm hearing here at this conference and seeing it kind of boil in into this community is the conversation not just about cryptography and and security cyber security on a global scales now come in because of the hacks gives the nation-states because of the geopolitical landscape you know cyber security is a big conversation now but always probably in the wheelhouse a lot of these guys but a lot of these guys are also kind of adjacent involved with cybersecurity your view of the impact the cybersecurity pressure is gonna have on the industry this industry so I think that that you're hearing the conversation because suddenly security became really really important to people personally right in the past if if you lost money with your bank account it was refunded to you now if somebody steals your private key you're out whatever money was attached to that private key recourse right so it's very personal so people have started to think about all the different things that they need to do to really protect those keys I mean it's it's it's almost an organic conversation that we've been trying to drive for you know 40 years in the space yeah and one of things I worry about is the whole regulatory dry aspect is because it can be a driver or an enabler and a driver or it could be dampening innovation and that's always something to watch out for I think there's a Senate discussion today about it I think there's some great work going on in that space both its senior levels in the Congress as well as the regulatory commissions but it's going to take a lot of Education there's a lot of fear around this space well thanks for come on looking forward to having more conversation with you great to have you on the cube and sharing your insight give a quick plug for n Crypt what do you guys doing what's the update status of the company how do people get ahold of you why do they why should they call you what's what's the update well so like I said we formed in May we've we've grown faster than we would have expected to because there's a thirst for the sorts of things that we're doing them we're we're always happy to talk to talk to any enterprise or a consumer about the use cases around the products that they have how did it fit into the blockchain environment and how to do it securely properly so encrypt calm and kr ypt die here in Maryland we're in Maryland DC area so cool great absolutely basic appreciated live from Toshio con us two cubes coverage of the first security conference John for you watching the Q stay with us for more coverage after this short break
**Summary and Sentiment Analysis are not been shown because of improper transcript**
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Steven | PERSON | 0.99+ |
40 | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Maryland | LOCATION | 0.99+ |
2015 | DATE | 0.99+ |
1994 | DATE | 0.99+ |
anneal keelson | PERSON | 0.99+ |
Neil Kittleson | PERSON | 0.99+ |
John | PERSON | 0.99+ |
40 years | QUANTITY | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
five hundred million dollars | QUANTITY | 0.99+ |
China | LOCATION | 0.99+ |
three seconds | QUANTITY | 0.99+ |
16 | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
both pieces | QUANTITY | 0.99+ |
50,000 people | QUANTITY | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
May | DATE | 0.99+ |
iPhones | COMMERCIAL_ITEM | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
two cubes | QUANTITY | 0.99+ |
five years | QUANTITY | 0.99+ |
Mac | COMMERCIAL_ITEM | 0.99+ |
Linux | TITLE | 0.99+ |
jimmy | PERSON | 0.99+ |
NKrypt Inc | ORGANIZATION | 0.99+ |
23 | QUANTITY | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
four kids | QUANTITY | 0.99+ |
Simba | ORGANIZATION | 0.98+ |
Congress | ORGANIZATION | 0.98+ |
Osho con | ORGANIZATION | 0.98+ |
Middle East | LOCATION | 0.98+ |
MacBook | COMMERCIAL_ITEM | 0.98+ |
five years | QUANTITY | 0.98+ |
today | DATE | 0.97+ |
two-factor | QUANTITY | 0.97+ |
billions of devices | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
Mars | LOCATION | 0.97+ |
Microsoft | ORGANIZATION | 0.97+ |
both | QUANTITY | 0.97+ |
50 devices | QUANTITY | 0.96+ |
ORGANIZATION | 0.96+ | |
two hallways | QUANTITY | 0.96+ |
Senate | ORGANIZATION | 0.96+ |
Las Vegas | LOCATION | 0.96+ |
Bloomberg | ORGANIZATION | 0.96+ |
both ways | QUANTITY | 0.96+ |
80s | DATE | 0.96+ |
two kind | QUANTITY | 0.95+ |
Maryland DC | LOCATION | 0.94+ |
two | QUANTITY | 0.94+ |
first | QUANTITY | 0.93+ |
Pentium | ORGANIZATION | 0.93+ |
Windows | TITLE | 0.92+ |
billion users | QUANTITY | 0.91+ |
Stephan | PERSON | 0.91+ |
first security conference | QUANTITY | 0.91+ |
last 15 years | DATE | 0.88+ |
500 dollars | QUANTITY | 0.86+ |
Hard Rock Hotel | LOCATION | 0.84+ |
two new faces | QUANTITY | 0.83+ |
a lot of folks | QUANTITY | 0.83+ |
next couple years | DATE | 0.82+ |
years and | DATE | 0.8+ |
waves of technology | EVENT | 0.8+ |
last 20 years | DATE | 0.79+ |
this year | DATE | 0.79+ |
HoshoCon 2018 | EVENT | 0.78+ |
three | QUANTITY | 0.78+ |
Hojo Kahn 2018 | EVENT | 0.77+ |
Japan | LOCATION | 0.77+ |
one trend | QUANTITY | 0.76+ |
next five years | DATE | 0.75+ |