Image Title

Search Results for Inforce:

Bassam Tabbara, Upbound | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello and welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Its first inaugural event. It's theCUBE's coverage. We were there at the first event for a KubeCon before CNCF kind of took it over. It was in Seattle. And so in Seattle this week is Cloud Native SecurityCon. Of course, theCUBE is there covering via our Palo Alto Studios and our experts around the world who are bringing in Bassam Tabbara who's the CEO and founder of upbound.io. That's the URL, but Upbound is the company. The creators of Crossplane. Really kind of looking at the Crossplane, across the abstraction layer, across clouds. A big part of, as we call supercloud trend. Bassam, great to see you. You've been legend in the open source community. Great to have you on. >> Thanks, John. Always good to be on theCUBE. >> I really wanted to bring you in 'cause I want to get your perspective. You've seen the movie, you've seen open source software grow, it continues to grow. Now you're starting to see the Linux Foundation, which has CNCF really expanding their realm. They got the CloudNativeCon, KubeCon, which is Kubernetes event. That's gotten so massive and so successful. We've been to every single one as you know. I've seen you there and all of them as well. So that's going great. Now they got this new event that's spins out dedicated to security. Everybody wants to know why the new event? What's the focus? Is it needed? What will they do? What's different from KubeCon? Where do I play? And so there's a little bit of a question mark in the ecosystem around this event. And so we've been reporting on it. Looking good so far. People are buzzing, again, they're keeping it small. So that kind of managing expectations like any good event would do. But I think it's been successful, which I wanted like to get your take on how you see it. Is this good? Are you indifferent? Are you excited by this? What's your take? >> I mean, look, it's super exciting to see all the momentum around cloud native. Obviously there are different dimensions of cloud native securities, an important piece. Networking, storage, compute, like all those things I think tie back together and in some ways you can look at this event as a focused event on the security aspect as it relates to cloud native. And there are lots of vendors in this space. There's lots of interesting projects in the space, but the unifying theme is that they come together and probably around the Kubernetes API and the momentum around cloud native and with Kubernetes at the center of it. >> On the focus on Kubernetes, it seems this event is kind of classic security where you want to have deep dives. Again, I call it the event operating system 'cause you decouple, make things highly cohesive, and you link them together. I don't see a problem with it. I kind of like this. I gave it good reviews if they stay focused because security is super critical. There was references to bind and DNS. There's a lot of things in the infrastructure plumbing that need to be looked at or managed or figured out or just refactored for modernization needs. And I know you've done a lot with storage, for instance, storage, networking, kernel. There's a lot of things in the old tech or tech in the cloud that needs to be kind, I won't say rebooted, but maybe reset or jump. Do you see it that way? Are there things that need to get done or is it just that there's so much complexity in the different cloud cluster code thing going on? >> It's obviously security is a very, very big space and there are so many different aspects of it that people you can go into. I think the thing that's interesting around the cloud native community is that there is a unifying theme. Like forget the word cloud native for a second, but the unifying theme is that people are building around what looks like a standardized play around Kubernetes and the Kubernetes API. And as a result you can recast a lot of the technologies that we are used to in the past in a traditional security sense. You can recast them on top of this new standardized approach or on Kubernetes, whether it's policy or protecting a supply chain or scanning, or like a lot of the access control authorization, et cetera. All of those things can be either revived to apply to this cloud native play and the Kubernetes play or creating new opportunities for companies to actually build new and interesting projects and companies around a standardized play. >> Do you think this also will help the KubeCon be more focused around the developer areas there and just touching on security versus figuring out how to take something so important in KubeCon, which the stakeholders in KubeCon have have grown so big, I can see security sucking a lot of oxygen out of the room there. So here you move it over, you keep it over here. Will anything change on the KubeCon site? We'll be there in in Amsterdam in April. What do you think the impact will be? Good? Is it good for the community? Just good swim lanes? What's your take? >> Yeah, I still think KubeCon will be an umbrella event for the whole cloud native community. I suspect that you'll see some of the same vendors and projects and everything else represented in KubeCon. The way I think about all the branched cloud native events are essentially a way to have a more focused discussion, get people together to talk about security topics or networking topics or things that are more focused way. But I don't think it changes the the effect of KubeCon being the umbrella around all of it. So I think you'll see the same presence and maybe larger presence going forward at Amsterdam. We're planning to be there obviously and I'm excited to be there and I think it'll be a big event and having a smaller event is not going to diminish the effect of KubeCon. >> And if you look at the developer community they've all been online for a long time, from IRC chat to now Slack and now new technologies and stuff like Discord out there. The event world has changed post-pandemic. So it makes sense. And we're seeing this with all vendors, by the way, and projects. The digital community angle is huge because if you have a big tent event like KubeCon you can make that a rallying moment in the industry and then have similar smaller events that are highly focused that build off that that are just connective tissue or subnets, if you will, or communities targeted for really deeper conversations. And they could be smaller events. They don't have to be monster events, but they're connected and traverse into the main event. This might be the event format for the future for all companies, whether it's AWS or a company that has a community where you create this network effect, if you will, around the people. >> That's right. And if you look at things like AWS re:Invent, et cetera, I mean, that's a massive events. And in some ways it, if it was a set of smaller sub events, maybe it actually will flourish more. I don't know, I'm not sure. >> They just killed the San Francisco event. >> That's right. >> But they have re:Inforce, all right, so they just established that their big events are re:Invent and re:Inforce as their big. >> Oh, I didn't hear about re:Inforce. That's news to me. >> re:Inforce is their third event. So they're doing something similar as CloudNativeCon, which is you have to have an event and then they're going to create a lot of sub events underneath. So I think they are trying to do that. Very interesting. >> Very interesting for sure. >> So let's talk about what you guys are up to. I know from your standpoint, you had a lot of security conversations. How is Crossplane doing? Obviously, you saw our Supercloud coverage. You guys fit right into that model where clients, customers, enterprises are going to want to have multiple cloud operating environments for whatever the use case, whether you're using ChatGPT, you got to get an Azure instance up and running for that. Now with APIs, we're hearing a lot of developers doing that. So you're going to start to see this cross cloud as VMware calls, what we call it supercloud. There's more need for Crossplane like thinking. What's the update? >> For sure, and we see this very clearly as well. So the fact that there is a standardization layer, there is a layer that lets you converge the different vendors that you have, the different clouds that you have, the different hype models that you have, whether it's hybrid or private, public, et cetera. The unifying theme is that you're literally bringing all those things under one control plane that enables you to actually centralize and standardize on security, access control, helps you standardize on cost control, quota policy, as well as create a self-service experience for your developers. And so from a security standpoint, the beauty of this is like, you could use really popular projects like open policy agent or Kyverno or others if you want to do policy and do so uniformly across your entire stack, your entire footprint of tooling, vendors, services and across deployment models. Those things are possible because you're standardizing and consolidating on a control plane on top of all. And that's the thing that gets our customers excited. That we're seeing in the community that they could actually now normalize standardize on small number of projects and tools to manage everything. >> We were talking about that in our summary of the keynote yesterday. Dave Vellante and I were talking about the idea of clients want to have a redo of their security. They've been, just the tooling has been building up. They got zero trust in place, maybe with some big vendor, but now got the cloud native opportunity to refactor and reset and reinvent their security paradigm. And so that's the positive thing we're hearing. Now we're seeing enterprises want this cross cloud capabilities or Crossplane like thinking that you guys are talking about. What are your customers telling you? Can you share from an enterprise perspective where they're at in this journey? Because part of the security problems that we've been reporting on has been because clients are moving from IT to cloud native and not everyone's moved over yet. So they're highly vulnerable to ransomware and all kinds of other crap. So another attacks, so they're wide open, But people who are moving into cloud native, are they stepping up their game on this Crossplane opportunity? Where are they at? Can you share data on that? >> Yeah, we're grateful to be talking to a lot of customers these days. And the interesting thing is even if you talked about large financial institutions, banks, et cetera, the common theme that we hear is that they bought tools for each of the different departments and however they're organized. Sometimes you see the folks that are running databases, networking, being separated from say, the computer app developers or they're all these different departments within an organization. And for each one of those, they've made localized decisions for tooling and services that they bought. What we're seeing now consistently is that they're all together, getting together, and trying to figure out how to standardize on a smaller one set of tooling and services that goes across all the different departments and all different aspects of the business that they're running. And this is where this discussion gets a lot very interesting. If instead of buying a different policy tool for each department, or once that fits it you could actually standardize on policy or the entire footprint of services that they're managing. And you get that by standardizing on a control plane or standardizing on effectively one point of control for everything that they're doing. And that theme is like literally, it gets all our customers excited. This is why they're engaging in all of this. It's almost the holy grail. The thing that I've been trying to do for a long time. >> I know. >> And it's finally happening. >> I know you and I have talked about this many times, but I got to ask you the one thing that jumps into everybody's head when you hear control plane is lock-in. So how do you discuss that lock-in, perception from the reality of the situation? How do you unpack that for the customer? 'Cause they want choice at the end of the day. There's the preferred vendors for sure on the hyperscale side and app side and open source, but what's the lock-in? What does the lock-in conversation look like? Or do they even have that conversation? >> Yeah. To be honest, I mean, so their lock-in could be a two dimensions here. Most of our customers and people are using Crossplane or using app on product around it. Most of our do, concentrated in, say a one cloud vendor and have others. So I don't think this is necessarily about multicloud per se or being locked into one vendor. But they do manage many different services and they have legacy tooling and they have different systems that they bought at different stages and they want to bring them all together. And by bringing them all together that helps them make choices about consulting or even replacing some of them. But right now everything is siloed, everything is separate, both organizationally as well as the code bases or investments and tooling or contracts. Everything is just completely separated and it requires humans to put them together. And organizations actually try to gather around and put them together. I don't know if lock-in is the driving goal for this, but it is standardization consolidation. That's the driving initiative. >> And so unification and building is the big driver. They're building out >> Correct, and you can ask why are they doing that? What does standardization help with? It helps them to become more productive. They can move faster, they can innovate faster. Not as a ton of, like literally revenue written all over. So it's super important to them that they achieved this, increase their pace of innovation around this and they do that by standardizing. >> The great point in all this and your success at Upbound and now CNCF success with KubeCon + CloudNativeCon and now with the inaugural event of Cloud Native SecurityCon is that the customers are involved, a lot of end users are involved. There's a big driver not only from the industry and the developers and getting architecture right and having choice. The customers want this to happen. They're leaning in, they're part of it. So that's a big driver. Where does this go? If you had to throw a dart at the board five years from now Cloud Native SecurityCon, what does it look like if you had to predict the trajectory of this event and community? >> Yeah, I mean, look, I think the trajectory one is that we have what looks like a standardization layer emerging that is all encompassing. And as a result, there is a ton of opportunity for vendors, projects, communities to build around within on top of this layer. And essentially create, I think you talked about an operating system earlier and decentralized aspect of this, but it's an opportunity to actually, what it looks like for the first time we have a convergence happening industry-wide and through open source and open source foundations. And I think that means that there'll be new opportunity and lots of new projects and things that are created in the space. And it also means that if you don't attach this space, you'll likely be left out. >> Awesome. Bassam, great to have you on, great expert commentary, obviously multi CUBE alumni and supporter of theCUBE and as you become successful we really appreciate your support for helping us get the content out there. And best of luck to your team and thanks for weighing in on Cloud Native SecurityCon. >> Awesome. It's always good talking to you, John. Thank you. >> Great stuff. This is more CUBE coverage from Palo Alto, getting folks on the ground on location, getting us the stories in Seattle. Of course, Cloud Native SecurityCon, the inaugural event, which looks like will be the beginning of a series of multi-year journey for the CNCF, focusing on security. Of course, theCUBE's here to cover it, every angle of it, and extract the signal from the noise. I'm John Furrier, thanks for watching. (upbeat music)

Published Date : Feb 3 2023

SUMMARY :

Really kind of looking at the Crossplane, Always good to be on theCUBE. in the ecosystem around this event. and probably around the Kubernetes API Again, I call it the a lot of the technologies that Is it good for the community? for the whole cloud native community. for the future for all companies, And if you look at things They just killed the that their big events are That's news to me. and then they're going to create What's the update? the different clouds that you have, And so that's the positive for each of the different departments but I got to ask you the one thing That's the driving initiative. building is the big driver. Correct, and you can ask and the developers and I think you talked about and as you become successful good talking to you, John. and extract the signal from the noise.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

John FurrierPERSON

0.99+

SeattleLOCATION

0.99+

Dave VellantePERSON

0.99+

AmsterdamLOCATION

0.99+

AWSORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

AprilDATE

0.99+

KubeConEVENT

0.99+

yesterdayDATE

0.99+

Cloud Native SecurityConEVENT

0.99+

two dimensionsQUANTITY

0.99+

KubernetesTITLE

0.99+

third eventQUANTITY

0.99+

BassamPERSON

0.99+

Linux FoundationORGANIZATION

0.99+

CloudNativeConEVENT

0.99+

first eventQUANTITY

0.99+

one vendorQUANTITY

0.98+

bothQUANTITY

0.98+

Bassam TabbaraPERSON

0.98+

this weekDATE

0.98+

San FranciscoLOCATION

0.98+

each departmentQUANTITY

0.98+

Cloud Native SecurityCon North America 2023EVENT

0.97+

CrossplaneORGANIZATION

0.97+

CUBEORGANIZATION

0.97+

ChatGPTTITLE

0.97+

CNCFEVENT

0.96+

one pointQUANTITY

0.96+

DiscordORGANIZATION

0.96+

UpboundORGANIZATION

0.95+

one setQUANTITY

0.94+

one thingQUANTITY

0.94+

first timeQUANTITY

0.94+

CrossplaneTITLE

0.94+

each oneQUANTITY

0.93+

first inauguralQUANTITY

0.93+

eachQUANTITY

0.91+

supercloudORGANIZATION

0.9+

theCUBEORGANIZATION

0.86+

IRCORGANIZATION

0.86+

re:InforceEVENT

0.85+

InforceEVENT

0.84+

AzureTITLE

0.83+

KubernetesEVENT

0.83+

SlackORGANIZATION

0.81+

one cloud vendorQUANTITY

0.77+

zero trustQUANTITY

0.77+

StudiosORGANIZATION

0.74+

re:InventEVENT

0.74+

one controlQUANTITY

0.73+

KyvernoORGANIZATION

0.72+

CNCFORGANIZATION

0.71+

a secondQUANTITY

0.68+

SupercloudTITLE

0.67+

PaloORGANIZATION

0.65+

AltoLOCATION

0.62+

Ben Hirschberg, Armo Ltd | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello everyone, welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Obviously, CUBE's coverage with our CUBE Center Report. We're not there on the ground, but we have folks and our CUBE Alumni there. We have entrepreneurs there. Of course, we want to be there in person, but we're remote. We've got Ben Hirschberg, CTO and Co-Founder of Armo, a cloud native security startup, well positioned in this industry. He's there in Seattle. Ben, thank you for coming on and sharing what's going on with theCUBE. >> Yeah, it's great to be here, John. >> So we had written on you guys up on SiliconANGLE. Congratulations on your momentum and traction. But let's first get into what's going on there on the ground? What are some of the key trends? What's the most important story being told there? What is the vibe? What's the most important story right now? >> So I think, I would like to start here with the I think the most important thing was that I think the event is very successful. Usually, the Cloud Native Security Day usually was part of KubeCon in the previous years and now it became its own conference of its own and really kudos to all the organizers who brought this up in, actually in a short time. And it wasn't really clear how many people will turn up, but at the end, we see a really nice turn up and really great talks and keynotes around here. I think that one of the biggest trends, which haven't started like in this conference, but already we're talking for a while is supply chain. Supply chain is security. I think it's, right now, the biggest trend in the talks, in the keynotes. And I think that we start to see companies, big companies, who are adopting themselves into this direction. There is a clear industry need. There is a clear problem and I think that the cloud native security teams are coming up with tooling around it. I think for right now we see more tools than adoption, but the adoption is always following the tooling. And I think it already proves itself. So we have just a very interesting talk this morning about the OpenSSL vulnerability, which was I think around Halloween, which came out and everyone thought that it's going to be a critical issue for the whole cloud native and internet infrastructure and at the end it turned out to be a lesser problem, but the reason why I think it was understood that to be a lesser problem real soon was that because people started to use (indistinct) store software composition information in the environment so security teams could look into, look up in their systems okay, what, where they're using OpenSSL, which version they are using. It became really soon real clear that this version is not adopted by a wide array of software out there so the tech surface is relatively small and I think it already proved itself that the direction if everyone is talking about. >> Yeah, we agree, we're very bullish on this move from the Cloud Native Foundation CNCF that do the security conference. Amazon Web Services has re:Invent. That's their big show, but they also have re:Inforce, the security show, so clearly they work together. I like the decoupling, very cohesive. But you guys have Kubescape of Kubernetes security. Talk about the conversations that are there and that you're hearing around why there's different event what's different around KubeCon and CloudNativeCon than this Cloud Native SecurityCon. It's not called KubeSucSecCon, it's called Cloud Native SecurityCon. What's the difference? Are people confused? Is it clear? What's the difference between the two shows? What are you hearing? >> So I think that, you know, there is a good question. Okay, where is Cloud Native Computing Foundation came from? Obviously everyone knows that it was somewhat coupled with the adoption of Kubernetes. It was a clear understanding in the industry that there are different efforts where the industry needs to come together without looking be very vendor-specific and try to sort out a lot of issues in order to enable adoption and bring great value and I think that the main difference here between KubeCon and the Cloud Native Security Conference is really the focus, and not just on Kubernetes, but the whole ecosystem behind that. The way we are delivering software, the way we are monitoring software, and all where Kubernetes is only just, you know, maybe the biggest clog in the system, but, you know, just one of the others and it gives great overview of what you have in the whole ecosystem. >> Yeah, I think it's a good call. I would add that what I'm hearing too is that security is so critical to the business model of every company. It's so mainstream. The hackers have a great business model. They make money, their costs are lower than the revenue. So the business of hacking in breaches, ransomware all over the place is so successful that they're playing offense, everyone's playing defense, so it's about time we can get focus to really be faster and more nimble and agile on solving some of these security challenges in open source. So I think that to me is a great focus and so I give total props to the CNC. I call it the event operating system. You got the security group over here decoupled from the main kernel, but they work together. Good call and so this brings back up to some of the things that are going on so I have to ask you, as your startup as a CTO, you guys have the Kubescape platform, how do you guys fit into the landscape and what's different from your tools for Kubernetes environments versus what's out there? >> So I think that our journey is really interesting in the solution space because I think that our mode really tries to understand where security can meet the actual adoption because as you just said, somehow we have to sort out together how security is going to be automated and integrated in its best way. So Kubescape project started as a Kubernetes security posture tool. Just, you know, when people are really early in their adoption of Kubernetes systems, they want to understand whether the installation is is secure, whether the basic configurations are look okay, and giving them instant feedback on that, both in live systems and in the CICD, this is where Kubescape came from. We started as an open source project because we are big believers of open source, of the power of open source security, and I can, you know I think maybe this is my first interview when I can say that Kubescape was accepted to be a CNCF Sandbox project so Armo was actually donating the project to the CNCF, I think, which is a huge milestone and a great way to further the adoption of Kubernetes security and from now on we want to see where the users in Armo and Kubescape project want to see where the users are going, their Kubernetes security journey and help them to automatize, help them to to implement security more fast in the way the developers are using it working. >> Okay, if you don't mind, I want to just get clarification. What's the difference between the Armo platform and Kubescape because you have Kubescape Sandbox project and Armo platform. Could you talk about the differences and interaction? >> Sure, Kubescape is an open source project and Armo platform is actually a managed platform which runs Kubescape in the cloud for you because Kubescape is part, it has several parts. One part is, which is running inside the Kubernetes cluster in the CICD processes of the user, and there is another part which we call the backend where the results are stored and can be analyzed further. So Armo platform gives you managed way to run the backend, but I can tell you that backend is also, will be available within a month or two also for everyone to install on their premises as well, because again, we are an open source company and we are, we want to enable users, so the difference is that Armo platform is a managed platform behind Kubescape. >> How does Kubescape differ from closed proprietary sourced solutions? >> So I can tell you that there are closed proprietary solutions which are very good security solutions, but I think that the main difference, if I had to pick beyond the very specific technicalities is the worldview. The way we see that our user is not the CISO. Our user is not necessarily the security team. From our perspective, the user is the DevOps and the developers who are working on the Kubernetes cluster day to day and we want to enable them to improve their security. So actually our approach is more developer-friendly, if I would need to define it very shortly. >> What does this risk calculation score you guys have in Kubscape? That's come up and we cover that in our story. Can you explain to the folks how that fits in? Is it Kubescape is the platform and what's the benefit, what's the purpose? >> So the risk calculation is actually a score we are giving to clusters in order for the users to understand where they are standing in the general population, how they are faring against a perfect hardened cluster. It is based on the number of different tests we are making. And I don't want to go into, you know, the very specifics of the mathematical functions, but in general it takes into account how many functions are failing, security tests are failing inside your cluster. How many nodes you are having, how many workloads are having, and creating this number which enables you to understand where you are standing in the global, in the world. >> What's the customer value that you guys pitching? What's the pitch for the Armo platform? When you go and talk to a customer, are they like, "We need you." Do they come to you? Is it word of mouth? You guys have a strategy? What's the pitch? What's so appealing to the customers? Why are they enthusiastic about you guys? >> So John, I can tell you, maybe it's not so easy to to say the words, but I nearly 20 years in the industry and though I've been always around cyber and the defense industry and I can tell you that I never had this journey where before where I could say that the the customers are coming to us and not we are pitching to customers. Simply because people want to, this is very easy tool, very very easy to use, very understandable and it very helps the engineers to improve security posture. And they're coming to us and they're saying, "Well, awesome, okay, how we can like use it. Do you have a graphical interface?" And we are pointing them to the Armor platform and they are falling in love and coming to us even more and we can tell you that we have a big number of active users behind the platform itself. >> You know, one of the things that comes up every time at KubeCon and Cloud NativeCon when we're there, and we'll be in Amsterdam, so folks watching, you know, we'll see onsite, developer productivity is like the number one thing everyone talks about and security is so important. It's become by default a blocker or anchor or a drag on productivity. This is big, the things that you're mentioning, easy to use, engineering supporting it, developer adoption, you know we've always said on theCUBE, developers will be the de facto standards bodies by their choices 'cause developers make all the decisions. So if I can go faster and I can have security kind of programmed in, I'm not shifting left, it's just I'm just having security kind of in there. That's the dream state. Is that what you guys are trying to do here? Because that's the nirvana, everyone wants to do that. >> Yeah, I think your definition is like perfect because really we had like this, for a very long time we had this world where we decoupled security teams from developers and even for sometimes from engineering at all and I think for multiple reasons, we are more seeing a big convergence. Security teams are becoming part of the engineering and the engineering becoming part of the security and as you're saying, okay, the day-to-day world of developers are becoming very tangled up in the good way with security, so the think about it that today, one of my developers at Armo is creating a pull request. He's already, code is already scanned by security scanners for to test for different security problems. It's already, you know, before he already gets feedback on his first time where he's sharing his code and if there is an issue, he already can solve it and this is just solving issues much faster, much cheaper, and also you asked me about, you know, the wipe in the conference and we know no one can deny the current economic wipe we have and this also relates to security teams and security teams has to be much more efficient. And one of the things that everyone is talking, okay, we need more automation, we need more, better tooling and I think we are really fitting into this. >> Yeah, and I talked to venture capitalists yesterday and today, an angel investor. Best time for startup is right now and again, open source is driving a lot of value. Ben, it's been great to have you on and sharing with us what's going on on the ground there as well as talking about some of the traction you have. Just final question, how old's the company? How much funding do you have? Where you guys located? Put a plug in for the company. You guys looking to hire? Tell us about the company. Were you guys located? How much capital do you have? >> So, okay, the company's here for three years. We've passed a round last March with Tiger and Hyperwise capitals. We are located, most of the company's located today in Israel in Tel Aviv, but we have like great team also in Ukraine and also great guys are in Europe and right now also Craig Box joined us as an open source VP and he's like right now located in New Zealand, so we are a really global team, which I think it's really helps us to strengthen ourselves. >> Yeah, and I think this is the entrepreneurial equation for the future. It's really great to see that global. We heard that in Priyanka Sharma's keynote. It's a global culture, global community. >> Right. >> And so really, really props you guys. Congratulations on Armo and thanks for coming on theCUBE and sharing insights and expertise and also what's happening on the ground. Appreciate it, Ben, thanks for coming on. >> Thank you, John. >> Okay, cheers. Okay, this is CUB coverage here of the Cloud Native SecurityCon in North America 2023. I'm John Furrier for Lisa Martin, Dave Vellante. We're back with more of wrap up of the event after this short break. (gentle upbeat music)

Published Date : Feb 3 2023

SUMMARY :

and sharing what's going on with theCUBE. What is the vibe? and at the end it turned that do the security conference. the way we are monitoring software, I call it the event operating system. the project to the CNCF, What's the difference between in the CICD processes of the user, is the worldview. Is it Kubescape is the platform It is based on the number of What's the pitch for the Armo platform? and the defense industry This is big, the things and the engineering becoming the traction you have. So, okay, the company's Yeah, and I think this is and also what's happening on the ground. of the Cloud Native SecurityCon

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Ben HirschbergPERSON

0.99+

Lisa MartinPERSON

0.99+

EuropeLOCATION

0.99+

SeattleLOCATION

0.99+

IsraelLOCATION

0.99+

UkraineLOCATION

0.99+

JohnPERSON

0.99+

John FurrierPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

New ZealandLOCATION

0.99+

TigerORGANIZATION

0.99+

three yearsQUANTITY

0.99+

CUBEORGANIZATION

0.99+

AmsterdamLOCATION

0.99+

Priyanka SharmaPERSON

0.99+

Tel AvivLOCATION

0.99+

BenPERSON

0.99+

ArmoORGANIZATION

0.99+

todayDATE

0.99+

Craig BoxPERSON

0.99+

two showsQUANTITY

0.99+

HyperwiseORGANIZATION

0.99+

last MarchDATE

0.99+

One partQUANTITY

0.99+

yesterdayDATE

0.99+

Armo LtdORGANIZATION

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

KubeConEVENT

0.99+

Cloud Native FoundationORGANIZATION

0.99+

first timeQUANTITY

0.99+

first interviewQUANTITY

0.99+

HalloweenEVENT

0.99+

Cloud Native Security ConferenceEVENT

0.98+

oneQUANTITY

0.98+

Cloud Native SecurityConEVENT

0.98+

KubernetesTITLE

0.98+

Cloud Native Security DayEVENT

0.97+

firstQUANTITY

0.97+

CNCFORGANIZATION

0.97+

KubeSucSecConEVENT

0.97+

CloudNativeConEVENT

0.96+

twoQUANTITY

0.96+

bothQUANTITY

0.95+

North AmericaLOCATION

0.95+

ArmoTITLE

0.94+

nearly 20 yearsQUANTITY

0.94+

Cloud Native SecurityCon North America 2023EVENT

0.94+

KubescapeTITLE

0.94+

OpenSSLTITLE

0.94+

theCUBEORGANIZATION

0.93+

this morningDATE

0.93+

a monthQUANTITY

0.93+

Kubescape SandboxTITLE

0.9+

thingsQUANTITY

0.89+

ArmoPERSON

0.87+

KubscapeTITLE

0.86+

CloudNativeSecurityCon 23EVENT

0.78+

one ofQUANTITY

0.77+

KubescapeORGANIZATION

0.76+

Cloud NativeConEVENT

0.75+

CUBE Center ReportTITLE

0.75+

Day 1 Keynote Analysis | CloudNativeSecurityCon 23


 

(upbeat music) >> Hey everyone and welcome to theCUBE's coverage day one of CloudNativeSecurityCon '23. Lisa Martin here with John Furrier and Dave Vellante. Dave and John, great to have you guys on the program. This is interesting. This is the first inaugural CloudNativeSecurityCon. Formally part of KubeCon, now a separate event here happening in Seattle over the next couple of days. John, I wanted to get your take on, your thoughts on this being a standalone event, the community, the impact. >> Well, this inaugural event, which is great, we love it, we want to cover all inaugural events because you never know, there might not be one next year. So we were here if it happens, we're here at creation. But I think this is a good move for the CNCF and the Linux Foundation as security becomes so important and there's so many issues to resolve that will influence many other things. Developers, machine learning, data as code, supply chain codes. So I think KubeCon, Kubernetes conference and CloudNativeCon, is all about cloud native developers. And it's a huge event and there's so much there. There's containers, there's microservices, all that infrastructure's code, the DevSecOps on that side, there's enough there and it's a huge ecosystem. Pulling it as a separate event is a first move for them. And I think there's a toe in the water kind of vibe here. Testing the waters a little bit on, does this have legs? How is it organized? Looks like they took their time, thought it out extremely well about how to craft it. And so I think this is the beginning of what will probably be a seminal event for the open source community. So let's listen to the clip from Priyanka Sharma who's a CUBE alumni and executive director of the CNCF. This is kind of a teaser- >> We will tackle issues of security together here and further on. We'll share our experiences, successes, perhaps more importantly, failures, and help with the collecting of understanding. We'll create solutions. That's right. The practitioners are leading the way. Having conversations that you need to have. That's all of you. This conference today and tomorrow is packed with 72 sessions for all levels of technologists to reflect the bottoms up, developer first nature of the conference. The co-chairs have selected these sessions and they are true blue practitioners. >> And that's a great clip right there. If you read between the lines, what she's saying there, let's unpack this. Solutions, we're going to fail, we're going to get better. Linux, the culture of iterating. But practitioners, the mention of practitioners, that was very key. Global community, 72 sessions, co-chairs, Liz Rice and experts that are crafting this program. It seems like very similar to what AWS has done with re:Invent as their core show. And then they have re:Inforce which is their cloud native security, Amazon security show. There's enough there, so to me, practitioners, that speaks to the urgency of cloud native security. So to me, I think this is the first move, and again, testing the water. I like the vibe. I think the practitioner angle is relevant. It's very nerdy, so I think this is going to have some legs. >> Yeah, the other key phrase Priyanka mentioned is bottoms up. And John, at our predictions breaking analysis, I asked you to make a prediction about events. And I think you've nailed it. You said, "Look, we're going to have many more events, but they're going to be smaller." Most large events are going to get smaller. AWS is obviously the exception, but a lot of events like this, 500, 700, 1,000 people, that is really targeted. So instead of you take a big giant event and there's events within the event, this is going to be really targeted, really intimate and focused. And that's exactly what this is. I think your prediction nailed it. >> Well, Dave, we'll call to see the event operating system really cohesive events connected together, decoupled, and I think the Linux Foundation does an amazing job of stringing these events together to have community as the focus. And I think the key to these events in the future is having, again, targeted content to distinct user groups in these communities so they can be highly cohesive because they got to be productive. And again, if you try to have a broad, big event, no one's happy. Everyone's underserved. So I think there's an industry concept and then there's pieces tied together. And I think this is going to be a very focused event, but I think it's going to grow very fast. >> 72 sessions, that's a lot of content for this small event that the practitioners are going to have a lot of opportunity to learn from. Do you guys, John, start with you and then Dave, do you think it's about time? You mentioned John, they're dipping their toe in the water. We'll see how this goes. Do you think it's about time that we have this dedicated focus out of this community on cloud native security? >> Well, I think it's definitely time, and I'll tell you there's many reasons why. On the front lines of business, there's a business model for security hackers and breaches. The economics are in favor of the hackers. That's a real reality from ransomware to any kind of breach attacks. There's corporate governance issues that's structural challenges for companies. These are real issues operationally for companies in the enterprise. And at the same time, on the tech stack side, it's been very slow movement, like glaciers in terms of security. Things like DNS, Linux kernel, there are a lot of things in the weeds in the details of the bowels of the tech world, protocol levels that just need to be refactored. And I think you're seeing a lot of that here. It was mentioned from Brian from the Linux Foundation, mentioned Dan Kaminsky who recently passed away who found that vulnerability in BIND which is a DNS construct. That was a critical linchpin. They got to fix these things and Liz Rice is talking about the Linux kernel with the extended Berkeley Packet Filtering thing. And so this is where they're going. This is stuff that needs to be paid attention to because if they don't do it, the train of automation and machine learning is going to run wild with all kinds of automation that the infrastructure just won't be set up for. So I think there's going to be root level changes, and I think ultimately a new security stack will probably be very driven by data will be emerging. So to me, I think this is definitely worth being targeted. And I think you're seeing Amazon doing the same thing. I think this is a playbook out of AWS's event focus and I think that's right. >> Dave, what are you thoughts? >> There was a lot of talk in, again, I go back to the progression here in the last decade about what's the right regime for security? Should the CISO report to the CIO or the board, et cetera, et cetera? We're way beyond that now. I think DevSecOps is being asked to do a lot, particularly DevOps. So we hear a lot about shift left, we're hearing about protecting the runtime and the ops getting much more involved and helping them do their jobs because the cloud itself has brought a lot to the table. It's like the first line of defense, but then you've really got a lot to worry about from a software defined perspective. And it's a complicated situation. Yes, there's less hardware, yes, we can rely on the cloud, but culturally you've got a lot more people that have to work together, have to share data. And you want to remove the blockers, to use an Amazon term. And the way you do that is you really, if we talked about it many times on theCUBE. Do over, you got to really rethink the way in which you approach security and it starts with culture and team. >> Well the thing, I would call it the five C's of security. Culture, you mentioned that's a good C. You got cloud, tons of issues involved in cloud. You've got access issues, identity. you've got clusters, you got Kubernetes clusters. And then you've got containers, the fourth C. And then finally is the code itself, supply chain. So all areas of cloud native, if you take out culture, it's cloud, cluster, container, and code all have levels of security risks and new things in there that need to be addressed. So there's plenty of work to get done for sure. And again, this is developer first, bottoms up, but that's where the change comes in, Dave, from a security standpoint, you always point this out. Bottoms up and then middle out for change. But absolutely, the imperative is today the business impact is real and it's urgent and you got to pedal as fast as you can here, so I think this is going to have legs. We'll see how it goes. >> Really curious to understand the cultural impact that we see being made at this event with the focus on it. John, you mentioned the four C's, five with culture. I often think that culture is probably the leading factor. Without that, without getting those teams aligned, is the rest of it set up to be as successful as possible? I think that's a question that's- >> Well to me, Dave asked Pat Gelsinger in 2014, can security be a do-over at VMWorld when he was the CEO of VMware? He said, "Yes, it has to be." And I think you're seeing that now. And Nick from the co-founder of Palo Alto Networks was quoted on theCUBE by saying, "Zero Trust is some structure to give to security, but cloud allows for the ability to do it over and get some scale going on security." So I think the best people are going to come together in this security world and they're going to work on this. So you're going to start to see more focus around these security events and initiatives. >> So I think that when you go to the, you mentioned re:Inforce a couple times. When you go to re:Inforce, there's a lot of great stuff that Amazon puts forth there. Very positive, it's not that negative. Oh, the world is falling, the sky is falling. And so I like that. However, you don't walk away with an understanding of how they're making the CISOs and the DevOps lives easier once they get beyond the cloud. Of course, it's not Amazon's responsibility. And that's where I think the CNCF really comes in and open source, that's where they pick up. Obviously the cloud's involved, but there's a real opportunity to simplify the lives of the DevSecOps teams and that's what's critical in terms of being able to solve, or at least keep up with this never ending problem. >> Yeah, there's a lot of issues involved. I took some notes here from some of the keynote you heard. Security and education, training and team structure. Detection, incidents that are happening, and how do you respond to that architecture. Identity, isolation, supply chain, and governance and compliance. These are all real things. This is not like hand-waving issues. They're mainstream and they're urgent. Literally the houses are on fire here with the enterprise, so this is going to be very, very important. >> Lisa: That's a great point. >> Some of the other things Priyanka mentioned, exposed edges and nodes. So just when you think we're starting to solve the problem, you got IOT, security's not a one and done task. We've been talking about culture. No person is an island. It's $188 billion business. Cloud native is growing at 27% a year, which just underscores the challenges, and bottom line, practitioners are leading the way. >> Last question for you guys. What are you hoping those practitioners get out of this event, this inaugural event, John? >> Well first of all, I think this inaugural event's going to be for them, but also we at theCUBE are going to be doing a lot more security events. RSA's coming up, we're going to be at re:Inforce, we're obviously going to be covering this event. We've got Black Hat, a variety of other events. We'll probably have our own security events really focused on some key areas. So I think the thing that people are going to walk away from this event is that paying attention to these security events are going to be more than just an industry thing. I think you're going to start to see group gatherings or groups convening virtually and physically around core issues. And I think you're going to start to see a community accelerate around cloud native and open source specifically to help teams get faster and better at what they do. So I think the big walkaway for the customers and the practitioners here is that there's a call to arms happening and this is, again, another signal that it's worth breaking out from the core event, but being tied to it, I think that's a good call and I think it's a well good architecture from a CNCF standpoint and a worthy effort, so I give it a thumbs up. We still don't know what it's going to look like. We'll see what day two looks like, but it seems to be experts, practitioners, deep tech, enabling technologies. These are things that tend to be good things to hear when you're at an event. I'll say the business imperative is obvious. >> The purpose of an event like this, and it aligns with theCUBE's mission, is to educate and inspire business technology pros to action. We do it in theCUBE with free content. Obviously this event is a for-pay event, but they are delivering some real value to the community that they can take back to their organizations to make change. And that's what it's all about. >> Yep, that is what it's all about. I'm looking forward to seeing over as the months unfold, the impact that this event has on the community and the impact the community has on this event going forward, and really the adoption of cloud native security. Guys, great to have you during this keynote analysis. Looking forward to hearing the conversations that we have on theCUBE today. Thanks so much for joining. And for my guests, for my co-hosts, John Furrier and Dave Vellante. I'm Lisa Martin. You're watching theCUBE's day one coverage of CloudNativeSecurityCon '23. Stick around, we got great content on theCUBE coming up. (upbeat music)

Published Date : Feb 2 2023

SUMMARY :

Dave and John, great to have And so I think this is the beginning nature of the conference. this is going to have some legs. this is going to be really targeted, And I think the key to these a lot of opportunity to learn from. and machine learning is going to run wild Should the CISO report to the CIO think this is going to have legs. is the rest of it set up to And Nick from the co-founder and the DevOps lives easier so this is going to be to solve the problem, you got IOT, of this event, this inaugural event, John? from the core event, but being tied to it, to the community that they can take back Guys, great to have you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Lisa MartinPERSON

0.99+

Dave VellantePERSON

0.99+

Liz RicePERSON

0.99+

Dan KaminskyPERSON

0.99+

DavePERSON

0.99+

Priyanka SharmaPERSON

0.99+

AmazonORGANIZATION

0.99+

PriyankaPERSON

0.99+

LisaPERSON

0.99+

SeattleLOCATION

0.99+

John FurrierPERSON

0.99+

Pat GelsingerPERSON

0.99+

2014DATE

0.99+

AWSORGANIZATION

0.99+

NickPERSON

0.99+

BrianPERSON

0.99+

$188 billionQUANTITY

0.99+

John FurrierPERSON

0.99+

72 sessionsQUANTITY

0.99+

Linux FoundationORGANIZATION

0.99+

Palo Alto NetworksORGANIZATION

0.99+

CNCFORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

tomorrowDATE

0.99+

KubeConEVENT

0.99+

500QUANTITY

0.99+

fiveQUANTITY

0.99+

Linux kernelTITLE

0.99+

CUBEORGANIZATION

0.99+

LinuxTITLE

0.99+

first lineQUANTITY

0.98+

VMWorldORGANIZATION

0.98+

next yearDATE

0.98+

todayDATE

0.98+

700QUANTITY

0.97+

first moveQUANTITY

0.97+

CloudNativeSecurityConEVENT

0.97+

CloudNativeSecurityCon '23EVENT

0.96+

firstQUANTITY

0.96+

DevSecOpsTITLE

0.96+

27% a yearQUANTITY

0.96+

CloudNativeConEVENT

0.96+

theCUBEORGANIZATION

0.95+

1,000 peopleQUANTITY

0.93+

last decadeDATE

0.93+

day oneQUANTITY

0.93+

fourQUANTITY

0.91+

day twoQUANTITY

0.89+

Zero TrustORGANIZATION

0.87+

Black HatEVENT

0.83+

DevOpsTITLE

0.81+

Day 1QUANTITY

0.8+

first natureQUANTITY

0.79+

CloudNativeSecurityCon 23EVENT

0.78+

fourth C.QUANTITY

0.77+

next couple of daysDATE

0.76+

BINDTITLE

0.76+

oneQUANTITY

0.74+

KubernetesEVENT

0.73+

Lena Smart, MongoDB | AWS re:Invent 2022


 

(bright music) >> Hello everyone and welcome back to AWS re:Invent, here in wonderful Las Vegas, Nevada. We're theCUBE. I am Savannah Peterson. Joined with my co-host, Dave Vellante. Day four, you look great. Your voice has come back somehow. >> Yeah, a little bit. I don't know how. I took last night off. You guys, I know, were out partying all night, but - >> I don't know what you're talking about. (Dave laughing) >> Well, you were celebrating John's birthday. John Furrier's birthday today. >> Yes, happy birthday John! >> He's on his way to England. >> Yeah. >> To attend his nephew's wedding. Awesome family. And so good luck, John. I hope you feel better, he's got a little cold. >> I know, good luck to the newlyweds. I love this. I know we're both really excited for our next guest, so I'm going to bring out, Lena Smart from MongoDB. Thank you so much for being here. >> Thank you for having me. >> How's the show going for you? >> Good. It's been a long week. And I just, not much voice left, so. >> We'll be gentle on you. >> I'll give you what's left of it. >> All right, we'll take that. >> Okay. >> You had a fireside chat, at the show? >> Lena: I did. >> Can you tell us a little bit about that? >> So we were talking about the Rise, The developer is a platform. In this massive theater. I thought it would be like an intimate, you know, fireside chat. I keep believing them when they say to me come and do these talks, it'll be intimate. And you turn up and there's a stage and a theater and it's like, oh my god. But it was really interesting. It was well attended. Got some really good questions at the end as well. Lots of follow up, which was interesting. And it was really just about, you know, how we've brought together this developer platform that's got our integrated services. It's just what developers want, it gives them time to innovate and disrupt, rather than worry about the minutia of management. >> Savannah: Do the cool stuff. >> Exactly. >> Yeah, so you know Lena, it's funny that you're saying that oh wow, the lights came on and it was this big thing. When when we were at re:Inforced, Lena was on stage and it was so funny, Lena, you were self deprecating like making jokes about the audience. >> Savannah: (indistinct) >> It was hilarious. And so, but it was really endearing to the audience and so we were like - >> Lena: It was terrifying. >> You got huge props for that, I'll tell you. >> Absolutely terrifying. Because they told me I wouldn't see anyone. Because we did the rehearsal the day before, and they were like, it's just going to be like - >> Sometimes it just looks like blackness out there. >> Yeah, yeah. It wasn't, they lied. I could see eyeballs. It was terrifying. >> Would you rather know that going in though? Or is it better to be, is ignorance bliss in that moment? >> Ignorance is bliss. >> Yeah, yeah yeah. >> Good call Savannah, right? Yeah, just go. >> The older I get, the more I'm just, I'm on the ignorance is bliss train. I just, I don't need to know anything that's going to hurt my soul. >> Exactly. >> One of the things that you mentioned, and this has actually been a really frequent theme here on the show this week, is you said that this has been a transformative year for developers. >> Lena: Yeah. >> What did you mean by that? >> So I think developers are starting to come to the fore, if you like, the fore. And I'm not in any way being deprecating about developers 'cause I love them. >> Savannah: I think everyone here does. >> I was married to one, I live with one now. It's like, they follow me everywhere. They don't. But, I think they, this is my opinion obviously but I think that we're seeing more and more the value that developers bring to the table. They're not just code geeks anymore. They're not just code monkeys, you know, churning out lines and lines of code. Some of the most interesting discussions I've had this week have been with developers. And that's why I'm so pleased that our developer data platform is going to give these folks back time, so that they can go and innovate. And do super interesting things and do the next big thing. It was interesting, I was talking to Mary, our comms person earlier and she had said that Dave I guess, my boss, was on your show - >> Dave: Yeah, he was over here last night. >> Yeah. And he was saying that two thirds of the companies that had been mentioned so far, within the whole gamut of this conference use MongoDB. And so take that, extrapolate that, of all the developers >> Wow. >> who are there. I know, isn't that awesome? >> That's awesome. Congrats on that, that's like - >> Did I hear that right now? >> I know, I just had that moment. >> I know she just told me, I'm like, really? That's - >> That's so cool. >> 'Cause the first thing I thought of was then, oh my god, how many developers are we reaching then? 'Cause they're the ones. I mean, it's kind of interesting. So my job has kind of grown from, over the years, being the security geek in the back room that nobody talks to, to avoiding me in the lift, to I've got a seat at the table now. We meet with the board. And I think that I can see that that's where the developer mindset is moving towards. It's like, give us the right tools and we'll change your world. >> And let the human capital go back to doing the fun stuff and not just the maintenance stuff. >> And, but then you say that, you can't have everything automated. I get that automation is also the buzzword of the week. And I get that, trust me. Someone has to write the code to do the automation. >> Savannah: Right. >> So, so yeah, definitely give these people back time, so that they can work on ML, AI, choose your buzzword. You know, by giving people things like queriable encryption for example, you're going to free up a whole bunch of head space. They don't have to worry about their data being, you know harvested from memory or harvested while at rest or in motion. And it's like, okay, I don't have to worry about that now, let me go do something fun. >> How about the role of the developer as it relates to SecOps, right? They're being asked to do a lot. You and I talked about this at re:Inforce. You seem to have a pretty good handle on it. Like a lot of companies I think are struggling with it. I mean, the other thing you said said to me is you don't have a lack of talent at Mongo, right? 'Cause you're Mongo. But a lot of companies do. But a lot of the developers, you know we were just talking about this earlier with Capgemini, the developer metrics or the application development team's metrics might not be aligned with the CSO's metrics. How, what are you seeing there? What, how do you deal with it within Mongo? What do you advise your customers? >> So in terms of internal, I work very closely with our development group. So I work with Tara Hernandez, who's our new VP of developer productivity. And she and her team are very much interested in making developers more productive. That's her job. And so we get together because sometimes security can definitely be seen as a blocker. You know, funnily enough, I actually had a Slack that I had to respond to three seconds before I come on here. And it was like, help, we need some help getting this application through procurement, because blah, blah, blah. And it's weird the kind of change, the shift in mindset. Whereas before they might have gone to procurement or HR or someone to ask for this. Now they're coming to the CSO. 'Cause they know if I say yes, it'll go through. >> Talk about social engineering. >> Exactly. >> You were talking about - >> But turn it around though. If I say no, you know, I don't like to say no. I prefer to be the CSO that says yes, but. And so that's what we've done. We've definitely got that culture of ask, we'll tell you the risks, and then you can go away and be innovative and do what you need to do. And we basically do the same with our customers. Here's what you can do. Our application is secure out of the box. Here's how we can help you make it even more, you know, streamlined or bespoke to what you need. >> So mobile was a big inflection point, you know, I dunno, it seems like forever ago. >> 2007. >> 2007. Yeah, iPhone came out in 2007. >> You remember your first iPhone? >> Dave: Yeah. >> Yeah? Same. >> Yeah. It was pretty awesome, actually. >> Yeah, I do too. >> Yeah, I was on the train to Boston going up to see some friends at MIT on the consortium that I worked with. And I had, it was the wee one, 'member? But you thought it was massive. >> Oh, it felt - >> It felt big. And I remember I was sitting on the train to Boston it was like the Estella and there was these people, these two women sitting beside me. And they were all like glam, like you and unlike me. >> Dave: That's awesome. >> And they, you could see them like nudging each other. And I'm being like, I'm just sitting like this. >> You're chilling. >> Like please look at my phone, come on just look at it. Ask me about it. And eventually I'm like - >> You're baiting them. >> nonchalantly laid it on the table. And you know, I'm like, and they're like, is that an iPhone? And I'm like, yeah, you want to see it? >> I thought you'd never ask. >> I know. And I really played with it. And I showed them all the cool stuff, and they're like, oh we're going to buy iPhones. And so I should have probably worked for Apple, but I didn't. >> I was going to say, where was your referral kickback on that? Especially - >> It was a little like Tesla, right? When you first, we first saw Tesla, it was Ray Wong, you know, Ray? From Pasadena? >> It really was a moment and going from the Blackberry keyboard to that - >> He's like want to see my car? And I'm like oh yeah sure, what's the big deal? >> Yeah, then you see it and you're like, ooh. >> Yeah, that really was such a pivotal moment. >> Anyway, so we lost a track, 2007. >> Yeah, what were we talking about? 2007 mobile. >> Mobile. >> Key inflection point, is where you got us here. Thank you. >> I gotchu Dave, I gotchu. >> Bring us back here. My mind needs help right now. Day four. Okay, so - >> We're all getting here on day four, we're - >> I'm socially engineering you to end this, so I can go to bed and die quietly. That's what me and Mary are, we're counting down the minutes. >> Holy. >> That's so sick. >> You're breaking my heart right now. I love it. I'm with you, sis, I'm with you. >> So I dunno where I was, really where I was going with this, but, okay, there's - >> 2007. Three things happened. >> Another inflection point. Okay yeah, tell us what happened. But no, tell us that, but then - >> AWS, clones, 2006. >> Well 2006, 2007. Right, okay. >> 2007, the iPhone, the world blew up. So you've already got this platform ready to take all this data. >> Dave: Right. >> You've got this little slab of gorgeousness called the iPhone, ready to give you all that data. And then MongoDB pops up, it's like, woo-hoo. But what we could offer was, I mean back then was awesome, but it was, we knew that we would have to iterate and grow and grow and grow. So that was kind of the three things that came together in 2007. >> Yeah, and then Cloud came in big time, and now you've got this platform. So what's the next inflection point do you think? >> Oh... >> Good question, Dave. >> Don't even ask me that. >> I mean, is it Edge? Is it IOT? Is there another disruptor out there? >> I think it's going to be artificial intelligence. >> Dave: Is it AI? >> I mean I don't know enough about it to talk about it, to any level, so don't ask me any questions about it. >> This is like one of those ignorance is bliss moments. It feels right. >> Yeah. >> Well, does it scare you, from a security perspective? Or? >> Great question, Dave. >> Yeah, it scares me more from a humanity standpoint. Like - >> More than social scared you? 'Cause social was so benign when it started. >> Oh it was - >> You're like, oh - I remember, >> It was like a yearbook. I was on the Estella and we were - >> Shout out to Amtrak there. >> I was with, we were starting basically a wikibond, it was an open source. >> Yeah, yeah. >> Kind of, you know, technology community. And we saw these and we were like enamored of Facebook. And there were these two young kids on the train, and we were at 'em, we were picking the brain. Do you like Facebook? "I love Facebook." They're like "oh, Facebook's unbelievable." Now, kids today, "I hate Facebook," right? So, but social at the beginning it was kind of, like I say, benign and now everybody's like - >> Savannah: We didn't know what we were getting into. >> Right. >> I know. >> Exactly. >> Can you imagine if you could have seen into the future 20 years ago? Well first of all, we'd have all bought Facebook and Apple stock. >> Savannah: Right. >> And Tesla stock. But apart from, but yeah apart from that. >> Okay, so what about Quantum? Does that scare you at all? >> I think the only thing that scares me about Quantum is we have all this security in place today. And I'm not an expert in Quantum, but we have all this security in place that's securing what we have today. And my worry is, in 10 years, is it still going to be secure? 'Cause we're still going to be using that data in some way, shape, or form. And my question is to the quantum geniuses out there, what do we do in 10 years like to retrofit the stuff? >> Dave: Like a Y2K moment? >> Kind of. Although I think Y2K is coming in 2038, isn't it? When the Linux date flips. I'll be off the grid by then, I'll be living in Scotland. >> Somebody else's problem. >> Somebody else's problem. I'll be with the sheep in Glasgow, in Scotland. >> Y2K was a boondoggle for tech, right? >> What a farce. I mean, that whole - >> I worked in the power industry in Y2K. That was a nightmare. >> Dave: Oh I bet. >> Savannah: Oh my God. >> Yeah, 'cause we just assumed that the world was going to stop and there been no power, and we had nuclear power plants. And it's like holy moly. Yeah. >> More than moly. >> I was going to say, you did a good job holding that other word in. >> I think I was going to, in case my mom hears this. >> I grew up near Diablo Canyon in, in California. So you were, I mean we were legitimately worried that that exactly was going to happen. And what about the waste? And yeah it was chaos. We've covered a lot. >> Well, what does worry you? Like, it is culture? Is it - >> Why are you trying to freak her out? >> No, no, because it's a CSO, trying to get inside the CSO's head. >> You don't think I have enough to worry about? You want to keep piling on? >> Well if it's not Quantum, you know? Maybe it's spiders or like - >> Oh but I like spiders, well spiders are okay. I don't like bridges, that's my biggest fear. Bridges. >> Seriously? >> And I had to drive over the Tappan Zee bridge, which is one of the longest, for 17 years, every day, twice. The last time I drove over it, I was crying my heart out, and happy as anything. >> Stay out of Oakland. >> I've never driven over it since. Stay out of where? >> Stay out of Oakland. >> I'm staying out of anywhere that's got lots of water. 'Cause it'll have bridges. >> Savannah: Well it's good we're here in the desert. >> Exactly. So what scares me? Bridges, there you go. >> Yeah, right. What? >> Well wait a minute. So if I'm bridging technology, is that the scary stuff? >> Oh God, that was not - >> Was it really bad? >> It was really bad. >> Wow. Wow, the puns. >> There's a lot of seems in those bridges. >> It is lit on theCUBE A floor, we are all struggling. I'm curious because I've seen, your team is all over the place here on the show, of course. Your booth has been packed the whole time. >> Lena: Yes. >> The fingerprint. Talk to me about your shirt. >> So, this was designed by my team in house. It is the most wanted swag in the company, because only my security people wear it. So, we make it like, yeah, you could maybe have one, if this turns out well. >> I feel like we're on the right track. >> Dave: If it turns out well. >> Yeah, I just love it. It's so, it's just brilliant. I mean, it's the leaf, it's a fingerprint. It's just brilliant. >> That's why I wanted to call it out. You know, you see a lot of shirts, a lot of swag shirts. Some are really unfortunately sad, or not funny, >> They are. >> or they're just trying too hard. Now there's like, with this one, I thought oh I bet that's clever. >> Lena: It is very cool. Yes, I love it. >> I saw a good one yesterday. >> Yeah? >> We fix shit, 'member? >> Oh yeah, yeah. >> That was pretty good. >> I like when they're >> That's a pretty good one. >> just straightforward, like that, yeah yeah. >> But the only thing with this is when you're say in front of a green screen, you look as though you've got no tummy. >> A portal through your body. >> And so, when we did our first - >> That's a really good point, actually. >> Yeah, it's like the black hole to nothingless. And I'm like wow, that's my soul. >> I was just going to say, I don't want to see my soul like that. I don't want to know. >> But we had to do like, it was just when the pandemic first started, so we had to do our big presentation live announcement from home. And so they shipped us all this camera equipment for home and thank God my partner knows how that works, so he set it all up. And then he had me test with a green screen, and he's like, you have no tummy. I'm like, what the hell are you talking about? He's like, come and see. It's like this, I dunno what it was. So I had to actually go upstairs and felt tip with a magic marker and make it black. >> Wow. >> So that was why I did for two hours on a Friday, yeah. >> Couldn't think of another alternative, huh? >> Well no, 'cause I'm myopic when it comes to marketing and I knew I had to keep the tshirt on, and I just did that. >> Yeah. >> In hindsight, yes I could have worn an "I Fix Shit" tshirt, but I don't think my husband would've been very happy. I secure shit? >> There you go, yeah. >> There you go. >> Over to you, Savannah. >> I was going to say, I got acquainted, I don't know if I can say this, but I'm going to say it 'cause we're here right now. I got acquainted with theCUBE, wearing a shirt that said "Unfuck Kubernetes," 'cause it was a marketing campaign that I was running for one of my clients at Kim Con last year. >> That's so good. >> Yeah, so - >> Oh my God. I'll give you one of these if you get me one of those. >> I can, we can do a swapskee. We can absolutely. >> We need a few edits on this film, on the file. >> Lena: Okay, this is nothing - >> We're fallin' off the wheel. Okay, on that note, I'm going to bring us to our challenge that we discussed, before we got started on this really diverse discussion that we have had in the last 15 minutes. We've covered everything from felt tip markers to nuclear power plants. >> To the darkness of my soul. >> To the darkness of all of our souls. >> All of our souls, yes. >> Which is perhaps a little too accurate, especially at this stage in the conference. You've obviously seen a lot Lena, and you've been rockin' it, I know John was in your suite up here, at at at the Venetian. What's your 30 second hot take? Most important story, coming out of the show or for you all at Mongo this year? >> Genuinely, it was when I learned that two-thirds of the customers that had been mentioned, here, are MongoDB customers. And that just exploded in my head. 'Cause now I'm thinking of all the numbers and the metrics and how we can use that. And I just think it's amazing, so. >> Yeah, congratulations on that. That's awesome. >> Yeah, I thought it was amazing. >> And it makes sense actually, 'cause Mongo so easy to use. We were talking about Tengen. >> We knew you when, I feel that's our like, we - >> Yeah, but it's true. And so, Mongo was just really easy to use. And people are like, ah, it doesn't scale. It's like, turns out it actually does scale. >> Lena: Turns out, it scales pretty well. >> Well Lena, without question, this is my favorite conversation of the show so far. >> Thank you. >> Thank you so much for joining us. >> Thank you very much for having me. >> Dave: Great to see you. >> It's always a pleasure. >> Dave: Thanks Lena. >> Thank you. >> And thank you all, tuning in live, for tolerating wherever we take these conversations. >> Dave: Whatever that was. >> I bet you weren't ready for this one, folks. We're at AWS re:Invent in Las Vegas, Nevada. With Dave Vellante, I'm Savannah Peterson. You're washing theCUBE, the leader for high tech coverage.

Published Date : Dec 1 2022

SUMMARY :

I am Savannah Peterson. I don't know how. I don't know Well, you were I hope you feel better, I know, good luck to the newlyweds. And I just, not much voice left, so. And it was really just about, you know, Yeah, so you know Lena, it's funny And so, but it was really endearing for that, I'll tell you. I wouldn't see anyone. Sometimes it just looks I could see eyeballs. Yeah, just go. I just, I don't need to know anything One of the things that you mentioned, to the fore, if you like, the fore. I was married to one, Dave: Yeah, he was And he was saying that two I know, isn't that Congrats on that, that's like - And I think that I can And let the human capital go back And I get that, trust me. being, you know harvested from memory But a lot of the developers, you know And it was like, help, we need some help I don't like to say no. I dunno, it seems like forever ago. Yeah? actually. And I had, it was the wee one, 'member? And I remember I was sitting And they, you could see And eventually I'm like - And I'm like, yeah, you want to see it? And I really played with it. Yeah, then you see Yeah, that really was Yeah, what were we talking about? is where you got us here. I gotchu Dave, Okay, so - you to end this, so I can I love it. Three things happened. But no, tell us that, but then - Well 2006, 2007. 2007, the iPhone, the world blew up. I mean back then was awesome, point do you think? I think it's going to I mean I don't know enough about it This is like one of Yeah, it scares me more 'Cause social was so I was on the Estella and we were - I was with, we were starting basically And we saw these and we were what we were getting into. Can you imagine if you could And Tesla stock. And my question is to the Although I think Y2K is I'll be with the sheep in Glasgow, I mean, that whole - I worked in the power industry in Y2K. assumed that the world I was going to say, you I think I was going to, that that exactly was going to happen. No, no, because it's a CSO, I don't like bridges, And I had to drive over Stay out of where? I'm staying out of anywhere Savannah: Well it's good Bridges, there you go. Yeah, right. the scary stuff? Wow, the puns. There's a lot of seems is all over the place here Talk to me about your shirt. So, we make it like, yeah, you could I mean, it's the leaf, it's a fingerprint. You know, you see a lot of I thought oh I bet that's clever. Lena: It is very cool. That's a pretty like that, yeah yeah. But the only thing with this is That's a really good point, the black hole to nothingless. I was just going to say, I don't and he's like, you have no tummy. So that was why I did for and I knew I had to keep the I secure shit? I was going to say, I got acquainted, I'll give you one of these I can, we can do a swapskee. on this film, on the file. Okay, on that note, I'm going to bring us I know John was in your suite And I just think it's amazing, so. Yeah, congratulations on that. it was amazing. And it makes sense actually, And so, Mongo was just really easy to use. of the show so far. And thank you all, tuning in live, I bet you weren't

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LenaPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Tara HernandezPERSON

0.99+

JohnPERSON

0.99+

SavannahPERSON

0.99+

MaryPERSON

0.99+

AppleORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

2007DATE

0.99+

FacebookORGANIZATION

0.99+

GlasgowLOCATION

0.99+

ScotlandLOCATION

0.99+

MongoORGANIZATION

0.99+

BostonLOCATION

0.99+

OaklandLOCATION

0.99+

Diablo CanyonLOCATION

0.99+

2006DATE

0.99+

CaliforniaLOCATION

0.99+

TeslaORGANIZATION

0.99+

two hoursQUANTITY

0.99+

PasadenaLOCATION

0.99+

EnglandLOCATION

0.99+

17 yearsQUANTITY

0.99+

John FurrierPERSON

0.99+

Ray WongPERSON

0.99+

2038DATE

0.99+

Three thingsQUANTITY

0.99+

AWSORGANIZATION

0.99+

RayPERSON

0.99+

BlackberryORGANIZATION

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

Lena SmartPERSON

0.99+

CapgeminiORGANIZATION

0.99+

firstQUANTITY

0.99+

three thingsQUANTITY

0.99+

two young kidsQUANTITY

0.99+

yesterdayDATE

0.98+

twiceQUANTITY

0.98+

Las Vegas, NevadaLOCATION

0.98+

two womenQUANTITY

0.98+

todayDATE

0.98+

Michael Wasielewski & Anne Saunders, Capgemini | AWS re:Invent 2022


 

(light music) (airy white noise rumbling) >> Hey everyone, welcome back to Las Vegas. It's theCUBE. We're here, day four of our coverage of AWS re:Invent 22. There's been about, we've heard, north of 55,000 folks here in person. We're seeing only a fraction of that but it's packed in the expo center. We're at the Venetian Expo, Lisa Martin, Dave Vellante. Dave, we've had such great conversations as we always do on theCUBE. With the AWS ecosystem, we're going to be talking with another partner on that ecosystem and what they're doing to innovate together next. >> Well, we know security is the number one topic on IT practitioners, mine, CIOs, CISOs. We also know that they don't have the bench strength, that's why they look to manage service providers, manage service security providers. It's a growing topic, we've talked about it. We talked about it at re:Inforce earlier this year. I think it was July, actually, and August, believe it or not, not everybody was at the Cape. It was pretty well attended conference and that's their security focus conference, exclusive on security. But there's a lot of security here too. >> Lot of security, we're going to be talking about that next. We have two guests from Capgemini joining us. Mike Wasielewski, the head of cloud security, and NextGen secure architectures, welcome Mike. Anne Saunders also joins us, the Director of Cybersecurity Technology Partnerships at Capgemini, welcome Anne. >> Thank you. >> Dave: Hey guys. >> So, day four of the show, how you feeling? >> Anne: Pretty good. >> Mike: It's a long show. >> It is a long, and it's still jamming in here. Normally on the last day, it dwindles down. Not here. >> No, the foot traffic around the booth and around the totality of this expo floor has been amazing, I think. >> It really has. Anne, I want to start with you. Capgemini making some moves in the waves in the cloud and cloud security spaces. Talk to us about what Cap's got going on there. >> Well, we actually have a variety of things going on. Very much partner driven. The SOC Essentials offering that Mike's going to talk about shortly is the kind of the starter offer where we're going to build from and build out from. SOC Essentials is definitely critical for establishing that foundation. A lot of good stuff coming along with partners. Since I manage the partners, I'm kind of keen on who we get involved with and how we work with them to build out value and focus on our overall cloud security strategy. Mike, you want to talk about SOC Essentials? >> Yeah, well, no, I mean, I think at Capgemini, we really say cybersecurity is part of our DNA and so as we look at what we do in the cloud, you'll find that security has always been an underpinning to a lot of what we deliver, whether it's on the DevSecOps services, migration services, stuff like that. But what we're really trying to do is be intentional about how we approach the security piece of the cloud in different ways, right? Traditional infrastructure, you mentioned the totality of security vendors here and at re:Inforce. We're really seeing that you have to approach it differently. So we're bringing together the right partners. We're using what's part of our DNA to really be able to drive the next generation of security inside those clouds for our clients and customers. So as Anne was talking about, we have a new service called the Capgemini Cloud SOC Essentials, and we've really brought our partners to bear, in this case Trend Micro, really bringing a lot of their intelligence and building off of what they do so that we can help customers. Services can be pretty expensive, right, when you go for the high end, or if you have to try to run one yourself, there's a lot of time, I think you mentioned earlier, right, the people's benches. It's really hard to have a really good cybersecurity people in those smaller businesses. So what we're trying to do is we're really trying to help companies, whether you're the really big buyers of the world or some of the smaller ones, right? We want to be able to give you the visibility and ability to deliver to your customers securely. So that's how we're approaching security now and we're cloud SOC Essentials, the new thing that we're announcing while we were here is really driving out of. >> When I came out of re:Invent, when you do these events, you get this Kool-Aid injection and after a while you're like hm, what did I learn? And one of the things that struck me in talking to people is you've got the shared responsibility model that the cloud has sort of created and I know there's complexities across cloud but let's just keep it at cloud generically for a moment. And then you've got the CISO, the AppDev, AppSecDev group is being asked to do a lot. They're kind of being dragged into security that's really not their wheelhouse and then you've got audit which is like the last line of defense. And so one of the things that struck me at re:Inforce is like, okay, Amazon, great job for their portion of the shared responsibility model but I didn't hear a lot in terms of making the CISO's life easier and I'm guessing that's where you guys come in. I wonder if you could talk about that trend, that conceptual layers that I just laid out and where you guys fit. >> Mike: Sure, so I think first and foremost, I always go back to a quote from, I think it's attributed to Peter Drucker, whether that's right or wrong, who knows? But culture eats strategy for breakfast, right? And I think what we've seen in our conversations with whether you're talking to the CISO, the application team, the AppDev team, wherever throughout the organization, we really see that culture is what's going to drive success or failure of security in the org, and so what we do is we really do bring that totality of perspective. We're not just cloud, not just security, not just AppDev. We can really bring across the totality of the Capgemini estate. So that when we go, and you're right, a CISO says, I'm having a hard time getting the app people to deliver what I need. If you just come from a security perspective, you're right, that's what's going to happen. So what we try to do is so, we've got a great DevSecOps service, for example in the cloud where we do that. We bring all the perspectives together, how do we align KPIs? That's a big problem, I think, for what you're seeing, making CISO's lives easier, is about making sure that the app team KPIs are aligned with the CISO's but also the CISO's KPIs are aligned with the app teams. And by doing that, we have had really great success in a number of organizations by giving them the tools then and the people on our side to be able to make those alignments at the business level, to drive the right business outcome, to drive the right security outcome, the right application outcome. That's where I think we've really come to play. >> Absolutely, and I will say from a partnering perspective, what's key in supporting that strategy is we will learn from our partners, we lean on our partners to understand what the trends they're seeing and where they're having an impact with regards to supporting the CISO and supporting the overall security strategy within a company. I mean, they're on the cutting edge. We do a lot to track their technology roadmaps. We do a lot to track how they build their buyer personas and what issues they're dealing with and what issues they're prepared to deal with regards to where they're investing and who's investing in them. A lot of strategy around which partner to bring in and support, how we're going to address the challenges, the CISO and the IT teams are having to kind of support that overall. Security is a part of everything, DNA kind of strategy. >> Yeah, do you have a favorite example, Anne, of a partner that came in with Capgemini, helped a customer really be able to do what Capgemini is doing and that is, have cybersecurity be actually part of their DNA when there's so many challenges, the skills gap. Any favorite example that really you think articulates how you're able to enable organizations to achieve just that? >> Anne: Well, actually the SOC Essentials offering that we're rolling out is a prime example of that. I mean, we work very, very closely with Trend on all fronts with regards to developing it. It's one of those completely collaborative from day one to going to the customer and that it's almost that seamless connectivity and just partnering at such a strategic level is a great example of how it's done right, and when it's done right, how successful it can be. >> Dave: Why Trend Micro? Because I mean, I'm sure you've seen, I think that's Optiv, has the eye test with all the tools and you talk to CISOs, they're like really trying to consolidate those tools. So I presume there's a portfolio play there, but tell us, tell the audience a little bit more about why Trend Micro and I mean your branding with them, why those guys? >> Well, it goes towards the technology, of course, and all the development they've done and their position within AWS and how they address assuring security for our clients who are moving onto and running their estates on AWS. There's such a long heritage with regards to their technology platform and what they've developed, that deep experience, that kind of the strength of the technology because of the longevity they've had and where they sit within their domain. I try to call partners out by their domain and their area of expertise is part of the reason, I mean. >> Yeah, I think another big part of it is Gartner is expecting, I think they published this out in the next three years, we expect to see another consolidation both inside of the enterprises as well as, I look back a couple years, when Palo Alto went on a very nice spending spree, right? And put together a lot of really great companies that built their Prisma platform. So what I think one of the reasons we picked Trend in this particular case is as we look forward for our customers and our clients, not just having point solutions, right? This isn't just about endpoint protection, this isn't just about security posture management. This is really who can take the totality of the customer's problems and deliver on the right outcomes from a single platform, and so when we look at companies like Trend, like Palo, some of the bigger partners for us, that's where we try to focus. They're definitely best in breed and we bring those to our customers too for certain things. But as we look to the future, I think really finding those partners that are going to be able to solve a swath of problems at the right price point for their customers, that is where I think we see the industry moving. >> Dave: And maybe be around as an independent company. Was that a factor as well? I mean, you see Thoma Bravo buying up all his hiring companies and right, so, and maybe they're trying to create something that could be competitive, but you're saying Trend Micros there, so. >> Well I think as Anne mentioned, the 30 year heritage, I think, of Trend Micro really driving this and I've done work with them in various past things. There's also a big part of just the people you like, the people that are good to work with, that are really trying to be customer obsessed, going back right, at an AWS event, the ones that get the cloud tend to be able to follow those Amazon LPs as well, right, just kind of naturally, and so I think when you look at the Trend Micros of the world, that's where that kind of cloud native piece comes out and I like working with that. >> In this environment, the macro environment, lets talk a bit, earning season, it's really mixed. I mean you're seeing some really good earnings, some mixed earnings, some good earnings with cautious guidance. So nobody really (indistinct), and it was for a period time there was a thinking that security was non-discretionary and it's clearly non-discretionary, but the CISO, she or he, doesn't have unlimited budgets, right? So what are you seeing in terms of how are customers dealing with this challenging macro environment? Is it through tools consolidation? Is that a play that's going on? What are you seeing in the customer base? >> Anne: I see ways, and we're working through this right now where we're actually weaving cybersecurity in at the very beginning of how we're designing offers across our entire offer portfolio, not just the cybersecurity business. So taking that approach in the long run will help contain costs and our hope, and we're already seeing it, is it's actually helping change the perception that security's that cost center and that final obstacle you have to get over and it's going to throw your margins off and all that sort of stuff. >> Dave: I like that, its at least is like a security cover charge. You're not getting in unless we do the security thing. >> Exactly, a security cover charge, that's what you should call it. >> Yeah. >> Like it. >> Another piece though, you mentioned earlier about making CISO's life easier, right? And I think, as Anne did a really absolutely true about building it in, not to the security stack but application developers, they want visibility they want observability, they want to do it right. They want CI/CD pipeline that can give them confidence in their security. So should the CISO have a budget issue, right? And they can't necessarily afford, but the application team as they're looking at what products they want to purchase, can I get a SaaS or a DaaS, right? The static or dynamic application security testing in my product up front and if the app team buys into that methodology, the CISO convinces them, yes, this is important. Now I've got two budgets to pull from, and in the end I end up with a cheaper, a lower cost of a service. So I think that's another way that we see with like DevSecOps and a few other services, that building in on day one that you mentioned. >> Lisa: Yeah. >> Getting both teams involved. >> Dave: That's interesting, Mike, because that's the alignment that you were talking about earlier in the KPIs and you're not a tech vendor saying, buy my product, you guys have deep consultancy backgrounds. >> Anne: And the customer appreciates that. >> Yeah. >> Anne: They see us as looking out for their best interest when we're trying to support them and help them and bringing it to the table at the very beginning as something that is there and we're conscientious of, just helps them in the long run and I think, they're seeing that, they appreciate that. >> Dave: Yeah, you can bring best practice around measurements, alignment, business process, stuff like that. Maybe even some industry expertise which you're not typically going to get from a product company. >> Well, one thing you just mentioned that I love talking about with Capgemini is the industry expertise, right? So when you look at systems integrators, there are a lot of really, really good ones. To say otherwise would be foolish. But Capgemini with our acquisition of Altran, a couple years ago, I think think it was, right? How many other GSIs or SIs are actually building silicon for IoT chips? So IoT's huge right now, the intelligent industry moving forward is going to drive a lot of those business outcomes that people are looking for. Who else can say we've built an autonomous vehicle, Capgemini can. Who can say that we've built the IoT devices from the ground up? We know not just how to integrate them into AWS, into the IoT services in the cloud, but to build and have that secure development for the firmware and all and that's where I think our customers really look to us as being those industry experts and being able to bring that totality of our business to bear for what they need to do to achieve their objectives to deliver to their customer. >> Dave: That's interesting. I mean, using silicon as a differentiator to drive a lot of business outcomes and security. >> Mike: Absolutely. >> I mean you see what Amazon's doing in silicon, Look at Apple. Look at what Tesla's doing with silicon. >> Dave: That's where you're seeing a lot of people start focusing 'cause not everybody can do it. >> Yeah. >> It's hard. >> Right. >> It's hard. >> And you'll see some interesting announcements from us and some interesting information and trends that we'll be driving because of where we're placed and what we have going around security and intelligent industry overall. We have a lot of investment going on there right now and again, from the partner perspective, it's an ecosystem of key partners that collectively work together to kind of create a seamless security posture for an intelligent industry initiative with these companies that we're working with. >> So last question, probably toughest question, and that's to give us a 30 second like elevator pitch or a billboard and I'm going to ask you, Anne, specifically about the SOC Essentials program powered by Trend Micro. Why should organizations look to that? >> Organizations should move to it or work with us on it because we have the expertise, we have the width and breadth to help them fill the gaps, be those eyes, be that team, the police behind it all, so to speak, and be the team behind them to make sure we're giving them the right information they need to actually act effectively on maintaining their security posture. >> Nice and then last question for you, Mike is that billboard, why should organizations in any industry work with Capgemini to help become an intelligent industrial player. >> Mike: Sure, so if you look at our board up top, right, we've got our tagline that says, "get the future you want." And that's what you're going to get with Capgemini. It's not just about selling a service, it's not just about what partners' right in reselling. We don't want that to be why you come to us. You, as a company have a vision and we will help you achieve that vision in a way that nobody else can because of our depth, because of the breadth that we have that's very hard to replicate. >> Awesome guys, that was great answers. Mike, Anne, thank you for spending some time with Dave and me on the program today talking about what's new with Capgemini. We'll be following this space. >> All right, thank you very much. >> For our guests and for Dave Vellante, I'm Lisa Martin, you're watching theCUBE, the leader in live enterprise and emerging tech coverage. (gentle light music)

Published Date : Dec 1 2022

SUMMARY :

but it's packed in the expo center. is the number one topic the Director of Cybersecurity Normally on the last and around the totality of this expo floor in the waves in the cloud is the kind of the starter offer and ability to deliver to that the cloud has sort of created and the people on our side and supporting the and that is, have cybersecurity and that it's almost that has the eye test with all the tools and all the development they've done and deliver on the right and maybe they're trying the people that are good to work with, but the CISO, she or he, and it's going to throw your margins off Dave: I like that, that's what you should call it. and in the end I end up with a cheaper, about earlier in the KPIs Anne: And the customer and bringing it to the to get from a product company. and being able to bring to drive a lot of business Look at what Tesla's doing with silicon. Dave: That's where you're and again, from the partner perspective, and that's to give us a 30 and be the team behind them is that billboard, why because of the breadth that we have Awesome guys, that was great answers. the leader in live enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Mike WasielewskiPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

Dave VellantePERSON

0.99+

MikePERSON

0.99+

Anne SaundersPERSON

0.99+

AnnePERSON

0.99+

Michael WasielewskiPERSON

0.99+

AugustDATE

0.99+

AmazonORGANIZATION

0.99+

LisaPERSON

0.99+

CapgeminiORGANIZATION

0.99+

Las VegasLOCATION

0.99+

Trend MicroORGANIZATION

0.99+

JulyDATE

0.99+

AWSORGANIZATION

0.99+

Peter DruckerPERSON

0.99+

two guestsQUANTITY

0.99+

30 secondQUANTITY

0.99+

AppDevORGANIZATION

0.99+

AltranORGANIZATION

0.99+

oneQUANTITY

0.99+

PaloORGANIZATION

0.99+

TeslaORGANIZATION

0.99+

Kool-AidORGANIZATION

0.99+

both teamsQUANTITY

0.99+

NextGenORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

30 yearQUANTITY

0.99+

AppleORGANIZATION

0.98+

AppSecDevORGANIZATION

0.98+

TrendORGANIZATION

0.98+

firstQUANTITY

0.98+

bothQUANTITY

0.97+

SOC EssentialsORGANIZATION

0.97+

two budgetsQUANTITY

0.97+

todayDATE

0.96+

CISOORGANIZATION

0.94+

single platformQUANTITY

0.94+

Trend MicrosORGANIZATION

0.94+

Venetian ExpoEVENT

0.93+

earlier this yearDATE

0.93+

couple years agoDATE

0.92+

Mark Terenzoni, AWS | AWS re:Invent 2022


 

(upbeat music) >> Hello, everyone and welcome back to fabulous Las Vegas, Nevada, where we are here on the show floor at AWS re:Invent. We are theCUBE. I am Savannah Peterson, joined with John Furrier. John, afternoon, day two, we are in full swing. >> Yes. >> What's got you most excited? >> Just got lunch, got the food kicking in. No, we don't get coffee. (Savannah laughing) >> Way to bring the hype there, John. >> No, there's so many people here just in Amazon. We're back to 2019 levels of crowd. The interest levels are high. Next gen, cloud security, big part of the keynote. This next segment, I am super excited about. CUBE Alumni, going back to 2013, 10 years ago he was on theCUBE. Now, 10 years later we're at re:Invent, looking forward to this guest and it's about security, great topic. >> I don't want to delay us anymore, please welcome Mark. Mark, thank you so much for being here with us. Massive day for you and the team. I know you oversee three different units at Amazon, Inspector, Detective, and the most recently announced, Security Lake. Tell us about Amazon Security Lake. >> Well, thanks Savannah. Thanks John for having me. Well, Security Lake has been in the works for a little bit of time and it got announced today at the keynote as you heard from Adam. We're super excited because there's a couple components that are really unique and valuable to our customers within Security Lake. First and foremost, the foundation of Security Lake is an open source project we call OCFS, Open Cybersecurity Framework Schema. And what that allows is us to work with the vendor community at large in the security space and develop a language where we can all communicate around security data. And that's the language that we put into Security Data Lake. We have 60 vendors participating in developing that language and partnering within Security Lake. But it's a communal lake where customers can bring all of their security data in one place, whether it's generated in AWS, they're on-prem, or SaaS offerings or other clouds, all in one location in a language that allows analytics to take advantage of that analytics and give better outcomes for our customers. >> So Adams Selipsky big keynote, he spent all the bulk of his time on data and security. Obviously they go well together, we've talked about this in the past on theCUBE. Data is part of security, but this security's a little bit different in the sense that the global footprint of AWS makes it uniquely positioned to manage some security threats, EKS protection, a very interesting announcement, runtime layer, but looking inside and outside the containers, probably gives extra telemetry on some of those supply chains vulnerabilities. This is actually a very nuanced point. You got Guard Duty kind of taking its role. What does it mean for customers 'cause there's a lot of things in this announcement that he didn't have time to go into detail. Unpack all the specifics around what the security announcement means for customers. >> Yeah, so we announced four items in Adam's keynote today within my team. So I'll start with Guard Duty for EKS runtime. It's complimenting our existing capabilities for EKS support. So today Inspector does vulnerability assessment on EKS or container images in general. Guard Duty does detections of EKS workloads based on log data. Detective does investigation and analysis based on that log data as well. With the announcement today, we go inside the container workloads. We have more telemetry, more fine grain telemetry and ultimately we can provide better detections for our customers to analyze risks within their container workload. So we're super excited about that one. Additionally, we announced Inspector for Lambda. So Inspector, we released last year at re:Invent and we focused mostly on EKS container workloads and EC2 workloads. Single click automatically assess your environment, start generating assessments around vulnerabilities. We've added Lambda to that capability for our customers. The third announcement we made was Macy sampling. So Macy has been around for a while in delivering a lot of value for customers providing information around their sensitive data within S3 buckets. What we found is many customers want to go and characterize all of the data in their buckets, but some just want to know is there any sensitive data in my bucket? And the sampling feature allows the customer to find out their sensitive data in the bucket, but we don't have to go through and do all of the analysis to tell you exactly what's in there. >> Unstructured and structured data. Any data? >> Correct, yeah. >> And the fourth? >> The fourth, Security Data Lake? (John and Savannah laughing) Yes. >> Okay, ocean theme. data lake. >> Very complimentary to all of our services, but the unique value in the data lake is that we put the information in the customer's control. It's in their S3 bucket, they get to decide who gets access to it. We've heard from customers over the years that really have two options around gathering large scale data for security analysis. One is we roll our own and we're security engineers, we're not data engineers. It's really hard for them to build these distributed systems at scale. The second one is we can pick a vendor or a partner, but we're locked in and it's in their schemer and their format and we're there for a long period of time. With Security Data Lake, they get the best of both worlds. We run the infrastructure at scale for them, put the data in their control and they get to decide what use case, what partner, what tool gives them the most value on top of their data. >> Is that always a good thing to give the customers too much control? 'Cause you know the old expression, you give 'em a knife they play with and they they can cut themselves, I mean. But no, seriously, 'cause what's the provisions around that? Because control was big part of the governance, how do you manage the security? How does the customer worry about, if I have too much control, someone makes a mistake? >> Well, what we finding out today is that many customers have realized that some of their data has been replicated seven times, 10 times, not necessarily maliciously, but because they have multiple vendors that utilize that data to give them different use cases and outcomes. It becomes costly and unwieldy to figure out where all that data is. So by centralizing it, the control is really around who has access to the data. Now, ultimately customers want to make those decisions and we've made it simple to aggregate this data in a single place. They can develop a home region if they want, where all the data flows into one region, they can distribute it globally. >> They're in charge. >> They're in charge. But the controls are mostly in the hands of the data governance person in the company, not the security analyst. >> So I'm really curious, you mentioned there's 60 AWS partner companies that have collaborated on the Security lake. Can you tell us a little bit about the process? How long does it take? Are people self-selecting to contribute to these projects? Are you cherry picking? What does that look like? >> It's a great question. There's three levels of collaboration. One is around the open source project that we announced at Black Hat early in this year called OCSF. And that collaboration is we've asked the vendor community to work with us to build a schema that is universally acceptable to security practitioners, not vendor specific and we've asked. >> Savannah: I'm sorry to interrupt you, but is this a first of its kind? >> There's multiple schemes out there developed by multiple parties. They've been around for multiple years, but they've been built by a single vendor. >> Yeah, that's what I'm drill in on a little bit. It sounds like the first we had this level of collaboration. >> There's been collaborations around them, but in a handful of companies. We've really gone to a broad set of collaborators to really get it right. And they're focused around areas of expertise that they have knowledge in. So the EDR vendors, they're focused around the scheme around EDR. The firewall vendors are focused around that area. Certainly the cloud vendors are in their scope. So that's level one of collaboration and that gets us the level playing field and the language in which we'll communicate. >> Savannah: Which is so important. >> Super foundational. Then the second area is around producers and subscribers. So many companies generate valuable security data from the tools that they run. And we call those producers the publishers and they publish the data into Security Lake within that OCSF format. Some of them are in the form of findings, many of them in the form of raw telemetry. Then the second one is in the subscriber side and those are usually analytic vendors, SIM vendors, XDR vendors that take advantage of the logs in one place and generate analytic driven outcomes on top of that, use cases, if you will, that highlight security risks or issues for customers. >> Savannah: Yeah, cool. >> What's the big customer focus when you start looking at Security Lakes? How do you see that planning out? You said there's a collaboration, love the open source vibe on that piece, what data goes in there? What's sharing? 'Cause a big part of the keynote I heard today was, I heard clean rooms, I've cut my antenna up. I'd love to hear that. That means there's an implied sharing aspect. The security industry's been sharing data for a while. What kind of data's in that lake? Give us an example, take us through. >> Well, this a number of sources within AWS, as customers run their workloads in AWS. We've identified somewhere around 25 sources that will be natively single click into Amazon Security Lake. We were announcing nine of them. They're traditional network logs, BBC flow, cloud trail logs, firewall logs, findings that are generated across AWS, EKS audit logs, RDS data logs. So anything that customers run workloads on will be available in data lake. But that's not limited to AWS. Customers run their environments hybridly, they have SaaS applications, they use other clouds in some instances. So it's open to bring all that data in. Customers can vector it all into this one single location if they decide, we make it pretty simple for them to do that. Again, in the same format where outcomes can be generated quickly and easily. >> Can you use the data lake off on premise or it has to be in an S3 in Amazon Cloud? >> Today it's in S3 in Amazon. If we hear customers looking to do something different, as you guys know, we tend to focus on our customers and what they want us to do, but they've been pretty happy about what we've decided to do in this first iteration. >> So we got a story about Silicon Angle. Obviously the ingestion is a big part of it. The reporters are jumping in, but the 53rd party sources is a pretty big number. Is that coming from the OCSF or is that just in general? Who's involved? >> Yeah, OCSF is the big part of that and we have a list of probably 50 more that want to join in part of this. >> The other big names are there, Cisco, CrowdStrike, Peloton Networks, all the big dogs are in there. >> All big partners of AWS, anyway, so it was an easy conversation and in most cases when we started having the conversation, they were like, "Wow, this has really been needed for a long time." And given our breadth of partners and where we sit from our customers perspective in the center of their cloud journey that they've looked at us and said, "You guys, we applaud you for driving this." >> So Mark, take us through the conversations you're having with the customers at re:Inforce. We saw a lot of meetings happening. It was great to be back face to face. You guys have been doing a lot of customer conversation, security Data Lake came out of that. What was the driving force behind it? What were some of the key concerns? What were the challenges and what's now the opportunity that's different? >> We heard from our customers in general. One, it's too hard for us to get all the data we need in a single place, whether through AWS, the industry in general, it's just too hard. We don't have those resources to data wrangle that data. We don't know how to pick schema. There's multiple ones out there. Tell us how we would do that. So these three challenges came out front and center for every customer. And mostly what they said is our resources are limited and we want to focus those resources on security outcomes and we have security engines. We don't want to focus them on data wrangling and large scale distributed systems. Can you help us solve that problem? And it came out loud and clear from almost every customer conversation we had. And that's where we took the challenge. We said, "Okay, let's build this data layer." And then on top of that we have services like Detective and Guard Duty, we'll take advantage of it as well. But we also have a myriad of ISV third parties that will also sit on top of that data and render out. >> What's interesting, I want to get your reaction. I know we don't have much time left, but I want to get your thoughts. When I see Security Data Lake, which is awesome by the way, love the focus, love how you guys put that together. It makes me realize the big thing in re:Invent this year is this idea of specialized solutions. You got instances for this and that, use cases that require certain kind of performance. You got the data pillars that Adam laid out. Are we going to start seeing more specialized data lakes? I mean, we have a video data lake. Is there going to be a FinTech data lake? Is there going to be, I mean, you got the Great Lakes kind of going on here, what is going on with these lakes? I mean, is that a trend that Amazon sees or customers are aligning to? >> Yeah, we have a couple lakes already. We have a healthcare lake and a financial lake and now we have a security lake. Foundationally we have Lake Formation, which is the tool that anyone can build a lake. And most of our lakes run on top of Lake Foundation, but specialize. And the specialization is in the data aggregation, normalization, enridgement, that is unique for those use cases. And I think you'll see more and more. >> John: So that's a feature, not a bug. >> It's a feature, it's a big feature. The customers have ask for it. >> So they want roll their own specialized, purpose-built data thing, lake? They can do it. >> And customer don't want to combine healthcare information with security information. They have different use cases and segmentation of the information that they care about. So I think you'll see more. Now, I also think that you'll see where there are adjacencies that those lakes will expand into other use cases in some cases too. >> And that's where the right tools comes in, as he was talking about this ETL zero, ETL feature. >> It be like an 80, 20 rule. So if 80% of the data is shared for different use cases, you can see how those lakes would expand to fulfill multiple use cases. >> All right, you think he's ready for the challenge? Look, we were on the same page. >> Okay, we have a new challenge, go ahead. >> So think of it as an Instagram Reel, sort of your hot take, your thought leadership moment, the clip we're going to come back to and reference your brilliance 10 years down the road. I mean, you've been a CUBE veteran, now CUBE alumni for almost 10 years, in just a few weeks it'll be that. What do you think is, and I suspect, I think I might know your answer to this, so feel free to be robust in this. But what do you think is the biggest story, key takeaway from the show this year? >> We're democratizing security data within Security Data Lake for sure. >> Well said, you are our shortest answer so far on theCUBE and I absolutely love and respect that. Mark, it has been a pleasure chatting with you and congratulations, again, on the huge announcement. This is such an exciting day for you all. >> Thank you Savannah, thank you John, pleasure to be here. >> John: Thank you, great to have you. >> We look forward to 10 more years of having you. >> Well, maybe we don't have to wait 10 years. (laughs) >> Well, more years, in another time. >> I have a feeling it'll be a lot of security content this year. >> Yeah, pretty hot theme >> Very hot theme. >> Pretty odd theme for us. >> Of course, re:Inforce will be there this year again, coming up 2023. >> All the res. >> Yep, all the res. >> Love that. >> We look forward to see you there. >> All right, thanks, Mark. >> Speaking of res, you're the reason we are here. Thank you all for tuning in to today's live coverage from AWS re:Invent. We are in Las Vegas, Nevada with John Furrier. My name is Savannah Peterson. We are theCUBE and we are the leading source for high tech coverage. (upbeat music)

Published Date : Nov 29 2022

SUMMARY :

to fabulous Las Vegas, Nevada, the food kicking in. big part of the keynote. and the most recently First and foremost, the and outside the containers, and do all of the analysis Unstructured and structured data. (John and Savannah laughing) data lake. and they get to decide what part of the governance, that data to give them different of the data governance on the Security lake. One is around the open source project They've been around for multiple years, It sounds like the first we had and the language in in the subscriber side 'Cause a big part of the Again, in the same format where outcomes and what they want us to do, Is that coming from the OCSF Yeah, OCSF is the big part of that all the big dogs are in there. in the center of their cloud journey the conversations you're having and we have security engines. You got the data pillars in the data aggregation, The customers have ask for it. So they want roll of the information that they care about. And that's where the So if 80% of the data is ready for the challenge? Okay, we have a new is the biggest story, We're democratizing security data on the huge announcement. Thank you Savannah, thank We look forward to 10 Well, maybe we don't have of security content this year. be there this year again, the reason we are here.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SavannahPERSON

0.99+

Mark TerenzoniPERSON

0.99+

CiscoORGANIZATION

0.99+

JohnPERSON

0.99+

Savannah PetersonPERSON

0.99+

MarkPERSON

0.99+

AmazonORGANIZATION

0.99+

10 timesQUANTITY

0.99+

John FurrierPERSON

0.99+

AWSORGANIZATION

0.99+

80%QUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

AdamPERSON

0.99+

2019DATE

0.99+

10 yearsQUANTITY

0.99+

2023DATE

0.99+

last yearDATE

0.99+

seven timesQUANTITY

0.99+

60 vendorsQUANTITY

0.99+

2013DATE

0.99+

Peloton NetworksORGANIZATION

0.99+

MacyORGANIZATION

0.99+

three challengesQUANTITY

0.99+

CUBEORGANIZATION

0.99+

TodayDATE

0.99+

10 years laterDATE

0.99+

Las Vegas, NevadaLOCATION

0.99+

todayDATE

0.99+

10 more yearsQUANTITY

0.99+

80QUANTITY

0.99+

OneQUANTITY

0.99+

first iterationQUANTITY

0.98+

10 years agoDATE

0.98+

60QUANTITY

0.98+

two optionsQUANTITY

0.98+

FirstQUANTITY

0.98+

third announcementQUANTITY

0.98+

firstQUANTITY

0.98+

fourthQUANTITY

0.98+

one regionQUANTITY

0.98+

Las Vegas, NevadaLOCATION

0.98+

this yearDATE

0.98+

Data LakeORGANIZATION

0.97+

both worldsQUANTITY

0.97+

20 ruleQUANTITY

0.97+

Great LakesLOCATION

0.97+

single placeQUANTITY

0.96+

Security LakeORGANIZATION

0.96+

S3TITLE

0.96+

one placeQUANTITY

0.96+

one locationQUANTITY

0.96+

InstagramORGANIZATION

0.96+

EKSORGANIZATION

0.95+

Ameya Talwalkar, Cequence Security | CUBE Conversation


 

(upbeat music) >> Hello, and welcome to this CUBE Conversation. I'm John Furrier, host of theCUBE here in Palo Alto, California for a great remote interview with Ameya Talwalkar, CEO of Cequence Security. Protecting APIs is the name of the game. Ameya thanks for coming on this CUBE Conversation. >> Thank you, John. Thanks for having us. >> So, I mean, obviously APIs, cloud, it runs everything. It's only going to get better, faster, more containers, more Kubernetes, more cloud-native action, APIs are at the center of it. Quick history, Cequence, how you guys saw the problem and where is it today? >> Yeah, so we started building the company or the product, the first product of the company focused on abuse or business logic abuse on APIs. We had design partners in large finance FinTech companies that are now customers of Cequence that were sort of API first, if you will. There were products in the market that were, you know, solving this problem for them on the web and in some cases mobile applications, but since these were API first very modern FinTech and finance companies that deal with lot of large enterprises, merchants, you have it, you name it. They were struggling to protect their APIs while they had protection on web and mobile applications. So that's the genesis. The problem has evolved exponentially in terms of volume size, pain, the ultimate financial losses from those problems. So it has, it's been a interesting journey and I think we timed it perfectly in terms of when we got started with the problem we started with. >> Yeah, I'm sure if you look at the growth of APIs, they're just exponentially growing because of the development, cloud-native development wave plus open source driving a lot of action. I was talking to a developer the other day and he's like, "Just give me a bag of Lego blocks and I'll build whatever application." I mean, this essentially- >> Yeah. >> API first is, has got us here, and that's standard. >> Yeah. >> Everyone's building on top of APIs, but the infrastructure going cloud-native is growing as well. So how do you secure APIs without slowing down the application velocity? Which everyone's trying to make go faster. So you got faster velocity on the developer side and (chuckles) more APIs coming. How do you secure the API infrastructure without slowing down the apps? >> Yeah, I'll come to the how part of it but I'll give you a little bit of commentary on what the problem really is. It's what has happened in the last few years is as you mentioned, the sort of journey to the cloud whether it's a public cloud or a private cloud, some enterprises have gone to a multi-cloud strategy. What really has happened is two things. One is because of that multi-environment deployment there is no defined parameter anymore to your applications or APIs. And so the parameter where people typically used to have maybe a CDN or WAF or other security controls at the parameter and then you have your infrastructure hosting these apps and APIs is completely gone away, that just doesn't exist anymore. And even more so for APIs which really doesn't have a whole lot of content to be cashed. They don't use CDN. So they are behind whatever API gateways whether they're in the cloud or whatever, they're hosting their APIs. And that has become your micro parameter, if you will, as these APIs are getting spread. And so the security teams are struggling with, how do I protect such a diverse set of environments that I am supposed to manage and protect where I don't have a unified view. I don't have even, like a complete view, if you will, of these APIs. And back in the days when phones or the modern iPhones and Android phones became popular, there used to be a sort of ad campaign I remember that said, "There is an app for that." >> Yeah. >> So the fast forward today, it's like, "There's an API for that." So everything you wanted to do today as a consumer or a business- >> John: Yeah. >> You can call an API and get your business done. And that's the challenge that's the explosion in APIs. >> Yeah. >> (laughs) Go ahead. >> It's interesting you have the API life cycle concept developing. Now you got, everyone knows- >> Right. >> The application life cycle, you know CI/CD pipelining, shifting left, but the surface area, you got web app firewalls which everyone knows is kind of like outdated, but you got API gateways. >> Yep. >> The surface area- >> Yeah. >> Is only increasing. So I have to ask you, do the existing API security tools out there bring that full application- >> Yeah. >> And API life cycle together? 'Cause you got to discover- >> Yep. >> The environment, you got to know what to protect and then also net new functionality. Can you comment? >> Right. Yeah. So that actually goes to your how question from, you know, previous section which is really what Cequence has defined is a API protection life cycle. And it's this concrete six-step process in which you protect your APIs. And the reason why we say it's a life cycle is it's not something that you do once and forget about it. It's a continuous process that you have to keep doing because your DevOps teams are publishing new APIs almost every day, every other day, if you will. So the start of that journey of that life cycle is really about discovering your external facing API attack surface which is where we highlight new hosting environments. We highlight accidental exposures. People are exposing their staging APIs. They might have access to production data. They are exposing Prometheus or performance monitoring servers. We find PKCS 7 files. We find Log4j vulnerabilities. These are things that you can just get a view of from outside looking in and then go about prioritizing which API environments you want to protect. So that's step number one. Step number two, really quick is do an inventory of all your APIs once you figure out which environments you want to protect or prioritize. And so that inventory includes a runtime inventory. Also creating specifications for these APIs. In lot of places, we find unmanaged APIs, shadow APIs and we create the API inventory and also push them towards sort of a central API management program. The third step is really looking at the risk of these APIs. Make sure they are using appropriate security controls. They're not leaking any sensitive information, PCI, PHI, PII, or other sort of industry-specific sensitive information. They are conforming to their schema. So sometimes the APIs dba.runtime from their schema and then that can cause a risk. So that's the first, sort of first half of this life cycle, if you will, which is really making sure your APIs are secure, they're using proper hygiene. The second half is about attack detection and prevention. So the fourth step is attack detection. And here again, we don't stop just at the OWASP Top 10 category of threats, a lot of other vendors do. They just do the OWASP API Top 10, but we think it's more than that. And we go deeper into business logic abuse, bots, and all the way to fraud. And that's sort of the attack detection piece of this journey. Once you detect these attacks, you start about, think about prevention of these attacks, also natively with Cequence. And the last step is about testing and making sure your APIs are secure even before they go live. >> What's- >> So that's a journey. Yeah. >> What's the secret sauce? What makes you different? 'Cause you got two sides to that coin. You got the auditing, kind of figure things out, and then you got the in-built attacks. >> Yeah. >> What makes you guys different? >> Yeah. So the way we are different is, first of all, Cequence is the only vendor that can, that has all these six steps in a single platform. We talked about security teams just lacking that complete view or consistent and uniform view of all your, you know, parameter, all your API infrastructure. We are combining that into a single platform with all the six steps that you can do in just one platform. >> John: Yeah. >> Number two is the outside looking in view which is the external discovery. It's something Cequence is unique in this space, uniquely doing this in this space. The third piece is the depth of our detection which is we don't just stop at the OWASP API Top 10, we go to fraud, business logic abuse, and bot attacks. And the mitigation, this will be interesting to you, which is a lot of the API security vendors say you come into existence because your WAF is not protecting your APIs, but they turn around when they detect the attacks to rely on a WAF to mitigate this or prevent these threats. And how can you sort of comprehend all that, right? >> Yeah. >> So we are unique in the sense we can prevent the attacks that we detect in the same platform without reliance on any other third-party solution. >> Yeah, I mean we- >> The last part is, sorry, just one last. >> Go ahead. Go ahead. >> Which is the scale. So we are serving largest of the large Fortune 100, Fortune 50 enterprises. We are processing 6 billion API calls per day. And one of the large customers of ours is processing 1 billion API calls per day with Cequence. So scale of APIs that we can process and how we can scale is also unique to Cequence. >> Yeah, I think the scale thing's a huge message. There, just, I put a little accent on that. I got to comment because we had an event last week called Supercloud which we were trying to talking about, you know, as clouds become more multicloud, you get more super capabilities. But automation, with super cloud comes super hackers. So as things advance, you're seeing the step function, the bad guys are getting better too. You mentioned bots. So I have to ask you what are some of the sophisticated attacks that you see that look like legitimate traffic or transactions? Can you comment on what your scale and your patterns are showing? Because the attacks are coming in fast and furious >> Correct. So APIs make the attack easier because APIs are well documented. So you want your partners and, you know, programmers to use your API ecosystem, but at the same time the attackers are getting the same information and they can program against those APIs very easily which means what? They are going to write a bunch of bots and automation to cause a lot of pain. The kind of sophistication we have seen is I'll just give a few examples. Ulta Beauty is one of our customers, very popular retailer in the US. And we recently found an interesting attack. They were selling some high-end hair curling high ends which are very high-end demand, very expensive, very hard to find. And so this links sort of physical path to API security, think about it, which is the bad guys were using a bot to scrape a third-party service which was giving local inventory information available to people who wanted to search for these items which are high in demand, low in supply. And they wrote a bot to find where, which locations have these items in supply, and they went and sort of broke into these showrooms and stole those items. So not only we say are saving them from physical theft and all the other problems that they have- >> Yeah. >> But also, they were paying about $25,000 per month extra- >> Yeah. >> For this geo-location service that was looking at their inventory. So that's the kind of abuse that can go on with APIs. Even when the APIs are perfectly secure, they're using appropriate security controls, these can go on. >> You know, that's a really great example. I'm glad you brought that up because I observed at AWS re:Inforce in Boston that Steven Schmidt has changed his title from chief information security officer to just chief security officer, to the point when asked he said, "Physical security is now tied together with the online." So to your point- >> Yeah. >> About the surveillance and attack setup- >> Yeah. >> For the physical, you got warehouses- >> Yep. >> You've got brick and mortar. This is the convergence of security. >> Correct. Absolutely. I mean, we do deal with many other, sort of a governance case. We help a Fortune 50 finance company which operates worldwide. And their gets concern is if an API is hosted in a certain country in Europe which has the most sort of aggressive data privacy and data regulations that they have to deal with, they want to make sure the consumer of that API is within a certain geo location whereby they're not subject to liabilities from GDPR and other data residency regulation. And we are the ones that are giving them that view. And we can have even restrict and make sure they're compliant with that regulation that they have to sort of comply with. >> I could only imagine that that geo-regional view and the intelligence and the scale gives you insights- >> Yeah. >> Into attacks that aren't really kind of, aren't supposed to be there. In other words, if you can keep the data in the geo, then you could look- >> Yep. >> At anything else as that, you know, you don't belong here kind of track. >> You don't belong here. Exactly. Yeah, yeah. >> All right. So let's get to the API. >> Yeah, I mean- >> So the API visibility is an issue, right? So I can see that, check, sold me on that, protection is key, but if, what's the current security team makeup? Are they buying into this or are they just kind of the hair on fire? What are security development teams doing? 'Cause they're under a lot of pressure to do the hardcore security work. And APIs, again, surface area's wide open, they're part of everyone's access. >> Yeah. So I mentioned about the six-step journey of the life cycle. Right? We see customers come to us with very acute pain point and they say, "Our hair is on, our hair on fire. (John laughing) Solve this problem for us." Like one large US telco company came to us to, just a simple problem, do the inventory and risk assessment of all our APIs. That's our number one pain point. Ended up starting with them on those two pain points or those two stops on their life cycle. And then we ended up solving all the six steps with them because once we started creating an inventory and looking at the risk profile, we also observed that these same APIs were target by bots and fraudsters doing all kinds of bad things. So once we discovered those problems we expanded the scope to sort of have the whole life cycle covered with the Cequence platform. And that's the typical experience which is, it's typically the security team. There are developer communities that are coming to us with sort of the testing aspect of it which integrated into DevOps toolchains and CI/CD pipelines. But otherwise, it's all about security challenges, acute pain points, and then expanding into the whole journey. >> All right. So you got the detection, you got the alerting, you got the protection, you got the mitigation. What's the advice- >> Yeah. >> To the customer or the right approach to set up with Cequence so that they can have the best protection. What the motion? What's the initial engagement look like? How do they engage? How do they operationalize? >> Yeah. >> You guys take me through that. >> Yeah. The simple way of engaging with Cequence is get that external assessment which will map your APIs for you, it'll create a assessment for you. We'll present that assessment, you know, to your security team. And like 90% of the times customers have an aha moment, (John chuckles) that they didn't know something that we are showing them. They find APIs that were not supposed to be public. They will find hosting environments that they didn't know about. They will find API gateways that were, like not commissioned, but being used. And so start there, start their journey with an assessment with Cequence, and then work with us to prioritize what problems you want to solve next once you have that assessment. >> So really making sure that their inventory of API is legit. >> Yep. Yep, absolutely. >> It's basically- >> Yep. >> I mean, you're starting to see more of this in the cloud-native, you know, Sbot, they call 'em, you know, (indistinct) materials. >> (Ameya faintly speaking). What do you got out there, kind of full understanding of what's being instrumented out there, big time. >> Yeah. The thing is a lot of analysts say that APIs is the number one attack vector this year and going forward, but you'll be surprised to see that it's not the APIs that get targeted that are poorly secured. Actually, the APIs that are completely not secured are the ones that are attacked the most because there are plenty of them. So start with the assessment, figure out the APIs that are out there and then start your journey. That's sort of my recommendation. >> So based on your advice what you're saying is there's a, most people make the mistake of having a lot of undocumented or unauthorized APIs out there that are unsecured. >> Yeah. And security teams are unaware of those APIs. So how do you protect something that you don't know even exists? >> Yeah. >> Right? So that's the challenge. >> Okay. You know, the APIs have to be secure. And as applications connect too, there's the other side of the APIs, whether that's credential passing, so much is at stake here relative to the security. It's not just access it's what's behind it. There's a lot of trust coming in. So, you know, I got to ask you a final question. You got zero trust and you got trust kind of coming together. What's (laughs), how do you respond to that? >> Yeah. Zero trust is part of it in the sense that you have to not trust sort of any API consumer as a completely trusted entity. Just like I gave you the Ultra Beauty example. They had trusted this third party to be absolutely safe and secure, you know, no controls necessary to sort of monitor their traffic, whereas they can be abused by their end consumers and cause you a lot of pain. So there is a sort of a linkage between zero trust. Never trusts anybody until you verify, that's the sort of angle, that's sort of the connection between APIs security and zero trust. >> Ameya, thank you for coming on theCUBE. Really appreciate the conversation. I'll give you the final word. What should people know about Cequence Security? How would you give the pitch? You go, you know, quick summary, what's going on? >> Yeah. So very excited to be in this space. We sort of are the largest security of API security vendor in the space in terms of revenue, the largest volume of API traffic that we process. And we are just getting started. This is a exciting journey we are on, we are very happy to serve the, you know, Fortune 50, you know, global 200 customers that we have, and we are expanding into many geographies and locations. And so look for some exciting updates from us in the coming days. >> Well, congratulations on your success. Love the approach, love the scale. I think scale's a new competitive advantage. I think that's the new lock-in if you're good, and your scaling providing a lot of benefits. So Ameya, thank you for coming, sharing the story. Looking forward to chatting again soon. >> Thank you very much. Thanks for having us. >> Okay. This is a CUBE Conversation. I'm John Furrier, here at Palo Alto, California. Thanks for watching. (cheerful music)

Published Date : Aug 18 2022

SUMMARY :

Protecting APIs is the name of the game. APIs are at the center of it. So that's the genesis. because of the development, and that's standard. So you got faster velocity And back in the days when So the fast forward today, And that's the challenge that's the explosion in APIs. you have the API life but you got API gateways. So I have to ask you, do the The environment, you is it's not something that you So that's a journey. and then you got So the way we are And the mitigation, this in the sense we can prevent the attacks The last part is, sorry, Go ahead. And one of the large customers So I have to ask you So you want your partners So that's the kind of abuse So to your point- This is the convergence of security. that they have to sort of comply with. keep the data in the geo, At anything else as that, you know, You don't belong here. So let's get to the API. So the API visibility So I mentioned about the six-step So you got the detection, To the customer or the And like 90% of the times So really making sure in the cloud-native, you know, What do you got out there, see that it's not the APIs most people make the mistake So how do you protect something So that's the challenge. You know, the APIs have to be secure. that you have to not trust You go, you know, quick We sort of are the largest So Ameya, thank you for Thank you very much. I'm John Furrier, here

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Ameya TalwalkarPERSON

0.99+

Steven SchmidtPERSON

0.99+

AmeyaPERSON

0.99+

JohnPERSON

0.99+

EuropeLOCATION

0.99+

USLOCATION

0.99+

six-stepQUANTITY

0.99+

third pieceQUANTITY

0.99+

BostonLOCATION

0.99+

John FurrierPERSON

0.99+

90%QUANTITY

0.99+

two sidesQUANTITY

0.99+

AWSORGANIZATION

0.99+

six stepsQUANTITY

0.99+

iPhonesCOMMERCIAL_ITEM

0.99+

second halfQUANTITY

0.99+

fourth stepQUANTITY

0.99+

firstQUANTITY

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

six stepsQUANTITY

0.99+

one platformQUANTITY

0.99+

two thingsQUANTITY

0.99+

third stepQUANTITY

0.99+

oneQUANTITY

0.99+

last weekDATE

0.99+

Cequence SecurityORGANIZATION

0.99+

GDPRTITLE

0.99+

Ulta BeautyORGANIZATION

0.99+

OneQUANTITY

0.99+

first halfQUANTITY

0.99+

OWASPTITLE

0.98+

two pain pointsQUANTITY

0.98+

200 customersQUANTITY

0.98+

single platformQUANTITY

0.98+

two stopsQUANTITY

0.97+

todayDATE

0.96+

zero trustQUANTITY

0.96+

AndroidTITLE

0.95+

6 billion API calls per dayQUANTITY

0.94+

first productQUANTITY

0.94+

this yearDATE

0.94+

ZeroQUANTITY

0.93+

about $25,000 perQUANTITY

0.92+

Fortune 50ORGANIZATION

0.91+

1 billion API calls per dayQUANTITY

0.91+

telcoORGANIZATION

0.91+

InforceORGANIZATION

0.9+

LegoORGANIZATION

0.89+

zeroQUANTITY

0.88+

step number oneQUANTITY

0.87+

Number twoQUANTITY

0.86+

Step number twoQUANTITY

0.79+

Top 10QUANTITY

0.79+

OWASP API TopTITLE

0.76+

last few yearsDATE

0.76+

BeautyORGANIZATION

0.66+

CUBE ConversationEVENT

0.65+

SupercloudORGANIZATION

0.64+

CequenceORGANIZATION

0.63+

one pain pointQUANTITY

0.63+

CUBEORGANIZATION

0.57+

our customersQUANTITY

0.55+

10OTHER

0.53+

Fortune 100ORGANIZATION

0.53+

APIQUANTITY

0.52+

theCUBEORGANIZATION

0.51+

PKCS 7TITLE

0.49+

CequenceTITLE

0.46+

SbotORGANIZATION

0.45+

CUBETITLE

0.45+

Breaking Analysis: How the cloud is changing security defenses in the 2020s


 

>> Announcer: From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE and ETR. This is "Breaking Analysis" with Dave Vellante. >> The rapid pace of cloud adoption has changed the way organizations approach cybersecurity. Specifically, the cloud is increasingly becoming the first line of cyber defense. As such, along with communicating to the board and creating a security aware culture, the chief information security officer must ensure that the shared responsibility model is being applied properly. Meanwhile, the DevSecOps team has emerged as the critical link between strategy and execution, while audit becomes the free safety, if you will, in the equation, i.e., the last line of defense. Hello, and welcome to this week's, we keep on CUBE Insights, powered by ETR. In this "Breaking Analysis", we'll share the latest data on hyperscale, IaaS, and PaaS market performance, along with some fresh ETR survey data. And we'll share some highlights and the puts and takes from the recent AWS re:Inforce event in Boston. But first, the macro. It's earning season, and that's what many people want to talk about, including us. As we reported last week, the macro spending picture is very mixed and weird. Think back to a week ago when SNAP reported. A player like SNAP misses and the Nasdaq drops 300 points. Meanwhile, Intel, the great semiconductor hope for America misses by a mile, cuts its revenue outlook by 15% for the year, and the Nasdaq was up nearly 250 points just ahead of the close, go figure. Earnings reports from Meta, Google, Microsoft, ServiceNow, and some others underscored cautious outlooks, especially those exposed to the advertising revenue sector. But at the same time, Apple, Microsoft, and Google, were, let's say less bad than expected. And that brought a sigh of relief. And then there's Amazon, which beat on revenue, it beat on cloud revenue, and it gave positive guidance. The Nasdaq has seen this month best month since the isolation economy, which "Breaking Analysis" contributor, Chip Symington, attributes to what he calls an oversold rally. But there are many unknowns that remain. How bad will inflation be? Will the fed really stop tightening after September? The Senate just approved a big spending bill along with corporate tax hikes, which generally don't favor the economy. And on Monday, August 1st, the market will likely realize that we are in the summer quarter, and there's some work to be done. Which is why it's not surprising that investors sold the Nasdaq at the close today on Friday. Are people ready to call the bottom? Hmm, some maybe, but there's still lots of uncertainty. However, the cloud continues its march, despite some very slight deceleration in growth rates from the two leaders. Here's an update of our big four IaaS quarterly revenue data. The big four hyperscalers will account for $165 billion in revenue this year, slightly lower than what we had last quarter. We expect AWS to surpass 83 billion this year in revenue. Azure will be more than 2/3rds the size of AWS, a milestone from Microsoft. Both AWS and Azure came in slightly below our expectations, but still very solid growth at 33% and 46% respectively. GCP, Google Cloud Platform is the big concern. By our estimates GCP's growth rate decelerated from 47% in Q1, and was 38% this past quarter. The company is struggling to keep up with the two giants. Remember, both GCP and Azure, they play a shell game and hide the ball on their IaaS numbers, so we have to use a survey data and other means of estimating. But this is how we see the market shaping up in 2022. Now, before we leave the overall cloud discussion, here's some ETR data that shows the net score or spending momentum granularity for each of the hyperscalers. These bars show the breakdown for each company, with net score on the right and in parenthesis, net score from last quarter. lime green is new adoptions, forest green is spending up 6% or more, the gray is flat, pink is spending at 6% down or worse, and the bright red is replacement or churn. Subtract the reds from the greens and you get net score. One note is this is for each company's overall portfolio. So it's not just cloud. So it's a bit of a mixed bag, but there are a couple points worth noting. First, anything above 40% or 40, here as shown in the chart, is considered elevated. AWS, as you can see, is well above that 40% mark, as is Microsoft. And if you isolate Microsoft's Azure, only Azure, it jumps above AWS's momentum. Google is just barely hanging on to that 40 line, and Alibaba is well below, with both Google and Alibaba showing much higher replacements, that bright red. But here's the key point. AWS and Azure have virtually no churn, no replacements in that bright red. And all four companies are experiencing single-digit numbers in terms of decreased spending within customer accounts. People may be moving some workloads back on-prem selectively, but repatriation is definitely not a trend to bet the house on, in our view. Okay, let's get to the main subject of this "Breaking Analysis". TheCube was at AWS re:Inforce in Boston this week, and we have some observations to share. First, we had keynotes from Steven Schmidt who used to be the chief information security officer at Amazon on Web Services, now he's the CSO, the chief security officer of Amazon. Overall, he dropped the I in his title. CJ Moses is the CISO for AWS. Kurt Kufeld of AWS also spoke, as did Lena Smart, who's the MongoDB CISO, and she keynoted and also came on theCUBE. We'll go back to her in a moment. The key point Schmidt made, one of them anyway, was that Amazon sees more data points in a day than most organizations see in a lifetime. Actually, it adds up to quadrillions over a fairly short period of time, I think, it was within a month. That's quadrillion, it's 15 zeros, by the way. Now, there was drill down focus on data protection and privacy, governance, risk, and compliance, GRC, identity, big, big topic, both within AWS and the ecosystem, network security, and threat detection. Those are the five really highlighted areas. Re:Inforce is really about bringing a lot of best practice guidance to security practitioners, like how to get the most out of AWS tooling. Schmidt had a very strong statement saying, he said, "I can assure you with a 100% certainty that single controls and binary states will absolutely positively fail." Hence, the importance of course, of layered security. We heard a little bit of chat about getting ready for the future and skating to the security puck where quantum computing threatens to hack all of the existing cryptographic algorithms, and how AWS is trying to get in front of all that, and a new set of algorithms came out, AWS is testing. And, you know, we'll talk about that maybe in the future, but that's a ways off. And by its prominent presence, the ecosystem was there enforced, to talk about their role and filling the gaps and picking up where AWS leaves off. We heard a little bit about ransomware defense, but surprisingly, at least in the keynotes, no discussion about air gaps, which we've talked about in previous "Breaking Analysis", is a key factor. We heard a lot about services to help with threat detection and container security and DevOps, et cetera, but there really wasn't a lot of specific talk about how AWS is simplifying the life of the CISO. Now, maybe it's inherently assumed as AWS did a good job stressing that security is job number one, very credible and believable in that front. But you have to wonder if the world is getting simpler or more complex with cloud. And, you know, you might say, "Well, Dave, come on, of course it's better with cloud." But look, attacks are up, the threat surface is expanding, and new exfiltration records are being set every day. I think the hard truth is, the cloud is driving businesses forward and accelerating digital, and those businesses are now exposed more than ever. And that's why security has become such an important topic to boards and throughout the entire organization. Now, the other epiphany that we had at re:Inforce is that there are new layers and a new trust framework emerging in cyber. Roles are shifting, and as a direct result of the cloud, things are changing within organizations. And this first hit me in a conversation with long-time cyber practitioner and Wikibon colleague from our early Wikibon days, and friend, Mike Versace. And I spent two days testing the premise that Michael and I talked about. And here's an attempt to put that conversation into a graphic. The cloud is now the first line of defense. AWS specifically, but hyperscalers generally provide the services, the talent, the best practices, and automation tools to secure infrastructure and their physical data centers. And they're really good at it. The security inside of hyperscaler clouds is best of breed, it's world class. And that first line of defense does take some of the responsibility off of CISOs, but they have to understand and apply the shared responsibility model, where the cloud provider leaves it to the customer, of course, to make sure that the infrastructure they're deploying is properly configured. So in addition to creating a cyber aware culture and communicating up to the board, the CISO has to ensure compliance with and adherence to the model. That includes attracting and retaining the talent necessary to succeed. Now, on the subject of building a security culture, listen to this clip on one of the techniques that Lena Smart, remember, she's the CISO of MongoDB, one of the techniques she uses to foster awareness and build security cultures in her organization. Play the clip >> Having the Security Champion program, so that's just, it's like one of my babies. That and helping underrepresented groups in MongoDB kind of get on in the tech world are both really important to me. And so the Security Champion program is purely purely voluntary. We have over 100 members. And these are people, there's no bar to join, you don't have to be technical. If you're an executive assistant who wants to learn more about security, like my assistant does, you're more than welcome. Up to, we actually, people grade themselves when they join us. We give them a little tick box, like five is, I walk on security water, one is I can spell security, but I'd like to learn more. Mixing those groups together has been game-changing for us. >> Now, the next layer is really where it gets interesting. DevSecOps, you know, we hear about it all the time, shifting left. It implies designing security into the code at the dev level. Shift left and shield right is the kind of buzz phrase. But it's getting more and more complicated. So there are layers within the development cycle, i.e., securing the container. So the app code can't be threatened by backdoors or weaknesses in the containers. Then, securing the runtime to make sure the code is maintained and compliant. Then, the DevOps platform so that change management doesn't create gaps and exposures, and screw things up. And this is just for the application security side of the equation. What about the network and implementing zero trust principles, and securing endpoints, and machine to machine, and human to app communication? So there's a lot of burden being placed on the DevOps team, and they have to partner with the SecOps team to succeed. Those guys are not security experts. And finally, there's audit, which is the last line of defense or what I called at the open, the free safety, for you football fans. They have to do more than just tick the box for the board. That doesn't cut it anymore. They really have to know their stuff and make sure that what they sign off on is real. And then you throw ESG into the mix is becoming more important, making sure the supply chain is green and also secure. So you can see, while much of this stuff has been around for a long, long time, the cloud is accelerating innovation in the pace of delivery. And so much is changing as a result. Now, next, I want to share a graphic that we shared last week, but a little different twist. It's an XY graphic with net score or spending velocity in the vertical axis and overlap or presence in the dataset on the horizontal. With that magic 40% red line as shown. Okay, I won't dig into the data and draw conclusions 'cause we did that last week, but two points I want to make. First, look at Microsoft in the upper-right hand corner. They are big in security and they're attracting a lot of dollars in the space. We've reported on this for a while. They're a five-star security company. And every time, from a spending standpoint in ETR data, that little methodology we use, every time I've run this chart, I've wondered, where the heck is AWS? Why aren't they showing up there? If security is so important to AWS, which it is, and its customers, why aren't they spending money with Amazon on security? And I asked this very question to Merrit Baer, who resides in the office of the CISO at AWS. Listen to her answer. >> It doesn't mean don't spend on security. There is a lot of goodness that we have to offer in ESS, external security services. But I think one of the unique parts of AWS is that we don't believe that security is something you should buy, it's something that you get from us. It's something that we do for you a lot of the time. I mean, this is the definition of the shared responsibility model, right? >> Now, maybe that's good messaging to the market. Merritt, you know, didn't say it outright, but essentially, Microsoft they charge for security. At AWS, it comes with the package. But it does answer my question. And, of course, the fact is that AWS can subsidize all this with egress charges. Now, on the flip side of that, (chuckles) you got Microsoft, you know, they're both, they're competing now. We can take CrowdStrike for instance. Microsoft and CrowdStrike, they compete with each other head to head. So it's an interesting dynamic within the ecosystem. Okay, but I want to turn to a powerful example of how AWS designs in security. And that is the idea of confidential computing. Of course, AWS is not the only one, but we're coming off of re:Inforce, and I really want to dig into something that David Floyer and I have talked about in previous episodes. And we had an opportunity to sit down with Arvind Raghu and J.D. Bean, two security experts from AWS, to talk about this subject. And let's share what we learned and why we think it matters. First, what is confidential computing? That's what this slide is designed to convey. To AWS, they would describe it this way. It's the use of special hardware and the associated firmware that protects customer code and data from any unauthorized access while the data is in use, i.e., while it's being processed. That's oftentimes a security gap. And there are two dimensions here. One is protecting the data and the code from operators on the cloud provider, i.e, in this case, AWS, and protecting the data and code from the customers themselves. In other words, from admin level users are possible malicious actors on the customer side where the code and data is being processed. And there are three capabilities that enable this. First, the AWS Nitro System, which is the foundation for virtualization. The second is Nitro Enclaves, which isolate environments, and then third, the Nitro Trusted Platform Module, TPM, which enables cryptographic assurances of the integrity of the Nitro instances. Now, we've talked about Nitro in the past, and we think it's a revolutionary innovation, so let's dig into that a bit. This is an AWS slide that was shared about how they protect and isolate data and code. On the left-hand side is a classical view of a virtualized architecture. You have a single host or a single server, and those white boxes represent processes on the main board, X86, or could be Intel, or AMD, or alternative architectures. And you have the hypervisor at the bottom which translates instructions to the CPU, allowing direct execution from a virtual machine into the CPU. But notice, you also have blocks for networking, and storage, and security. And the hypervisor emulates or translates IOS between the physical resources and the virtual machines. And it creates some overhead. Now, companies like VMware have done a great job, and others, of stripping out some of that overhead, but there's still an overhead there. That's why people still like to run on bare metal. Now, and while it's not shown in the graphic, there's an operating system in there somewhere, which is privileged, so it's got access to these resources, and it provides the services to the VMs. Now, on the right-hand side, you have the Nitro system. And you can see immediately the differences between the left and right, because the networking, the storage, and the security, the management, et cetera, they've been separated from the hypervisor and that main board, which has the Intel, AMD, throw in Graviton and Trainium, you know, whatever XPUs are in use in the cloud. And you can see that orange Nitro hypervisor. That is a purpose-built lightweight component for this system. And all the other functions are separated in isolated domains. So very strong isolation between the cloud software and the physical hardware running workloads, i.e., those white boxes on the main board. Now, this will run at practically bare metal speeds, and there are other benefits as well. One of the biggest is security. As we've previously reported, this came out of AWS's acquisition of Annapurna Labs, which we've estimated was picked up for a measly $350 million, which is a drop in the bucket for AWS to get such a strategic asset. And there are three enablers on this side. One is the Nitro cards, which are accelerators to offload that wasted work that's done in traditional architectures by typically the X86. We've estimated 25% to 30% of core capacity and cycles is wasted on those offloads. The second is the Nitro security chip, which is embedded and extends the root of trust to the main board hardware. And finally, the Nitro hypervisor, which allocates memory and CPU resources. So the Nitro cards communicate directly with the VMs without the hypervisors getting in the way, and they're not in the path. And all that data is encrypted while it's in motion, and of course, encryption at rest has been around for a while. We asked AWS, is this an, we presumed it was an Arm-based architecture. We wanted to confirm that. Or is it some other type of maybe hybrid using X86 and Arm? They told us the following, and quote, "The SoC, system on chips, for these hardware components are purpose-built and custom designed in-house by Amazon and Annapurna Labs. The same group responsible for other silicon innovations such as Graviton, Inferentia, Trainium, and AQUA. Now, the Nitro cards are Arm-based and do not use any X86 or X86/64 bit CPUs. Okay, so it confirms what we thought. So you may say, "Why should we even care about all this technical mumbo jumbo, Dave?" Well, a year ago, David Floyer and I published this piece explaining why Nitro and Graviton are secret weapons of Amazon that have been a decade in the making, and why everybody needs some type of Nitro to compete in the future. This is enabled, this Nitro innovations and the custom silicon enabled by the Annapurna acquisition. And AWS has the volume economics to make custom silicon. Not everybody can do it. And it's leveraging the Arm ecosystem, the standard software, and the fabrication volume, the manufacturing volume to revolutionize enterprise computing. Nitro, with the alternative processor, architectures like Graviton and others, enables AWS to be on a performance, cost, and power consumption curve that blows away anything we've ever seen from Intel. And Intel's disastrous earnings results that we saw this past week are a symptom of this mega trend that we've been talking about for years. In the same way that Intel and X86 destroyed the market for RISC chips, thanks to PC volumes, Arm is blowing away X86 with volume economics that cannot be matched by Intel. Thanks to, of course, to mobile and edge. Our prediction is that these innovations and the Arm ecosystem are migrating and will migrate further into enterprise computing, which is Intel's stronghold. Now, that stronghold is getting eaten away by the likes of AMD, Nvidia, and of course, Arm in the form of Graviton and other Arm-based alternatives. Apple, Tesla, Amazon, Google, Microsoft, Alibaba, and others are all designing custom silicon, and doing so much faster than Intel can go from design to tape out, roughly cutting that time in half. And the premise of this piece is that every company needs a Nitro to enable alternatives to the X86 in order to support emergent workloads that are data rich and AI-based, and to compete from an economic standpoint. So while at re:Inforce, we heard that the impetus for Nitro was security. Of course, the Arm ecosystem, and its ascendancy has enabled, in our view, AWS to create a platform that will set the enterprise computing market this decade and beyond. Okay, that's it for today. Thanks to Alex Morrison, who is on production. And he does the podcast. And Ken Schiffman, our newest member of our Boston Studio team is also on production. Kristen Martin and Cheryl Knight help spread the word on social media and in the community. And Rob Hof is our editor in chief over at SiliconANGLE. He does some great, great work for us. Remember, all these episodes are available as podcast. Wherever you listen, just search "Breaking Analysis" podcast. I publish each week on wikibon.com and siliconangle.com. Or you can email me directly at David.Vellante@siliconangle.com or DM me @dvellante, comment on my LinkedIn post. And please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights, powered by ETR. Thanks for watching. Be well, and we'll see you next time on "Breaking Analysis." (upbeat theme music)

Published Date : Jul 30 2022

SUMMARY :

This is "Breaking Analysis" and the Nasdaq was up nearly 250 points And so the Security Champion program the SecOps team to succeed. of the shared responsibility model, right? and it provides the services to the VMs.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MorrisonPERSON

0.99+

David FloyerPERSON

0.99+

Mike VersacePERSON

0.99+

MichaelPERSON

0.99+

AWSORGANIZATION

0.99+

Steven SchmidtPERSON

0.99+

AmazonORGANIZATION

0.99+

Kurt KufeldPERSON

0.99+

AppleORGANIZATION

0.99+

Dave VellantePERSON

0.99+

TeslaORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

J.D. BeanPERSON

0.99+

Ken SchiffmanPERSON

0.99+

Arvind RaghuPERSON

0.99+

Lena SmartPERSON

0.99+

Kristen MartinPERSON

0.99+

Cheryl KnightPERSON

0.99+

40%QUANTITY

0.99+

Rob HofPERSON

0.99+

DavePERSON

0.99+

SchmidtPERSON

0.99+

Palo AltoLOCATION

0.99+

2022DATE

0.99+

fiveQUANTITY

0.99+

NvidiaORGANIZATION

0.99+

two daysQUANTITY

0.99+

Annapurna LabsORGANIZATION

0.99+

6%QUANTITY

0.99+

SNAPORGANIZATION

0.99+

five-starQUANTITY

0.99+

Chip SymingtonPERSON

0.99+

47%QUANTITY

0.99+

AnnapurnaORGANIZATION

0.99+

$350 millionQUANTITY

0.99+

BostonLOCATION

0.99+

Merrit BaerPERSON

0.99+

CJ MosesPERSON

0.99+

40QUANTITY

0.99+

MerrittPERSON

0.99+

15%QUANTITY

0.99+

25%QUANTITY

0.99+

AMDORGANIZATION

0.99+

PJ Kirner, Illumio | AWS re:Inforce 2022


 

(upbeat music) >> Hi, everybody. We're wrapping up day two of AWS Re:Inforce 2022. This is theCUBE, my name is Dave Vellante. And one of the folks that we featured, one of the companies that we featured in the AWS startup showcase season two, episode four, was Illumio. And of course their here at the security theme event. PJ Kerner is CTO and Co-Founder of Illumio. Great to see you, welcome back to theCUBE. >> Thanks for having me. >> I always like to ask co-founders, people with co-founder in their titles, like go back to why you started the company. Let's go back to 2013. Why'd you start the company? >> Absolutely. Because back in 2013, one of the things that we sort of saw as technology trends, and it was mostly AWS was, there were really three things. One was dynamic workloads. People were putting workloads into production faster and faster. You talk about auto scale groups and now you talk about containers. Like things were getting faster and faster in terms of compute. Second thing was applications were getting more connected, right? The Netflix architecture is one define that kind of extreme example of hyper connectivity, but applications were, we'd call it the API economy or whatever, they were getting more connected. And the third problem back in 2013 was the problems around lateral movement. And at that point it was more around nation state actors and APTs that were in those environments for a lot of those customers. So those three trends were kind of, what do we need to do in security differently? And that's how Illumio started. >> So, okay, you say nation state that's obviously changed in the ROI of for hackers has become pretty good. And I guess your job is to reduce the ROI, but so what's the relationship PJ between the API economy, you talked about in that lateral movement? Are they kind of go hand in hand? >> They do. I think one thing that we have as a mission is, and I think it's really important to understand is to prevent breaches from becoming cyber disasters, right? And I use this metaphor around kind the submarine. And if you think about how submarines are built, submarines are built with water tight compartments inside the submarine. So when there is a physical breach, right, what happens? Like you get a torpedo or whatever, and it comes through the hall, you close off that compartment, there are redundant systems in place, but you close off that compartment, that one small thing you've lost, but the whole ship hasn't gone down and you sort of have survived. That's physical kind of resiliency and those same kind of techniques in terms of segmentation, compartmentalization inside your environments, is what makes good cyber resiliency. So prevent it from becoming a disaster. >> So you bring that micro segmentation analogy, the submarine analogy with micro segmentation to logical security, correct? >> Absolutely, yes. >> So that was your idea in 2013. Now we fast forward to 2022. It's no longer just nation states, things like ransomware are top of mind. I mean, everybody's like worried about what happened with solar winds and Log4j and on and on and on. So what's the mindset of the CISO today? >> I think you said it right. So ransomware, because if you think about the CIA triangle, confidentiality, integrity, availability, what does ransomware really does? It really attacks the availability problem, right? If you lock up all your laptops and can't actually do business anymore, you have an availability problem, right. They might not have stole your data, but they locked it up, but you can't do business, maybe you restore from backups. So that availability problem has made it more visible to CEOs and board level, like people. And so they've been talking about ransomware as a problem. And so that has given the CISO either more dollars, more authority to sort of attack that problem. And lateral movement is the primary way that ransomware gets around and becomes a disaster, as opposed to just locking up one machine when you lock up your entire environment, and thus some of the fear around colonial pipeline came in, that's when the disaster comes into play and you want to be avoiding that. >> Describe in more detail what you mean by lateral movement. I think it's implied, but you enter into a point and then instead of going, you're saying necessarily directly for the asset that you're going after, you're traversing the network, you're traversing other assets. Maybe you could describe that. >> Yeah, I mean, so often what happens is there's an initial point of breach. Like someone has a password or somebody clicked on a phishing link or something, and you have compromise into that environment, right? And then you might be compromised into a low level place that doesn't have a lot of data or is not worthwhile. Then you have to get from that place to data that is actually valuable, and that's where lateral movement comes into place. But also, I mean, you bring up a good point is like lateral movement prevention tools. Like, one way we've done some research around if you like, segmentation is, imagine putting up a maze inside your data center or cloud, right. So that, like how the attacker has to get from that initial breach to the crown jewels takes a lot longer when you have, a segmented environment, as opposed to, if you have a very flat network, it is just go from there to go find that asset. >> Hence, you just increase the denominator in the ROI equation and that just lowers the value for the hacker. They go elsewhere. >> It is an economic, you're right, it's all about economics. It's a time to target is what some our research like. So if you're a quick time to target, you're much easier to sort of get that value for the hacker. If it's a long time, they're going to get frustrated, they're going to stop and might not be economically viable. It's like the, you only have to run faster than the-- >> The two people with the bear chasing you, right. (laughs) Let's talk about zero trust. So it's a topic that prior to the pandemic, I think a lot of people thought it was a buzzword. I have said actually, it's become a mandate. Having said that others, I mean, AWS in particular kind of rolled their eyes and said, ah, we've always been zero trust. They were sort of forced into the discussion. What's your point of view on zero trust? Is it a buzzword? Does it have meaning, what is that meaning to Illumio? >> Well, for me there's actually two, there's two really important concepts. I mean, zero trust is a security philosophy. And so one is the idea of least privilege. And that's not a new idea. So when AWS says they've done it, they have embraced these privileges, a lot of good systems that have been built from scratch do, but not everybody has least privilege kind of controls everywhere. Secondly, least privilege is not about a one time thing. It is about a continuously monitoring. If you sort of take, people leave the company, applications get shut down. Like you need to shut down that access to actually continuously achieve that kind of least privilege stance. The other part that I think is really important that has come more recently is the assume breach mentality, right? And assume breach is something where you assume the attacker is, they've already clicked on, like stop trying to prevent. Well, I mean, you always still should probably prevent the people from clicking on the bad links, but from a security practitioner point of view, assume this has already happened, right. They're already inside. And then what do you have to do? Like back to what I was saying about setting up that maze ahead of time, right. To increase that time to target, that's something you have to do if you kind of assume breach and don't think, oh, a harder shell on my submarine is going to be the way I'm going to survive, right. So that mentality is, I will say is new and really important part of a zero trust philosophy. >> Yeah, so this is interesting because I mean, you kind of the old days, I don't know, decade plus ago, failure meant you get fired, breach meant you get fired. So we want to talk about it. And then of course that mentality had to change 'cause everybody's getting breached and this idea of least privilege. So in other words, if someone's not explicitly or a machine is not explicitly authorized to access an asset, they are not allowed, it's denied. So it's like Frank Slootman would say, if there's doubt, there's no doubt. And so is that right? >> It is. I mean, and if you think about it back to the disaster versus the breach, imagine they did get into an application. I mean, lamps stacks will have vulnerabilities from now to the end of time and people will get in. But what if you got in through a low value asset, 'cause these are some of the stories, you got in through a low value asset and you were sort of contained and you had access to that low value data. Let's say you even locked it up or you stole it all. Like it's not that important to the customer. That's different than when you pivot from that low value asset now into high value assets where it becomes much more catastrophic for those customers. So that kind of prevention, it is important. >> What do you make of this... Couple things, we've heard a lot about encrypt everything. It seems like these days again, in the old days, you'd love to encrypt everything, but there was always a performance hit, but we're hearing encrypt everything, John asked me the day John Furrier is like, okay, we're hearing about encrypting data at rest. What about data in motion? Now you hear about confidential computing and nitro and they're actually encrypting data in the flow. What do you make of that whole confidential computing down at the semiconductor level that they're actually doing things like enclaves and the arm architecture, how much of the problem does that address? How much does it still leave open? >> That's a hard question to answer-- >> But you're a CTO. So that's why I can ask you these questions. >> But I think it's the age old adage of defense in depth. I mean, I do think equivalent to what we're kind of doing from the networking point of view to do network segmentation. This is another layer of that compartmentalization and we'll sort of provide similar containment of breach. And that's really what we're looking for now, rather than prevention of the breach and rather than just detection of the breach, containment of that breach. >> Well, so it's actually similar philosophy brought to the wider network. >> Absolutely. And it needs to be brought at all levels. I think that's the, no one level is going to solve the problem. It's across all those levels is where you have to. >> What are the organizational implications of, it feels like the cloud is now becoming... I don't want to say the first layer of defense because it is if you're all in the cloud, but it's not, if you're a hybrid, but it's still, it's becoming increasingly a more important layer of defense. And then I feel like the CISO and the development team is like the next layer maybe audit is the third layer of defense. How are you seeing organizations sort of respond to that? The organizational roles changing, the CISO role changing. >> Well there's two good questions in there. So one is, there's one interesting thing that we are seeing about people. Like a lot of our customers are hybrid in their environment. They have a cloud, they have an on-prem environment and these two things need to work together. And in that case, I mean, the massive compute that you can be doing in the AWS actually increases the attack surface on that hybrid environment. So there's some challenges there and yes, you're absolutely right. The cloud brings some new tools to play, to sort of decrease that. But it's an interesting place we see where there's a attack surface that occurs between different infrastructure types, between AWS and on-prem of our environment. Now, the second part of your question was really around how the developers play into this. And I'm a big proponent of, I mean, security is kind of a team sport. And one of the things that we've done in some of our products is help people... So we all know the developers, like they know they're part of the security story, right? But they're not security professionals. They don't have all of the tools and all of the experience. And all of the red teaming time to sort of know where some of their mistakes might be made. So I am optimistic. They do their best, right. But what the security team needs is a way to not just tell them, like slap on the knuckles, like developer you're doing the wrong thing, but they really need a way to sort of say, okay, yes, you could do better. And here's some concrete ways that you can do better. So a lot of our systems kind of look at data, understand the data, analyze the data, and provide concrete recommendations. And there's a virtual cycle there. As long as you play the team sport, right. It's not a us versus them. It's like, how can we both win there? >> So this is a really interesting conversation because the developer all of a sudden is increasingly responsible for security. They got to worry about they're using containers. Now they got to worry about containers security. They got to worry about the run time. They got to worry about the platform. And to your point, it's like, okay, this burden is now on them. Not only do they have to be productive and produce awesome code, they got to make sure it's secure. So that role is changing. So are they up for the task? I mean, I got to believe that a lot of developers are like, oh, something else I have to worry about. So how are your customers resolving that? >> So I think they're up for the task. I think what is needed though, is a CISO and a security team again, who knows it's a team sport. Like some technologies adopted from the top down, like the CIO can say, here's what we're doing and then everybody has to do it. Some technologies adopted from the bottom up, right. It's where this individual team says, oh, we're using this thing and we're using these tools. Oh yeah, we're using containers and we're using this flavor of containers. And this other group uses Lambda services and so on. And the security team has to react because they can't mandate. They have to sort of work with those teams. So I see the best groups of people is where you have security teams who know they have to enable the developers and the developers who actually want to work with the security team. So it's the right kind of person, the right kind of CISO, right kind of security teams. It doesn't treat it as adversarial. And it works when they both work together. And that's where, your question is, how ingrained is that in the industry, that I can't say, but I know that does work. And I know that's the direction people are going. >> And I understand it's a spectrum, but I hear what you're saying. That is the best practice, the right organizational model, I guess it's cultural. I mean, it's not like there's some magic tool to make it all, the security team and the dev team collaboration tool, maybe there is, I don't know, but I think the mindset and the culture has to really be the starting point. >> Well, there is. I just talk about this idea. So however you sort of feel about DevOps and DevSecOps and so on, one core principle I see is really kind of empathy between like the developers and the operations folks, so the developers and the security team. And one way I actually, and we act like this at Illumio but one thing we do is like, you have to truly have empathy. You kind have to do somebody else's job, right. Not just like, think about it or talk about it, like do it. So there are places where the security team gets embedded deep in the organization where some of the developers get embedded in the operations work and that empathy. I know whether they go back to do what they were doing, what they learned about how the other side has to work. Some of the challenges, what they see is really valuable in sort of building that collaboration. >> So it's not job swapping, but it's embedding, is maybe how they gain that empathy. >> Exactly. And they're not experts in all those things, but do them take on those summer responsibilities, be accountable for some of those things. Now, not just do it on the side and go over somebody's shoulder, but like be accountable for something. >> That's interesting, not just observational, but actually say, okay, this is on you for some period of time. >> That is where you actually feel the pain of the other person, which is what is valuable. And so that's how you can build one of those cultures. I mean, you do need support all the way from the top, right. To be able to do that. >> For sure. And of course there are lightweight versions of that. Maybe if you don't have the stomach for... Lena Smart was on this morning, CISO of Mongo. And she was saying, she pairs like the security pros that can walk on water with the regular employees and they get to ask all these Colombo questions of the experts and the experts get to hear it and say, oh, I have to now explain this like I'm explaining it to a 10 year old, or maybe not a 10 year old, but a teenager, actually teenager's probably well ahead of us, but you know what I'm saying? And so that kind of cross correlation, and then essentially the folks that aren't security experts, they absorb enough and they can pass it on throughout the organization. And that's how she was saying she emphasizes culture building. >> And I will say, I think, Steve Smith, the CISO of AWS, like I've heard him talk a number of times and like, they do that here at like, they have some of the spirit and they've built it in and it's all the way from the top, right. And that's where if you have security over and a little silo off to the side, you're never going to do that. When the CEO supports the security professionals as a part of the business, that's when you can do the right thing. >> So you remember around the time that you and you guys started Illumio, the conversation was, security must be a board level topic. Yes, it should be, is it really, it was becoming that way. It wasn't there yet. It clearly is now, there's no question about it. >> No, ransomware. >> Right, of course. >> Let's thank ransomware. >> Right. Thank you. Maybe that's a silver lining. Now, the conversation is around, is it a organizational wide issue? And it needs to be, it needs to be, but it really isn't fully. I mean, how many organizations actually do that type of training, certainly large organizations do. It's part of the onboarding process, but even small companies are starting to do that now saying, okay, as part of the onboarding process, you got to watch this training video and sure that you've done it. And maybe that's not enough, but it's a start. >> Well, and I do think that's where, if we get back to zero trust, I mean, zero trust being a philosophy that you can adopt. I mean, we apply that kind of least privilege model to everything. And when people know that people know that this is something we do, right. That you only get access to things 'cause least privileges, you get access to absolutely to the things you need to do your job, but nothing more. And that applies to everybody in the organization. And when people sort of know this is the culture and they sort of work by that, like zero trust being that philosophy sort of helps infuse it into the organization. >> I agree with that, but I think the hard part of that in terms of implementing it for organizations is, companies like AWS, they have the tools, the people, the practitioners that can bring that to bear, many organizations don't. So it becomes an important prioritization exercise. So they have to say, okay, where do we want to apply that least privilege and apply that technology? 'Cause we don't have the resources to do it across the entire portfolio. >> And I'll give you a simple example of where it'll fail. So let's say, oh, we're least privilege, right. And so you asked for something to do your job and it takes four weeks for you to get that access. Guess what? Zero trust out the door at that organization. If you don't have again, the tools, right. To be able to walk that walk. And so it is something where you can't just say it, right. You do have to do it. >> So I feel like it's pyramid. It's got to start. I think it's got to be top down. Maybe not, I mean certainly bottom up from the developer mindset. No question about that. But in terms of where you start. Whether it's financial data or other confidential data, great. We're going to apply that here and we're not going to necessarily, it's a balance, where's the risk? Go hard on those places where there's the biggest risk. Maybe not create organizational friction where there's less risk and then over time, bring that in. >> And I think, I'll say one of the failure modes that we sort of seen around zero trust, if you go too big, too early, right. You actually have to find small wins in your organization and you pointed out some good ones. So focus on like, if you know where critical assets are, that's a good place to sort of start. Building it into the business as usual. So for example, one thing we recommend is people start in the developing zero trust segmentation policy during the development, or at least the test phase of rolling out a new application as you sort of work your way into production, as opposed to having to retro segment everything. So get it into the culture, either high value assets or work like that, or just pick something small. We've actually seen customers use our software to sort of like lock down RDP like back to ransomware, loves RDP lateral movement. So why can we go everywhere to everywhere with RDP? Well, you need it to sort of solve some problems, but just focus on that one little slice of your environment, one application and lock that down. That's a way to get started and that sort of attacks the ransomware problem. So there's lots of ways, but you got to make some demonstrable first steps and build that momentum over time to sort of get to that ultimate end goal. >> PJ Illumio has always been a thought leader in security generally in this topic specifically. So thanks for coming back on theCUBE. It's always great to have you guys. >> All right. Thanks, been great. >> All right. And thank you for watching. Keep it right there. This is Dave Vellante for theCUBE's coverage of AWS re:Inforce 2022 from Boston. We'll be right back. (upbeat music)

Published Date : Jul 27 2022

SUMMARY :

And one of the folks that we featured, like go back to why you And the third problem back in 2013 was in the ROI of for hackers And if you think about So that was your idea in 2013. And so that has given the for the asset that you're going after, and you have compromise into and that just lowers the It's like the, you only have into the discussion. And then what do you have to do? And so is that right? and you had access to that low value data. and the arm architecture, you these questions. detection of the breach, brought to the wider network. And it needs to be brought at all levels. CISO and the development team And all of the red teaming time And to your point, it's like, okay, And the security team has to react and the culture has to the other side has to work. So it's not job swapping, Now, not just do it on the side but actually say, okay, this is on you And so that's how you can and they get to ask all And that's where if you have security over around the time that you And it needs to be, it needs to be, to the things you need to do So they have to say, okay, And so you asked for But in terms of where you start. So get it into the culture, It's always great to have you guys. All right. And thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Frank SlootmanPERSON

0.99+

Lena SmartPERSON

0.99+

Steve SmithPERSON

0.99+

AWSORGANIZATION

0.99+

PJ KernerPERSON

0.99+

2013DATE

0.99+

JohnPERSON

0.99+

PJ KirnerPERSON

0.99+

twoQUANTITY

0.99+

CIAORGANIZATION

0.99+

four weeksQUANTITY

0.99+

two peopleQUANTITY

0.99+

2022DATE

0.99+

PJ IllumioPERSON

0.99+

OneQUANTITY

0.99+

third problemQUANTITY

0.99+

IllumioORGANIZATION

0.99+

oneQUANTITY

0.99+

three trendsQUANTITY

0.99+

three thingsQUANTITY

0.99+

one machineQUANTITY

0.99+

BostonLOCATION

0.99+

two good questionsQUANTITY

0.99+

third layerQUANTITY

0.99+

second partQUANTITY

0.98+

pandemicEVENT

0.98+

10 year oldQUANTITY

0.98+

zero trustQUANTITY

0.98+

John FurrierPERSON

0.98+

Second thingQUANTITY

0.98+

first stepsQUANTITY

0.98+

bothQUANTITY

0.98+

DevSecOpsTITLE

0.97+

one thingQUANTITY

0.97+

10 year oldQUANTITY

0.97+

todayDATE

0.97+

SecondlyQUANTITY

0.97+

two really important conceptsQUANTITY

0.96+

first layerQUANTITY

0.96+

DevOpsTITLE

0.95+

NetflixORGANIZATION

0.95+

day twoQUANTITY

0.95+

CISOPERSON

0.94+

LambdaTITLE

0.94+

one timeQUANTITY

0.93+

MongoORGANIZATION

0.93+

ZeroQUANTITY

0.93+

theCUBEORGANIZATION

0.92+

two thingsQUANTITY

0.92+

one interesting thingQUANTITY

0.91+

one little sliceQUANTITY

0.9+

one applicationQUANTITY

0.9+

decade plus agoDATE

0.89+

zeroQUANTITY

0.89+

CTOPERSON

0.85+

Couple thingsQUANTITY

0.82+

re:Inforce 2022TITLE

0.79+

this morningDATE

0.78+

one core principleQUANTITY

0.77+

around zero trustQUANTITY

0.76+

one wayQUANTITY

0.74+

CISOORGANIZATION

0.73+

Peter McKay, Snyk & Adi Sharabani, Snyk | AWS re:Inforce 2022


 

>>Okay. We're back in Boston covering AWS reinvent 2022. This is our second live reinvent. We've done the other ones, uh, in between as digital. Uh, my name is Dave Lanta and you're watching the cube. Peter McKay is here. He's the CEO of sneaking ad Shani is the chief technical officer guys. Great to see you again. Awesome. Being here in Boston >>In July. It is Peter. You can't be weather's good weather. Yeah, red SOS. Aren't good. But everything else >>Is SOS are ruin in our sub, you know, >>Hey, they're still in the playoff, the hunt, you >>Know, all you gotta do is make it in. Yes. >>Right. And there's a new season. Simple >>Kinda like hockey, but you know, I'm worried they're gonna be selling at the trading >>Deadline. Yeah. I think they should be. I think it's you think so it's not looking good. Oh, >>You usually have a good angle on this stuff, but uh, well, Hey, we'll see. We'll go. I got a lot of tickets. We'll go and see the Yankees at least we'll see a winning team. Anyway, we last talked, uh, after your fundraising. Yeah. You know, big, big round at your event last night, a lot of buzz, one of the largest, I think the largest event I saw around here, a lot of good customers there. >>It's great. Great time. >>So what's new. Give us the update. You guys have made some, an acquisition since then. Integration. We're gonna talk >>About that. Yeah. It's been, uh, a lot has happened. So, uh, the business itself has done extremely well. We've been growing at 170% year, over year, a hundred percent growth in our number of customers added. We've done six acquisitions. So now we have, uh, five products that we've added to the mix. We've tripled the size of the company. Now we're 1300 people, uh, in the organization. So quite a bit in a very short period of time. >>Well, and of course my, in my intro, I, I said, reinvent, I'm getting ahead of myself. Right. >>Of course we'll >>Reinforced. We'll be at reinve >>In November. Are that's the next one at >>Reinforced. We've done a lot of reinvents by the way, you know? >>So there's a lot, lot of reinvention >>Here. So of course, well, you're reinventing security, right? Yes. So, you know, I try to, I think about when I go to these events, like, what's the takeaway, what's the epiphany. And we're really seeing the, the developer security momentum, and it's a challenge. They gotta worry about containers. They gotta worry about run time. They gotta worry about platform. Yeah. You guys are attacking that problem. Maybe describe that a >>Little bit for us. Yeah. I mean, for years it was always, um, you know, after the fact production fixing security in run time and billions and billions of dollars spent in fixing after the fact. Right. And so the realization early on with the was, you know, you gotta fix these issues earlier and earlier, we started with open source was the first product at wait. Then six, six years ago, then we added container security and we added infrastructure's code. We added code security. We added, um, most recently cloud security with the F acquisition. So one platform, one view that a developer can look at to fix all the issues through the, be from the beginning, all the way through the software development life cycle. So we call it developer security. So allowing developers to develop fast, but stay secure at the same time. >>So I like the fact that you're using some of your capital to do acquisitions. Yeah. Now a lot of M and a is, okay, we're gonna buy this company. We're gonna leave them alone. You guys chose to integrate them. Maybe describe what that process was like. Yeah. Why you chose that. Yeah. How hard it was, how long it took. Take us through that. >>Yeah. Yeah. I'll give, uh, two examples, maybe one on sneak, which was an acquisition of, of the company that was focused on, uh, code analysis, actually not for security. And we have identified the merit of what we need in terms of the first security solution, not an ability to take a security product and put it in the end of developer, but rather build something that will build into the dev motion, which means very fast, very accurate things that it can rely on source and not just on the build code and so on. And we have built that into the platform and by that our customers can gain all of their code related issues together with all of their ISE related issues together with all of the container issues in one platform that they can prioritize accordingly. >>Yeah. Okay. So, so talk more about the, the, the call, the few, the sneak cloud, right? Yeah. So the few name goes away. I presume, right. Or yes, it does. Okay. So you retire that and bring it in the brand is sneak. Yeah. Right. So talk about the cloud, what it does, what problems >>It's solving. Yeah. Awesome. And, and this goes exactly the same. As we mentioned on, on the code, we have looked at the, the, the cloud security solutions for a while now. And what we loved about the few team is that they were building their product with their first approach. Okay. So the notion is as followed as you are, you know, you're a CSO, you have your pro you have your program, you're looking, you have different types of controls and capabilities. And your team is constantly looking for threats. When we are monitoring your cloud environment, we can detect problems like, you know, your FL bucket is not exposing the right permissions and is exposed to the world or things like that. But from a security perspective, it might be okay to stop there. But if you're looking at an operation perspective, you need to know who needs to fix, how do they need to fix it? >>Where do they need to fix it? What will the be the impact if they would fix it? So what do we actually doing is we are connecting all the dots of the platform. So on one end, you know, the actual resources that are running and what's the implication in the actual deployed environment. On the other end, we get correlation back to the actual code that generates that. And then I can give that context both to the security person, the context of how it affects the application. But more importantly, the context for the developer is required to fix the problem. What's the context of the cloud. Yeah. And a lot of things are being exposed this way. And we can talk about that. Uh, >>So this is really interesting because, and look, I love AWS to do an amazing job. One of the other things I really like about 'em is it seems like they're not trying to go hard and monetize their security products. Mm-hmm, they're leaving that to the ecosystem, which I like. Yeah. Microsoft taken a little different approach, right? Yeah, yeah, yeah. Ton a lot. But this, this, this example you're giving ad about the S3 bucket. So we heard in the keynotes yesterday about, you know, reasoning, AI reasoning, they said, we can say, is this S3 bucket exposed to the public? We can do that with math. Right. Yeah. But you're what I'm inferring is you don't stop there. Yeah. Yeah. There's a lot of other stuff that has to, >>And sometimes have to, not as simple, just as a configuration change, sometimes the correlation between what your application is doing affects what is the resulted experience of, you know, the remote user or in this case, the attacker, right. I mean, >>The application has access, who has access to the application, is this, this the chain. >>So propagates, you have to, you have to have a, a solution that looks both at have very good understanding of the application context. A very good understanding of what we refer to as the application graph, like understanding how it works, being able to analyze that and apply the same policies, both at development time, as well as run time. >>So there's, there's human to app. There's also a machine to machine. Can you guys help with that problem as well? Or is that sort of a futures thing or >>Could you, I'm not sure. I understand what >>Referring, so machines talking to machines, right. I mean, there's data flowing. Yep. You know, between those machines, right. It's not just the humans interacting with the application. Is that a trend that you see and is that something that you guys can solve? >>So at, at the end of the day, there is a lot of automation that happens both for, by humans for good reasons, as well as by humans for bads. Right. <laugh> and, and the notion is that we are really trying to focus on what matters to the developer as they're trying to improve their business around that. So both improves making sure they know, you know, quality problems or things of this kind. But as part of that, more importantly, when we're looking at security as a quality problem, making sure that we have a flow in the development life cycle that streamline what the developer is expecting to do as they're building the solution. And if every single point, whether it's the ID, whether it's the change management, whether it's the actual build, whether it's the deployed instance on the cloud, making sure that we identify with that and connect that back to the code. >>Okay. So if there's machine automation coming in, that shouldn't be there, you can sort of identify that and then notify remediate or whatever action should be >>Taken. Yeah. Identify, identify remediate. Yep. >>Yeah. We, we really focus on making sure that we help developers build better products. So our core focus is identify areas where the product is not built way in a good way, and then suggest the corrective action that is required to make that happen. >>And I think part of this is the, you know, just, uh, the speed of the software development today. I mean, you look at developers are constantly and not just look at sneak you're, you're trying to get so much more productivity outta the developers that you have. Every company is trying to get more productivity out of developers, incredible innovation, incredible pace, get those is a competitive advantage. And so what we're trying to do is we make it easier for developers to go fast innovate, but also do it securely and embed it without slowing them down, develop fast and secure. >>So again, I love, I love AWS love what they're doing. We heard, uh, yesterday from, from CJ, you know, a lot of talk about, you know, threat detection and, you know, some talk about DevOps, et cetera. But yeah, I, I, I didn't hear a lot about how to reduce the complexity for the CSO. And the reason I bring this up is it feels like the cloud is now the first level of defense and the CISO is, is becoming the next level, which is on the developer. So the developer is becoming responsible for security at a whole shift left, maybe shield. Right. But, but shift left is becoming critical. Seems like your role and maybe others in the ecosystem is to address my concern about simplifying the life of the CISO. Is that a reasonable way to think about it? I >>Think it's changing the role of the CISO. How so? You know, really it's, I, I think it's before it, in this, in the security organization and D you should chime in here is, you know, it used to be, I did, I owned all application security, I owned the whole thing and they couldn't keep up. Like, I think it's just every security organization is totally overwhelmed. And so they have to share the responsibility. They have to get that fix the issues earlier and earlier, because it's waiting too long. It's after the fact. And then you gotta throw this over the fence and developers have to fix it. So they've gotta find a new way because they're the bottleneck they're slowing down the company from, in innovating and bringing these applications to market. So we are the kind of this bridge between the security teams that wanna make sure the, that we're staying secure and the development organizations and engineering and CEOs go fast. We need you guys to go faster and faster. So we, we tend to be the bridge between the two of them. >>One of the things I really love happening these days is that we change the culture of the organization from a culture where the CSO is trying to, you know, push and enforce and dictate the policy, which, which they should, but they really wanna see the development team speak up like that. The whole motion of DevOps is that we are empowering them to make the decisions that are right for the business, right? And then there is a gap because on one hand, this is always like, you need to do this, you need to do this. You need to do that. And the dev teams don't understand how that impacts their business. Good enough. And they don't have the tools and, you know, the ability to add a source problem. So with the solution liken, we really empower the developers to bake security as part of their cycle, which is what was done in many other fields, quality, other things, everything, it, everything moves into development already, right? So we're doing that. And the entire discussion now changes into an enablement discussion. >>So interesting. Cause you saw, this is the role of the CSOs changing. How so? I see that in a way like frees, sneak the CSO with the cloud is becoming a compliance officer. Like you do this, you do this, you do this, you do this, you third >>One would take a responsibility >>Trying. Yeah. Right, right. And so you're flipping that equation saying, Hey, we're gonna actually make this an accelerant to your business. >>So, so set the policy, determine compliance, but make sure that the teams, the developers are building applications in compliance with your policy. Right. So make sure and, and don't allow them to do something. If they're doing, if they're developing an application with a number of vulnerabilities, you can stop that from happening so you can oversee it, but you don't have to be the one who owns it all the way through from beginning to, >>Or, or get it before it's deployed. So you don't have to go back after the fact and, and remediate it with, you know, but, >>But think about deploy, they're deploying apps today. I mean, they're updating by the hour, right? Where, you know, six years ago, five years ago, two years ago was every six to nine months. Right? So the pace of this innovation from developers is so fast that the old way of doing security can't keep up. Like they're built for six month release cycles. This is six hour release cycles. And so we had to, it has to change security. Can't stay the way it is. So what we've been doing for se seven years for application security is exactly what we're doing for cloud security is moving all that earlier. All these products that we've been building over the years is really taking these afterthought security components and bringing 'em all earlier, you know, bringing everything like cloud security is done after the fact. Now we can take those issues and bring 'em right to the developers who created that and can fix the issues. So it's code to cloud back to code in a very automated fashion. So doesn't slow developers down. >>Okay. So what's the experience. We all know there's, everybody has more than one cloud. What's the experience across clouds. Can you create a consistent, continuous experience, cloud agnostic, >>Agnostic, cloud agnostic, uh, development environment, agnostic, you know, language agnostic. So that's kind of the beauty oft where you have maybe other certain tools for certain clouds, uh, or certain languages or certain development environments, but you have to learn different tools, you know, and, and they all roll up to security in a different way. And so what we have done is consolidated all that spend for open source security, container security infrastructure, now, cloud security, all that spend and all that fragmentation all under one platform. So it's one company that brings all those pieces >>Together. So it's a single continuous experience. Yeah. The developer experience you're saying is identical. Yes. >>Actually one product >>It's entitlement that we're getting. Yes. So you're hiding the underlying complexities of the respective clouds and those primitives developer doesn't have to worry about them. No, I call that a super cloud super >>Cloud. >>Okay. But no, but essentially that's what you're, you're building, building on the, on this ed Walsh would say on the shoulders of giants. Yeah, exactly. You know, you don't have to worry about the hyperscale infrastructure. Yep. Right. That you're building a layer of value on top of that. Yes. Is, is that essentially a PAs layer or is it, is it, can I think of it that way or is it not? Hmm. Is it platform? I >>Mean, yeah. I, I, I would say that at the end of the day, the, the way developers want to use a security tool is the same. Right. So we expose our functionality to them in those ways, if you're using, you know, uh, uh, one GI repository or another, if you're using one cloud or we, we are agnostic to data, don't, it's not, it doesn't really affect us in that manner. Um, I want to add another thing about the, the experience and associated with the consolidation that Peter referred to, uh, earlier, when you have a motion that automatically assess, you know, uh, problems that the developer is putting as part of the change management, as example, you do creating pool request. Now adding more capabilities into that motion is easy. So from enablement of the team, you can add another functionality, add cloud at ISC, add code and so on like that, because you already, you already made the decisions on how you are looking at that. And now you're integrated at, into your developer workflows, >>Right? So it's, it's already, it's already integrated for open source, adding container and ISD is real easy. It's all, you've already done all the integrations. And so for us going to five products and eventually 6, 7, 8, all, all based on the integrations that you already have in the same workflows that developers have become a use accustomed >>To. And that's what we, a lot of work from the company perspective. Right. >>I can ask you about another sort of trend we're seeing where you see Goldman Sachs last reinvent announced a cloud product, essentially bringing their data, their tools, their software. They're gonna run it on AWS at the snowflake summit, uh, capital one announced the service running on snowflake, Oracle by Cerner, right? Yeah. You know, they're gonna be, do something on OCI. Of course, make 'em do that. But it's, it's a spin on Andreessens every company's a software company. It's like every company's now becoming digital, a software company building their own SAS, essentially building their own clouds, or maybe, maybe something they'll be super clouds. Are you seeing industry come to sneak and say, Hey, help us build products that we can monetize >>There companies. So, first off, I think kind of the first iteration is, you know, all these industries of becoming software driven, like you said, and more software is more software risk. And so that kind of led us down this journey of now financial services, you know, tech, you know, media and entertainment, financial services, healthcare. Now it's this long tail of, of low tech. Yeah. Within those companies, they are offering services to the other parts of the organization. We have >>So far, mostly >>Internal, mostly internal, other than the global SI. And some of the companies who do that for a living, you know, they build the apps for companies and they are offering a sneak service. So before I give you these, I update these applications. I'm gonna make sure I'm running. I'm, I'm, I'm signifying those applications to make sure that they're secure before you get them. And so that now a company like a capital one coming to us saying, I wanna offer this to others. I think that's a, that's a leap because you know, companies are taking on security of someone else's and I think that's a, that's not there yet. It may be, >>Do you think it'll happen? >>We do have the, uh, uh, threat Intel that we, we have a very, a very strong security group that constantly monitors and analyzing the threat. And we create this vulnerability database. So in open sources, an example, we're the fact of standard, uh, in the field. So many of our partners are utilizing the threat Intel feed of snake as part of their offering. Okay. If you go to dock as an example, you can scan with, with snake intelligence immediately out of the gate over there, right? Yeah. >>And tenable, rapid seven trend micro. They all use the vulnerability database as well. Okay. So a lot of financial institutions use it because they had, they'd have seven, 10 people doing re security research on their own. And now they can say, well, I don't have to have those seven. I've got the industry standard for vulnerability database from Steve. >>And they don't have to throw out their existing tool sets where they have skills. >>Yes, exactly. >>Peter bring us homes, give us the bumper sticker, summarize, you know, reinforce and kind what we can expect going forward. >>Yeah, no, I mean, we're gonna continue the pace. We don't see anything slowing, slowing us down in terms of, um, just the number of customers that are, that are shifting left. Everybody's talking about, Hey, I need to embed this earlier and earlier. And I think what they're finding is this, this need to rein reinnovate like get innovation back into their business. And a lot of it had to slow down because, well, you know, you, we can't let developers develop an app without it going through security. And that takes time. It slows you down and allows you not to like slow the pace of innovation. And so for us, it's it help developers go fast, incredibly, you know, quickly, aggressively, creatively, but do it in a secure way. And I think that balance, you know, making sure that they're doing what they're doing, they're increasing developer productivity, increasing the amount of innovation that developers are trying to do, but you gotta do it securely. And that's where we compliment really what every CEO is pushing companies. I need more productivity. I need more aggressive creativity, innovation, but you better be secure at the same time. And that's what we bring together for our customers. >>And you better do that without slowing us down. That's >>Don't trade off, slow >>Us down. Always had to make. Yes, guys. Thanks so much for coming to the cube. Thanks, David. Always great to see you guys see ID. Appreciate it. All right. Keep it right there. This is the Cube's coverage of reinforced 2022 from Boston. We'll be right back right after the short break.

Published Date : Jul 27 2022

SUMMARY :

Great to see you again. You can't be weather's good weather. Know, all you gotta do is make it in. And there's a new season. I think it's you think so it's not looking good. a lot of buzz, one of the largest, I think the largest event I saw around here, a lot of good customers there. It's great. So what's new. So now we have, uh, Well, and of course my, in my intro, I, I said, reinvent, I'm getting ahead of myself. We'll be at reinve Are that's the next one at We've done a lot of reinvents by the way, you know? So, you know, I mean, for years it was always, um, you know, after the fact production So I like the fact that you're using some of your capital to do acquisitions. And we have identified the merit of what we need in terms of the first security So you retire that and bring it in the brand is sneak. So the notion is as followed as you are, you know, you're a CSO, you have your pro you have your program, So on one end, you know, the actual resources that the keynotes yesterday about, you know, reasoning, AI reasoning, of, you know, the remote user or in this case, the attacker, right. So propagates, you have to, you have to have a, a solution that looks both at have very good understanding So there's, there's human to app. I understand what is that something that you guys can solve? So both improves making sure they know, you know, quality problems or things of this kind. that and then notify remediate or whatever action should be Yep. that is required to make that happen. And I think part of this is the, you know, just, uh, the speed of the software development you know, a lot of talk about, you know, threat detection and, you know, some talk about DevOps, et cetera. And then you gotta throw this over the fence and developers have And they don't have the tools and, you know, the ability to add a source Like you do this, you do this, you do this, you do this, And so you're flipping that equation saying, an application with a number of vulnerabilities, you can stop that from happening so you can oversee So you don't have to go back after the fact and, So the pace of this innovation from developers is Can you create a consistent, continuous experience, So that's kind of the beauty oft where you have maybe other certain tools So it's a single continuous experience. So you're hiding the underlying complexities of the You know, you don't have to worry about the hyperscale infrastructure. So from enablement of the team, you can add another functionality, on the integrations that you already have in the same workflows that developers have become a use accustomed To. And that's what we, a lot of work from the company perspective. I can ask you about another sort of trend we're seeing where you see Goldman Sachs last reinvent you know, tech, you know, media and entertainment, financial services, healthcare. And so that now a company like a capital one coming to us saying, If you go to dock as an example, you can scan with, with snake intelligence So a lot of financial institutions use it because they had, they'd have seven, Peter bring us homes, give us the bumper sticker, summarize, you know, reinforce and kind And a lot of it had to slow down because, well, you know, you, And you better do that without slowing us down. Always great to see you guys see ID.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Dave LantaPERSON

0.99+

ShaniPERSON

0.99+

StevePERSON

0.99+

PeterPERSON

0.99+

six monthQUANTITY

0.99+

Peter McKayPERSON

0.99+

BostonLOCATION

0.99+

SnykPERSON

0.99+

six hourQUANTITY

0.99+

sevenQUANTITY

0.99+

AWSORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

Adi SharabaniPERSON

0.99+

YankeesORGANIZATION

0.99+

NovemberDATE

0.99+

seven yearsQUANTITY

0.99+

yesterdayDATE

0.99+

five productsQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

billionsQUANTITY

0.99+

first productQUANTITY

0.99+

JulyDATE

0.99+

six acquisitionsQUANTITY

0.99+

1300 peopleQUANTITY

0.99+

two examplesQUANTITY

0.99+

OneQUANTITY

0.99+

one platformQUANTITY

0.99+

one platformQUANTITY

0.99+

five years agoDATE

0.99+

sixDATE

0.98+

bothQUANTITY

0.98+

six years agoDATE

0.98+

last nightDATE

0.98+

ISETITLE

0.98+

two years agoDATE

0.98+

first approachQUANTITY

0.98+

OracleORGANIZATION

0.97+

oneQUANTITY

0.97+

2022DATE

0.97+

billions of dollarsQUANTITY

0.97+

CernerORGANIZATION

0.97+

IntelORGANIZATION

0.97+

one companyQUANTITY

0.96+

singleQUANTITY

0.96+

first iterationQUANTITY

0.96+

nine monthsQUANTITY

0.95+

OCIORGANIZATION

0.95+

first levelQUANTITY

0.95+

todayDATE

0.94+

SASORGANIZATION

0.94+

firstQUANTITY

0.93+

more than one cloudQUANTITY

0.93+

10 peopleQUANTITY

0.92+

second live reinventQUANTITY

0.92+

one productQUANTITY

0.91+

one viewQUANTITY

0.9+

one endQUANTITY

0.89+

first security solutionQUANTITY

0.89+

single pointQUANTITY

0.87+

CubeORGANIZATION

0.87+

one cloudQUANTITY

0.86+

170% yearQUANTITY

0.85+

sixQUANTITY

0.85+

thirdQUANTITY

0.84+

MORGANIZATION

0.84+

hundred percentQUANTITY

0.78+

WalshPERSON

0.76+

S3TITLE

0.74+

two ofQUANTITY

0.74+

6QUANTITY

0.73+

DevOpsTITLE

0.73+

AndreessensPERSON

0.67+

cubeORGANIZATION

0.67+

Aaron Brown, Deloitte & Ryan Orsi, AWS | AWS re:Inforce 2022


 

(upbeat music) >> Welcome back to Boston. The CUBE's coverage of AWS Re-inforce 2022. This is our second live Re-inforce. We did two in the middle that were all digital. Aaron Brown is here as US AWS cyber leader for Deloitte and Ryan Orsi the cloud foundation leader for partners for Amazon Web Services. Jen, welcome to The CUBE. >> Thanks for having us. >> Thanks. >> Nice to see you. Tell us about the story of Deloitte in cyber and then we'll get it to Deloitte cyber on AWS, or maybe even start there. >> Yeah, sure. I mean, obviously Deloitte, one of the largest cyber consultancies in the world, we've been working with AWS for a very long time. 2013, I was involved with, you know, the first Alliance agreement with them. And then we've been in cloud managed services about five years delivering workloads for clients. We have over 200 clients on that platform and then about a year and a half ago or so, the MSSP program came and it made a ton of sense to us, right? To really level the playing field and gave us a chance to really come out and demonstrate, you know, our capability around MSSP. >> The MSSP program, I saw a slide yesterday in keynote and in the analyst program was, you know, there's technology partners, there's MSSP partners. Explain the MSSP partner. >> Sure, sure. So at the Database Partner Network, we break it down. The program is called the level one MSSP Competency Program. And it is for both those companies that are sort of more of a software company with a managed service and those that are more of a pure service company, it's for both, but it's the general concept, it hosts the community of partners like Deloitte with a concentrated talent pool around 24 by 7 monitoring and response of AWS security events. >> So what is Deloitte? Deloitte's not a pure software play. It's not a pure services play anymore. It's sort of a mixture. >> Yeah, you know, asset enabled services, right? It's the way that we look at it. So, yeah, we're definitely not trying to compete with software companies out there, but we do have assets, right? So we do everything as infrastructure as code and that allows us to deploy our solutions into client environments really quickly. So where you might spend months on third party tool integrations, we leverage all native AWS tools in our standard offering and we can deploy into a client and get those services up and running in a couple of weeks. >> So you sell your software as an integrated service, is that correct? You don't- >> It's service, it's really is service. We sell a metered service. >> You don't sell your software separately? >> No. >> I should say it differently. You include your software as part of the service, is that right? >> Yeah, it is. But actually there's another element. There are obviously some clients who don't want to be in a managed service in perpetuity. And so those same assets that I talked about that we use for MSSP, you know, for the right clients, we don't just give away everything to anybody but for the right clients, for the right engagement, we will work with clients to help them build the capability that they need to run it themselves. And our solution is built in a way where they can do that. Right? We have a base component and a variable component to the solution and we will impart those assets to a client, you know, if the situation is right. >> Okay. So you'll actually transfer the software, but would you charge for that? >> Yeah, certainly, but there's obviously a big service component that goes into it. Right? >> And that's really where your expertise is. >> Yeah, we don't have like a standard, you know, list price but we'll work with clients to basically help them build out that capability because frankly the the market moves so fast that you need a constant capability and engine to update that solution. It's not something that, you know, you're going to sell and someone's just going to use that out of the box for the next five years. >> But a lot of the value that seems that Deloitte brings is you don't run from customization. You welcome that. You, you know, if a client says, hey, I need this special and that special, or whatever it is you'll go attack. You have the staff, the talent to attack that problem. And you use software in areas where you can have repeatability and it helps you scale and be more productive. Is that a fair way to think about it? >> Yeah, that's right. I mean, I guess one of the phrases that we use is we like big hairy problems, right? That's sort of our sweet spot. The, you know, the very simple, hey, I need a couple of guys to do a couple of things, typically, we're not the right firm for that. So, yes, we use the assets cause we realize like, hey, you know, out of everything that needs to be done, there's a significant portion of this that everybody needs more or less the same way. And then we build that, we build the automation to get it in and then we have that variable component working with clients to say, hey, let's make this work in your environment. We use a combination of AWS Native services, but then, you know, some clients have investments in third party tools and we can work with that. >> So it's a perfect match for AWS cause you guys are all about providing tools for builders and here's some primitives, some APIs and Go, we don't want that highly customized snowflake for every single client. >> Exactly. I mean, that's what I feel like the partnership with Deloitte is really bringing to the table for everybody and our mutual customers and builders out there that we both work with is again, they don't run from complexity or customization that security can be complex. It can be hard, Deloitte's helping making it much easier. The AWS partner network is helping kind of bring the ecosystem together and of software service, architectures that AWS recommend for like a security best practice around what to monitor, how to respond, what kind of enriched data should be added to that security finding and kind of pushing that out through our partnerships with it such as Deloitte. >> One of the things that, I mean, certainly big takeaway from this event, the security tracks that reinvent, previous Re-inforce events is AWS imparting, educating its customers on best practice and how tos and things that they should be thinking about, you know, do this, don't do that. In 2019, it was a lot about, hey guys, there's this shared responsibility model and kind of explaining that, we're way, way beyond that now, should we think about Deloitte sort of as an extension of that best practice AWS expertise that can be applied at your clients? I'll go to Deloitte because I don't have the talent to deal with that. I mean, I got talented people, but I just don't have enough of them. >> Exactly. Yeah. Yeah. And that's really, you know, our offerings tend to be comprehensive across all the domains. And like I said, the full life cycle of security operations all the way from, you know, identify the issue to resolve it and recover from it. And, you know, when we look at the shared responsibility model, you know, we like to say, hey, we will take you really far up that stack, that customer responsibility area, you know, for our service, we cover a significant portion of that landscape on our client's behalf cause, you know, what do they care about? Deploying workloads, getting the application running, right? Security is just another one of those important, necessary things, but it just sort of standing between you and the business value of your workload. >> And your ideal target customer would be a large medium up to a large enterprise or is all exclusively large or? >> Definitely not exclusively large. You know, the fact that we have all the automation that we do, we have a significant portion of our security operations folks are offshore allows us to be really competitive. And so we're able to serve clients that maybe, you know, in years past wouldn't have been what you'd think of as traditional. So like clients leveraging the marketplace, you know, we're able to serve that market segment. >> So billion dollar up kind of revenue? Odes that sound about right? >> Yeah. Even south of that a bit. >> Okay. So maybe half a billion or 500 million up. >> Yeah. >> Okay. So thinking about that ideal sort of profile, if you don't know, you don't know, I'm going to ask you to guess. >> Yeah. >> What percent of those target companies, enterprises, have a SOC? Is it 100%, 50%, you know, or are you- >> 75, 75% most so. >> Okay. So let's say 3/4. >> Yeah. >> So you compliment the SOC, right? You're not the SOC, but you may be in some cases? >> Depending, now we're talking about it's a function of what their IT enterprise landscape looks like. If they're 100% AWS, yeah. If you're born in the cloud startup and, you know, you don't do anything else and we have, you know, we have a few of those. Right. And they want to give us everything. They're like, you know, our security guys just going to kind of understand what you guys are doing and feel good about it. Yeah. We do that. But for the most, there is an existing SOC. Right. And so what we do is we leverage, you know, an ITSM software to e-bond with our clients service management functions so that when we're generating tickets, they have full visibility to what's going on. We're still resolving things on their behalf, we need to communicate with some clients, right? Cause a lot of security issues that need to get resolved require engagement with the asset owner. So we're not just a black box. So we do have to talk to folks on the ground at the client to resolve issues. >> And that's actually one thing that really impressed me to getting to know Aaron and his team more and more throughout this journey together in the partnership is they're not throwing alerts over the fence to the customers SOC team saying, well, here's some recommended remediation steps, they're actually rolling up their sleeves and doing some remediation themselves and informing the customer. This was taken care of for you. I think that's really unique. >> Yeah. In addition to, you know, our solution obviously has a bunch of auto-remediations, you know, that we do as part of the solution. >> So what's the engagement like? What's the conversation like when people come to you? Say I have a problem, it's blank, right? What are the typical blank- >> You know, a lot of it has been organizations where there's either a business unit that has kind of maybe off run and doing their own thing. And, you know, it's only sort of come to light with the compliance and security organization inside the client that like, hey, these guys maybe need some help. And boy, we're really strapped. We don't have the people cause talent's so tight to go help these guys and make them get it right. We're going to go ahead and keep them kind of off to the side. And you know, we'll do this managed service to help get that addressed. And then another typical scenario is when companies are acquired. So, you know, organization buys a company and they've got a preexisting. Again, they look under the covers and they're like, oh, these guys really need some help because of the way that we deploy everything as infrastructure as code really very quickly, it's a great way to just kind of get it sorted. It's a metered service. So it's not some massive investment that they have to make. We could just get it sorted out until maybe they get a chance to process and actually onboard that new entity into their enterprise structure. So as part of the MSSP program within AWS, you got to be really good at understanding how to utilize the AWS portfolio of cyber security services natively. So you do that, does that check the box on everything you need or do clients typically say, no, no, you got to integrate with all this other mess that I have there. Can you sweep that mess aside and say, hey, I can do this all in the cloud or what's that dynamic like? >> The answer is, yes, both. Right? So, you know, typically clients will have significant investments in existing third party tools and then either politically because of the investment or from a practical standpoint it makes sense to integrate those. Now that does slow down, you know, the deployment and the customization a bit, but, you know, and a lot of times that makes sense for the client. >> Well, it gets hairy. Like you said, you love these kind of hairy problems, right? >> Yeah, that's right. >> You run towards that. >> That's right. We run towards fire >> And, Ryan, your focus on partners is all partners or is it really the MSSPs or? >> All partners, all kinds of partners in the security space, right? >> Right, right. Yeah. Of course. >> Software companies, professional services, managed services. And we're focused on trying to make the security easier for both of our mutual customers here. Right? So that what you mentioned about best practices and, you know, how do you tell what best practices are per AWS service or third party software that's operating in an AWS environment? That's part of what our team does is we create these partner programs. There's a very detailed, very prescriptive technical checklist that out internal security experts are going through with Deloitte folks, for example, as a part of their membership and the level one MSSP program to make sure that, right? Those best practices which could be fresh off the AWS documentation truck are built into their services. And the reason those best practices exist is for a for a good reason. They're built, tried and tested, you know, in our own environments before they reach the documentation website. But all of that is incorporated into that whole kind of validated checklist that we do together. So it's a great way to make sure that operations from partners like Deloitte, software delivered, customization delivered, aligns with what we're able to see from just our Amazon culture of being so customer obsessed and really listening to all of those very specific challenges they might have that the customer will have at different points in their cloud journey. Those challenges are baked directly into key technical requirement criteria that Deloitte's teamed up with us to go achieve. >> What are you seeing at the macro, Aaron? When we talked to practitioners where we'll survey, we have a survey partner called ETR and they'll do spending surveys coming into the year of CIOs and IT buyers, we're expecting 8%, eight to 8 1/2% budget growth, post Ukraine, inflation, Fed tightening, you know, the tech lash, all that. It's dialed down a bit, it's still pretty robust it's 6% and security still remains the number one priority. And we've seen a little bit of momentum deceleration even in security spend across the board, but not anything, you know, tragic. Are you seeing the same or are you seeing security budgets kind of where they were expected to be at the beginning of the year? >> Yeah, you know, I haven't seen it decline. I mean, I think the fact of the matter is for all the things that we talked about before, right? Basically the skill shortages and just the coordination with other cloud programs, there's a tremendous backlog of stuff that needs to be done. And, you know, enterprises have more appreciation now for the need for all, you know, all the various, you know, ransomware things that have happened and others that, hey, they need to get a handle on the security and their environment. And so I think a lot of what's been going on in the last year, the reason it hasn't been faster, hasn't been for a lack of appetite. It's just been a lack of skills and process to do it. >> Has the business case changed? And the variables maybe the same, but it used to be, hey, if you don't do this, you're exposed. Okay. Here's the fear of getting, you know, infiltrated and then it's going to became if you want to quantify it, it's like, okay, what's the expected loss with, and without, you know, the kind of think of insurance terms. Is the business case shifting with digital toward this is a fundamental component of monetization in order to be able to monetize, you have to ensure this level security. Are we there yet? >> Yeah, I think so. I don't think anyone's arguing whether it's, you know, needed or not. Right. So now it's a question of, hey, and I think CJ Moses had a good slide in the opening yesterday where he was saying, you know, was it, make the secure path, the path of least resistance. Right? And so that's a big part of, you know, how we deliver our solution. We really want to make it easy for the enterprise to absorb the security services that we have. Right? And that's really critical. I think that's where the focus is, is make it easier to do security because the value comes right along with it. >> All right. I'll give you each the final word, Ryan, you go first then Aaron kind of put a bumper sticker on Re-inforce 2022. >> It's not slowing down. It's only picking up in terms of innovation, software tools, operational processes, and some of the unique ways that all these tools are tied together. Third party, Native AWS, consulting, the way these services come together, it's only accelerating. It's been pretty exciting to see some of the innovation here this time at this Re-inforce. >> Right, Aaron, what do you say? >> Yeah, I would agree. I mean, just the breadth of capabilities, the new announcements by AWS of the capabilities in their solution stack. I mean, for me, you know, I just kind of wonder like when does it narrow or when does it settle down and I know that that's not now. >> Keep waiting. >> Yeah. >> But, yeah, I think, you know, we will continue to see you know, just rapid acceleration and new features and services that... >> I often say the next decade at cloud ain't going to to be like the last. So gentlemen, thanks for coming on The CUBE. It's great to see you. >> Thanks for having us. Thank you everything. >> All right, thank you for watching. Keep it right there. This is Dave Vellante for The CUBE. We'll be back right after this short break from Boston AWS Re-inforce 2022. (soft music)

Published Date : Jul 27 2022

SUMMARY :

and Ryan Orsi the cloud and then we'll get it to 2013, I was involved with, you know, and in the analyst program was, you know, So at the Database Partner So what is Deloitte? It's the way that we look at it. It's service, it's really is service. as part of the service, assets to a client, you know, but would you charge for that? that goes into it. And that's really standard, you know, list price But a lot of the value that cause we realize like, hey, you know, cause you guys are all about and kind of pushing that out One of the things that, I all the way from, you the marketplace, you know, Even south of that a bit. So maybe half a billion or 500 million up. if you don't know, you don't know, So let's say 3/4. and we have, you know, over the fence to the In addition to, you know, And you know, we'll do a bit, but, you know, Like you said, you love these We run towards fire Right, right. So that what you mentioned but not anything, you know, tragic. for the need for all, you know, with, and without, you know, And so that's a big part of, you know, I'll give you each the final the way these services come together, I mean, for me, you know, you know, just rapid acceleration I often say the next decade at cloud Thank you everything. All right, thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AaronPERSON

0.99+

AWSORGANIZATION

0.99+

Dave VellantePERSON

0.99+

Aaron BrownPERSON

0.99+

DeloitteORGANIZATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

RyanPERSON

0.99+

Ryan OrsiPERSON

0.99+

eightQUANTITY

0.99+

2019DATE

0.99+

6%QUANTITY

0.99+

8%QUANTITY

0.99+

JenPERSON

0.99+

2013DATE

0.99+

100%QUANTITY

0.99+

yesterdayDATE

0.99+

50%QUANTITY

0.99+

twoQUANTITY

0.99+

BostonLOCATION

0.99+

bothQUANTITY

0.99+

firstQUANTITY

0.99+

eachQUANTITY

0.99+

half a billionQUANTITY

0.99+

AmazonORGANIZATION

0.99+

oneQUANTITY

0.99+

500 millionQUANTITY

0.99+

CJ MosesPERSON

0.99+

over 200 clientsQUANTITY

0.99+

last yearDATE

0.98+

8 1/2%QUANTITY

0.97+

one thingQUANTITY

0.96+

about five yearsQUANTITY

0.95+

around 24QUANTITY

0.95+

OneQUANTITY

0.93+

The CUBEORGANIZATION

0.93+

next decadeDATE

0.92+

second liveQUANTITY

0.91+

Database Partner NetworkORGANIZATION

0.9+

about a year and a half agoDATE

0.89+

billion dollarQUANTITY

0.87+

2022DATE

0.87+

level oneOTHER

0.87+

7QUANTITY

0.86+

75, 75%QUANTITY

0.85+

UkraineLOCATION

0.85+

USLOCATION

0.84+

BostonORGANIZATION

0.84+

level oneQUANTITY

0.82+

David Hatfield, Lacework | AWS re:Inforce 2022


 

(upbeat music) >> We're back in Boston, theCUBE's coverage of Re:Inforce 2022. My name is Dave Vellante. Dave Hatfield is here. He's the co-CEO of Lacework. Dave, great to see again. Hat. >> Thanks Dave. >> Do you still go by Hat? >> Hat is good for me. (Dave V laughing) >> All right cool. >> When you call me David, I'm in trouble for something. (Dave V Laughing) So just call me Hat for now. >> Yeah, like my mom, David Paul. >> Exactly. >> All right. So give us the update. I mean, you guys have been on a tear. Obviously the Techlash, >> Yep. >> I mean, a company like yours, that has raised so much money. You got to be careful. But still, I'm sure you're not taking the foot off the gas. What's the update? >> Yeah no. We were super focused on our mission. We want to de deliver a cloud security for everybody. Make it easier for developers and builders, to do their thing. And we're fortunate to be in a situation, where people are in the early innings of moving into the cloud, you know. So our customers, largely digital natives. And now increasingly cloud migrants, are recognizing that in order to build fast, you know, in the cloud, they need to have a different approach to security. And, you know, it used to be that you're either going be really secure or really fast. And we wanted to create a platform that allowed you to have both. >> Yeah. So when you first came to theCUBE, you described it. We are the first company. And at the time, I think you were the only company, thinking about security as a data problem. >> Yeah. >> Explain what that means. >> Well, when you move to the cloud, you know, there's literally a quintillion data sets, that are out there. And it's doubling every several days or whatever. And so it creates a massive problem, in that the attack surface grows. And different than when you're securing a data center or device, where you have a very fixed asset, and you kind of put things around it and you kind of know how to do it. When you move to the shared ephemeral massive scale environment, you can't write rules, and do security the way you used to do it, for a data centers and devices. And so the insight for us was, the risk was the data, the upside was the data, you know? And so if you can harness all of this data, ingest it, process it, contextualize it, in the context of creating a baseline of what normal is for a company. And then monitor it constantly in real time. Figure out, you know, identify abnormal activity. You can deliver a security posture for a company, unlike anything else before. Because it used to be, you'd write a rule. You have a known adversary or a bad guy that's out there, and you constantly try and keep up with them for a very specific attack service. But when you move to the cloud, the attack service is too broad. And so, the risk of the massive amount of data, is also the solution. Which is how do you harness it and use it with machine learning and AI, to solve these problems. >> So I feel like for CISOs, the cloud is now becoming the first line of defense. >> Yep. The CISOs is now the second line. Maybe the auditing is the third line. I don't know. >> Yeah. >> But, so how do you work with AWS? You mentioned, you know, quadrillion. We heard, I think it was Steven Schmidt, who talked about in his keynote. A quadrillion, you know, data points of a month or whatever it was. That's 15 zeros. Mind boggling. >> Yeah. >> How do you interact with AWS? You know, where's your data come from? Are you able to inspect that AWS data? Is it all your own kind of first party data? How does that all work? >> Yeah, so we love AWS. I mean we ultimately, we started out our company building our own service, you know, on AWS. We're the first cloud native built on the cloud, for the cloud, leveraging data and harnessing it. So AWS enabled us to do that. And partners like Snowflake and others, allowed us to do that. But we are a multi-cloud solution too. So we allow builders and customers, to be able to have choice. But we'd go deep with AWS and say, the shared responsibility model they came up with. With partners and themselves to say, all right, who ultimately owns security? Like where is the responsibility? And AWS does a great job on database storage, compute networking. The customer is responsible for the OS, the platform, the workloads, the applications, et cetera, and the data. And that's really where we come in. And kind of help customers secure their posture, across all of their cloud environments. And so we take a cloud trail data. We look at all of the network data. We look at configuration data. We look at rules based data and policies, that customers might have. Anything we can get our hands on, to be able to ingest into our machine learning models. And everybody knows, the more data you put into a machine learning model, the finer grain it's going to be. The more insightful and the more impactful it's going to be. So the really hard computer science problem that we set out to go do seven years ago, when we founded the company, was figure out a way to ingest, process, and contextualize mass amounts of data, from multiple streams. And the make sense out of it. And in the traditional way of protecting customers' environments, you know, you write a rule, and you have this linear sort of connection to alerts. And so you know, if you really want to tighten it down and be really secure, you have thousands of alerts per day. If you want to move really fast and create more risk and exposure, turn the dial the other way. And you know, we wanted to say, let's turn it all the way over, but maintain the amount of alerts, that really are only the ones that they need to go focus on. And so by using machine learning and artificial intelligence, and pulling all these different disparate data systems into making sense of them, we can take, you know, your alert volume from thousands per day, to one or two high fidelity critical alerts per day. And because we know the trail, because we're mapping it through our data graph, our polygraph data platform, the time to remediate a problem. So figure out the needle in the haystack. And the time to remediate is 90, 95% faster, than what you have to do on your own. So we want to work with AWS, and make it really easy for builders to use AWS services, and accelerate their consumption of them. So we were one of the first to really embrace Fargate and Graviton. We're embedded in Security Hub. We're, you know, embedded in all of the core platforms. We focus on competencies, you know. So, you know, we got container competency. We've got security and compliance competencies. And we really just want to continue to jointly invest with AWS. To deliver a great customer outcome and a really integrated seamless solution. >> I got a lot to unpack there. >> Okay. >> My first question is, what you just described, that needle in the haystack. You're essentially doing that in near real time? >> Yep. >> Or real time even, with using AI inferencing. >> Yeah. >> Describe it a little better. >> You're processing all of this data, you know, how do you do so efficiently? You know. And so we're the fastest. We do it in near real time for everything. And you know, compared to our competitors, that are doing, you know, some lightweight side scanning technology, and maybe they'll do a check or a scan once a day or twice a day. Well, the adversaries aren't sleeping, you know, over the other period of time. So you want to make it as near real time as you can. For certain applications, you know, you get it down into minutes. And ideally over time, you want to get it to actual real time. And so there's a number of different technologies that we're deploying, and that we're putting patents around. To be able to do as much data as you possibly can, as fast as you possibly can. But it varies on the application of the workload. >> And double click in the technology. >> Yeah. >> Like tell me more about it. What is it? Is it a purpose-built data store? >> Yeah. Is it a special engine? >> Yeah. There's two primary elements to it. The first part is the polygraph data platform. And this is this ingestion engine, the processing engine, you know, correlation engine. That has two way APIs, integrates into your workflows, ingests as much data as we possibly can, et cetera. And unifies all the data feeds that you've got. So you can actually correlate and provide context. And security now in the cloud, and certainly in the future, the real value is being able to create context and correlate data across the board. And when you're out buying a bunch of different companies, that have different architectures, that are all rules based engines, and trying to stitch them together, they don't talk to each other. And so the hard part first, that we wanted to go do, was build a cloud native platform, that was going to allow us to build applications, that set on top of it. And that, you know, handled a number of different security requirements. You know, behavior based threat detection, obviously is one of the first services that we offered, because we're correlating all this data, and we're creating a baseline, and we're figuring out what normal is. Okay, well, if your normal behavior is this. What's abnormal? So you can catch not only a known bad threat, you know, with rules, et cetera, that are embedded into our engines, but zero day threats and unknown unknowns. Which are the really scary stuff, when you're in the cloud. So, you know, we've got, you know, application, you know, for behavioral threat detection. You have vulnerability management, you know. Where you're just constantly figuring out, what vulnerabilities do I have across my development cycle and my run time cycle, that I need to be able to keep up on, and sort of patch and remediate, et cetera. And then compliance. And as you're pulling all these data points in, you want to be able to deliver compliance reports really efficiently. And the Biden Administration, you know, is issuing, you know, all of these, you know, new edicts for regulations. >> Sure. Obviously countries in, you know, in Europe. They have been way ahead of the US, in some of these regulations. And so they all point to a need for continuous monitoring of your cloud environment, to ensure that you're, you know, in real time, or near real time complying with the environments. And so being able to hit a button based on all of this data and, you know, deliver a compliance report for X regulation or Y regulation, saves a lot of time. But also ensures customers are secure. >> And you mentioned your multi-cloud, so you started on AWS. >> Yeah. >> My observation is that AWS isn't out trying to directly, I mean, they do some monetization of their security, >> Yep. >> But it's more like security here it is, you know. Use it. >> Yeah. >> It comes with the package. Whereas for instance, take Microsoft for example, I mean, they have a big security business. I mean, they show up in the spending surveys. >> Yeah. >> Like wow, off the charts. So sort of different philosophies there. But when you say you're Multicloud, you're saying, okay, you run on AWS. Obviously you run on Azure. You run on GCP as well. >> Yeah. Yep. >> We coin this term, Supercloud, Dave. It's it's like Multicloud 2.0. The idea is it's a layer above the clouds, that hides the underlying complexity. >> Yep. >> You mentioned Graviton. >> Yep. >> You worry about Graviton. Your customer don't, necessarily. >> We should be able to extract that. >> Right. But that's going to be different than what goes on Microsoft. With Microsoft primitives or Google primitives. Are you essentially building a Supercloud, that adds value. A layer, >> Yeah. >> on top of those Hyperscalers. >> Yeah. >> Or is it more, we're just going to run within each of those individual environments. >> Yeah. No we definitely want to build the Security OS, you know, that sort of goes across the Supercloud, as you talk about. >> Yeah. >> I would go back on one thing that you said, you know, if you listen to Andy or Adam now, talk about AWS services, and all the future growth that they have. I mean, security is job one. >> Yeah. Right, so AWS takes security incredibly seriously. They need to. You know, they want to be able to provide confidence to their customers, that they're going to be able to migrate over safely. So I think they do care deeply it. >> Oh, big time. >> And are delivering a number of services, to be able to do it for their customers,. Which is great. We want to enhance that, and provide Multicloud flexibility, deeper dives on Kubernetes and containers, and just want to stay ahead, and provide an option for companies. You know, when you're operating in AWS, to have better or deeper, more valuable, more impactful services to go layer on top. >> I see. >> And then provide the flexibility, like you said, of, hey look, I want to have a consistent security posture across all of my clouds. If I choose to use other clouds. And you don't, the schema are different on all three. You know, all of the protocols are different, et cetera. And so removing all of that complexity. I was just talking with the CISO at our event last night, we had like 300 people at this kind of cocktail event. Boston's pretty cool in the summertime. >> Yeah. Boston in July is great. >> It's pretty great. They're like going, look, we don't want to hire a Azure specialist, and a AWS specialist, and you know, a GCP specialist. We don't want to have somebody that is deep on just doing container security, or Kubernetes security. Like we want you to abstract all of that. Make sense of it. Stay above it. Continue to innovate. So we can actually do what we want to do. Which is, we want to build. We want to build fast. Like the whole point here, is to enable developers to do their job without restriction. And they intuitively want to have, and build secure applications. And, you know, because they recognize the importance of it. But if it slows them down. They're not going to do it. >> Right. >> And so we want to make that as seamless as possible, on top of AWS. So their developers feel confident. They can move more and more applications over. >> So to your point about AWS, I totally agree. I mean, security's job one. I guess the way I would say it is, from a monetization standpoint. >> Yeah. >> My sense is AWS, right now anyway, is saying we want the ecosystem, >> Yeah. >> to be able to monetize. >> Yeah. >> We're going to leave that meat on the bone for those guys. Whereas Microsoft is, they sometimes, they're certainly competitive with the ecosystem, sometimes. End point. >> Yeah. >> They compete with CrowdStrike. There's no question about it. >> Yeah. >> Are they competitive with you in some cases? Or they're not there yet. Are you different. >> Go talk to George, about what he thinks about CrowdStrike and I, versus Microsoft. (Dave V laughing) >> Well, yeah. (Dave H laughing) A good point in terms of the depth of capability. >> Yeah. >> But there's definitely opportunities for the ecosystem there as well. >> Yeah. But I think on certain parts of that, there are more, there's higher competitiveness, than less. I think in the cloud, you know, having flexibility and being open, is kind of core to the cloud's premise. And I think all three of the Hyperscalers, want to provide a choice for customers. >> Sure. >> And they want to provide flexibility. They obviously, want to monetize as much as they possibly can too. And I think they have varying strategies of those. And I do think AWS is the most open. And they're also the biggest. And I think that bodes well for what the marketplace really wants. You know, if you are a customer, and you want to go all in for everything, with one cloud. All right, well then maybe you use their security stack exclusively. But that's not the trend on where we're going. And we're talking about a $154 billion market, growing at, you know, 15% for you. It's a $360 billion market. And one of the most fragmented in tech. Customers do want to consolidate on platforms. >> Absolutely. >> If they can consolidate on CSPs, or they consolidate on the Supercloud, I'm going to steal that from you, with the super cloud. You know, to be able to, you know, have a consistent clarity posture, for all of your workloads, containers, Kubernetes, applications, across multiple clouds. That's what we think customers want. That's what we think customers need. There's opportunity for us to build a really big, iconic security business as well. >> I'm going to make you laugh. Because, so AWS doesn't like the term Supercloud. And the reason is, because it implies that they're the infrastructure, kind of commodity layer. And my response is, you'll appreciate this, is Pure Storage has 70% gross margin. >> Yeah. Yep. >> Right. Look at Intel. You've got Graviton. You control, you can have Intel, like gross margin. So maybe, your infrastructure. But it's not necessarily commodity, >> Yeah. >> But it leaves, to me, it leaves the ecosystem value. Companies like Lacework. >> Amazon offers 220 something services, for customers to make their lives easier. There's all kinds of ways, where they're actually focusing on delivering value, to their customers that, you know, is far from commodity and always will be. >> Right. >> I think when it comes to security, you're going to have, you're going to need security in your database. Your storage. Your network compute. They do all of that, you know, monetize all of that. But customers also want to, you know, be able to have a consistent security posture, across the Supercloud. You know, I mean, they don't have time. I think security practitioners, and security hiring in general, hasn't had unemployment for like seven or 10 years. It's the hardest place to find quality people. >> Right. >> And so our goal, is if we can up level and enable security practitioners, and DevSecOps teams, to be able to do their job more efficiently, it's a good thing for them. It's a win for them. And not having to be experts, on all of these different environments, that they're operating in. I think is really important. >> Here's the other thing about Supercloud. And I think you'll appreciate this. You know, Andreesen says, all companies are software companies. Well, all companies are becoming SAS and Cloud companies. >> Yeah. >> So you look at Capital One. What they're doing with on Snowflake. You know, Goldman what they're doing with AWS. Oracle by Cerner, you know that. So industries, incumbents, are building their own Superclouds. They don't want to deal with all this crap. >> Yeah. >> They want to add their own value. Their own tools. Their own software. And their own data. >> Yeah. >> And actually serve their specific vertical markets. >> Yeah. A hundred percent. And they also don't want tools, you know. >> Right. >> I think when you're in the security business. It's so fragmented, because you had to write a rule for everything, and they were super nuanced. When you move to a data driven approach, and you actually have a platform, that removes the need to actually have very nuanced, specific expertise across all these different. Because you're combining it into your baseline and understanding it. And so, customers want to move from, you know, one of the biggest banks in North America, has 550 different point solutions for security. Thousands of employees to go manage all of this. They would love to be able to consolidate around a few platforms, that integrate the data flows, so they can correlate value across it. And this platform piece is really what differentiates our approach. Is that we already have that built. And everybody else is sort of working backwards from Legacy approaches, or from a acquired companies. We built it natively from the ground up. Which we believe gives us an advantage for our customers. An advantage of time to market speed, efficacy, and a much lower cost. Because you can get rid of a bunch of point solutions in the process. >> You mentioned Devs. Did you, you know, that continuous experience across clouds. >> Yep. >> Do you have like the equivalent of a Super PAs layer, that is specific to your use case? Or are you kind of using, I mean, I know you use off the shelf tooling, >> Yep. >> you allow your developers to do so, but is, is the developer experience consistent across the clouds? That's really what I'm asking? >> Well, I think it is. I mean, I was talking to another CEO of a company, you know, on the floor here, and it's focusing on the build side. You know we focus on both the build and the run time. >> Right. >> And we were talking about, you know, how many different applications, or how fragmented the developer experience is, with all the different tools that they have. And it's phenomenal. I mean, like this, either through acquisition or by business unit. And developers, like to have choice. Like they don't like to be told what to do or be standardized, you know, by anybody. Especially some compliance organization or security organization. And so, it's hard for them to have a consistent experience, that they're using a bunch of different tools. And so, yeah. We want to be able to integrate into whatever workload, a workflow a customer uses, in their Dev cycle, and then provide consistent security on top of it. I mean, for our own company, you know, we got about a thousand people. And a lot of them are developers. We want to make it as consistent as we possibly can, so they can build code, to deliver security efficacy, and new applications and new tools for us. So I think where you can standardize and leverage a platform approach, it's always going to be better. But the reality is, especially in large existing companies. You know, they've got lots of different tools. And so you need to be able to set above it. Integrate with it and make it consistent. And security is one of those areas, where having a consistent view, a consistent posture, a consistent read, that you can report to the board, and know that your efficacy is there. Whatever environment you're in. Whatever cloud you're on. Is super, super critical. >> And in your swim lane, you're providing that consistency, >> Yep. >> for Devs. But you're right. You've got to worry about containers. You got to worry about the run time. You got to worry about the platform. The DevSecOps team is, you know, becoming the new line of defense, right? I mean, security experts. >> Absolutely. Well, we have one customer, that we just have been working with for four years ago. And it's, you know, a Fortune, a Global 2000 company. Bunch of different industries grew through acquisition, et cetera. And four years ago, their CTO said, we're moving to the cloud. Because we want to drive efficiency and agility, and better service offerings across the board. And so he has engineering. So he has Dev, you know. He has operations. And he has security teams. And so organizationally, I think that'll be the model, as companies do follow entries in to sort of, you know, quote. Become software companies and move on their digital journeys. Integrating the functions of DevSecOps organizationally, and then providing a platform, and enabling platform, that makes their jobs easier for each of those personas. >> Right. >> Is what we do. You want to enable companies to shift left. And if you can solve the problems in the code, on the front end, you know, before it gets out on the run time. You're going to solve, you know, a lot of issues that exist. Correlating the data, between what's happening in your runtime, and what's happening in your build time, and being able to fix it in near realtime. And integrate with those joint workflows. We think is the right answer. >> Yeah. >> Over the long haul. So it's a pretty exciting time. >> Yeah. Shift left, ops team shield right. Hat, great to see you again. >> Good to see you, Dave. >> Thanks so much for coming on theCUBE. >> Thanks a lot. >> All Right. Keep it right there. We'll be back. Re:Inforce 2022. You're watching theCUBE from Boston. (calming music)

Published Date : Jul 27 2022

SUMMARY :

He's the co-CEO of Lacework. Hat is good for me. When you call me David, I mean, you guys have been on a tear. You got to be careful. of moving into the cloud, you know. And at the time, I think and do security the way you used to do it, the first line of defense. The CISOs is now the second line. You mentioned, you know, quadrillion. And so you know, what you just described, with using AI inferencing. And you know, compared to our competitors, What is it? Yeah. And the Biden Administration, you know, And so they all point to a need And you mentioned your security here it is, you know. the spending surveys. But when you say you're Multicloud, that hides the underlying complexity. You worry about Graviton. Are you essentially building a Supercloud, Or is it more, we're just going to run you know, that sort of you know, if you listen to that they're going to be to be able to do it for their customers,. And you don't, the schema and you know, a GCP specialist. And so we want to make I guess the way I would say it is, meat on the bone for those guys. They compete with CrowdStrike. with you in some cases? Go talk to George, the depth of capability. for the ecosystem there as well. I think in the cloud, you know, and you want to go all in for everything, You know, to be able to, you know, I'm going to make you laugh. You control, you can have But it leaves, to me, it to their customers that, you know, They do all of that, you know, And not having to be experts, And I think you'll appreciate this. So you look at Capital One. And their own data. And actually serve their And they also don't want tools, you know. to move from, you know, You mentioned Devs. you know, on the floor here, And we were talking about, you know, The DevSecOps team is, you know, And it's, you know, a Fortune, on the front end, you know, Over the long haul. Hat, great to see you again. Keep it right there.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

DavidPERSON

0.99+

GeorgePERSON

0.99+

Steven SchmidtPERSON

0.99+

AWSORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

Dave VellantePERSON

0.99+

AndyPERSON

0.99+

Dave HatfieldPERSON

0.99+

BostonLOCATION

0.99+

David PaulPERSON

0.99+

$360 billionQUANTITY

0.99+

sevenQUANTITY

0.99+

David HatfieldPERSON

0.99+

AdamPERSON

0.99+

AmazonORGANIZATION

0.99+

70%QUANTITY

0.99+

EuropeLOCATION

0.99+

15%QUANTITY

0.99+

oneQUANTITY

0.99+

HatPERSON

0.99+

AndreesenPERSON

0.99+

second lineQUANTITY

0.99+

10 yearsQUANTITY

0.99+

third lineQUANTITY

0.99+

one customerQUANTITY

0.99+

300 peopleQUANTITY

0.99+

North AmericaLOCATION

0.99+

LaceworkORGANIZATION

0.99+

first questionQUANTITY

0.99+

two primary elementsQUANTITY

0.99+

Biden AdministrationORGANIZATION

0.99+

firstQUANTITY

0.99+

four years agoDATE

0.99+

$154 billionQUANTITY

0.99+

15 zerosQUANTITY

0.99+

IntelORGANIZATION

0.99+

SASORGANIZATION

0.99+

bothQUANTITY

0.99+

first partQUANTITY

0.99+

FortuneORGANIZATION

0.99+

first lineQUANTITY

0.98+

DevSecOpsTITLE

0.98+

seven years agoDATE

0.98+

Capital OneORGANIZATION

0.98+

SupercloudORGANIZATION

0.98+

Multicloud 2.0TITLE

0.98+

last nightDATE

0.98+

OracleORGANIZATION

0.98+

Dave HPERSON

0.98+

once a dayQUANTITY

0.98+

GoogleORGANIZATION

0.98+

two wayQUANTITY

0.98+

90, 95%QUANTITY

0.97+

twice a dayQUANTITY

0.97+

threeQUANTITY

0.97+

Ed Walsh, ChaosSearch | AWS re:Inforce 2022


 

(upbeat music) >> Welcome back to Boston, everybody. This is the birthplace of theCUBE. In 2010, May of 2010 at EMC World, right in this very venue, John Furrier called it the chowder and lobster post. I'm Dave Vellante. We're here at RE:INFORCE 2022, Ed Walsh, CEO of ChaosSearch. Doing a drive by Ed. Thanks so much for stopping in. You're going to help me wrap up in our final editorial segment. >> Looking forward to it. >> I really appreciate it. >> Thank you for including me. >> How about that? 2010. >> That's amazing. It was really in this-- >> Really in this building. Yeah, we had to sort of bury our way in, tunnel our way into the Blogger Lounge. We did four days. >> Weekends, yeah. >> It was epic. It was really epic. But I'm glad they're back in Boston. AWS was going to do June in Houston. >> Okay. >> Which would've been awful. >> Yeah, yeah. No, this is perfect. >> Yeah. Thank God they came back. You saw Boston in summer is great. I know it's been hot, And of course you and I are from this area. >> Yeah. >> So how you been? What's going on? I mean, it's a little crazy out there. The stock market's going crazy. >> Sure. >> Having the tech lash, what are you seeing? >> So it's an interesting time. So I ran a company in 2008. So we've been through this before. By the way, the world's not ending, we'll get through this. But it is an interesting conversation as an investor, but also even the customers. There's some hesitation but you have to basically have the right value prop, otherwise things are going to get sold. So we are seeing longer sales cycles. But it's nothing that you can't overcome. But it has to be something not nice to have, has to be a need to have. But I think we all get through it. And then there is some, on the VC side, it's now buckle down, let's figure out what to do which is always a challenge for startup plans. >> In pre 2000 you, maybe you weren't a CEO but you were definitely an executive. And so now it's different and a lot of younger people haven't seen this. You've got interest rates now rising. Okay, we've seen that before but it looks like you've got inflation, you got interest rates rising. >> Yep. >> The consumer spending patterns are changing. You had 6$, $7 gas at one point. So you have these weird crosscurrents, >> Yup. >> And people are thinking, "Okay post-September now, maybe because of the recession, the Fed won't have to keep raising interest rates and tightening. But I don't know what to root for. It's like half full, half empty. (Ed laughing) >> But we haven't been in an environment with high inflation. At least not in my career. >> Right. Right. >> I mean, I got into 92, like that was long gone, right?. >> Yeah. >> So it is a interesting regime change that we're going to have to deal with, but there's a lot of analogies between 2008 and now that you still have to work through too, right?. So, anyway, I don't think the world's ending. I do think you have to run a tight shop. So I think the grow all costs is gone. I do think discipline's back in which, for most of us, discipline never left, right?. So, to me that's the name of the game. >> What do you tell just generally, I mean you've been the CEO of a lot of private companies. And of course one of the things that you do to retain people and attract people is you give 'em stock and it's great and everybody's excited. >> Yeah. >> I'm sure they're excited cause you guys are a rocket ship. But so what's the message now that, Okay the market's down, valuations are down, the trees don't grow to the moon, we all know that. But what are you telling your people? What's their reaction? How do you keep 'em motivated? >> So like anything, you want over communicate during these times. So I actually over communicate, you get all these you know, the Sequoia decks, 2008 and the recent... >> (chuckles) Rest in peace good times, that one right? >> I literally share it. Why? It's like, Hey, this is what's going on in the real world. It's going to affect us. It has almost nothing to do with us specifically, but it will affect us. Now we can't not pay attention to it. It does change how you're going to raise money, so you got to make sure you have the right runway to be there. So it does change what you do, but I think you over communicate. So that's what I've been doing and I think it's more like a student of the game, so I try to share it, and I say some appreciate it others, I'm just saying, this is normal, we'll get through this and this is what happened in 2008 and trust me, once the market hits bottom, give it another month afterwards. Then everyone says, oh, the bottom's in and we're back to business. Valuations don't go immediately back up, but right now, no one knows where the bottom is and that's where kind of the world's ending type of things. >> Well, it's interesting because you talked about, I said rest in peace good times >> Yeah >> that was the Sequoia deck, and the message was tighten up. Okay, and I'm not saying you shouldn't tighten up now, but the difference is, there was this period of two years of easy money and even before that, it was pretty easy money. >> Yeah. >> And so companies are well capitalized, they have runway so it's like, okay, I was talking to Frank Slootman about this now of course there are public companies, like we're not taking the foot off the gas. We're inherently profitable, >> Yeah. >> we're growing like crazy, we're going for it. You know? So that's a little bit of a different dynamic. There's a lot of good runway out there, isn't there? >> But also you look at the different companies that were either born or were able to power through those environments are actually better off. You come out stronger in a more dominant position. So Frank, listen, if you see what Frank's done, it's been unbelievable to watch his career, right?. In fact, he was at Data Domain, I was Avamar so, but look at what he's done since, he's crushed it. Right? >> Yeah. >> So for him to say, Hey, I'm going to literally hit the gas and keep going. I think that's the right thing for Snowflake and a right thing for a lot of people. But for people in different roles, I literally say that you have to take it seriously. What you can't be is, well, Frank's in a different situation. What is it...? How many billion does he have in the bank? So it's... >> He's over a billion, you know, over a billion. Well, you're on your way Ed. >> No, no, no, it's good. (Dave chuckles) Okay, I want to ask you about this concept that we've sort of we coined this term called Supercloud. >> Sure. >> You could think of it as the next generation of multi-cloud. The basic premises that multi-cloud was largely a symptom of multi-vendor. Okay. I've done some M&A, I've got some Shadow IT, spinning up, you know, Shadow clouds, projects. But it really wasn't a strategy to have a continuum across clouds. And now we're starting to see ecosystems really build, you know, you've used the term before, standing on the shoulders of giants, you've used that a lot. >> Yep. >> And so we're seeing that. Jerry Chen wrote a seminal piece on Castles in The Cloud, so we coined this term SuperCloud to connote this abstraction layer that hides the underlying complexities and primitives of the individual clouds and then adds value on top of it and can adjudicate and manage, irrespective of physical location, Supercloud. >> Yeah. >> Okay. What do you think about that concept?. How does it maybe relate to some of the things that you're seeing in the industry? >> So, standing on shoulders of giants, right? So I always like to do hard tech either at big company, small companies. So we're probably your definition of a Supercloud. We had a big vision, how to literally solve the core challenge of analytics at scale. How are you going to do that? You're not going to build on your own. So literally we're leveraging the primitives, everything you can get out of the Amazon cloud, everything get out of Google cloud. In fact, we're even looking at what it can get out of this Snowflake cloud, and how do we abstract that out, add value to it? That's where all our patents are. But it becomes a simplified approach. The customers don't care. Well, they care where their data is. But they don't care how you got there, they just want to know the end result. So you simplify, but you gain the advantages. One thing's interesting is, in this particular company, ChaosSearch, people try to always say, at some point the sales cycle they say, no way, hold on, no way that can be fast no way, or whatever the different issue. And initially we used to try to explain our technology, and I would say 60% was explaining the public, cloud capabilities and then how we, harvest those I guess, make them better add value on top and what you're able to get is something you couldn't get from the public clouds themselves and then how we did that across public clouds and then extracted it. So if you think about that like, it's the Shoulders of giants. But what we now do, literally to avoid that conversation because it became a lengthy conversation. So, how do you have a platform for analytics that you can't possibly overwhelm for ingest. All your messy data, no pipelines. Well, you leverage things like S3 and EC2, and you do the different security things. You can go to environments say, you can't possibly overrun me, I could not say that. If I didn't literally build on the shoulders giants of all these public clouds. But the value. So if you're going to do hard tech as a startup, you're going to build, you're going to be the principles of Supercloud. Maybe they're not the same size of Supercloud just looking at Snowflake, but basically, you're going to leverage all that, you abstract it out and that's where you're able to have a lot of values at that. >> So let me ask you, so I don't know if there's a strict definition of Supercloud, We sort of put it out to the community and said, help us define it. So you got to span multiple clouds. It's not just running in each cloud. There's a metadata layer that kind of understands where you're pulling data from. Like you said you can pull data from Snowflake, it sounds like we're not running on Snowflake, correct? >> No, complimentary to them in their different customers. >> Yeah. Okay. >> They want to build on top of a data platform, data apps. >> Right. And of course they're going cross cloud. >> Right. >> Is there a PaaS layer in there? We've said there's probably a Super PaaS layer. You're probably not doing that, but you're allowing people to bring their own, bring your own PaaS sort of thing maybe. >> So we're a little bit different but basically we publish open APIs. We don't have a user interface. We say, keep the user interface. Again, we're solving the challenge of analytics at scale, we're not trying to retrain your analytics, either analysts or your DevOps or your SOV or your Secop team. They use the tools they already use. Elastic search APIs, SQL APIs. So really they program, they build applications on top of us, Equifax is a good example. Case said it coming out later on this week, after 18 months in production but, basically they're building, we provide the abstraction layer, the quote, I'm going to kill it, Jeff Tincher, who owns all of SREs worldwide, said to the effect of, Hey I'm able to rethink what I do for my data pipelines. But then he also talked about how, that he really doesn't have to worry about the data he puts in it. We deal with that. And he just has to, just query on the other side. That simplicity. We couldn't have done that without that. So anyway, what I like about the definition is, if you were going to do something harder in the world, why would you try to rebuild what Amazon, Google and Azure or Snowflake did? You're going to add things on top. We can still do intellectual property. We're still doing patents. So five grand patents all in this. But literally the abstraction layer is the simplification. The end users do not want to know that complexity, even though they ask the questions. >> And I think too, the other attribute is it's ecosystem enablement. Whereas I think, >> Absolutely >> in general, in the Multicloud 1.0 era, the ecosystem wasn't thinking about, okay, how do I build on top and abstract that. So maybe it is Multicloud 2.0, We chose to use Supercloud. So I'm wondering, we're at the security conference, >> RE: INFORCE is there a security Supercloud? Maybe Snyk has the developer Supercloud or maybe Okta has the identity Supercloud. I think CrowdStrike maybe not. Cause CrowdStrike competes with Microsoft. So maybe, because Microsoft, what's interesting, Merritt Bear was just saying, look, we don't show up in the spending data for security because we're not charging for most of our security. We're not trying to make a big business. So that's kind of interesting, but is there a potential for the security Supercloud? >> So, I think so. But also, I'll give you one thing I talked to, just today, at least three different conversations where everyone wants to log data. It's a little bit specific to us, but basically they want to do the security data lake. The idea of, and Snowflake talks about this too. But the idea of putting all the data in one repository and then how do you abstract out and get value from it? Maybe not the perfect, but it becomes simple to do but hard to get value out. So the different players are going to do that. That's what we do. We're able to, once you land it in your S3 or it doesn't matter, cloud of choice, simple storage, we allow you to get after that data, but we take the primitives and hide them from you. And all you do is query the data and we're spinning up stateless computer to go after it. So then if I look around the floor. There's going to be a bunch of these players. I don't think, why would someone in this floor try to recreate what Amazon or Google or Azure had. They're going to build on top of it. And now the key thing is, do you leave it in standard? And now we're open APIs. People are building on top of my open APIs or do you try to put 'em in a walled garden? And they're in, now your Supercloud. Our belief is, part of it is, it needs to be open access and let you go after it. >> Well. And build your applications on top of it openly. >> They come back to snowflake. That's what Snowflake's doing. And they're basically saying, Hey come into our proprietary environment. And the benefit is, and I think both can win. There's a big market. >> I agree. But I think the benefit of Snowflake's is, okay, we're going to have federated governance, we're going to have data sharing, you're going to have access to all the ecosystem players. >> Yep. >> And as everything's going to be controlled and you know what you're getting. The flip side of that is, Databricks is the other end >> Yeah. >> of that spectrum, which is no, no, you got to be open. >> Yeah. >> So what's going to happen, well what's happening clearly, is Snowflake's saying, okay we've got Snowpark. we're going to allow Python, we're going to have an Apache Iceberg. We're going to have open source tooling that you can access. By the way, it's not going to be as good as our waled garden where the flip side of that is you get Databricks coming at it from a data science and data engineering perspective. And there's a lot of gaps in between, aren't there? >> And I think they both win. Like for instance, so we didn't do Snowpark integration. But we work with people building data apps on top of Snowflake or data bricks. And what we do is, we can add value to that, or what we've done, again, using all the Supercloud stuff we're done. But we deal with the unstructured data, the four V's coming at you. You can't pipeline that to save. So we actually could be additive. As they're trying to do like a security data cloud inside of Snowflake or do the same thing in Databricks. That's where we can play. Now, we play with them at the application level that they get some data from them and some data for us. But I believe there's a partnership there that will do it inside their environment. To us they're just another large scaler environment that my customers want to get after data. And they want me to abstract it out and give value. >> So it's another repository to you. >> Yeah. >> Okay. So I think Snowflake recently added support for unstructured data. You chose not to do Snowpark because why? >> Well, so the way they're doing the unstructured data is not bad. It's JSON data. Basically, This is the dilemma. Everyone wants their application developers to be flexible, move fast, securely but just productivity. So you get, give 'em flexibility. The problem with that is analytics on the end want to be structured to be performant. And this is where Snowflake, they have to somehow get that raw data. And it's changing every day because you just let the developers do what they want now, in some structured base, but do what you need to do your business fast and securely. So it completely destroys. So they have large customers trying to do big integrations for this messy data. And it doesn't quite work, cause you literally just can't make the pipelines work. So that's where we're complimentary do it. So now, the particular integration wasn't, we need a little bit deeper integration to do that. So we're integrating, actually, at the data app layer. But we could, see us and I don't, listen. I think Snowflake's a good actor. They're trying to figure out what's best for the customers. And I think we just participate in that. >> Yeah. And I think they're trying to figure out >> Yeah. >> how to grow their ecosystem. Because they know they can't do it all, in fact, >> And we solve the key thing, they just can't do certain things. And we do that well. Yeah, I have SQL but that's where it ends. >> Yeah. >> I do the messy data and how to play with them. >> And when you talk to one of their founders, anyway, Benoit, he comes on the cube and he's like, we start with simple. >> Yeah. >> It reminds me of the guy's some Pure Storage, that guy Coz, he's always like, no, if it starts to get too complicated. So that's why they said all right, we're not going to start out trying to figure out how to do complex joins and workload management. And they turn that into a feature. So like you say, I think both can win. It's a big market. >> I think it's a good model. And I love to see Frank, you know, move. >> Yeah. I forgot So you AVMAR... >> In the day. >> You guys used to hate each other, right? >> No, no, no >> No. I mean, it's all good. >> But the thing is, look what he's done. Like I wouldn't bet against Frank. I think it's a good message. You can see clients trying to do it. Same thing with Databricks, same thing with BigQuery. We get a lot of same dynamic in BigQuery. It's good for a lot of things, but it's not everything you need to do. And there's ways for the ecosystem to play together. >> Well, what's interesting about BigQuery is, it is truly cloud native, as is Snowflake. You know, whereas Amazon Redshift was sort of Parexel, it's cobbled together now. It's great engineering, but BigQuery gets a lot of high marks. But again, there's limitations to everything. That's why companies like yours can exist. >> And that's why.. so back to the Supercloud. It allows me as a company to participate in that because I'm leveraging all the underlying pieces. Which we couldn't be doing what we're doing now, without leveraging the Supercloud concepts right, so... >> Ed, I really appreciate you coming by, help me wrap up today in RE:INFORCE. Always a pleasure seeing you, my friend. >> Thank you. >> All right. Okay, this is a wrap on day one. We'll be back tomorrow. I'll be solo. John Furrier had to fly out but we'll be following what he's doing. This is RE:INFORCE 2022. You're watching theCUBE. I'll see you tomorrow.

Published Date : Jul 26 2022

SUMMARY :

John Furrier called it the How about that? It was really in this-- Yeah, we had to sort of bury our way in, But I'm glad they're back in Boston. No, this is perfect. And of course you and So how you been? But it's nothing that you can't overcome. but you were definitely an executive. So you have these weird crosscurrents, because of the recession, But we haven't been in an environment Right. that was long gone, right?. I do think you have to run a tight shop. the things that you do But what are you telling your people? 2008 and the recent... So it does change what you do, and the message was tighten up. the foot off the gas. So that's a little bit But also you look at I literally say that you you know, over a billion. Okay, I want to ask you about this concept you know, you've used the term before, of the individual clouds and to some of the things So I always like to do hard tech So you got to span multiple clouds. No, complimentary to them of a data platform, data apps. And of course people to bring their own, the quote, I'm going to kill it, And I think too, the other attribute is in the Multicloud 1.0 era, for the security Supercloud? And now the key thing is, And build your applications And the benefit is, But I think the benefit of Snowflake's is, you know what you're getting. which is no, no, you got to be open. that you can access. You can't pipeline that to save. You chose not to do Snowpark but do what you need to do they're trying to figure out how to grow their ecosystem. And we solve the key thing, I do the messy data And when you talk to So like you say, And I love to see Frank, you know, move. So you AVMAR... it's all good. but it's not everything you need to do. there's limitations to everything. so back to the Supercloud. Ed, I really appreciate you coming by, I'll see you tomorrow.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff TincherPERSON

0.99+

Dave VellantePERSON

0.99+

BostonLOCATION

0.99+

2008DATE

0.99+

Jerry ChenPERSON

0.99+

MicrosoftORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Ed WalshPERSON

0.99+

FrankPERSON

0.99+

Frank SlootmanPERSON

0.99+

AWSORGANIZATION

0.99+

two yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

John FurrierPERSON

0.99+

HoustonLOCATION

0.99+

2010DATE

0.99+

tomorrowDATE

0.99+

BenoitPERSON

0.99+

EdPERSON

0.99+

60%QUANTITY

0.99+

DavePERSON

0.99+

ChaosSearchORGANIZATION

0.99+

JuneDATE

0.99+

May of 2010DATE

0.99+

BigQueryTITLE

0.99+

Castles in The CloudTITLE

0.99+

SeptemberDATE

0.99+

Data DomainORGANIZATION

0.99+

SnowflakeORGANIZATION

0.99+

todayDATE

0.99+

$7QUANTITY

0.99+

each cloudQUANTITY

0.99+

bothQUANTITY

0.99+

over a billionQUANTITY

0.99+

Multicloud 2.0TITLE

0.99+

four daysQUANTITY

0.99+

M&AORGANIZATION

0.98+

one repositoryQUANTITY

0.98+

PythonTITLE

0.98+

DatabricksORGANIZATION

0.98+

Merritt BearPERSON

0.98+

SupercloudORGANIZATION

0.98+

AzureORGANIZATION

0.97+

SQLTITLE

0.97+

EC2TITLE

0.97+

oneQUANTITY

0.96+

FedORGANIZATION

0.96+

S3TITLE

0.96+

five grand patentsQUANTITY

0.96+

SnowparkORGANIZATION

0.96+

Multicloud 1.0TITLE

0.95+

billionQUANTITY

0.94+

AvamarORGANIZATION

0.93+

EMC WorldLOCATION

0.93+

SnowflakePERSON

0.93+

one pointQUANTITY

0.93+

SupercloudTITLE

0.93+

EquifaxORGANIZATION

0.92+

92QUANTITY

0.91+

Super PaaSTITLE

0.91+

SnowflakeTITLE

0.89+

Denise Hayman, Sonrai Security | AWS re:Inforce 2022


 

(bright music) >> Welcome back everyone to the live Cube coverage here in Boston, Massachusetts for AWS re:Inforce 22, with a great guest here, Denise Hayman, CRO, Chief Revenue of Sonrai Security. Sonrai's a featured partner of Season Two, Episode Four of the upcoming AWS Startup Showcase, coming in late August, early September. Security themed startup focused event, check it out. awsstartups.com is the site. We're on Season Two. A lot of great startups, go check them out. Sonrai's in there, now for the second time. Denise, it's great to see you. Thanks for coming on. >> Ah, thanks for having me. >> So you've been around the industry for a while. You've seen the waves of innovation. We heard encrypt everything today on the keynote. We heard a lot of cloud native. They didn't say shift left but they said don't bolt on security after the fact, be in the CI/CD pipeline or the DevStream. All that's kind of top of line, Amazon's talking cloud native all the time. This is kind of what you guys are in the middle of. I've covered your company, you've been on theCUBE before. Your, not you, but your teammates have. You guys have a unique value proposition. Take a minute to explain for the folks that don't know, we'll dig into it, but what you guys are doing. Why you're winning. What's the value proposition. >> Yeah, absolutely. So, Sonrai is, I mean what we do is it's, we're a total cloud solution, right. Obviously, right, this is what everybody says. But what we're dealing with is really, our superpower has to do with the data and identity pieces within that framework. And we're tying together all the relationships across the cloud, right. And this is a unique thing because customers are really talking to us about being able to protect their sensitive data, protect their identities. And not just people identities but the non-people identity piece is the hardest thing for them to reign in. >> Yeah. >> So, that's really what we specialize in. >> And you guys doing good, and some good reports on good sales, and good meetings happening here. Here at the show, the big theme to me, and again, listening to the keynotes, you hear, you can see what's, wasn't talk about. >> Mm-hmm. >> Ransomware wasn't talked about much. They didn't talk about air-gapped. They mentioned ransomware I think once. You know normal stuff, teamwork, encryption everywhere. But identity was sprinkled in everywhere. >> Mm-hmm. >> And I think one of the, my favorite quotes was, I wrote it down, We've security in the development cycle CSD, they didn't say shift left. Don't bolt on any of that. Now, that's not new information. We know that don't bolt, >> Right. >> has been around for a while. He said, lessons learned, this is Stephen Schmidt, who's the CSO, top dog on security, who has access to what and why over permissive environments creates chaos. >> Absolutely. >> This is what you guys reign in. >> It is. >> Explain, explain that. >> Yeah, I mean, we just did a survey actually with AWS and Forrester around what are all the issues in this area that, that customers are concerned about and, and clouds in particular. One of the things that came out of it is like 95% of clouds are, what's called over privileged. Which means that there's access running amok, right. I mean, it, it is, is a crazy thing. And if you think about the, the whole value proposition of security it's to protect sensitive data, right. So if, if it's permissive out there and then sensitive data isn't being protected, I mean that, that's where we really reign it in. >> You know, it's interesting. I zoom out, I just put my historian hat on going back to the early days of my career in late eighties, early nineties. There's always, when you have these inflection points, there's always these problems that are actually opportunities. And DevOps, infrastructure as code was all about APS, all about the developer. And now open source is booming, open source is the software industry. Open source is it in the world. >> Right. >> That's now the software industry. Cloud scale has hit and now you have the Devs completely in charge. Now, what suffers now is the Ops and the Sec, Second Ops. Now Ops, DevOps. Now, DevSecOps is where all the action is. >> Yep. >> So the, the, the next thing to do is build an abstraction layer. That's what everyone's trying to do, build tools and platforms. And so that's where the action is here. This is kind of where the innovation's happening because the networks aren't the, aren't in charge anymore either. So, you now have this new migration up to higher level services and opportunities to take the complexity away. >> Mm-hmm. >> Because what's happened is customers are getting complexity. >> That's right. >> They're getting it shoved in their face, 'cause they want to do good with DevOps, scale up. But by default their success is also their challenge. >> Right. >> 'Cause of complexity. >> That's exactly right. >> This is, you agree with that. >> I do totally agree with that. >> If you, you believe that, then what's next. What happens next? >> You know, what I hear from customers has to do with two specific areas is they're really trying to understand control frameworks, right. And be able to take these scenarios and build them into something that they, where they can understand where the gaps are, right. And then on top of that building in automation. So, the automation is a, is a theme that we're hearing from everybody. Like how, how do they take and do things like, you know it's what we've been hearing for years, right. How do we automatically remediate? How do we automatically prioritize? How do we, how do we build that in so that they're not having to hire people alongside that, but can use software for that. >> The automation has become key. You got to find it first. >> Yes. >> You guys are also part of the DevCycle too. >> Yep. >> Explain that piece. So, I'm a developer, I'm an organization. You guys are on the front end. You're not bolt-on, right? >> We can do either. We prefer it when customers are willing to use us, right. At the very front end, right. Because anything that's built in the beginning doesn't have the extra cycles that you have to go through after the fact, right. So, if you can build security right in from the beginning and have the ownership where it needs to be, then you're not having to, to deal with it afterwards. >> Okay, so how do you guys, I'm putting my customer hat on for a second. A little hard, hard question, hard problem. I got active directory on Azure. I got, IM over here with AWS. I wanted them to look the same. Now, my on-premises, >> Ah. >> Is been booming, now I got cloud operations, >> Right. >> So, DevOps has moved to my premise and edge. So, what do I do? Do I throw everything out, do a redo. How do you, how do you guys talk about, talk to customers that have that chance, 'cause a lot of them are old school. >> Right. >> ID. >> And, and I think there's a, I mean there's an important distinction here which is there's the active directory identities right, that customers are used to. But then there's this whole other area of non-people identities, which is compute power and privileges and everything that gets going when you get you know, machines working together. And we're finding that it's about five-to-one in terms of how many identities are non-human identities versus human identity. >> Wow. >> So, so you actually have to look at, >> So, programmable access, basically. >> Yeah. Yes, absolutely. Right. >> Wow. >> And privileges and roles that are, you know accessed via different ways, right. Because that's how it's assigned, right. And people aren't really paying that close attention to it. So, from that scenario, like the AD thing of, of course that's important, right. To be able to, to take that and lift it into your cloud but it's actually even bigger to look at the bigger picture with the non-human identities, right. >> What about the CISOs out there that you talk to. You're in the front lines, >> Yep. >> talking to customers and you see what's coming on the roadmap. >> Yep. >> So, you kind of get the best of both worlds. See what they, what's coming out of engineering. What's the biggest problem CISOs are facing now? Is it the sprawl of the problems, the hacker space? Is it not enough talent? What, I mean, I see the fear, what are, what are they facing? How do you, how do you see that, and then what's your conversations like? >> Yeah. I mean the, the answer to that is unfortunately yes, right. They're dealing with all of those things. And, and here we are at the intersection of, you know, this huge complex thing around cloud that's happening. There's already a gap in terms of resources nevermind skills that are different skills than they used to have. So, I hear that a lot. The, the bigger thing I think I hear is they're trying to take the most advantage out of their current team. So, they're again, worried about how to operationalize things. So, if we bring this on, is it going to mean more headcount. Is it going to be, you know things that we have to invest in differently. And I was actually just with a CISO this morning, and the whole team was, was talking about the fact that bringing us on means they have, they can do it with less resource. >> Mm-hmm. >> Like this is a a resource help for them in this particular area. So, that that was their value proposition for us, which I loved. >> Let's talk about Adrian Cockcroft who retired from AWS. He was at Netflix before. He was a big DevOps guy. He talks about how agility's been great because from a sales perspective the old model was, he called it the, the big Indian wedding. You had to get everyone together, do a POC, you know, long sales cycles for big tech investments, proprietary. Now, open sources like speed dating. You can know what's good quickly and and try things quicker. How is that, how is that impacting your sales motions. Your customer engagements. Are they fast? Are they, are they test-tried before they buy? What's the engagement model that you, you see happening that the customers like the best. >> Yeah, hey, you know, because of the fact that we're kind of dealing with this serious part of the problem, right. With the identities and, and dealing with data aspects of it it's not as fast as I would like it to be, right. >> Yeah, it's pretty important, actually. >> They still need to get in and understand it. And then it's different if you're AWS environment versus other environments, right. We have to normalize all of that and bring it together. And it's such a new space, >> Yeah. >> that they all want to see it first. >> Yeah. >> Right, so. >> And, and the consequences are pretty big. >> They're huge. >> Yeah. >> Right, so the, I mean, the scenario here is we're still doing, in some cases we'll do workshops instead of a POV or a POC. 90% of the time though we're still doing a POV. >> Yeah, you got to. >> Right. So, they can see what it is. >> They got to get their hands on it. >> Yep. >> This is one of those things they got to see in action. What is the best-of-breed? If you had to say best-of-breed in identity looks like blank. How would you describe that from a customer's perspective? What do they need the most? Is it robustness? What's some of the things that you guys see as differentiators for having a best-of-breed solution like you guys have. >> A best-of-breed solution. I mean, for, for us, >> Or a relevant solution for that matter, for the solution. >> Yeah. I mean, for us, this, again, this identity issue it, for us, it's depth and it's continuous monitoring, right. Because the issue in the cloud is that there are new privileges that come out every single day, like to the tune of like 35,000 a year. So, even if at this exact moment, it's fine. It's not going to be in another moment, right. So, having that continuous monitoring in there, and, and it solves this issue that we hear from a lot of customers also around lateral movement, right. Because like a piece of compute can be on and off, >> Yeah, yeah, yeah. >> within a few seconds, right. So, you can't use any of the old traditional things anymore. So to me, it's the continuous monitoring I think that's important. >> I think that, and the lateral movement piece, >> Yep. >> that you guys have is what I hear the most of the biggest fears. >> Mm-hmm. >> Someone gets in here and can move around, >> That's right. >> and that's dangerous. >> Mm-hmm. And, and no traditional tools will see it. >> Yeah. Yeah. >> Right. There's nothing in there unless you're instrumented down to that level, >> Yeah. >> which is what we do. You're not going to see it. >> I mean, when someone has a firewall, a perimeter based system, yeah, I'm in the castle, I'm moving around, but that's not the case here. This is built for full observability, >> That's right. >> Yet there's so many vulnerabilities. >> It's all open. Mm-hmm, yeah. And, and our view too, is, I mean you bring up vulnerabilities, right. It, it is, you know, a little bit of the darling, right. People start there. >> Yep. >> And, and our belief in our view is that, okay, that's nice. But, and you do have to do that. You have to be able to see everything right, >> Yep. >> to be able to operationalize it. But if you're not dealing with the sensitive data pieces right, and the identities and stuff that's at the core of what you're trying to do >> Yeah. >> then you're not going to solve the problem. >> Yeah. Denise, I want to ask you. Because you make what was it, five-to-one was the machine to humans. I think that's actually might be low, on the low end. If you could imagine. If you believe that's true. >> Yep. >> I believe that's true by the way If microservices continues to be the, be the wave. >> Oh, it'll just get bigger. >> Which it will. It's going to much bigger. >> Yeah. >> Turning on and off, so, the lateral movement opportunities are going to be greater. >> Yep. >> That's going to be a bigger factor. Okay, so how do I protect myself. Now, 'cause developer productivity is also important. >> Mm-hmm. >> 'Cause, I've heard horror stories like, >> Yep. >> Yeah, my Devs are cranking away. Uh-oh, something's out there. We don't know about it. Everyone has to stop, have a meeting. They get pulled off their task. It's kind of not agile. >> Right. Right. >> I mean, >> Yeah. And, and, in that vein, right. We have built the product around what we call swim lanes. So, the whole idea is we're prioritizing based on actual impact and context. So, if it's a sandbox, it probably doesn't matter as much as if it's like operational code that's out there where customers are accessing it, right. Or it's accessing sensitive data. So, we look at it from a swim lane perspective. When we try to get whoever needs to solve it back to the person that is responsible for it. So we can, we can set it up that way. >> Yeah. I think that, that's key insight into operationalizing this. >> Yep. >> And remediation is key. >> Yes. >> How, how much, how important is the timing of that. When you talk to your customer, I mean, timing is obviously going to be longer, but like seeing it's one thing, knowing what to do is another. >> Yep. >> Do you guys provide that? Is that some of the insights you guys provide? >> We do, it's almost like, you know, us. The, and again, there's context that's involved there, right? >> Yeah. >> So, some remediation from a priority perspective doesn't have to be immediate. And some of it is hair on fire, right. So, we provide actually, >> Yeah. >> a recommendation per each of those situations. And, and in some cases we can auto remediate, right. >> Yeah. >> If, it depends on what the customer's comfortable with, right. But, when I talk to customers about what is their favorite part of what we do it is the auto remediation. >> You know, one of the things on the keynotes, not to, not to go off tangent, one second here but, Kurt who runs platforms at AWS, >> Mm-hmm. >> went on his little baby project that he loves was this automated, automatic reasoning feature. >> Mm-hmm. >> Which essentially is advanced machine learning. >> Right. >> That can connect the dots. >> Yep. >> Not just predict stuff but like actually say this doesn't belong here. >> Right. >> That's advanced computer science. That's heavy duty coolness. >> Mm-hmm. >> So, operationalizing that way, the way you're saying it I'm imagining there's some future stuff coming around the corner. Can you share how you guys are working with AWS specifically? Is it with Amazon? You guys have your own secret sauce for the folks watching. 'Cause this remediation should, it only gets harder. You got to, you have to be smarter on your end, >> Yep. >> with your engineers. What's coming next. >> Oh gosh, I don't know how much of what's coming next I can share with you, except for tighter and tighter integrations with AWS, right. I've been at three meetings already today where we're talking about different AWS services and how we can be more tightly integrated and what's things we want out of their APIs to be able to further enhance what we can offer to our customers. So, there's a lot of those discussions happening right now. >> What, what are some of those conversations like? Without revealing. >> I mean, they have to do with, >> Maybe confidential privilege. >> privileged information. I don't mean like privileged information. >> Yep. I mean like privileges, right, >> Right. >> that are out there. >> Like what you can access, and what you can't. >> What you can, yes. And who and what can access it and what can't. And passing that information on to us, right. To be able to further remediate it for an AWS customer. That's, that's one. You know, things like other AWS services like CloudTrail and you know some of the other scenarios that they're talking about. Like we're, you know, we're getting deeper and deeper and deeper with the AWS services. >> Yeah, it's almost as if Amazon over the past two years in particular has been really tightly integrating as a strategy to enable their partners like you guys >> Mm-hmm. >> to be successful. Not trying to land grab. Is that true? Do you get that vibe? >> I definitely get that vibe, right. Yesterday, we spent all day in a partnership meeting where they were, you know talking about rolling out new services. I mean, they, they are in it to win it with their ecosystem. Not on, not just themselves. >> All right, Denise it's great to have you on theCUBE here as part of re:Inforce. I'll give you the last minute or so to give a plug for the company. You guys hiring? What are you guys looking for? Potential customers that are watching? Why should they buy you? Why are you winning? Give a, give the pitch. >> Yeah, absolutely. So, so yes we are hiring. We're always hiring. I think, right, in this startup world. We're growing and we're looking for talent, probably in every area right now. I know I'm looking for talent on the sales side. And, and again, the, I think the important thing about us is the, the fullness of our solution but the superpower that we have, like I said before around the identity and the data pieces and this is becoming more and more the reality for customers that they're understanding that that is the most important thing to do. And I mean, if they're that, Gartner says it, Forrester says it, like we are one of the, one of the best choices for that. >> Yeah. And you guys have been doing good. We've been following you. Thanks for coming on. >> Thank you. >> And congratulations on your success. And we'll see you at the AWS Startup Showcase in late August. Check out Sonrai Systems at AWS Startup Showcase late August. Here at theCUBE live in Boston getting all the coverage. From the keynotes, to the experts, to the ecosystem, here on theCUBE, I'm John Furrier your host. Thanks for watching. (bright music)

Published Date : Jul 26 2022

SUMMARY :

of the upcoming AWS Startup Showcase, This is kind of what you is the hardest thing for them to reign in. So, that's really Here at the show, the big theme to me, You know normal stuff, We've security in the this is Stephen Schmidt, One of the things that came out of it is open source is the software industry. Ops and the Sec, Second Ops. because the networks aren't the, Because what's happened is customers is also their challenge. that, then what's next. So, the automation is a, is a theme You got to find it first. part of the DevCycle too. You guys are on the front end. and have the ownership Okay, so how do you guys, talk to customers that have that chance, and everything that gets Right. like the AD thing of, You're in the front lines, on the roadmap. What, I mean, I see the fear, what are, the answer to that is So, that that was their that the customers like the best. because of the fact that We have to normalize all of And, and the 90% of the time though So, they can see what it is. What is the best-of-breed? I mean, for, for us, for the solution. Because the issue in the cloud is that So, you can't use any of the of the biggest fears. And, and no traditional tools will see it. down to that level, You're not going to see it. but that's not the case here. bit of the darling, right. But, and you do have to do that. that's at the core of to solve the problem. might be low, on the low end. to be the, be the wave. going to much bigger. so, the lateral movement That's going to be a bigger factor. Everyone has to stop, have a meeting. Right. So, the whole idea is that's key insight into is the timing of that. We do, it's almost like, you know, us. doesn't have to be immediate. And, and in some cases we it is the auto remediation. baby project that he loves Which essentially is but like actually say That's advanced computer science. the way you're saying it I'm imagining with your engineers. to be able to further What, what are some of I don't mean like privileged information. I mean like privileges, right, access, and what you can't. some of the other scenarios to be successful. to win it with their ecosystem. to have you on theCUBE here the most important thing to do. Thanks for coming on. From the keynotes, to the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Denise HaymanPERSON

0.99+

Adrian CockcroftPERSON

0.99+

DenisePERSON

0.99+

Stephen SchmidtPERSON

0.99+

AWSORGANIZATION

0.99+

BostonLOCATION

0.99+

John FurrierPERSON

0.99+

95%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

SonraiPERSON

0.99+

ForresterORGANIZATION

0.99+

KurtPERSON

0.99+

todayDATE

0.99+

late eightiesDATE

0.99+

90%QUANTITY

0.99+

second timeQUANTITY

0.99+

NetflixORGANIZATION

0.99+

Boston, MassachusettsLOCATION

0.99+

Sonrai SecurityORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

YesterdayDATE

0.99+

late AugustDATE

0.99+

early ninetiesDATE

0.98+

three meetingsQUANTITY

0.98+

one secondQUANTITY

0.98+

OneQUANTITY

0.98+

fiveQUANTITY

0.97+

eachQUANTITY

0.97+

oneQUANTITY

0.97+

awsstartups.comOTHER

0.96+

DevSecOpsTITLE

0.96+

early SeptemberDATE

0.96+

both worldsQUANTITY

0.96+

35,000 a yearQUANTITY

0.95+

two specific areasQUANTITY

0.95+

CROPERSON

0.94+

AzureTITLE

0.93+

firstQUANTITY

0.92+

this morningDATE

0.9+

DevCycleORGANIZATION

0.89+

DevOpsTITLE

0.89+

2022DATE

0.88+

AWS Startup ShowcaseEVENT

0.86+

CloudTrailTITLE

0.86+

late August,DATE

0.85+

IndianOTHER

0.83+

Season TwoQUANTITY

0.8+

DevStreamORGANIZATION

0.8+

about fiveQUANTITY

0.79+

theCUBEORGANIZATION

0.78+

Chief RevenuePERSON

0.77+

past two yearsDATE

0.77+

one thingQUANTITY

0.77+

Sonrai SystemsPERSON

0.73+

SonraiORGANIZATION

0.7+

single dayQUANTITY

0.69+

CubeTITLE

0.66+

waves of innovationEVENT

0.66+

Episode FourQUANTITY

0.62+

thingsQUANTITY

0.61+

yearsQUANTITY

0.61+

Inforce 22TITLE

0.45+

secondQUANTITY

0.42+

Will Kapcio, HackerOne & Sean Ryan, HackerOne | AWS re:Inforce 2022


 

(theme music) >> Okay, welcome back everyone, theCUBE's live coverage here in Boston, Massachusetts for AWS re:Inforce '22. Big show for ground security, Amazon re:Invent's coming up. That's the big event of all time for AWS. re:MARS was another one, re:Inforce, the re:Shows, they call them, theCUBE's got you covered. I'm John Furrier, host of theCUBE with Dave Vellante, who's in an analyst session right now. He'll be back shortly. We've got 2 great guests from an amazing company, HackerOne, been on theCUBE many times, (mumbles) Marten Mickos, of course, a big time, (mumbles) We got two great guests. Sean Ryan, Sr. Principal Product Marketing Manager Will Kapcio, Senior Sales Engineer. Gents, welcome to theCUBE. >> Thanks for having us John. >> So Marten's been on many times, he's such a character. He's such a legend. >> Yeah. >> Your company has had great traction, great community, just this phenomenal example of community meets technology and problem solver. >> Yeah. >> He's been part of that organization. Here at re:Inforce they're just kind of getting wind of it now, right? You hear an open, teamwork, breaking down the silos, a big theme is this whole idea of open community, but yet be hardcore with the security. It's been a big part of the re:Inforce. What do you guys think of the show so far? >> Loving it. Partly too, we're both local here in the Boston area. So the commute was pretty nice. (everyone laughs) And the heat wave broke the other day so that's wonderful, but yeah, great show. It's good to be back in person doing this kind of stuff and just, it's really lively. You get a lot of good energy. We've had a bunch of people stopping by trying to learn what we're all about and so, it's really fun. Great show so far. >> And you guys have a great company. Take a minute to explain for the folks who may not know HackerOne. Tell them what you guys do real quick in one minute. >> Okay, the quick elevator pitch. (chuckles) So really we're making the internet safer using a community of ethical hackers. And so our platform enables that so we can skill match the best talent that's out there around the world to help find all the vulnerabilities that your company needs to discover. So you can plug those holes and keep yourself safe. >> So in an era of a talent gap, Will, you know the technologies out there, but sometimes the skills are not there. So you guys can feel the void kind of a crowdsourced vibe, right? >> Yeah, exactly. If you're trying to build a security program, and apply defense in depth, we offer a terrific way to engage additional security talent either because you can't hire enough or your team is simply overloaded, too much to do, so. >> Hackers like to be a little bit, white hat hackers like to be independent, might want some flexibility in their schedule, live around the world. >> Yes. No question for hackers that do it full time, that do it part-time and then everything in between. >> Well, you guys are in the middle here with some real products. So talk about what's going on here. How vulnerable are the surface areas in organizations that you're seeing? >> Yeah, probably more so than you would think. So we ran a survey earlier this year, 800 security and IT professionals across North America and Europe. And one of the findings from that survey was that nearly a third, actually over a third, 37% of the attack surfaces, not secured. Some of it's not even known. They don't know what they don't know. They just have this entire area. And you can imagine, I mean there's a lot of reasons you know, real legitimate reasons that this happens. One of those really being that we don't know what we don't know. We haven't scanned our attack surface. >> And also it's about a decade of no perimeter anymore. >> Yes. >> Welcome to the cloud. >> For sure. Absolutely. And people are moving quick, right? You know, the Cloud perfect example. Cloud people are building new applications on top of these new underlying configurations happening on a constant basis. Acquisitions, you know, that's just a fast moving thing. Nobody can keep track of it. There's a lot of different skill sets you need you know. And yeah, skill shortage out there too. As we talked about. >> What's the attacker solution you guys have? You guys have this HackerOne attack resistance component, what's that about? >> That's right. So that is to solve what we call the attack resistance gap. So that area that's not protected, hasn't been secured, on top of just not knowing what those assets are, or how vulnerable they are. The other thing that happens is people are sort of doing status quo testing, or they're not able to keep up with effective testing. So scanners are great. They can catch common vulnerabilities, but they're not going to catch those really hard to find vulnerabilities. The thing that the really sophisticated attackers are going to go after. >> Yeah. >> So we use... This large community that we have of ethical hackers around the world to be able to skill match them and get them doing bug bounties, doing pen tests, really bulletproofing the organization, and helping them risk-rank what they find. >> Yeah. >> Triage these, do the retesting, you know, get it very secure. So that's how we do it on a high level. Will, you might have a-- >> Yeah. I mean there's a tremendous amount of automation out there, right? But you can't quite at least not yet replace critical thinking. >> Yeah. >> From smart security minds. So HackerOne has a number of solutions where we can apply those minds in different ways at different parts of the software life cycle at different cadences, to fit our customers' needs, to fit their security needs, and make sure that there's more complete human coverage throughout their software lifecycle, and not just automation. >> Yeah. I think that's a great point, Will and Sean, because you think about open source is like not only grown significantly, it's like's it is the software industry. If you believe that, which I do. Open source is there it's all software free. The integration is creating a DevOps movement that's going the whole level. So Devs are doing great. They're pumping out codes. In fact, I heard a quote here on theCUBE earlier this morning from the CTO Sequence Security that said: "Shift left but shield right." So shifting left is build your security into the code, but still you got to have a shield. You guys have this shielding capability with your attack module management service. So you now you got the Devs thinking: "I got to get better security native" So but they're pumping out so much code. >> Yep. >> There's more use cases, so there's going to be code reviews needed for stuff that she said, "What is this? We got to code review new stuff. A developer created something." >> Yes. >> I mean, that's what happened. That's what's going on everywhere, right? >> Exactly. We often hear that for every 100 developers, you've got one security professional. (John laughs) You know, talk about skill shortage that's just not sustainable. How are you going to keep up with that? >> Yeah. >> So-- >> Your phone is ringing off the hook. There's no phones anymore, but like technically-- >> Yeah, yeah, exactly. So, you know, yeah, you need to go external find some experts who can help you figure that out, and keep up with that cadence, you know keeps going and going. >> So, HackerOne. I love the ethical thing. I mean, you know, I'm a big fan. Everyone who watches theCUBE knows I'm a big fan of Marten and your company, but it's not just bug bounties that you do. That's just people think of, they see that in the news. "Oh, I made a million dollars from saving Microsoft teams from being exploited" or something like that, or weird things big numbers. But you do more than that. There's code reviews, there's assessments, like a variety of different things, right? >> Yes, exactly. Exactly. >> What are the hottest areas? >> Yeah, I mean, that's exactly why we coined the term, Attack Resistance Management really is to help describe all those areas that we cover, so you're right, bug bounty is our flagship product. It's what we're best known for. And it's a terrific solution. But on top of that, we're able to layer things like vulnerability disclosure, pen testing and code review. >> Pen test is actually really important-- >> Attack surface management, you know, a whole suite of complimentary offerings to help you engage these hackers in new and interesting ways. >> Yeah. >> The bug bounty is very popular because it's fun. >> Yeah. >> I mean if your going to work on something... It's fun for the hackers but the white hat hackers, the companies they can see where's my bugs it's the fear of missing out and the fear of getting screwed over. That's the biggest driver, right, you Know-- >> Yes, definitely and we now have a product called assets. So this is attack surface management. And what we're able to do with that is bring that in leverage the ethical hackers to risk-rank. What's your assets out there? How vulnerable are these? What's critical? Feed that in, and then you know, as Will was saying we've got all kinds of different testing options. Sometimes bug bounty continuous that works. Sometimes you want pen test, you know, you want it bound. >> Well, the thing about the thing about the pen test, well the soccer report, Amazon's got soccer reports but pen test is a moving train. >> Yeah >> Cause if you're pushing new code, you got to pen test it all the time. It's not a one and done. >> Exactly. >> You got to keep it running. Just one and run, right? >> You can't do the old school penetration test once a year, big monolithic thing. You know, this is just a check the box for compliances like, no, you need to be focusing this on the assets that you're releasing, which are constantly changing. And doing ongoing smaller cadences of pen testing. >> I had someone at a conference had a few cocktails in them, confessed to me, that they forged a pen test report. >> Oh man. >> Wow! (everyone laughs) >> Because he's like, "Oh! It was three months ago. Don't Worry about it." Like, but a lot can happen in three months. No, this is reality, they are like, "I can't turn it around fast enough" They had an Apsec review... >> Yeah. >> In their company and... >> And that's it. >> I mean, I'm not saying everyone's doing bad behavior, but like people can look the other way that creates more vulnerabilities. >> It can happen. And even just that time space. Let's say you're only doing a pen test once a year or once every two years. That's a long time. It's a lot of dwell time, you can have an attacker inside mulling around your network. >> All right. So we get a big service here. This one, AWS, we're here at re:Inforce the trend that you see Amazon getting closer to the ecosystem, lot more integration. How are you guys taking HackerOne's attack surface area product management software, closer to Amazon? What's going involved? Because at the end of the day they're enabling a lot of value and their partners are growing and becoming platforms within of themselves. What is the connection with Amazon? Keeping those apps running? How do you guys do that? >> Yeah. So we've got a specific assessment type for AWS. So... On the one hand, we're bringing in the right group of ethical hack hackers who are AWS certified. They have the right skillset, we're matching them. We've got the right assessment type for them to be able to track against and find the right vulnerabilities, report on those. So this is our pen test offering geared particularly towards the AWS platform. And then we also have an AWS security hub integration. So if customers are using the AWS security hub, we can plug into that, feed that information. And that gets more to it, the defense and depth for your AWS. >> And you guys verify all the ethical hackers? Everything's verified? >> Oh yes, absolutely. Fully. >> Yep. So they're verified for their pen testing experience, and skills and of course their AWS skills in particular. And their work experience, making sure that it's long enough that it's good, background check, the whole nine, so. >> How far has Amazon come from your perspective, over the past few years with the security partnerships? I mean their services have grown every year. I mean, every Amazon re:Invent, thousands of new announcements, new services. I mean if they update the DNS server, it's a new thing. Right? So like everything's happening. >> Yeah. >> What's different now? >> It's great to see. I mean, you look around at how many different types of security solutions there are here how many different types of partners, and it just shows you that defense in depth again, it's a really critical thing. Been a wonderful partner for us. I mean that, they're a big fan of us. They tell us that all the time. >> Yeah, 'cause the customers use you. >> Cause they're customers too. Right. Exactly. Exactly. But no, it's, it's been great. So we're looking at, we've got some things on the roadmap, some continued integrations that we look forward to doing with AWS, but you know, again it's a great powerful platform. It gives customers a lot of freedom, but with that freedom comes the responsibility that's needed to actually-- >> Will, what's your take? We hear hybrid security keys, management systems, announced today, encrypt everything, don't have over permissive environments. Obviously they're talking about more platform and that type of stuff >> Absolutely. My take would be, I think our own partnership with the AWS security team is great evidence that they're thinking about the right things. We worked within conjunction with them to develop our pen test methodology. So that combined for proprietary HackerOne platform data and findings across all of our customers that are common issues found in AWS environments with their own knowledge and their own experiences from the AWS security team directly. So it's a pretty powerful checklist that we're able to run through on some of these customers and make sure that all of the most common miss-configurations and such are covered. >> Yeah. They're highly motivated to do that. 'Cause they get blamed for the S3 buckets being kept open. It's not even their fault. >> Right. (crosstalk) >> We got hack over in Amazon. Amazon's terrible! >> Yeah. You know, one of the things we like to talk about is the fact that, you know, cloud is really about automation, right? >> Yeah. >> Yep. >> But you can't automate that human ingenuity the skills that come with an actual human who has the experience and the know how to fix these things. >> It's a lot going on in Amazon. It's always been kind of like, you just described earlier in theCUBE. An erector set, not Lego blocks yet, but still kind of, you still got to build it. It's getting better in the Lego model, but there are challenges in protecting cloud, Will. I mean this is a big part of protecting cloud platforms like AWS. What are some of those challenges? >> I think some of the challenges are the ephemeral nature of the cloud can really result in developers, and you know really business units across an organization spinning up assets that IT or security don't know about. And so that's where things like HackerOne assets in those attack surface management style solutions come into play, trying to identify those assets proactively and make sure that they're receiving some sort of attention from the security team whether it's automated or manual or ideally both. >> You guys got a good solution. So how about the partnership? We got one minute left. Talk about your partnership with AWS. You guys are certified in their security group, with their team and marketplace, right? Talk about some of those things. >> Yeah, we've been in marketplace over a year. We've had that the specific solution that I mentioned the App Pen test for AWS in place and integrated with security hub for some time now. There's some other stats that we could probably share around the ethical hackers that we have working on that. We have a number of certified AWS hackers, who again they have the right skill set for AWS, and they've been a great partner. We are very focused on continuing to work with them, and build out some new offerings going forward. >> Well, you guys have done a great job. Will, tell your team congratulations on the tech side, on the product side, very strong community. You guys had a lot of success. Congratulations! And thanks for sharing on theCUBE, appreciate it. >> Thanks for having us John. >> Thank you for your time-- We're here at re:Inforce where all the access tab is open, it's team oriented, we got cloud scale, data, encryption on everything. Big news coming out of re:Inforce, well, theCUBE's got it covered here. I'm John Furrier, your host. Thanks for watching. We'll be right back with more coverage after this short break. (theme music)

Published Date : Jul 26 2022

SUMMARY :

That's the big event of all time for AWS. So Marten's been on many and problem solver. It's been a big part of the re:Inforce. So the commute was pretty nice. And you guys have a great company. So you can plug those holes So you guys can feel the void either because you can't hire enough Hackers like to be a that do it full time, that do it part-time Well, you guys are in the middle here 37% of the attack surfaces, not secured. decade of no perimeter anymore. You know, the Cloud perfect example. So that is to solve what we around the world to be do the retesting, But you can't quite and make sure that there's So you now you got the Devs thinking: We got to code review new stuff. I mean, that's what happened. How are you going to keep up with that? Your phone is ringing off the hook. So, you know, yeah, bounties that you do. Exactly. really is to help describe to help you engage these hackers The bug bounty is very and the fear of getting screwed over. bring that in leverage the Well, the thing about the you got to pen test it all the time. You got to keep it running. You can't do the old school confessed to me, that they Like, but a lot can but like people can look the other way And even just that time space. the trend that you see and find the right vulnerabilities, Oh yes, absolutely. check, the whole nine, so. over the past few years with and it just shows you that on the roadmap, some and that type of stuff and make sure that all of the most common motivated to do that. Right. We got hack over in Amazon. you know, cloud is really the skills that come with an actual human It's getting better in the Lego model, and you know really business units So how about the partnership? We've had that the specific solution congratulations on the tech side, all the access tab is open,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

AWSORGANIZATION

0.99+

John FurrierPERSON

0.99+

Sean RyanPERSON

0.99+

AmazonORGANIZATION

0.99+

Marten MickosPERSON

0.99+

MartenPERSON

0.99+

JohnPERSON

0.99+

WillPERSON

0.99+

Will KapcioPERSON

0.99+

BostonLOCATION

0.99+

SeanPERSON

0.99+

North AmericaLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

EuropeLOCATION

0.99+

one minuteQUANTITY

0.99+

Boston, MassachusettsLOCATION

0.99+

three months agoDATE

0.99+

once a yearQUANTITY

0.99+

2 great guestsQUANTITY

0.98+

LegoORGANIZATION

0.98+

OneQUANTITY

0.98+

earlier this yearDATE

0.98+

todayDATE

0.98+

over a yearQUANTITY

0.97+

bothQUANTITY

0.97+

800 security and IT professionalsQUANTITY

0.97+

nineQUANTITY

0.97+

theCUBEORGANIZATION

0.97+

nearly a thirdQUANTITY

0.96+

oneQUANTITY

0.96+

a million dollarsQUANTITY

0.96+

HackerOneORGANIZATION

0.94+

over a third, 37%QUANTITY

0.93+

three monthsQUANTITY

0.93+

two great guestsQUANTITY

0.92+

CTO Sequence SecurityORGANIZATION

0.91+

S3COMMERCIAL_ITEM

0.9+

ApsecORGANIZATION

0.9+

earlier this morningDATE

0.9+

once every two yearsQUANTITY

0.89+

2022DATE

0.86+

HackerOnePERSON

0.86+

InforceORGANIZATION

0.84+

thousands of new announcementsQUANTITY

0.77+

one of the findingsQUANTITY

0.76+

100 developersQUANTITY

0.75+

about a decadeQUANTITY

0.74+

re:ShowsEVENT

0.72+

one security professionalQUANTITY

0.7+

Breaking Analysis: AWS re:Inforce marks a summer checkpoint on cybersecurity


 

>> From theCUBE Studios in Palo Alto and Boston bringing you data driven insights from theCUBE and ETR. This is Breaking Analysis with Dave Vellante. >> After a two year hiatus, AWS re:Inforce is back on as an in-person event in Boston next week. Like the All-Star break in baseball, re:Inforce gives us an opportunity to evaluate the cyber security market overall, the state of cloud security and cross cloud security and more specifically what AWS is up to in the sector. Welcome to this week's Wikibon cube insights powered by ETR. In this Breaking Analysis we'll share our view of what's changed since our last cyber update in May. We'll look at the macro environment, how it's impacting cyber security plays in the market, what the ETR data tells us and what to expect at next week's AWS re:Inforce. We start this week with a checkpoint from Breaking Analysis contributor and stock trader Chip Simonton. We asked for his assessment of the market generally in cyber stocks specifically. So we'll summarize right here. We've kind of moved on from a narrative of the sky is falling to one where the glass is half empty you know, and before today's big selloff it was looking more and more like glass half full. The SNAP miss has dragged down many of the big names that comprise the major indices. You know, earning season as always brings heightened interest and this time we're seeing many cross currents. It starts as usual with the banks and the money centers. With the exception of JP Morgan the numbers were pretty good according to Simonton. Investment banks were not so great with Morgan and Goldman missing estimates but in general, pretty positive outlooks. But the market also shrugged off IBM's growth. And of course, social media because of SNAP is getting hammered today. The question is no longer recession or not but rather how deep the recession will be. And today's PMI data was the weakest since the start of the pandemic. Bond yields continue to weaken and there's a growing consensus that Fed tightening may be over after September as commodity prices weaken. Now gas prices of course are still high but they've come down. Tesla, Nokia and AT&T all indicated that supply issues were getting better which is also going to help with inflation. So it's no shock that the NASDAQ has done pretty well as beaten down as tech stocks started to look oversold you know, despite today's sell off. But AT&T and Verizon, they blamed their misses in part on people not paying their bills on time. SNAP's huge miss even after guiding lower and then refusing to offer future guidance took that stock down nearly 40% today and other social media stocks are off on sympathy. Meta and Google were off, you know, over 7% at midday. I think at one point hit 14% down and Google, Meta and Twitter have all said they're freezing new hires. So we're starting to see according to Simonton for the first time in a long time, the lower income, younger generation really feeling the pinch of inflation. Along of course with struggling families that have to choose food and shelter over discretionary spend. Now back to the NASDAQ for a moment. As we've been reporting back in mid-June and NASDAQ was off nearly 33% year to date and has since rallied. It's now down about 25% year to date as of midday today. But as I say, it had been, you know much deeper back in early June. But it's broken that downward trend that we talked about where the highs are actually lower and the lows are lower. That's started to change for now anyway. We'll see if it holds. But chip stocks, software stocks, and of course the cyber names have broken those down trends and have been trading above their 50 day moving averages for the first time in around four months. And again, according to Simonton, we'll see if that holds. If it does, that's a positive sign. Now remember on June 24th, we recorded a Breaking Analysis and talked about Qualcomm trading at a 12 X multiple with an implied 15% growth rate. On that day the stock was 124 and it surpassed 155 earlier this month. That was a really good call by Simonton. So looking at some of the cyber players here SailPoint is of course the anomaly with the Thoma Bravo 7 billion acquisition of the company holding that stock up. But the Bug ETF of basket of cyber stocks has definitely improved. When we last reported on cyber in May, CrowdStrike was off 23% year to date. It's now off 4%. Palo Alto has held steadily. Okta is still underperforming its peers as it works through the fallout from the breach and the ingestion of its Auth0 acquisition. Meanwhile, Zscaler and SentinelOne, those high flyers are still well off year to date, with Ping Identity and CyberArk not getting hit as hard as their valuations hadn't run up as much. But virtually all these tech stocks generally in cyber issues specifically, they've been breaking their down trend. So it will now come down to earnings guidance in the coming months. But the SNAP reaction is quite stunning. I mean, the environment is slowing, we know that. Ad spending gets cut in that type of market, we know that too. So it shouldn't be a huge surprise to anyone but as Chip Simonton says, this shows that sellers are still in control here. So it's going to take a little while to work through that despite the positive signs that we're seeing. Okay. We also turned to our friend Eric Bradley from ETR who follows these markets quite closely. He frequently interviews CISOs on his program, on his round tables. So we asked to get his take and here's what ETR is saying. Again, as we've reported while CIOs and IT buyers have tempered spending expectations since December and early January when they called for an 8% plus spending growth, they're still expecting a six to seven percent uptick in spend this year. So that's pretty good. Security remains the number one priority and also is the highest ranked sector in the ETR data set when you measure in terms of pervasiveness in the study. Within security endpoint detection and extended detection and response along with identity and privileged account management are the sub-sectors with the most spending velocity. And when you exclude Microsoft which is just dominant across the board in so many sectors, CrowdStrike has taken over the number one spot in terms of spending momentum in ETR surveys with CyberArk and Tanium showing very strong as well. Okta has seen a big dropoff in net score from 54% last survey to 45% in July as customers maybe put a pause on new Okta adoptions. That clearly shows in the survey. We'll talk about that in a moment. Look Okta still elevated in terms of spending momentum, but it doesn't have the dominant leadership position it once held in spend velocity. Year on year, according to ETR, Tenable and Elastic are seeing the biggest jumps in spending momentum, with SailPoint, Tanium, Veronis, CrowdStrike and Zscaler seeing the biggest jump in new adoptions since the last survey. Now on the downside, SonicWall, Symantec, Trellic which is McAfee, Barracuda and TrendMicro are seeing the highest percentage of defections and replacements. Let's take a deeper look at what the ETR data tells us about the cybersecurity space. This is a popular view that we like to share with net score or spending momentum on the Y axis and overlap or pervasiveness in the data on the X axis. It's a measure of presence in the data set we used to call it market share. With the data, the dot positions, you see that little inserted table, that's how the dots are plotted. And it's important to note that this data is filtered for firms with at least 100 Ns in the survey. That's why some of the other ones that we mentioned might have dropped off. The red dotted line at 40% that indicates highly elevated spending momentum and there are several firms above that mark including of course, Microsoft, which is literally off the charts in both dimensions in the upper right. It's quite incredible actually. But for the rest of the pack, CrowdStrike has now taken back its number one net score position in the ETR survey. And CyberArk and Okta and Zscaler, CloudFlare and Auth0 now Okta through the acquisition, are all above the 40% mark. You can stare at the data at your leisure but I'll just point out, make three quick points. First Palo Alto continues to impress and as steady as she goes. Two, it's a very crowded market still and it's complicated space. And three there's lots of spending in different pockets. This market has too many tools and will continue to consolidate. Now I'd like to drill into a couple of firms net scores and pick out some of the pure plays that are leading the way. This series of charts shows the net score or spending velocity or granularity for Okta, CrowdStrike, Zscaler and CyberArk. Four of the top pure plays in the ETR survey that also have over a hundred responses. Now the colors represent the following. Bright red is defections. We're leaving the platform. The pink is we're spending less, meaning we're spending 6% or worse. The gray is flat spend plus or minus 5%. The forest green is spending more, i.e, 6% or more and the lime green is we're adding the platform new. That red dotted line at the 40% net score mark is the same elevated level that we like to talk about. All four are above that target. Now that blue line you see there is net score. The yellow line is pervasiveness in the data. The data shown in each bar goes back 10 surveys all the way back to January 2020. First I want to call out that all four again are seeing down trends in spending momentum with the whole market. That's that blue line. They're seeing that this quarter, again, the market is off overall. Everybody is kind of seeing that down trend for the most part. Very few exceptions. Okta is being hurt by fewer new additions which is why we highlighted in red, that red dotted area, that square that we put there in the upper right of that Okta bar. That lime green, new ads are off as well. And the gray for Okta, flat spending is noticeably up. So it feels like people are pausing a bit and taking a breather for Okta. And as we said earlier, perhaps with the breach earlier this year and the ingestion of Auth0 acquisition the company is seeing some friction in its business. Now, having said that, you can see Okta's yellow line or presence in the data set, continues to grow. So it's a good proxy from market presence. So Okta remains a leader in identity. So again, I'll let you stare at the data if you want at your leisure, but despite some concerns on declining momentum, notice this very little red at these companies when it comes to the ETR survey data. Now one more data slide which brings us to our four star cyber firms. We started a tradition a few years ago where we sorted the ETR data by net score. That's the left hand side of this graphic. And we sorted by shared end or presence in the data set. That's the right hand side. And again, we filtered by companies with at least 100 N and oh, by the way we've excluded Microsoft just to level the playing field. The red dotted line signifies the top 10. If a company cracks the top 10 in both spending momentum and presence, we give them four stars. So Palo Alto, CrowdStrike, Okta, Fortinet and Zscaler all made the cut this time. Now, as we pointed out in May if you combined Auth0 with Okta, they jumped to the number two on the right hand chart in terms of presence. And they would lead the pure plays there although it would bring down Okta's net score somewhat, as you can see, Auth0's net score is lower than Okta's. So when you combine them it would drag that down a little bit but it would give them bigger presence in the data set. Now, the other point we'll make is that Proofpoint and Splunk both dropped off the four star list this time as they both saw marked declines in net score or spending velocity. They both got four stars last quarter. Okay. We're going to close on what to expect at re:Inforce this coming week. Re:Inforce, if you don't know, is AWS's security event. They first held it in Boston back in 2019. It's dedicated to cloud security. The past two years has been virtual and they announced that reinvent that it would take place in Houston in June, which everybody said, that's crazy. Who wants to go to Houston in June and turns out nobody did so they postponed the event, thankfully. And so now they're back in Boston, starting on Monday. Not that it's going to be much cooler in Boston. Anyway, Steven Schmidt had been the face of AWS security at all these previous events as the Chief Information Security Officer. Now he's dropped the I from his title and is now the Chief Security Officer at Amazon. So he went with Jesse to the mothership. Presumably he dropped the I because he deals with physical security now too, like at the warehouses. Not that he didn't have to worry about physical security at the AWS data centers. I don't know. Anyway, he and CJ Moses who is now the new CISO at AWS will be keynoting along with some others including MongoDB's Chief Information Security Officer. So that should be interesting. Now, if you've been following AWS you'll know they like to break things down into, you know, a couple of security categories. Identity, detection and response, data protection slash privacy slash GRC which is governance, risk and compliance, and we would expect a lot more talk this year on container security. So you're going to hear also product updates and they like to talk about how they're adding value to services and try to help, they try to help customers understand how to apply services. Things like GuardDuty, which is their threat detection that has machine learning in it. They'll talk about Security Hub, which centralizes views and alerts and automates security checks. They have a service called Detective which does root cause analysis, and they have tools to mitigate denial of service attacks. And they'll talk about security in Nitro which isolates a lot of the hardware resources. This whole idea of, you know, confidential computing which is, you know, AWS will point out it's kind of become a buzzword. They take it really seriously. I think others do as well, like Arm. We've talked about that on previous Breaking Analysis. And again, you're going to hear something on container security because it's the hottest thing going right now and because AWS really still serves developers and really that's what they're trying to do. They're trying to enable developers to design security in but you're also going to hear a lot of best practice advice from AWS i.e, they'll share the AWS dogfooding playbooks with you for their own security practices. AWS like all good security practitioners, understand that the keys to a successful security strategy and implementation don't start with the technology, rather they're about the methods and practices that you apply to solve security threats and a top to bottom cultural approach to security awareness, designing security into systems, that's really where the developers come in, and training for continuous improvements. So you're going to get heavy doses of really strong best practices and guidance and you know, some good preaching. You're also going to hear and see a lot of partners. They'll be very visible at re:Inforce. AWS is all about ecosystem enablement and AWS is going to host close to a hundred security partners at the event. This is key because AWS doesn't do it all. Interestingly, they don't even show up in the ETR security taxonomy, right? They just sort of imply that it's built in there even though they have a lot of security tooling. So they have to apply the shared responsibility model not only with customers but partners as well. They need an ecosystem to fill gaps and provide deeper problem solving with more mature and deeper security tooling. And you're going to hear a lot of positivity around how great cloud security is and how it can be done well. But the truth is this stuff is still incredibly complicated and challenging for CISOs and practitioners who are understaffed when it comes to top talent. Now, finally, theCUBE will be at re:Inforce in force. John Furry and I will be hosting two days of broadcast so please do stop by if you're in Boston and say hello. We'll have a little chat, we'll share some data and we'll share our overall impressions of the event, the market, what we're seeing, what we're learning, what we're worried about in this dynamic space. Okay. That's it for today. Thanks for watching. Thanks to Alex Myerson, who is on production and manages the podcast. Kristin Martin and Cheryl Knight, they helped get the word out on social and in our newsletters and Rob Hoff is our Editor in Chief over at siliconangle.com. You did some great editing. Thank you all. Remember all these episodes they're available, this podcast. Wherever you listen, all you do is search Breaking Analysis podcast. I publish each week on wikibon.com and siliconangle.com. You can get in touch with me by emailing avid.vellante@siliconangle.com or DM me @dvellante, or comment on my LinkedIn post and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching and we'll see you in Boston next week if you're there or next time on Breaking Analysis (soft music)

Published Date : Jul 22 2022

SUMMARY :

in Palo Alto and Boston and of course the cyber names

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

Eric BradleyPERSON

0.99+

Steven SchmidtPERSON

0.99+

Cheryl KnightPERSON

0.99+

VerizonORGANIZATION

0.99+

Dave VellantePERSON

0.99+

AWSORGANIZATION

0.99+

Chip SimontonPERSON

0.99+

Rob HoffPERSON

0.99+

AT&TORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

January 2020DATE

0.99+

BostonLOCATION

0.99+

IBMORGANIZATION

0.99+

June 24thDATE

0.99+

HoustonLOCATION

0.99+

GoogleORGANIZATION

0.99+

OktaORGANIZATION

0.99+

Kristin MartinPERSON

0.99+

JulyDATE

0.99+

SNAPORGANIZATION

0.99+

SymantecORGANIZATION

0.99+

CJ MosesPERSON

0.99+

John FurryPERSON

0.99+

NokiaORGANIZATION

0.99+

6%QUANTITY

0.99+

TeslaORGANIZATION

0.99+

JessePERSON

0.99+

40%QUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

FourQUANTITY

0.99+

54%QUANTITY

0.99+

MayDATE

0.99+

Palo AltoORGANIZATION

0.99+

QualcommORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

SimontonPERSON

0.99+

JP MorganORGANIZATION

0.99+

8%QUANTITY

0.99+

14%QUANTITY

0.99+

Palo AltoLOCATION

0.99+

SailPointORGANIZATION

0.99+

TrendMicroORGANIZATION

0.99+

MondayDATE

0.99+

15%QUANTITY

0.99+

McAfeeORGANIZATION

0.99+

ZscalerORGANIZATION

0.99+

2019DATE

0.99+

FortinetORGANIZATION

0.99+

two daysQUANTITY

0.99+

JuneDATE

0.99+

45%QUANTITY

0.99+

10 surveysQUANTITY

0.99+

sixQUANTITY

0.99+

CyberArkORGANIZATION

0.99+

Thoma BravoORGANIZATION

0.99+

TenableORGANIZATION

0.99+

avid.vellante@siliconangle.comOTHER

0.99+

next weekDATE

0.99+

SentinelOneORGANIZATION

0.99+

early JuneDATE

0.99+

MetaORGANIZATION

0.99+

Luis Ceze, OctoML | Amazon re:MARS 2022


 

(upbeat music) >> Welcome back, everyone, to theCUBE's coverage here live on the floor at AWS re:MARS 2022. I'm John Furrier, host for theCUBE. Great event, machine learning, automation, robotics, space, that's MARS. It's part of the re-series of events, re:Invent's the big event at the end of the year, re:Inforce, security, re:MARS, really intersection of the future of space, industrial, automation, which is very heavily DevOps machine learning, of course, machine learning, which is AI. We have Luis Ceze here, who's the CEO co-founder of OctoML. Welcome to theCUBE. >> Thank you very much for having me in the show, John. >> So we've been following you guys. You guys are a growing startup funded by Madrona Venture Capital, one of your backers. You guys are here at the show. This is a, I would say small show relative what it's going to be, but a lot of robotics, a lot of space, a lot of industrial kind of edge, but machine learning is the centerpiece of this trend. You guys are in the middle of it. Tell us your story. >> Absolutely, yeah. So our mission is to make machine learning sustainable and accessible to everyone. So I say sustainable because it means we're going to make it faster and more efficient. You know, use less human effort, and accessible to everyone, accessible to as many developers as possible, and also accessible in any device. So, we started from an open source project that began at University of Washington, where I'm a professor there. And several of the co-founders were PhD students there. We started with this open source project called Apache TVM that had actually contributions and collaborations from Amazon and a bunch of other big tech companies. And that allows you to get a machine learning model and run on any hardware, like run on CPUs, GPUs, various GPUs, accelerators, and so on. It was the kernel of our company and the project's been around for about six years or so. Company is about three years old. And we grew from Apache TVM into a whole platform that essentially supports any model on any hardware cloud and edge. >> So is the thesis that, when it first started, that you want to be agnostic on platform? >> Agnostic on hardware, that's right. >> Hardware, hardware. >> Yeah. >> What was it like back then? What kind of hardware were you talking about back then? Cause a lot's changed, certainly on the silicon side. >> Luis: Absolutely, yeah. >> So take me through the journey, 'cause I could see the progression. I'm connecting the dots here. >> So once upon a time, yeah, no... (both chuckling) >> I walked in the snow with my bare feet. >> You have to be careful because if you wake up the professor in me, then you're going to be here for two hours, you know. >> Fast forward. >> The average version here is that, clearly machine learning has shown to actually solve real interesting, high value problems. And where machine learning runs in the end, it becomes code that runs on different hardware, right? And when we started Apache TVM, which stands for tensor virtual machine, at that time it was just beginning to start using GPUs for machine learning, we already saw that, with a bunch of machine learning models popping up and CPUs and GPU's starting to be used for machine learning, it was clear that it come opportunity to run on everywhere. >> And GPU's were coming fast. >> GPUs were coming and huge diversity of CPUs, of GPU's and accelerators now, and the ecosystem and the system software that maps models to hardware is still very fragmented today. So hardware vendors have their own specific stacks. So Nvidia has its own software stack, and so does Intel, AMD. And honestly, I mean, I hope I'm not being, you know, too controversial here to say that it kind of of looks like the mainframe era. We had tight coupling between hardware and software. You know, if you bought IBM hardware, you had to buy IBM OS and IBM database, IBM applications, it all tightly coupled. And if you want to use IBM software, you had to buy IBM hardware. So that's kind of like what machine learning systems look like today. If you buy a certain big name GPU, you've got to use their software. Even if you use their software, which is pretty good, you have to buy their GPUs, right? So, but you know, we wanted to help peel away the model and the software infrastructure from the hardware to give people choice, ability to run the models where it best suit them. Right? So that includes picking the best instance in the cloud, that's going to give you the right, you know, cost properties, performance properties, or might want to run it on the edge. You might run it on an accelerator. >> What year was that roughly, when you were going this? >> We started that project in 2015, 2016 >> Yeah. So that was pre-conventional wisdom. I think TensorFlow wasn't even around yet. >> Luis: No, it wasn't. >> It was, I'm thinking like 2017 or so. >> Luis: Right. So that was the beginning of, okay, this is opportunity. AWS, I don't think they had released some of the nitro stuff that the Hamilton was working on. So, they were already kind of going that way. It's kind of like converging. >> Luis: Yeah. >> The space was happening, exploding. >> Right. And the way that was dealt with, and to this day, you know, to a large extent as well is by backing machine learning models with a bunch of hardware specific libraries. And we were some of the first ones to say, like, know what, let's take a compilation approach, take a model and compile it to very efficient code for that specific hardware. And what underpins all of that is using machine learning for machine learning code optimization. Right? But it was way back when. We can talk about where we are today. >> No, let's fast forward. >> That's the beginning of the open source project. >> But that was a fundamental belief, worldview there. I mean, you have a world real view that was logical when you compare to the mainframe, but not obvious to the machine learning community. Okay, good call, check. Now let's fast forward, okay. Evolution, we'll go through the speed of the years. More chips are coming, you got GPUs, and seeing what's going on in AWS. Wow! Now it's booming. Now I got unlimited processors, I got silicon on chips, I got, everywhere >> Yeah. And what's interesting is that the ecosystem got even more complex, in fact. Because now you have, there's a cross product between machine learning models, frameworks like TensorFlow, PyTorch, Keras, and like that and so on, and then hardware targets. So how do you navigate that? What we want here, our vision is to say, folks should focus, people should focus on making the machine learning models do what they want to do that solves a value, like solves a problem of high value to them. Right? So another deployment should be completely automatic. Today, it's very, very manual to a large extent. So once you're serious about deploying machine learning model, you got a good understanding where you're going to deploy it, how you're going to deploy it, and then, you know, pick out the right libraries and compilers, and we automated the whole thing in our platform. This is why you see the tagline, the booth is right there, like bringing DevOps agility for machine learning, because our mission is to make that fully transparent. >> Well, I think that, first of all, I use that line here, cause I'm looking at it here on live on camera. People can't see, but it's like, I use it on a couple couple of my interviews because the word agility is very interesting because that's kind of the test on any kind of approach these days. Agility could be, and I talked to the robotics guys, just having their product be more agile. I talked to Pepsi here just before you came on, they had this large scale data environment because they built an architecture, but that fostered agility. So again, this is an architectural concept, it's a systems' view of agility being the output, and removing dependencies, which I think what you guys were trying to do. >> Only part of what we do. Right? So agility means a bunch of things. First, you know-- >> Yeah explain. >> Today it takes a couple months to get a model from, when the model's ready, to production, why not turn that in two hours. Agile, literally, physically agile, in terms of walk off time. Right? And then the other thing is give you flexibility to choose where your model should run. So, in our deployment, between the demo and the platform expansion that we announced yesterday, you know, we give the ability of getting your model and, you know, get it compiled, get it optimized for any instance in the cloud and automatically move it around. Today, that's not the case. You have to pick one instance and that's what you do. And then you might auto scale with that one instance. So we give the agility of actually running and scaling the model the way you want, and the way it gives you the right SLAs. >> Yeah, I think Swami was mentioning that, not specifically that use case for you, but that use case generally, that scale being moving things around, making them faster, not having to do that integration work. >> Scale, and run the models where they need to run. Like some day you want to have a large scale deployment in the cloud. You're going to have models in the edge for various reasons because speed of light is limited. We cannot make lights faster. So, you know, got to have some, that's a physics there you cannot change. There's privacy reasons. You want to keep data locally, not send it around to run the model locally. So anyways, and giving the flexibility. >> Let me jump in real quick. I want to ask this specific question because you made me think of something. So we're just having a data mesh conversation. And one of the comments that's come out of a few of these data as code conversations is data's the product now. So if you can move data to the edge, which everyone's talking about, you know, why move data if you don't have to, but I can move a machine learning algorithm to the edge. Cause it's costly to move data. I can move computer, everyone knows that. But now I can move machine learning to anywhere else and not worry about integrating on the fly. So the model is the code. >> It is the product. >> Yeah. And since you said, the model is the code, okay, now we're talking even more here. So machine learning models today are not treated as code, by the way. So do not have any of the typical properties of code that you can, whenever you write a piece of code, you run a code, you don't know, you don't even think what is a CPU, we don't think where it runs, what kind of CPU it runs, what kind of instance it runs. But with machine learning model, you do. So what we are doing and created this fully transparent automated way of allowing you to treat your machine learning models if you were a regular function that you call and then a function could run anywhere. >> Yeah. >> Right. >> That's why-- >> That's better. >> Bringing DevOps agility-- >> That's better. >> Yeah. And you can use existing-- >> That's better, because I can run it on the Artemis too, in space. >> You could, yeah. >> If they have the hardware. (both laugh) >> And that allows you to run your existing, continue to use your existing DevOps infrastructure and your existing people. >> So I have to ask you, cause since you're a professor, this is like a masterclass on theCube. Thank you for coming on. Professor. (Luis laughing) I'm a hardware guy. I'm building hardware for Boston Dynamics, Spot, the dog, that's the diversity in hardware, it's tends to be purpose driven. I got a spaceship, I'm going to have hardware on there. >> Luis: Right. >> It's generally viewed in the community here, that everyone I talk to and other communities, open source is going to drive all software. That's a check. But the scale and integration is super important. And they're also recognizing that hardware is really about the software. And they even said on stage, here. Hardware is not about the hardware, it's about the software. So if you believe that to be true, then your model checks all the boxes. Are people getting this? >> I think they're starting to. Here is why, right. A lot of companies that were hardware first, that thought about software too late, aren't making it. Right? There's a large number of hardware companies, AI chip companies that aren't making it. Probably some of them that won't make it, unfortunately just because they started thinking about software too late. I'm so glad to see a lot of the early, I hope I'm not just doing our own horn here, but Apache TVM, the infrastructure that we built to map models to different hardware, it's very flexible. So we see a lot of emerging chip companies like SiMa.ai's been doing fantastic work, and they use Apache TVM to map algorithms to their hardware. And there's a bunch of others that are also using Apache TVM. That's because you have, you know, an opening infrastructure that keeps it up to date with all the machine learning frameworks and models and allows you to extend to the chips that you want. So these companies pay attention that early, gives them a much higher fighting chance, I'd say. >> Well, first of all, not only are you backable by the VCs cause you have pedigree, you're a professor, you're smart, and you get good recruiting-- >> Luis: I don't know about the smart part. >> And you get good recruiting for PhDs out of University of Washington, which is not too shabby computer science department. But they want to make money. The VCs want to make money. >> Right. >> So you have to make money. So what's the pitch? What's the business model? >> Yeah. Absolutely. >> Share us what you're thinking there. >> Yeah. The value of using our solution is shorter time to value for your model from months to hours. Second, you shrink operator, op-packs, because you don't need a specialized expensive team. Talk about expensive, expensive engineers who can understand machine learning hardware and software engineering to deploy models. You don't need those teams if you use this automated solution, right? Then you reduce that. And also, in the process of actually getting a model and getting specialized to the hardware, making hardware aware, we're talking about a very significant performance improvement that leads to lower cost of deployment in the cloud. We're talking about very significant reduction in costs in cloud deployment. And also enabling new applications on the edge that weren't possible before. It creates, you know, latent value opportunities. Right? So, that's the high level value pitch. But how do we make money? Well, we charge for access to the platform. Right? >> Usage. Consumption. >> Yeah, and value based. Yeah, so it's consumption and value based. So depends on the scale of the deployment. If you're going to deploy machine learning model at a larger scale, chances are that it produces a lot of value. So then we'll capture some of that value in our pricing scale. >> So, you have direct sales force then to work those deals. >> Exactly. >> Got it. How many customers do you have? Just curious. >> So we started, the SaaS platform just launched now. So we started onboarding customers. We've been building this for a while. We have a bunch of, you know, partners that we can talk about openly, like, you know, revenue generating partners, that's fair to say. We work closely with Qualcomm to enable Snapdragon on TVM and hence our platform. We're close with AMD as well, enabling AMD hardware on the platform. We've been working closely with two hyperscaler cloud providers that-- >> I wonder who they are. >> I don't know who they are, right. >> Both start with the letter A. >> And they're both here, right. What is that? >> They both start with the letter A. >> Oh, that's right. >> I won't give it away. (laughing) >> Don't give it away. >> One has three, one has four. (both laugh) >> I'm guessing, by the way. >> Then we have customers in the, actually, early customers have been using the platform from the beginning in the consumer electronics space, in Japan, you know, self driving car technology, as well. As well as some AI first companies that actually, whose core value, the core business come from AI models. >> So, serious, serious customers. They got deep tech chops. They're integrating, they see this as a strategic part of their architecture. >> That's what I call AI native, exactly. But now there's, we have several enterprise customers in line now, we've been talking to. Of course, because now we launched the platform, now we started onboarding and exploring how we're going to serve it to these customers. But it's pretty clear that our technology can solve a lot of other pain points right now. And we're going to work with them as early customers to go and refine them. >> So, do you sell to the little guys, like us? Will we be customers if we wanted to be? >> You could, absolutely, yeah. >> What we have to do, have machine learning folks on staff? >> So, here's what you're going to have to do. Since you can see the booth, others can't. No, but they can certainly, you can try our demo. >> OctoML. >> And you should look at the transparent AI app that's compiled and optimized with our flow, and deployed and built with our flow. That allows you to get your image and do style transfer. You know, you can get you and a pineapple and see how you look like with a pineapple texture. >> We got a lot of transcript and video data. >> Right. Yeah. Right, exactly. So, you can use that. Then there's a very clear-- >> But I could use it. You're not blocking me from using it. Everyone's, it's pretty much democratized. >> You can try the demo, and then you can request access to the platform. >> But you get a lot of more serious deeper customers. But you can serve anybody, what you're saying. >> Luis: We can serve anybody, yeah. >> All right, so what's the vision going forward? Let me ask this. When did people start getting the epiphany of removing the machine learning from the hardware? Was it recently, a couple years ago? >> Well, on the research side, we helped start that trend a while ago. I don't need to repeat that. But I think the vision that's important here, I want the audience here to take away is that, there's a lot of progress being made in creating machine learning models. So, there's fantastic tools to deal with training data, and creating the models, and so on. And now there's a bunch of models that can solve real problems there. The question is, how do you very easily integrate that into your intelligent applications? Madrona Venture Group has been very vocal and investing heavily in intelligent applications both and user applications as well as enablers. So we say an enable of that because it's so easy to use our flow to get a model integrated into your application. Now, any regular software developer can integrate that. And that's just the beginning, right? Because, you know, now we have CI/CD integration to keep your models up to date, to continue to integrate, and then there's more downstream support for other features that you normally have in regular software development. >> I've been thinking about this for a long, long, time. And I think this whole code, no one thinks about code. Like, I write code, I'm deploying it. I think this idea of machine learning as code independent of other dependencies is really amazing. It's so obvious now that you say it. What's the choices now? Let's just say that, I buy it, I love it, I'm using it. Now what do I got to do if I want to deploy it? Do I have to pick processors? Are there verified platforms that you support? Is there a short list? Is there every piece of hardware? >> We actually can help you. I hope we're not saying we can do everything in the world here, but we can help you with that. So, here's how. When you have them all in the platform you can actually see how this model runs on any instance of any cloud, by the way. So we support all the three major cloud providers. And then you can make decisions. For example, if you care about latency, your model has to run on, at most 50 milliseconds, because you're going to have interactivity. And then, after that, you don't care if it's faster. All you care is that, is it going to run cheap enough. So we can help you navigate. And also going to make it automatic. >> It's like tire kicking in the dealer showroom. >> Right. >> You can test everything out, you can see the simulation. Are they simulations, or are they real tests? >> Oh, no, we run all in real hardware. So, we have, as I said, we support any instances of any of the major clouds. We actually run on the cloud. But we also support a select number of edge devices today, like ARMs and Nvidia Jetsons. And we have the OctoML cloud, which is a bunch of racks with a bunch Raspberry Pis and Nvidia Jetsons, and very soon, a bunch of mobile phones there too that can actually run the real hardware, and validate it, and test it out, so you can see that your model runs performant and economically enough in the cloud. And it can run on the edge devices-- >> You're a machine learning as a service. Would that be an accurate? >> That's part of it, because we're not doing the machine learning model itself. You come with a model and we make it deployable and make it ready to deploy. So, here's why it's important. Let me try. There's a large number of really interesting companies that do API models, as in API as a service. You have an NLP model, you have computer vision models, where you call an API and then point in the cloud. You send an image and you got a description, for example. But it is using a third party. Now, if you want to have your model on your infrastructure but having the same convenience as an API you can use our service. So, today, chances are that, if you have a model that you know that you want to do, there might not be an API for it, we actually automatically create the API for you. >> Okay, so that's why I get the DevOps agility for machine learning is a better description. Cause it's not, you're not providing the service. You're providing the service of deploying it like DevOps infrastructure as code. You're now ML as code. >> It's your model, your API, your infrastructure, but all of the convenience of having it ready to go, fully automatic, hands off. >> Cause I think what's interesting about this is that it brings the craftsmanship back to machine learning. Cause it's a craft. I mean, let's face it. >> Yeah. I want human brains, which are very precious resources, to focus on building those models, that is going to solve business problems. I don't want these very smart human brains figuring out how to scrub this into actually getting run the right way. This should be automatic. That's why we use machine learning, for machine learning to solve that. >> Here's an idea for you. We should write a book called, The Lean Machine Learning. Cause the lean startup was all about DevOps. >> Luis: We call machine leaning. No, that's not it going to work. (laughs) >> Remember when iteration was the big mantra. Oh, yeah, iterate. You know, that was from DevOps. >> Yeah, that's right. >> This code allowed for standing up stuff fast, double down, we all know the history, what it turned out. That was a good value for developers. >> I could really agree. If you don't mind me building on that point. You know, something we see as OctoML, but we also see at Madrona as well. Seeing that there's a trend towards best in breed for each one of the stages of getting a model deployed. From the data aspect of creating the data, and then to the model creation aspect, to the model deployment, and even model monitoring. Right? We develop integrations with all the major pieces of the ecosystem, such that you can integrate, say with model monitoring to go and monitor how a model is doing. Just like you monitor how code is doing in deployment in the cloud. >> It's evolution. I think it's a great step. And again, I love the analogy to the mainstream. I lived during those days. I remember the monolithic propriety, and then, you know, OSI model kind of blew it. But that OSI stack never went full stack, and it only stopped at TCP/IP. So, I think the same thing's going on here. You see some scalability around it to try to uncouple it, free it. >> Absolutely. And sustainability and accessibility to make it run faster and make it run on any deice that you want by any developer. So, that's the tagline. >> Luis Ceze, thanks for coming on. Professor. >> Thank you. >> I didn't know you were a professor. That's great to have you on. It was a masterclass in DevOps agility for machine learning. Thanks for coming on. Appreciate it. >> Thank you very much. Thank you. >> Congratulations, again. All right. OctoML here on theCube. Really important. Uncoupling the machine learning from the hardware specifically. That's only going to make space faster and safer, and more reliable. And that's where the whole theme of re:MARS is. Let's see how they fit in. I'm John for theCube. Thanks for watching. More coverage after this short break. >> Luis: Thank you. (gentle music)

Published Date : Jun 24 2022

SUMMARY :

live on the floor at AWS re:MARS 2022. for having me in the show, John. but machine learning is the And that allows you to get certainly on the silicon side. 'cause I could see the progression. So once upon a time, yeah, no... because if you wake up learning runs in the end, that's going to give you the So that was pre-conventional wisdom. the Hamilton was working on. and to this day, you know, That's the beginning of that was logical when you is that the ecosystem because that's kind of the test First, you know-- and scaling the model the way you want, not having to do that integration work. Scale, and run the models So if you can move data to the edge, So do not have any of the typical And you can use existing-- the Artemis too, in space. If they have the hardware. And that allows you So I have to ask you, So if you believe that to be true, to the chips that you want. about the smart part. And you get good recruiting for PhDs So you have to make money. And also, in the process So depends on the scale of the deployment. So, you have direct sales How many customers do you have? We have a bunch of, you know, And they're both here, right. I won't give it away. One has three, one has four. in Japan, you know, self They're integrating, they see this as it to these customers. Since you can see the booth, others can't. and see how you look like We got a lot of So, you can use that. But I could use it. and then you can request But you can serve anybody, of removing the machine for other features that you normally have It's so obvious now that you say it. So we can help you navigate. in the dealer showroom. you can see the simulation. And it can run on the edge devices-- You're a machine learning as a service. know that you want to do, I get the DevOps agility but all of the convenience it brings the craftsmanship for machine learning to solve that. Cause the lean startup No, that's not it going to work. You know, that was from DevOps. double down, we all know the such that you can integrate, and then, you know, OSI on any deice that you Professor. That's great to have you on. Thank you very much. Uncoupling the machine learning Luis: Thank you.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Luis CezePERSON

0.99+

QualcommORGANIZATION

0.99+

LuisPERSON

0.99+

2015DATE

0.99+

JohnPERSON

0.99+

John FurrierPERSON

0.99+

Boston DynamicsORGANIZATION

0.99+

two hoursQUANTITY

0.99+

NvidiaORGANIZATION

0.99+

2017DATE

0.99+

JapanLOCATION

0.99+

Madrona Venture CapitalORGANIZATION

0.99+

AMDORGANIZATION

0.99+

oneQUANTITY

0.99+

AmazonORGANIZATION

0.99+

threeQUANTITY

0.99+

IBMORGANIZATION

0.99+

OneQUANTITY

0.99+

AWSORGANIZATION

0.99+

fourQUANTITY

0.99+

2016DATE

0.99+

University of WashingtonORGANIZATION

0.99+

TodayDATE

0.99+

PepsiORGANIZATION

0.99+

BothQUANTITY

0.99+

yesterdayDATE

0.99+

FirstQUANTITY

0.99+

bothQUANTITY

0.99+

SecondQUANTITY

0.99+

todayDATE

0.99+

SiMa.aiORGANIZATION

0.99+

OctoMLTITLE

0.99+

OctoMLORGANIZATION

0.99+

IntelORGANIZATION

0.98+

one instanceQUANTITY

0.98+

DevOpsTITLE

0.98+

Madrona Venture GroupORGANIZATION

0.98+

SwamiPERSON

0.98+

MadronaORGANIZATION

0.98+

about six yearsQUANTITY

0.96+

SpotORGANIZATION

0.96+

The Lean Machine LearningTITLE

0.95+

firstQUANTITY

0.95+

theCUBEORGANIZATION

0.94+

ARMsORGANIZATION

0.94+

pineappleORGANIZATION

0.94+

Raspberry PisORGANIZATION

0.92+

TensorFlowTITLE

0.89+

SnapdragonORGANIZATION

0.89+

about three years oldQUANTITY

0.89+

a couple years agoDATE

0.88+

two hyperscaler cloud providersQUANTITY

0.88+

first onesQUANTITY

0.87+

one ofQUANTITY

0.85+

50 millisecondsQUANTITY

0.83+

Apache TVMORGANIZATION

0.82+

both laughQUANTITY

0.82+

three major cloud providersQUANTITY

0.81+

Muhammad Faisal, Capgemini | Amazon re:MARS 2022


 

(bright music) >> Hey, welcome back everyone, theCUBE coverage here at AWS re:Mars 2022. I'm John, your host of the theCUBE. re:Mars, part of the three re big events, re:Invent is the big one, re:Inforce the security, re:MARS is the confluence of industrial space, of automation, robotics and machine learning. Got a great guest here, Muhammad Faisal senior consultant solutions architect at Capgemini. Welcome to theCUBE. Thanks for coming on. >> Thank you. >> So we, you just we're hearing the classes we had with the professor from Okta ML from Washington. So he's in the weeds on machine learning. He's down getting dirty with all the hardcore, uncoupling it from hardware. Machine learning has gone really super nova in the past couple years. And this show points to the tipping point where machine learning's driving space, it's driving robotics industrial edge at unprecedented rates. So it's kind of moving from the old I don't want to say old, couple years ago and the legacy AI, I mean, old school AI is kind of the same new school with a twist it's just modernized and has faster, cheaper, smaller chips. >> Yeah. I mean, but there is a change also in the way it's working. So you had the classical AI, where you are detecting something and then you're making an action. You are perceiving something, making an action, you're detecting something, and you're assuming something that has been perceived. But now we are moving towards more deeper learning, deep. So AI, where you have to train your model to do things or to detect things and hope that it will work. And there's like, of course, a lot of research going on into explainable AI to help facilitate that. But that's where the challenges come into play. >> Well, Muhammad , first let's take, what do you do over there? Talk about your role specifically. You're doing a lot of student architecting around AI machine learning. What's your role? What's your focus. >> Yeah. So we basically are working in automotive to help OEMs and tier-one suppliers validate ADAS functions that they're working on. So advanced driving assistance systems, there are many levels that are, are when we talk about it. So it can be something simple, like, you know, a blind spot detection, just a warning function. And it goes all the way. So SAE so- >> So there's like the easy stuff and then the hard stuff. >> Muhammad : Exactly. >> Yeah. >> That's what you're getting at. >> Yeah. Yeah. And, and the easy stuff you can test validate quite easily because if you get it wrong. >> Yeah. >> The impact is not that high. The complicated stuff, if you have it wrong, then that can be very dangerous. (John laughs) >> Well, I got to say the automotive one was one was that are so fascinating because it's been so archaic and just in the past recent years, and Tesla's the poster child for this. You see that you go, oh my God, I love that car. I want to have a software driven car. And it's amazing. And I don't get a Tesla on now because that's, it's more like I should have gotten it earlier. Now I'm going to just hold my ground. >> Everyone has- >> Everyone's got it in Palo Alto. I'm not going to get another car, no way. So, but you're starting to see a lot of the other manufacturers, just in the past five years, they're leveling up. It may not be as cool and sexy as the Tesla, but it's, they're there. And so what are they dealing with when they talk about data and AI? What's the, what's some of the challenges that you're seeing that they're grappling with in terms of getting things integrated, developing pipelines, R and D, they wrangling data. Take us through some of the things. >> Muhammad: I mean, like when I think about the challenges that autonomous or the automakers are facing, I can think of three big ones. So first, is the amount of data they need to do their training. And more importantly, the validation. So we are talking about petabytes or hundred of petabytes of data that has to be analyzed, validated, annotated. So labeling to create gen, ground truth processed, reprocessed many times with every creation of a new software. So that is a lot of data, a lot of computational power. And you need to ensure that all of the processing, all of handling of the data allows you complete transparency of what is happening to the data, as well as complete traceability. So your, for home allocations, so approval process for these functions so that they can be released in cars that can be used on public roads. You need to have traceability. Like you can, you are supposed to be able to reproduce the data to validate your work that was done. So you can, >> John: Yeah >> Like, prove that your function is successful or working as expected. So this, the big data is the first challenge. I see that all the automotive makers are tackling. The second big one I see is understanding how much testing is enough. So with AI or with classical approach, you have certain requirements, how a function is supposed to work. You can test that with some test cases based on your architecture, and you have a successful or failed result. With deep learning, it gets more complicated. >> John: What are they doing with deep learning? Give an example of some of things. >> I mean, so you are, you need to then start thinking about statistics that I will test enough data with like a failure rate of potentially like 0.0, 0.1%. How much data do I need to test to make sure that I am achieving that rate. So then we are talking about, in terms of statistics, which requires a lot of data, because the failure rate that we want to have is so low. And it's not only like, failure in terms of that something is always detected, and if it's there, but it's also having like, a low false positive rate. So you are only detecting objects which are there and not like, phantom objects. >> What's some of the trends you're seeing across the client base, in terms of the patterns that they're all kind of, what, where's the state of their mindset and position with AI and some of the work they're doing, are they feeling, you feel like they're all crossed over across the chasm so to speak, in terms of executing, are they still in experimental mode in driving with the full capabilities is conservative or is it progressive? >> Muhammad: I mean, it's a mixture of both. So I'm in German automotive where I'm from, there is for functions, which are more complicated ones. There's definitely hesitancy to release them too early in the car, unless we are sure that they are safe. But of course, for functions which are assisting the drivers everyday usage they are widely available. Like one of the things like, so when we talk about this complex function. >> John: Highly available or available? >> Muhammad: I would say highly available. >> Higher? Is that higher availability and highly available. >> Okay. Yeah. (both laughing) >> Yeah, so. >> I know there's a distinction. >> Yeah. I mean >> I bring up as a joke cuz of the Jedi contract. (Muhammad laughs) >> I mean, in like, our architecture. So when we are developing our solution, high availability is one of our requirements. It is highly available, but the ADAS functions are now available in more and more cars. >> John: Well, latency, man. I mean, it's kind of a joke of storage, but it's a storage joke, but you know, it's latency, you got it, okay. (Muhammad laughs) But these are decisions that have to be made. >> Muhammad: They... >> I mean. >> Muhammad: I mean, they are still being made. >> So I mean, we are... >> John: Good. >> We haven't reached like, level five, which is the highest level of autonomous driving yet on public roads. >> John: That's hard. That's hard to do. >> Yeah. And I mean, the biggest difference, like, as you go above these levels is in terms of availability. So are they these functions? >> John: Yeah. >> Can they handle all possible scenarios or are they only available in certain scenarios? And of course the responsibility. So, it's, in the end, so with Tesla, you would be like, if you had a one you would be the person who is in control or responsible to monitor it. >> John: Yeah. But as we go >> John: Actually the reason I don't have a Tesla all my family would want one. I don't want to get anyone a Tesla. >> But I mean, but that's the sort the liabilities is currently on you, if like, you're not monitoring. >> Allright, so, talk about AWS, the relationship that Capgemini has with AWS, obviously, the partnerships there, you're here and this show is really a commitment to, this is a future to me, this is the future. >> Muhammad: Yeah. >> This is it. All right here, industrial, innovation's going to come massive. Back-office cloud, done deal. Data centers, hybrid somewhat multi-cloud, I guess. But hybrid is a steady state in the back-office cloud, game over. >> Muhammad: Yeah. >> Amazon, Azure, Google, Alibaba done. So super clouds underneath. Great. This is a digital transformation in the industrial area. >> Muhammad: Yeah. >> This is the big thing. What's your relationship with AWS >> Muhammad: So, as I mentioned, the first challenge, data, like, we have so much data, so much computational power and it's not something that is always needed. You need it like on demand. And this is where like a hyperscale or cloud provider, like AWS, can be the key to achieve, like, the higher, the acceleration that we are providing to our customers using our technology built on top of AWS services. We did a breakout session, this during re:MARS, where we demonstrated a couple of small tools that we have developed out of our offering. One of them was ability to stream data from the vehicle that is collecting data worldwide. So during the day when we did it from Vegas, driving on the strip, as well as from Germany, and while we are while this data is uploaded, it's at the same time real time anonymized to make sure it you're privacy aligned with the, the data privacy >> Of course. Yeah. That's hard to do right there. >> Yeah. And so the faces are blurred. The licenses are blurred. We also, then at the same time can run object detection. So we have real time monitoring of what our feed is doing worldwide. And... >> John: Do you, just curious, do you do that blurring? Is that part of a managed service, you call an API or is that built into the go? >> Muhammad: So from like part of our DSV, we have many different service offerings, so data production, data test strategy orchestration. So part of data production is worldwide data collection. And we can then also offer data management services, which include then anonymization data, quality check. >> John: And that's service you provide. >> Yeah. >> To the customer. Okay. Got it. Okay. >> So of course, like, in collaboration with the customer, so our like, platform is very modular. Microservices based the idea being if the customer already has a good ML model for anonymization, we can plug it into our platform, running on AWS. If they want to use it, we can develop one or we can use one of our existing ones or something off the shelf or like any other supplier can provide one as well. And we all integrate. >> So you are, you're tight with Amazon web services in terms of your cloud, your service. It's a cloud. >> Yeah. >> It's so Capgemini Super Cloud, basically. >> Exactly. >> Okay. So this we call we call it Super Cloud, we made that a thing and re:Invent Charles Fitzgerald would disagree but we will debate him. It's a Super Cloud, but okay. You got your Super Cloud. What's the coolest thing that you think you're doing right now that people should pay attention to. >> I mean, the cool thing that we are currently working on, so from the keynote today, we talked about also synthetic data for validation. >> John: Now That was phenomenal. So that was phenomenal. >> We are working on digital twin creation. So we are capturing data in real world creating a virtual identity of it. And that allows you the freedom to create multiple scenarios out of it. So that's also something where we are using machine learning to determine what are the parameters you need to change between, or so, you have one scenario, such as like, the cut-in scenario and you can change. >> John: So what scenario? >> A cut-in scenario. So someone is cutting in front of you or overtake scenario. And so, I mean, in real world, someone will do it in probably a nicer way, but of course, in, it is possible, at some point. >> Cognition to the cars. >> Yeah. >> It comes up as a vehicle. >> I mean, at some point some might, someone would be very aggressive with it. We might not record it. >> You might be able to predict too. I mean, the predictions, you could say this guy's weaving, he's a potential candidate. >> It it is possible. Yes. But I mean, but to, >> That's a future scenario. >> Ensure that we are testing these scenarios, we can translate a real world scenario into a digital world, change the parameters. So the distance between those two is different and use ML. So machine learning to change these parameters. So this is exciting. And the other thing we are... >> That is pretty cool. I will admit that's very cool. >> Yeah. Yeah. The other thing we like are trying to do is reduce the cost for the customer in the end. So we are collecting petabytes of data. Every time they make updates to the software, they have to re-simulate it or replay this data, so that they can- >> Petabytes? >> Petabytes of data. And, and physically sometimes on a physical hardware in loop device. And then this >> That's called a really heavy edge. You got to move, you don't want to be moving that around the Amazon cloud. >> Yeah. That that's, that's the challenge. And once we have replayed this or re-simulated it. we still have to calculate the KPIs out of it. And what we are trying to do is optimize this test orchestration, so that we are minimizing the REAP simulation. So you don't want the data to be going to the edge, >> Yeah. >> Unnecessarily. And once we get this data back to optimize the way we are doing the calculation, so you're not calculating- >> There's a huge data, integrity management. >> Muhammad: Yeah. >> New kind of thing going on here, it's kind of is it new or is it? >> Muhammad: I mean, it's- >> Sounds new to me. >> The scale is new, so- >> Okay, got it. >> The management of the data, having the whole traceability, that has been in automotive. So also Capgemini involved in aerospace. So in aerospace. >> Yeah. >> Having this kind of high, this validation be very strictly monitored is norm, but now we have to think about how to do it on this large scale. And that's why, like, I think that's the biggest challenge and hopefully what we are trying to, yeah, solve with our DSV offering. >> All right, Muhammad, thanks for coming on theCUBE. I really appreciate it. Great way to close out re:MARS, our last interview our the show. Thanks for coming on. Appreciate your time. >> I mean like just one last comment, like, so I think in automotive, like, so part of the automation the future is quite exciting, and I think that's where like- >> John: Yeah. >> It's, we have to be hopeful that like- >> John: Well, the show is all about hope. I mean, you had, you had space, moon habitat, you had climate change, potential solutions. You have new functionality that we've been waiting for. And, you know, I've watch every episode of Star Trek and SkyNet and kind of SkyNet going on air. >> The robots. >> Robots running cubes, robot cubes host someday. >> Yeah. >> You never know. Yeah. Thanks for coming on. Appreciate it. >> Thank you. Okay. That's theCUBE here. Wrapping up re:MARS. I'm John Furrier You're watching theCUBE, stay with us for the next event. Next time. Thanks for watching. (upbeat music)

Published Date : Jun 24 2022

SUMMARY :

re:Invent is the big one, So it's kind of moving from the old So AI, where you have to what do you do over there? And it goes all the way. So there's like the easy And, and the easy stuff you The impact is not that high. and just in the past recent years, and sexy as the Tesla, So first, is the amount of data they need I see that all the automotive John: What are they I mean, so you are, Like one of the things like, Is that higher availability cuz of the Jedi contract. but the ADAS functions are now available that have to be made. Muhammad: I mean, they of autonomous driving yet on public roads. That's hard to do. the biggest difference, And of course the responsibility. But as we go John: Actually the But I mean, but that's the sort so, talk about AWS, the relationship in the back-office cloud, game over. in the industrial area. This is the big thing. So during the day when hard to do right there. So we have real time monitoring And we can then also offer To the customer. or something off the shelf So you are, you're tight with It's so Capgemini What's the coolest thing that you think so from the keynote today, we talked about So that was phenomenal. And that allows you the freedom of you or overtake scenario. I mean, at some point some might, I mean, the predictions, you could say But I mean, but to, And the other thing we are... I is reduce the cost for And then this You got to move, you don't so that we are minimizing are doing the calculation, There's a huge data, The management of the data, that's the biggest challenge our last interview our the show. John: Well, the show is all about hope. Robots running cubes, Yeah. stay with us for the next event.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

JohnPERSON

0.99+

AmazonORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

MuhammadPERSON

0.99+

GoogleORGANIZATION

0.99+

WashingtonLOCATION

0.99+

GermanyLOCATION

0.99+

Muhammad FaisalPERSON

0.99+

TeslaORGANIZATION

0.99+

VegasLOCATION

0.99+

John FurrierPERSON

0.99+

Palo AltoLOCATION

0.99+

CapgeminiORGANIZATION

0.99+

Star TrekTITLE

0.99+

first challengeQUANTITY

0.99+

Okta MLORGANIZATION

0.99+

OneQUANTITY

0.99+

firstQUANTITY

0.99+

one scenarioQUANTITY

0.99+

oneQUANTITY

0.99+

twoQUANTITY

0.98+

hundred of petabytesQUANTITY

0.98+

todayDATE

0.97+

bothQUANTITY

0.97+

0.0QUANTITY

0.97+

petabytesQUANTITY

0.96+

Charles FitzgeraldPERSON

0.94+

0.1%QUANTITY

0.94+

AzureORGANIZATION

0.93+

couple years agoDATE

0.93+

SkyNetORGANIZATION

0.92+

one lastQUANTITY

0.89+

twinQUANTITY

0.87+

past five yearsDATE

0.86+

past couple yearsDATE

0.82+

threeQUANTITY

0.81+

GermanLOCATION

0.79+

Super CloudTITLE

0.78+

re:MARSEVENT

0.77+

re:Mars 2022EVENT

0.75+

three big onesQUANTITY

0.72+

Stepan Pushkarev, Provectus & Russell Lamb, PepsiCo | Amazon re:MARS 2022


 

(upbeat music) >> Okay, welcome back everyone to theCUBE's coverage here at re:MARS. I'm John Furrier, host of theCUBE. It's the event where it's part of the "re:" series: re:MARS, re:Inforce, re:Invent. MARS stands for machine learning, automation, robotics, and space. And a lot of conversation is all about AI machine learning. This one's about AI and business transformation. We've got Stepan Pushkarev CTO, CEO, Co-Founder of Provectus. Welcome to theCUBE. And Russ Lamb, eCommerce Retail Data Engineering Lead at PepsiCo, customer story. Gentlemen, thanks for coming on theCUBE. >> Great to be here, John. >> Yeah, thanks for having us. >> I love the practical customer stories because it brings everything to life. This show is about the future, but it's got all the things we want, we love: machine learning, robotics, automation. If you're in DevOps, or you're in data engineering, this is the world of automation. So what's the relationship? You guys, you're a customer. Talk about the relationship between you guys. >> Sure, sure. Provectus as a whole is a professional services firm, premier, a AWS partner, specializing in machine learning, data, DevOps. PepsiCo is our customer, our marquee customer, lovely customer. So happy to jointly present at this re:Invent, sorry, re:MARS. Anyway, Russ... >> I made that mistake earlier, by the way, 'cause re:Invent's always on the tip of my tongue and re:MARS is just, I'm not used to it yet, but I'm getting there. Talk about what are you guys working together on? >> Well, I mean, we work with Provectus in a lot of ways. They really helped us get started within our e-commerce division with AWS, provided a lot of expertise in that regard and, you know, just hands-on experience. >> We were talking before we came on camera, you guys just had another talk and how it's all future and kind of get back to reality, Earth. >> Russ: Get back to Earth. >> If we're on earth still. We're not on Mars yet, or the moon. You know, AI's kind of got a future, but it does give a tell sign to what's coming, industrial change, full transformation, 'cause cloud does the back office. You got data centers. Now you've got cloud going to the edge with industrial spaces, the ultimate poster child of edge and automation safety. But at the end of the day, we're still in the real world. Now people got to run businesses. And I think, you know, having you here is interesting. So I have to ask you, you know, as you look at the technology, you got to see AI everywhere. And the theme here, to me, that I see is the inflection point driving all this future robotics change, that everyone's been waiting for by the way, but it's like been in movies and in novels, is the machine learning and AI as the tipping point. This is key. And now you're here integrating AI into your company. Tell us your story. >> Well, I think that every enterprise is going to need more machine learning, more, you know, AI or data science. And that's the journey that we're on right now. And we've come a long way in the past six years, particularly with our e-commerce division, it's a really data rich environment. So, you know, going from brick and mortar, you know, delivering to restaurants, vending machines and stuff, it's a whole different world when you're, people are ordering on Amazon every couple minutes, or seconds even, our products. But they, being able to track all that... >> Can you scope the problem statement and the opportunity? Because if I just kind of just, again, I'm not, you're in, it's your company, you're in the weeds, you're at the data, you're everything, But it just seems me, the world's now more integration, more different data sources. You've got suppliers, they have their different IT back ends. Some are in the cloud, some aren't in the cloud. This is, like, a hard problem when you want to bring data together. I mean, API certainly help, but can you scope the problem, and, like, what we're talking about here? >> Well, we've got so many different sources of data now, right? So we used to be relying on a couple of aggregators who would pull all this data for us and hand us an aggregated view of things. But now we're able to partner with different retailers and get detail, granular information about transactions, orders. And it's just changed the game, changed the landscape from just, like, getting a rough view, to seeing the nuts and bolts and, like, all the moving parts. >> Yeah, and you see in data engineering much more tied into like cloud scale. Then you got the data scientists, more the democratization application and enablement. So I got to ask, how did you guys connect? What was the problem statement? How did you guys, did you have smoke and fire? You came in solved the problem? Was it a growth thing? How did this, how did you guys connect as a customer with Provectus? >> Yeah, I can elaborate on that. So we were in the very beginning of that journey when there was, like, just a few people in this new startup, let's call it startup within PepsiCo. >> John: Yeah. >> Calling like a, it's not only e-commerce, it was a huge belief from the top management that it's going to bring tremendous value to the enterprise. So there was no single use case, "Hey, do this and you're going to get that." So it's a huge belief that e-commerce is the future. Some industry trends like from brand-centric to consumer-centric. So brand, product-centric. Amazon has the mission to build the most customer-centric customer company. And I believe that success, it gets a lot of enterprises are being influenced by that success. So I remember that time, PepsiCo had a huge belief. We started building just from scratch, figuring out what does the business need? What are the business use cases? We have not started with the IT. We have not started with this very complicated migrations, modernizations. >> John: So clean sheet of paper. >> Yeah. >> From scratch. >> From scratch. >> And so you got the green light. >> Yeah. >> And the leadership threw the holy water on that and said, "Hey, we'll do this."? >> That's exactly what happened. It was from the top down. The CEO kind of set aside the e-commerce vision as kind of being able to, in a rapidly evolving business place like e-commerce, it's a growing field. Not everybody's figured it out yet, but to be able to change quickly, right? The business needs to change quickly. The technology needs to change quickly. And that's what we're doing here. >> So this is interesting. A lot of companies don't have that, actually, luxury. I mean, it's still more fun because the tools are available now that all the hyper scales built on their own. I mean, back in the day, 10 years ago, they had to build it all, Facebook. You didn't know, I had people on here from Pinterest and other companies. They had to build all of that from scratch. Now cloud's here. So how did you guys do this? What was the playbook? Take us through the AI because it sounds like the AI is core, you know, belief principle of the whole entire system. What did you guys do? Take me through the journey there. >> Yeah. Beyond management decisions, strategic decisions that has been made as a separate startup, whatever- >> John: That's great. >> So some practical, tactical. So it may sound like a cliche, but it's a huge thing because I work with many enterprises and this, like, "center of excellence" that does a nice technology stuff and then looks for the budget on the different business units. It just doesn't go anywhere. It could take you forever to modernize. >> We call that the Game of Thrones environment. >> Yes. >> Yeah. Nothing ever gets done 'till it blows up at the end. >> Here, these guys, and I have to admit, I don't want to steal their thunder. I just want to emphasize it as an external person. These guys just made it so differently. >> John: Yeah. >> They even physically sat in a different office in a WeWork co-working and built that business from scratch. >> That's what Andy Jackson talked about two years ago. And if you look at some of the big successes on AWS, Capital One, all the big, Goldman Sachs. The leadership, real commitment, not like BS, like total commitment says, "Go." But enough rope to give you some room, right? >> Yeah. I think that's the thing is, there was always an IT presence, right, overseeing what we were doing within e-commerce, but we had a lot of freedoms to make design choices, technology choices, and really accelerate the business, focus on those use cases where we could make a big impact with a technology choice. >> Take me through the stages of the AI transformation. What are some of the use cases and specific tactics you guys executed on? >> Well, I think that the supply chain, which I think is a hot topic right now, but that was one use case where we're using, like, data real time, real time data to inform our sales projections and delivery logistics. But also our marketing return on investment, I feel like that was a really interesting, complex problem to solve using machine learning, Because there's so much data that we needed to process in terms of countries, territories, products, like where do you spend your limited marketing budget when you have so many choices, and, using machine learning, boil that all down to, you know, this is the optimal choice, right now. >> What were some of the challenges and how did you overcome them in the early days to get things set up, 'cause it takes a lot of energy to get it going, to get the models. What were some of the challenges and how did you overcome them? >> Well, I think some of it was expertise, right? Like having a partner like Provectus and Stepan really helped because they could guide us, Stepan could guide us, give his expertise and what he knows in terms of what he's seen to our budding and growing business. >> And what were the things that you guys saw that you contributed on? And was there anything new that you had to do together? >> Yeah, so yeah. First of all, just a very practical tip. Yes, start with the use cases. Clearly talk to the business and say, "Hey, these are the list of the use cases" and prioritize them. So not with IT, not with technology, not with the migration thing. Don't touch anything on legacy systems. Second, get data in. So you may have your legacy systems or some other third party systems that you work with. There's no AI without data. Get all the pipelines, get data. Quickly boat strap the data lake house. Put all the pipelines, all the governance in place. And yeah, literally took us three months to get up and running. And we started delivering first analytical reports. It's just to have something back to business and keep going. >> By the way, that's huge, speed. I mean, this is speed. You go back and had that baggage of IT and the old antiquated systems, you'd be dragging probably months. Right? >> It's years, years. Imagine you should migrate SAP to the cloud first. No, you don't do don't need to do that. >> Pipeline. >> Just get data. I need data. >> Stream that data. All right, where are we now? When did you guys start? I want to get just going to timeline my head 'cause I heard three months. Where are we now? You guys threw it. Now you have impact. You have, you have results. >> Yeah. I mean that for our marketing ROI engine, we've built it and it's developed within e-commerce, but we've started to spread it throughout the organization now. So it's not just about the digital and the e-commerce space. We're deploying it to, you know, regionally to other, to Europe, to Latin America, other divisions within PepsiCo. And it's just grown exponentially. >> So you have scale to it right now? >> Yeah. Well- >> How far are you in now? What, how many years, months, days? >> E-commerce, the division was created six years ago, which is, so we've had some time to develop this, our machine learning capabilities and this use case particular, but it's increasingly relevant and expansion is happening as we speak. >> What are you most proud of? You look back at the impact. What are you most proud of? >> I think the relationship we built with the people, you know, who use our technology, right. Just seeing the impact is what makes me proud. >> Can you give an example without revealing any confidential information? >> Yeah. Yeah. I mean, there was an example from my talk about, I was approached recently by our sales team. They were having difficulty with supply chain, monitoring our fill rate of our top brands with these retailers. And they come up to me, they have this problem. They're like, "How do we solve it?" So we work together to find a data source, just start getting that data in the hands of people who can use it within days. You know, not talking like a long time. Bring that data into our data warehouse, and then surface the data in a tool they can use, you know, within a matter of a week or two. >> I mean, the transformation is just incredible. In fact, we were talking on theCUBE earlier today around, you know, data warehouses in the cloud, data meshes of different pros and cons. And the theme that came out of that conversation was data's a product now. >> Yes. >> Yes. >> And what you're kind of describing is, just gimme the product or find it. >> Russ: Right. >> And bring it in with everything else. And there's some, you know, cleaning and stuff people do if they have issues with that. But, if not, it's just bring it in, right? It's a product. >> Well, especially with the data exchanges now. AWS has a data exchange and this, I think, is the future of data and what's possible with data because you don't have to start from, okay, I've got this Excel file somebody's been working with on their desktop. This is a, someone's taken that file, put it into a warehouse or a data model, and then they can share it with you. >> John: So are you happy with these guys? >> Absolutely, yeah. >> You're actually telling the story. What was the biggest impact that they did? Was it partnering? Was it writing code, bringing development in, counseling, all the above, managed services? What? >> I think the biggest impact was the idea, you know, like being able to bring ideas to the table and not just, you know, ask us what we want, right? Like I think Provectus is a true partner and was able to share that sort of expertise with us. >> You know, Andy Jackson, whenever I interview on theCUBE, he's now in charge of all Amazon. But when he was at (inaudible). He always had to use their learnings, get the learnings out. What was the learnings you look back now and say, Hey, those were tough times. We overcome them. We stopped, we started, we iterated, we kept moving forward. What was the big learning as you look back, some of the key success points, maybe some failures that you overcome. What was the big learnings that you could share with folks out there now that are in the same situation where they're saying, "Hey, I'd rather start from scratch and do a reset." >> Yeah. So with that in particular, yes, we started this like sort of startup within the enterprise, but now we've got to integrate, right? It's been six years and e-commerce is now sharing our data with the rest of the organization. How do we do that, right? There's an enterprise solution, and we've got this scrappy or, I mean, not scrappy anymore, but we've got our own, you know, way of doing. >> Kind of boot strap. I mean, you were kind of given charter. It's a start up within a big company, I mean- >> But our data platform now is robust, and it's one of the best I've seen. But how do we now get those systems to talk? And I think Provectus has came to us with, "Here, there's this idea called data mesh, where you can, you know, have these two independent platforms, but share the data in a centralized way. >> So you guys are obviously have a data mesh in place, big part of the architecture? >> So it is in progress, but we know the next step. So we know the next step. We know the next two steps, what we're going to do, what we need to do to make it really, to have that common method, data layer. between different data products within organization, different locations, different business units. So they can start talking to each other through the data and have specific escalates on the data. And yeah. >> It's smart because I think one of the things that people, I think, I'd love to get your reaction to this is that we've been telling the story for many, many years, you have horizontally scalable cloud and vertically specialized domain solutions, you need machine learning that's smart, but you need a lot of data to help it. And that's not, a new architecture, that's a data plane, it's control plane, but now everyone goes, "Okay, let's do silos." And they forget the scale side. And then they go, "Wait a minute." You know, "I'm not going to share it." And so you have this new debate of, and I want to own my own data. So the data layer becomes an interesting conversation. >> Yeah, yes. Meta data. >> Yeah. So what, how do you guys see that? Because this becomes a super important kind of decision point architecturally. >> I mean, my take is that there has to be some, there will always be domains, right? Everyone, like there's only so much that you can find commonality across, like in industry, for example. But there will always be a data owner. And, you know, kind of like what happened with rush to APIs, how that enabled microservices within applications and being sharing in a standardized way, I think something like that has to happen in the data space. So it's not a monolithic data warehouse, it's- >> You know, the other thing I want to ask you guys both, if you don't mind commenting while I got you here, 'cause you're both experts. >> We just did a showcase on data programmability. Kind of a radical idea, but like data as code, we called it. >> Oh yeah. >> And so if data's a product and you're acting on, you've got an architecture and system set up, you got to might code it's programmable. You need you're coding with data. Data becomes like a part of the development process. What do you guys think of when you hear data as code and data being programmable? >> Yeah, it's a interesting, so yeah, first of all, I think Russ can elaborate on that, Data engineering is also software engineering. Machine learning engineering is a software. At the end of the day, it's all product. So we can use different terms and buzz words for that but this is what we have at the end of the day. So having the data, well I will use another buzz word, but in terms of the headless architecture- >> Yes. >> When you have a nice SDK, nice API, but you can manipulate with the data as your programming object to build reach applications for your users, and give it, and share not as just a table in Redshift or a bunch of CSV files in S3 bucket, but share it as a programmable thing that you can work with. >> Data as code. >> Yeah. This is- >> Infrastructure code was a revolution for DevOps, but it's not AI Ops so it's something different. It's really it's data engineering. It's programming. >> Yeah. This is the way to deliver data to your consumers. So there are different ways you can show it on a dashboard. You can show it, you can expose it as an API, or you can give it as an object, programmable interface. >> So now you're set up with a data architecture that's extensible 'cause that's the goal. You don't want to foreclose. You must think about that must keep you up at night. What's going to foreclose that benefit? 'Cause there's more coming. Right? >> Absolutely. There's always more coming. And I think that's why it's important to have that robust data platform to work from. And yeah, as Stepan mentioned, I'm a big believer in data engineering as software engineering. It's not some like it's not completely separate. You have to follow the best practices software engineers practice. And, you know, really think about maintainability and scalability. >> You know, we were riffing about how cloud had the SRE managing all those servers. One person, data engineering has a many, a one to many relationships too. You got a lot going on. It's not managing a database. It's millions of data points and data opportunity. So gentlemen, thanks for coming on theCUBE. I really appreciate it. And thanks for telling the story of Pepsi. >> Of course, >> And great conversation. Congratulations on this great customer. And thanks for >> coming on theCUBE. >> Thanks, thank you. Thanks, Russ, would you like to wrap it up with the pantry shops story? >> Oh, yeah! I think it will just be a super relevant evidence of the agility and speed and some real world applicable >> Let's go. Close us out. >> So when, when the pandemic happened and there were lockdowns everywhere, people started buying things online. And we noticed this and got a challenge from our direct to consumer team saying, "Look, we need a storefront to be able to sell to our consumers, and we've got 30 days to do it." We need to be able to work fast. And so we built not just a website, but like everything that behind it, the logistics of supply chain aspects, the data platform. And we didn't just build one. We built two. We got pantry shop.com and snacks.com, within 30 days. >> Good domains! >> The domain broker was happy on that one. Well continue the story. >> Yeah, yeah. So I feel like that the agility that's required for that kind of thing and the like the planning to be able to scale from just, you know, an idea to something that people can use every day. And, and that's, I think.- >> And you know, that's a great point too, that shows if you're in the cloud, you're doing the work you're prepared for anything. The pandemic was the true test for who was ready because it was unforeseen force majeure. It was just like here it comes and the people who were in the cloud had that set up, could move quickly. The ones that couldn't. >> Exactly. >> We know what happened. >> And I would like to echo this. So they have built not just a website, they have built the whole business line within, and launched that successfully to production. That includes sales, marketing, supply chain, e-commerce, aside within 30 days. And that's just a role model that could be used by other enterprises. >> Yeah. And it was not possible without, first of all, right culture. And second, without cloud Amazon elasticity and all the tools that we have in place. >> Well, the right architecture allows for scale. That's the whole, I mean, you did everything right at the architecture that's scale. I mean, you're scaling. >> And we empower our engineers to make those choices, right. We're not, like, super bureaucratic where every decision has to be approved by the manager or the managers manager. The engineers have the power to just make good decisions, and that's how we move fast. >> That's exactly the future right there. And this is what it's all about. Reliability, scale agility, the ability to react and have applications roll out on top of it without long timeframes. Congratulations. Thanks for being on theCUBE. Appreciate it. All right. >> Thank you. >> Okay, you're watching theCUBE here at re:MARS 2020, I'm John Furrier. Stay tuned. We've got more coverage coming after this short break. (upbeat music)

Published Date : Jun 24 2022

SUMMARY :

It's the event where it's but it's got all the So happy to jointly on the tip of my tongue in that regard and, you know, kind of get back to reality, And the theme here, to me, that I see And that's the journey But it just seems me, the And it's just changed the So I got to ask, how did you guys connect? So we were in the very Amazon has the mission to And the leadership but to be able to change quickly, right? the AI is core, you know, strategic decisions that has been made on the different business units. We call that the Game it blows up at the end. Here, these guys, and I have to admit, that business from scratch. And if you look at some of accelerate the business, What are some of the use cases I feel like that was a really interesting, and how did you overcome them? to our budding and growing business. So you may have your legacy systems and the old antiquated systems, No, you don't do don't need to do that. I need data. You have, you have results. So it's not just about the E-commerce, the division You look back at the impact. you know, who use our technology, right. data in the hands of people I mean, the transformation just gimme the product or find it. And there's some, you know, is the future of data and all the above, managed services? was the idea, you know, maybe some failures that you overcome. the rest of the organization. you were kind of given charter. And I think Provectus has came to us with, So they can start talking to And so you have this new debate of, Yeah, yes. So what, how do you guys see that? that you can find commonality across, I want to ask you guys both, like data as code, we called it. of the development process. So having the data, well I but you can manipulate with the data Yeah. but it's not AI Ops so This is the way to deliver that's extensible 'cause that's the goal. And, you know, really And thanks for telling the story of Pepsi. And thanks for Thanks, Russ, would you like to wrap it up Close us out. the logistics of supply chain Well continue the story. like that the agility And you know, that's a great point too, And I would like to echo this. and all the tools that we have in place. I mean, you did everything The engineers have the power the ability to react and have Okay, you're watching theCUBE

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Andy JacksonPERSON

0.99+

AmazonORGANIZATION

0.99+

Stepan PushkarevPERSON

0.99+

PepsiCoORGANIZATION

0.99+

Russ LambPERSON

0.99+

AWSORGANIZATION

0.99+

StepanPERSON

0.99+

RussPERSON

0.99+

John FurrierPERSON

0.99+

Goldman SachsORGANIZATION

0.99+

EuropeLOCATION

0.99+

EarthLOCATION

0.99+

30 daysQUANTITY

0.99+

three monthsQUANTITY

0.99+

Capital OneORGANIZATION

0.99+

Game of ThronesTITLE

0.99+

MarsLOCATION

0.99+

ExcelTITLE

0.99+

ProvectusORGANIZATION

0.99+

Latin AmericaLOCATION

0.99+

earthLOCATION

0.99+

twoQUANTITY

0.99+

six yearsQUANTITY

0.99+

FacebookORGANIZATION

0.99+

SecondQUANTITY

0.99+

RedshiftTITLE

0.99+

six years agoDATE

0.99+

10 years agoDATE

0.99+

a weekQUANTITY

0.99+

PinterestORGANIZATION

0.99+

Russell LambPERSON

0.98+

two stepsQUANTITY

0.98+

two years agoDATE

0.98+

secondQUANTITY

0.97+

firstQUANTITY

0.97+

PepsiORGANIZATION

0.97+

both expertsQUANTITY

0.97+

One personQUANTITY

0.97+

bothQUANTITY

0.97+

pandemicEVENT

0.97+

oneQUANTITY

0.96+

FirstQUANTITY

0.96+

two independent platformsQUANTITY

0.96+

snacks.comORGANIZATION

0.95+

re:MARSEVENT

0.94+

S3TITLE

0.94+

theCUBEORGANIZATION

0.93+

millionsQUANTITY

0.93+

earlier todayDATE

0.9+

single use caseQUANTITY

0.88+

moonLOCATION

0.87+

past six yearsDATE

0.83+

echoCOMMERCIAL_ITEM

0.82+

a minuteQUANTITY

0.79+

Krishna Gade, Fiddler.ai | Amazon re:MARS 2022


 

(upbeat music) >> Welcome back. Day two of theCUBE's coverage of re:MARS in Las Vegas. Amazon re:MARS, it's part of the Re Series they call it at Amazon. re:Invent is their big show, re:Inforce is a security show, re:MARS is the new emerging machine learning automation, robotics, and space. The confluence of machine learning powering a new industrial age and inflection point. I'm John Furrier, host of theCUBE. We're here to break it down for another wall to wall coverage. We've got a great guest here, CUBE alumni from our AWS startup showcase, Krishna Gade, founder and CEO of fiddler.ai. Welcome back to theCUBE. Good to see you. >> Great to see you, John. >> In person. We did the remote one before. >> Absolutely, great to be here, and I always love to be part of these interviews and love to talk more about what we're doing. >> Well, you guys have a lot of good street cred, a lot of good word of mouth around the quality of your product, the work you're doing. I know a lot of folks that I admire and trust in the AI machine learning area say great things about you. A lot going on, you guys are growing companies. So you're kind of like a startup on a rocket ship, getting ready to go, pun intended here at the space event. What's going on with you guys? You're here. Machine learning is the centerpiece of it. Swami gave the keynote here at day two and it really is an inflection point. Machine learning is now ready, it's scaling, and some of the examples that they were showing with the workloads and the data sets that they're tapping into, you know, you've got CodeWhisperer, which they announced, you've got trust and bias now being addressed, we're hitting a level, a new level in ML, ML operations, ML modeling, ML workloads for developers. >> Yep, yep, absolutely. You know, I think machine learning now has become an operational software, right? Like you know a lot of companies are investing millions and billions of dollars and creating teams to operationalize machine learning based products. And that's the exciting part. I think the thing that that is very exciting for us is like we are helping those teams to observe how those machine learning applications are working so that they can build trust into it. Because I believe as Swami was alluding to this today, without actually building trust into AI, it's really hard to actually have your business users use it in their business workflows. And that's where we are excited about bringing their trust and visibility factor into machine learning. >> You know, a lot of us all know what you guys are doing here in the ecosystem of AWS. And now extending here, take a minute to explain what Fiddler is doing for the folks that are in the space, that are in discovery mode, trying to understand who's got what, because like Swami said on stage, it's a full-time job to keep up on all the machine learning activities and tool sets and platforms. Take a minute to explain what Fiddler's doing, then we can get into some, some good questions. >> Absolutely. As the enterprise is taking on operationalization of machine learning models, one of the key problems that they run into is lack of visibility into how those models perform. You know, for example, let's say if I'm a bank, I'm trying to introduce credit risk scoring models using machine learning. You know, how do I know when my model is rejecting someone's loan? You know, when my model is accepting someone's loan? And why is it doing it? And I think this is basically what makes machine learning a complex thing to implement and operationalize. Without this visibility, you cannot build trust and actually use it in your business. With Fiddler, what we provide is we actually open up this black box and we help our customers to really understand how those models work. You know, for example, how is my model doing? Is it accurately working or not? You know, why is it actually rejecting someone's loan application? We provide these both fine grain as well as coarse grain insights. So our customers can actually deploy machine learning in a safe and trustworthy manner. >> Who is your customer? Who you're targeting? What persona is it, the data engineer, is it data science, is it the CSO, is it all the above? >> Yeah, our customer is the data scientist and the machine learning engineer, right? And we usually talk to teams that have a few models running in production, that's basically our sweet spot, where they're trying to look for a single pane of glass to see like what models are running in their production, how they're performing, how they're affecting their business metrics. So we typically engage with like head of data science or head of machine learning that has a few machine learning engineers and data scientists. >> Okay, so those people that are watching, you're into this, you can go check it out. It's good to learn. I want to get your thoughts on some trends that I see emerging, and I want to get your reaction to those. Number one, we're seeing the cloud scale now and integration a big part of things. So the time to value was brought up on stage today, Swami kind of mentioned time to value, showed some benchmark where they got four hours, some other teams were doing eight weeks. Where are we on the progression of value, time to value, and on the scale side. Can you scope that for me? >> I mean, it depends, right? You know, depending upon the company. So for example, when we work with banks, for them to time to operationalize a model can take months actually, because of all the regulatory procedures that they have to go through. You know, they have to get the models reviewed by model validators, model risk management teams, and then they audit those models, they have to then ship those models and constantly monitor them. So it's a very long process for them. And even for non-regulated sectors, if you do not have the right tools and processes in place, operationalizing machine learning models can take a long time. You know, with tools like Fiddler, what we are enabling is we are basically compressing that life cycle. We are helping them automate like model monitoring and explainability so that they can actually ship models more faster. Like you get like velocity in terms of shipping models. For example, one of the growing fintech companies that started with us last year started with six models in production, now they're running about 36 models in production. So it's within a year, they were able to like grow like 10x. So that is basically what we are trying to do. >> At other things, we at re:MARS, so first of all, you got a great product and a lot of markets that grow onto, but here you got space. I mean, anyone who's coming out of college or university PhD program, and if they're into aero, they're going to be here, right? This is where they are. Now you have a new core companies with machine learning, not just the engineering that you see in the space or aerospace area, you have a new engineering. Now I go back to the old days where my parents, there was Fortran, you used Fortran was Lingua Franca to manage the equipment. Little throwback to the old school. But now machine learning is companion, first class citizen, to the hardware. And in fact, and some will say more important. >> Yep, I mean, machine learning model is the new software artifact. It is going into production in a big way. And I think it has two different things that compare to traditional software. Number one, unlike traditional software, it's a black box. You cannot read up a machine learning model score and see why it's making those predictions. Number two, it's a stochastic entity. What that means is it's predictive power can wane over time. So it needs to be constantly monitored and then constantly refreshed so that it's actually working in tech. So those are the two main things you need to take care. And if you can do that, then machine learning can give you a huge amount of ROI. >> There is some practitioner kind of like craft to it. >> Correct. >> As you said, you got to know when to refresh, what data sets to bring in, which to stay away from, certainly when you get to the bias, but I'll get to that in a second. My next question is really along the lines of software. So if you believe that open source will dominate the software business, which I do, I mean, most people won't argue. I think you would agree with that, right? Open source is driving everything. If everything's open source, where's the differentiation coming from? So if I'm a startup entrepreneur or I'm a project manager working on the next Artemis mission, I got to open source. Okay, there's definitely security issues here. I don't want to talk about shift left right now, but like, okay, open source is everything. Where's the differentiation, where do I have the proprietary edge? >> It's a great question, right? So I used to work in tech companies before Fiddler. You know, when I used to work at Facebook, we would build everything in house. We would not even use a lot of open source software. So there are companies like that that build everything in house. And then I also worked at companies like Twitter and Pinterest, which are actually used a lot of open source, right? So now, like the thing is, it depends on the maturity of the organization. So if you're a Facebook or a Google, you can build a lot of things in house. Then if you're like a modern tech company, you would probably leverage open source, but there are lots of other companies in the world that still don't have the talent pool to actually build, take things from open source and productionize it. And that's where the opportunity for startups comes in so that we can commercialize these things, create a great enterprise experience, so actually operationalize things for them so that they don't have to do it in house for them. And that's the advantage working with startups. >> I don't want to get all operating systems with you on theory here on the stage here, but I will have to ask you the next question, which I totally agree with you, by the way, that's the way to go. There's not a lot of people out there that are peaked. And that's just statistical and it'll get better. Data engineering is really narrow. That is like the SRE of data. That's a new role emerging. Okay, all the things are happening. So if open source is there, integration is a huge deal. And you start to see the rise of a lot of MSPs, managed service providers. I run Kubernetes clusters, I do this, that, and the other thing. So what's your reaction to the growth of the integration side of the business and this role of new services coming from third parties? >> Yeah, absolutely. I think one of the big challenges for a chief data officer or someone like a CTO is how do they devise this infrastructure architecture and with components, either homegrown components or open source components or some vendor components, and how do they integrate? You know, when I used to run data engineering at Pinterest, we had to devise a data architecture combining all of these things and create something that actually flows very nicely, right? >> If you didn't do it right, it would break. >> Absolutely. And this is why it's important for us, like at Fiddler, to really make sure that Fiddler can integrate to all varies of ML platforms. Today, a lot of our customers use machine learning, build machine learning models on SageMaker. So Fiddler nicely integrate with SageMaker so that data, they get a seamless experience to monitor their models. >> Yeah, I mean, this might not be the right words for it, but I think data engineering as a service is really what I see you guys doing, as well other things, you're providing all that. >> And ML engineering as a service. >> ML engineering as a- Well it's hard. I mean, it's like the hard stuff. >> Yeah, yeah. >> Hear, hear. But that has to enable. So you as a business entrepreneur, you have to create a multiple of value proposition to your customers. What's your vision on that? What is that value? It has to be a multiple, at least 5 to 10. >> I mean, the value is simple, right? You know, if you have to operationize machine learning, you need visibility into how these things work. You know, if you're CTO or like chief data officer is asking how is my model working and how is it affecting my business? You need to be able to show them a dashboard, how it's working, right? And so like a data scientist today struggles to do this. They have to manually generate a report, manually do this analysis. What Fiddler is doing them is basically reducing their work so that they can automate these things and they can still focus on the core aspect of model building and data preparation and this boring aspect of monitoring the model and creating reports around the models is automated for them. >> Yeah, you guys got a great business. I think it's a lot of great future there and it's only going to get bigger. Again, the TAM's going to expand as the growth rising tide comes in. I want to ask you on while we're on that topic of rising tides, Dave Malik and I, since re:Invent last year have been kind of kicked down around this term that we made up called supercloud. And supercloud was a word that came out of these clouds that were not Amazon hyperscalers. So Snowflake, Buildman Sachs, Capital One, you name it, they're building massive proprietary value on top of the CapEx of Amazon. Jerry Chen at Greylock calls it castles in the cloud. You can create these moats. >> Yeah, right. >> So this is a phenomenon, right? And you land on one, and then you go to the others. So the strategies, everyone goes to Amazon first, and then hits Azure and GCP. That then creates this kind of multicloud so, okay, so super cloud's kind of happening, it's a thing. Charles Fitzgerald will disagree, he's a platformer, he says he's against the term. I get why, but he's off base a little. We can't wait to debate him on that. So superclouds are happening, but now what do I do about multicloud, because now I understand multicloud, I have this on that cloud, integrating across clouds is a very difficult thing. >> Krishna: Right, right, right. >> If I'm Snowflake or whatever, hey, I'll go to Azure, more TAM expansion, more market. But are people actually working together? Are we there yet? Where it's like, okay, I'm going to re-operationalize this code base over here. >> I mean, the reality of it, enterprise wants optionality, right? I think they don't want to be locked in into one particular cloud vendor on one particular software. And therefore you actually have in a situation where you have a multicloud scenario where they want to have some workloads in Amazon, some workloads in Azure. And this is an opportunity for startups like us because we are cloud agnostic. We can monitor models wherever you have. So this is where a lot of our customers, they have some of their models are running in their data centers and some of their models running in Amazon. And so we can provide a universal single pan of glass, right? So we can basically connect all of those data and actually showcase. I think this is an opportunity for startups to combine the data streams come from various different clouds and give them a single pain of experience. That way, the sort of the where is your data, where are my models running, which cloud are there, is all abstracted out from the customer. Because at the end of the day, enterprises will want optionality. And we are in this multicloud. >> Yeah, I mean, this reminds me of the interoperability days back when I was growing into the business. Everything was interoperability and OSI and the standards came out, but what's your opinion on openness, okay? There's a kneejerk reaction right now in the market to go silo on your data for governance or whatever reasons, but yet machine learning gurus and experts will say, "Hey, you want to horizon horizontal scalability and have the best machine learning models, you've got to have access to data and fast in real time or near real time." And the antithesis is siloing. >> Krishna: Right, right, right. >> So what's the solution? Customers control the data plane and have a control plane that's... What do customers do? It's a big challenge. >> Yeah, absolutely. I think there are multiple different architectures of ML, right, you know? We've seen like where vendors like us used to deploy completely on-prem, right? And they still do it, we still do it in some customers. And then you had this managed cloud experience where you just abstract out the entire operations from the customer. And then now you have this hybrid experience where you split the control plane and data plane. So you preserve the privacy of the customer from the data perspective, but you still control the infrastructure, right? I don't think there's a right answer. It depends on the product that you're trying to solve. You know, Databricks is able to solve this control plane, data plane split really well. I've seen some other tools that have not done this really well. So I think it all depends upon- >> What about Snowflake? I think they a- >> Sorry, correct. They have a managed cloud service, right? So predominantly that's their business. So I think it all depends on what is your go to market? You know, which customers you're talking to? You know, what's your product architecture look like? You know, from Fiddler's perspective today, we actually have chosen, we either go completely on-prem or we basically provide a managed cloud service and that's actually simpler for us instead of splitting- >> John: So it's customer choice. >> Exactly. >> That's your position. >> Exactly. >> Whoever you want to use Fiddler, go on-prem, no problem, or cloud. >> Correct, or cloud, yeah. >> You'll deploy and you'll work across whatever observability space you want to. >> That's right, that's right. >> Okay, yeah. So that's the big challenge, all right. What's the big observation from your standpoint? You've been on the hyperscaler side, your journey, Facebook, Pinterest, so back then you built everything, because no one else had software for you, but now everybody wants to be a hyperscaler, but there's a huge CapEx advantage. What should someone do? If you're a big enterprise, obviously I could be a big insurance, I could be financial services, oil and gas, whatever vertical, I want a supercloud, what do I do? >> I think like the biggest advantage enterprise today have is they have a plethora of tools. You know, when I used to work on machine learning way back in Microsoft on Bing Search, we had to build everything. You know, from like training platforms, deployment platforms, experimentation platforms. You know, how do we monitor those models? You know, everything has to be homegrown, right? A lot of open source also did not exist at the time. Today, the enterprise has this advantage, they're sitting on this gold mine of tools. You know, obviously there's probably a little bit of tool fatigue as well. You know, which tools to select? >> There's plenty of tools available. >> Exactly, right? And then there's like services available for you. So now you need to make like smarter choices to cobble together this, to create like a workflow for your engineers. And you can really get started quite fast, and actually get on par with some of these modern tech companies. And that is the advantage that a lot of enterprises see. >> If you were going to be the CTO or CEO of a big transformation, knowing what you know, 'cause you just brought up the killer point about why it's such a great time right now, you got platform as a service and the tooling essentially reset everything. So if you're going to throw everything out and start fresh, you're basically brewing the system architecture. It's a complete reset. That's doable. How fast do you think you could do that for say a large enterprise? >> See, I think if you set aside the organization processes and whatever kind of comes in the friction, from a technology perspective, it's pretty fast, right? You can devise a data architecture today with like tools like Kafka, Snowflake and Redshift, and you can actually devise a data architecture very clearly right from day one and actually implement it at scale. And then once you have accumulated enough data and you can extract more value from it, you can go and implement your MLOps workflow as well on top of it. And I think this is where tools like Fiddler can help as well. So I would start with looking at data, do we have centralization of data? Do we have like governance around data? Do we have analytics around data? And then kind of get into machine learning operations. >> Krishna, always great to have you on theCUBE. You're great masterclass guest. Obviously great success in your company. Been there, done that, and doing it again. I got to ask you, since you just brought that up about the whole reset, what is the superhero persona right now? Because it used to be the full stack developer, you know? And then it's like, then I call them, it didn't go over very well in theCUBE, the half stack developer, because nobody wants to be a half stack anything, a half sounds bad, worse than full. But cloud is essentially half a stack. I mean, you got infrastructure, you got tools. Now you're talking about a persona that's going to reset, look at tools, make selections, build an architecture, build an operating environment, distributed computing operating. Who is that person? What's that persona look like? >> I mean, I think the superhero persona today is ML engineering. I'm usually surprised how much is put on an ML engineer to do actually these days. You know, when I entered the industry as a software engineer, I had three or four things in my job to do, I write code, I test it, I deploy it, I'm done. Like today as an ML engineer, I need to worry about my data. How do I collect it? I need to clean the data, I need to train my models, I need to experiment with what it is, and to deploy them, I need to make sure that they're working once they're deployed. >> Now you got to do all the DevOps behind it. >> And all the DevOps behind it. And so I'm like working halftime as a data scientist, halftime as a software engineer, halftime as like a DevOps cloud. >> Cloud architect. >> It's like a heroic job. And I think this is why this is why obviously these jobs are like now really hard jobs and people want to be more and more machine learning >> And they get paid. >> engineering. >> Commensurate with the- >> And they're paid commensurately as well. And this is where I think an opportunity for tools like Fiddler exists as well because we can help those ML engineers do their jobs better. >> Thanks for coming on theCUBE. Great to see you. We're here at re:MARS. And great to see you again. And congratulations on being on the AWS startup showcase that we're in year two, episode four, coming up. We'll have to have you back on. Krishna, great to see you. Thanks for coming on. Okay, This is theCUBE's coverage here at re:MARS. I'm John Furrier, bringing all the signal from all the noise here. Not a lot of noise at this event, it's very small, very intimate, a little bit different, but all on point with space, machine learning, robotics, the future of industrial. We'll back with more coverage after the short break. >> Man: Thank you John. (upbeat music)

Published Date : Jun 23 2022

SUMMARY :

re:MARS is the new emerging We did the remote one before. and I always love to be and some of the examples And that's the exciting part. folks that are in the space, And I think this is basically and the machine learning engineer, right? So the time to value was You know, they have to that you see in the space And if you can do that, kind of like craft to it. I think you would agree with that, right? so that they don't have to That is like the SRE of data. and create something that If you didn't do it And this is why it's important is really what I see you guys doing, I mean, it's like the hard stuff. But that has to enable. You know, if you have to Again, the TAM's going to expand And you land on one, and I'm going to re-operationalize I mean, the reality of it, and have the best machine learning models, Customers control the data plane And then now you have You know, what's your product Whoever you want to whatever observability space you want to. So that's the big challenge, all right. Today, the enterprise has this advantage, And that is the advantage and the tooling essentially And then once you have to have you on theCUBE. I need to experiment with what Now you got to do all And all the DevOps behind it. And I think this is why this And this is where I think an opportunity And great to see you again. Man: Thank you John.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jerry ChenPERSON

0.99+

KrishnaPERSON

0.99+

GoogleORGANIZATION

0.99+

John FurrierPERSON

0.99+

Dave MalikPERSON

0.99+

JohnPERSON

0.99+

Charles FitzgeraldPERSON

0.99+

millionsQUANTITY

0.99+

six modelsQUANTITY

0.99+

four hoursQUANTITY

0.99+

AWSORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

threeQUANTITY

0.99+

eight weeksQUANTITY

0.99+

PinterestORGANIZATION

0.99+

last yearDATE

0.99+

Buildman SachsORGANIZATION

0.99+

SwamiPERSON

0.99+

Capital OneORGANIZATION

0.99+

10xQUANTITY

0.99+

TwitterORGANIZATION

0.99+

todayDATE

0.99+

MicrosoftORGANIZATION

0.99+

FiddlerORGANIZATION

0.99+

Krishna GadePERSON

0.99+

Las VegasLOCATION

0.99+

FortranORGANIZATION

0.99+

TAMORGANIZATION

0.99+

two different thingsQUANTITY

0.98+

bothQUANTITY

0.98+

oneQUANTITY

0.98+

ArtemisORGANIZATION

0.97+

TodayDATE

0.97+

theCUBEORGANIZATION

0.97+

SnowflakeORGANIZATION

0.97+

four thingsQUANTITY

0.96+

billions of dollarsQUANTITY

0.96+

Day twoQUANTITY

0.96+

RedshiftTITLE

0.95+

DatabricksORGANIZATION

0.95+

two mainQUANTITY

0.94+

KafkaTITLE

0.94+

SnowflakeTITLE

0.94+

SageMakerTITLE

0.94+

a yearQUANTITY

0.93+

10QUANTITY

0.93+

AzureTITLE

0.93+

firstQUANTITY

0.92+

CUBEORGANIZATION

0.92+

GreylockORGANIZATION

0.91+

singleQUANTITY

0.91+

single pan of glassQUANTITY

0.9+

about 36 modelsQUANTITY

0.9+

year twoQUANTITY

0.89+

CapExORGANIZATION

0.89+

Lingua FrancaORGANIZATION

0.84+

Sarbjeet Johal, Stackpane | AWS Summit SF 2022


 

(calm music) >> Okay, welcome back everyone to theCUBE's live coverage here on the floor at Moscone south in San Francisco California for AWS summit, 2022. This is part of their summit conferences, not re:Invent it's kind of like becoming like regional satellite, mini re:Invents, but it's all part of education developers. Of course theCUBE's here. We're going to be at the AWS summit in New York city, only two this year. And this summer check us out. Of course, re:MARS is another event we're going to be going to so check us out there as well. And of course re:Invent at the end of the year and re:Inforce the security conference in Boston. So, Sarbjeet Johal, our next guest here. CUBE alumni, CUBE influencer, influencer in the cloud industry. Sarbjeet great to see you. Thanks for coming on. Oh, by the way, we'll be at Boston re:Inforce, re:Invent in December, re:MARS which is the robotics AI show, and of course the summit here in San Francisco and New York city, the hot areas. >> That's cool. >> Great to see you. >> Good to see you too. >> Okay. I got a lot of data to report. You've been on the floor talking to people. What are you finding out? What's the report? >> The report is actually, I spoke to three people from AWS earlier. As said one higher up guy from the doctor, Casey Tan. He works on French SaaS chips and he gave me a low down on how that thing works. And there's a systolic arrays TPUs, and like a lot of insider stuff >> Like deep Silicon chip stuff. >> Yes. And that they're doing some great stuff there. And of course that works for us at scale and for cloud guys it's all about scale. If you're saving pennies at that scale, you're saving millions and maybe hundreds of millions at some point. Right? So that was one. And I also spoke to the analytics guys and they gave me some low-down on the Glue announcements. How the big data processing is happening at AWS and how they are now giving you the ability where your infrastructure hugs your demand. So you're not wasting any sources. So that was a number one complaint with the Glue from AWS. So that was one. And then I did the DeepRacing race and my timings were like number 78. So. >> You got some work to do. You download your machine learning module. >> No, I will do that and then play with it. Yes. I will train one. >> You like a simulation too? >> Yeah. Yeah. I will do that simulation, yes. >> What else? Anything jump off the page for you. What's the highlight if you could point at something? Did anything pop up at you in this event with AWS? Was there any aha moment or something that just jumps off the page? >> I think it was mainly sort of incremental to be honest with you. And the one thing-- >> Nothing earth shattering >> Nothing earth shattering and that at the summit it's like that, you know, like it but they are doing new announcements of like almost every day with new services. So I would go home and read on that but there are some patterns that we are seeing emerging and there are some folks very active on Twitter. Mark in recent just did very controversial kind of tweet couple of days back. That was, that was hard. >> Was he shit posting again? >> Shit posting. Yeah. He was shit posting actually, according to actually I saw Corey as well on the floor, Corey and Rodrigo. And, and-- >> Did you see Corey's interview with me? We were talking about shit posting 'cause he wrote in this newsletter. Mark and recently Elon Musk, they're all kind of like they're really kind of active on Twitter with a lot of highly intelligent snarkiness. >> They're super intelligent and they know the patterns, they know the economics and technology. Super smart guys and yeah. Who is in control, there was a move from the middle seat and social media kind of side of things where people are controlling the narratives and who controls the narrative. Is it billionaires? Is it government? We see that. >> Well I mean, it's interesting seeing the power. I mean, I call it the revenge of the nerds. You got the billionaires who are looking at the political screw-ups that Facebook and others have done. And by not being clear and it's hard, it's a hard problem to solve. I don't really want to be in their seat. Even Andy Jassy is the CEO of AWS. What is he? I mean, he's dealing with problems that for some people would be their worst part of like they could ever dream of scenario. He's dealing with that at breakfast. And then throughout his day, he's got all kinds of Amazon's so big and Apple and you got Google and you got the fan companies. So, you know, at some point tech is now so part of society, it's not just the nerds from California. It's tech is in everything now. So it's a societal impact. And so there's consequences for stuff. And so you're starting to see this force for good that's come from the sustainability angle. You're going to start to see force for good with technology as it relates to people's lives. And we had Mapbox on the CUBE and they provide all this navigation and Gareth the guy who runs that division, he talks about dark kitchens, dark stores. So just they're re-engineering the supply chain of delivery. So we all been to restaurants and seen people there from picking up food delivery. Why are they going to the retail? So dark kitchens are just basically depots for supplying the 10 menus that everyone orders from. That's a change of a structural change in the industry. So that's jumped out at me, Matt Wood spoke to me about serverless impact to the analytics team. And again, structural changes, technical and culture. Right? So, so you're starting to see to me more and more of the two themes of some technology change, architectural change, system change and culture thinking. And you know, we had a 20 year old guest on here who was first worked at Amazon web services when he was 16. >> Wow. >> Graduated high school early and went into Amazon. He's like, I love tools. So people love tools. Hardware is coming back. Right? So I mean Sarbjeet this is crazy. >> It's crazy. >> What's going on. >> It's crazy actually. Remember the nine year old kid at re:Invent 2019. Karthick was the name if I remember, but I spoke to him and he was crazy. He was AWS certified and kids are playing with this technology in their high schools. >> It's awesome. >> And even in their elementary schools now. >> They can get their hands on it quicker. They don't need to go in full class for a year. They can self-teach, they can do side projects they can launch a side hustle, they can stand up a headless retail outlet, who knows what they can do if you got the Lego blocks. This is what I love about the cloud, you can really show something fast and then abandon it. >> Actually, I think it is all enabled through cloud. Like the accessibility of technology has gone like exponentially, like wildfire. Like once you have access to the cloud just all you need is connection to the internet. After that you have the VMs. and you have the serverless, there's zero cost to you. And things are thrown at you. Somebody who was saying that earlier here like we have said that many times it's like that's how the drug dealer, you know, sell the drug. Like sniff it, it's free, >> First is free. >> So they're doing it. Yes. >> We say that about theCUBE. >> And from the, I see cloud from two different angles, like we all do. And like, I try to sort of force myself to look at it from the both angles. There's the supplier side and the buyer side or the consumer side on the other side. Right? So from the supplier side, it's a race for talent to build it, number one, then number two is race for talent to train them. So we saw the numbers and millions being shown today at the keynote again. And Google is showing those numbers as well. Like how many millions they are training like 25 to 30 million people within next two, three years. It's crazy numbers. >> Sarbjeet I got to say so if I have to look at what jumped off the page for me on this event, was couple things and this is kind of weird nuanced stuff but I'll just try to explain it as best I can. Number one, we're going to see more managed services like DevOps managed services. As DevOps teams grow, talent is a problem. And Kubernetes obviously is growing and got to get that right. It's not easy to be a Kubernetes, you know slinging clusters around with Kubernetes. It's hard. I think that's got to get easier. So I think the path to easy is going to be some sort of abstraction service layer. And I think the smart people are going to have this layer will manage it and then provide that as a service, number one. Number two is this notion of a systems design thinking around elements, whether it's storage or maps for like Mapbox and around these elements they have to have a systematic effect of other things. You can't just, if it changes, it's going to have consequences that's what systems do. So, tooling being built around these elements and they have to have hardened APIs that is clear. People who are trying to be "cloud native" need to get this right. And you have to have the tooling in and around the the element and then have APIs to connect and then glue up. So it's interesting. Clearly those things are happening and multiple conversations, people were teasing that out. And then obviously the super cloud was coming in. >> Is there. >> Mapbox is basically a super cloud. They're like what snowflake is for data analytics. They are for-- >> MongoDB is another one. >> MongoDB's got Atlas. I mean, MongoDB was criticized for years. Doesn't scale. Remember the old lamp stack days, they were preferred. They're document, they nailed it with document. The document aspects of data, but they were always getting criticized. They can't scale. And they just keep scaling. But now with Atlas, they're on AWS. It's just, auto scale. So that's killer for MongoDB. So I think their stock price is undervalued my opinion but you know, I don't give legal advice. >> I think that the whole notion of-- >> Or financial advice. >> The multicloud, right? So for a multicloud to kill that complexity of multicloud, we have to go to the what Dave Vellante and you guys say super cloud, right? Another level of abstraction on top of infrastructure provider by AWS, Google cloud, Azure. So that's where we're going. >> Well, Dave and I debate this right, he bundles multi-cloud in there and most people think that's what he's saying but I'm saying multi-cloud is a reality. I mean, multi-cloud means you're going to have multiple clouds. They're just not you're not sharing workloads across those clouds. It's like not the same workload. That's not going to yet happen. I run Azure because I have 365, that's it. I run Amazon for everything else. That's kind of the use case. But to me, super cloud is building on top of AWS or Azure where you leverage their CapEx and create differentiated value. It's your own cloud without all the CapEx but it's got to be like super integrated and the benefit's got to be so good that it seems like pennies to your point earlier. >> Yeah. >> And the economics to the applications in it are just so obvious and they got to be they got to be so big for the application developer. So that's to me is super cloud. And then of course having the connected tissue to manage the transit around multiple clouds. >> Yeah. I think they have it too. I totally agree with you. But another thing is from having the developer background I think the backward compatibility is a huge issue in cloud. >> Yeah. I agree. >> It's a lot of technical debt being built and I hear that, I'm hearing that more and more. I think that we have to solve as industry as like these three main players have to solve that problem. So that's one big thing, actually. I'm very like after, you know, like to talk about it and all that stuff. So yeah. It's another thing is another pattern actually to all the cloud naysayers out there, right? Is that those are the people who come from the hardware background. So I've seen another pattern out there. So I'm trying to synthesize, who are these people who bash cloud all the time? I'm pro-cloud of course everybody knows that. >> We know you're pro, we're all pro cloud. We're totally biased. We love cloud >> Actually. No, I've seen both sides. I've seen both sides. I've worked at EMC, VMware, I worked at Oracle cloud as well. And then, and before that I have written a lot of software. A software developer is pro-cloud. A typical hardware ops guy or girl, they are pro on-prem or pro hybrid and all that. Like they try to keep it there. >> I think first of all, I have opinion on this. I think, I think you're right. But how hardware is coming back, if you look at how cloud is enabling hardware, it's retro, it's designed for the cloud. So hardware's going to offload, either accelerate stuff and offload stuff from the software guide. So look at DeepRacer it's hardware. Now it's a car. You've got the silicon and the chips. So the chips you're talking about. Those aren't chips for service and the data center. They're just chips to make the software in the cloud run better. >> Sarbjeet: Well scale. >> So scaling. And so I think we're going to see a Renaissance in hardware. It's going to look different. It's going to act different. So we're watching this. I mean, you brought up the idea of having a CUBE hardware box. >> Yeah. It's a great idea. >> It's a good idea. DM me and tell me it's a bad idea or good idea. I'll blame Sarbjeet for that. But what else have you learned? >> What else have learnt actually it's basically boils down to economics at the end of the day. It's about moving fast. It's about having developer productivity, again going back the cloud naysayers. It's like, why did you build a bike? Remember Steve Job used to say that, "computer is the bicycle for the human minds." >> Yes. >> Right. So cloud is the bicycle for the enterprises. They makes them move faster. 'So I think that's-- >> All right. We're closing down. We're going to hold on until they pull the plug on theCUBE literally. Sarbjeet great to see you on there. Check 'em out on Twitter. Great event. Good to see you, great report. Thank for sharing. Sarbjeet Johal here on theCUBE, taking over our community site I hear, right? Now you going to work-- >> I'm there. I'm always there. >> Great to have you on. I'm going to work on some new things with theCUBE. Really appreciate working with us. Thanks a lot. >> I really appreciate you guys giving me this platform. It's an amazing platform. Thank you very much. >> That's all right. We'll be back. That's it for our coverage of AWS summit 2020 here live on the floor. Events are back. Hybrid's back. We get theCUBE studios in Palo Alto in Boston. Re:invent at the end of the year but we're going to the summit in New York city. In the summer, we got re:Inforce in Boston the security conference. Re:MARS which is the robotics IML conference. And of course the big summit New York and San Francisco we're there of course. Share thecube.net for all the action. I'm John for your host with Sarbjeet here. Closing out the show. Thanks for watching. (Calm music)

Published Date : Apr 22 2022

SUMMARY :

and of course the summit here You've been on the I spoke to three people And I also spoke to the analytics guys You download your machine learning module. and then play with it. do that simulation, yes. What's the highlight if you And the one thing-- at the summit it's like to actually I saw Corey of active on Twitter with a lot from the middle seat and social media kind and more of the two themes So I mean Sarbjeet this is crazy. Remember the nine year And even in their They don't need to go in and you have the serverless, So they're doing it. So from the supplier side, and they have to have They're like what snowflake Remember the old lamp stack So for a multicloud to and the benefit's got to be so good And the economics to the applications having the developer background know, like to talk about it We know you're pro, I worked at Oracle cloud as well. and offload stuff from the software guide. It's going to look different. It's a great idea. But what else have you learned? "computer is the bicycle So cloud is the bicycle Sarbjeet great to see you on there. I'm there. Great to have you on. I really appreciate you And of course the big summit New York

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

MarkPERSON

0.99+

Matt WoodPERSON

0.99+

Andy JassyPERSON

0.99+

CoreyPERSON

0.99+

SarbjeetPERSON

0.99+

AWSORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

FacebookORGANIZATION

0.99+

Elon MuskPERSON

0.99+

San FranciscoLOCATION

0.99+

Steve JobPERSON

0.99+

GarethPERSON

0.99+

Dave VellantePERSON

0.99+

BostonLOCATION

0.99+

10 menusQUANTITY

0.99+

25QUANTITY

0.99+

CaliforniaLOCATION

0.99+

AmazonORGANIZATION

0.99+

both sidesQUANTITY

0.99+

Sarbjeet JohalPERSON

0.99+

EMCORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

two themesQUANTITY

0.99+

New YorkLOCATION

0.99+

KarthickPERSON

0.99+

RodrigoPERSON

0.99+

New YorkLOCATION

0.99+

both anglesQUANTITY

0.99+

FirstQUANTITY

0.99+

millionsQUANTITY

0.99+

VMwareORGANIZATION

0.99+

thecube.netOTHER

0.99+

JohnPERSON

0.99+

San Francisco CaliforniaLOCATION

0.99+

three peopleQUANTITY

0.99+

two different anglesQUANTITY

0.99+

MosconeLOCATION

0.98+

MongoDBTITLE

0.98+

16QUANTITY

0.98+

Casey TanPERSON

0.98+

hundreds of millionsQUANTITY

0.98+

2022DATE

0.98+

three main playersQUANTITY

0.98+

this yearDATE

0.97+

DecemberDATE

0.97+

firstQUANTITY

0.97+

todayDATE

0.97+

LegoORGANIZATION

0.97+

oneQUANTITY

0.97+

KubernetesTITLE

0.96+

theCUBEORGANIZATION

0.96+

AWSEVENT

0.96+

three yearsQUANTITY

0.95+

AtlasTITLE

0.94+

New York cityLOCATION

0.94+

a yearQUANTITY

0.94+

FrenchOTHER

0.93+

TwitterORGANIZATION

0.93+

SarbjeetORGANIZATION

0.93+

20 year oldQUANTITY

0.93+

CUBEORGANIZATION

0.92+

Sarbjeet Johal,PERSON

0.92+

Number oneQUANTITY

0.91+

DevOpsTITLE

0.91+

nine year oldQUANTITY

0.91+

30 million peopleQUANTITY

0.9+

one big thingQUANTITY

0.9+

Thomas Hansen, UiPath & Jason Bergstrom, Deloitte | UiPath FORWARD IV


 

>>From the Bellagio hotel in Las Vegas. It's the cube covering UI path forward for brought to you by UI path. >>Hey, welcome back to Las Vegas. Lisa Martin, with Dave Volante, the cube is here, live at UI path forward for very excited to be here in person. Next topic, the smart factory, a couple of guests here to unpack that for us, Jason Brixton joins us the smart factory lead at Deloitte and Thomas Hanson, the CRO of UI path gentlemen, and welcome to the program. Thank you. Thank you for having us great to have you great to be in person. Let's talk about smart track factory factory Ford auto. What is it from Deloitte perspective and then UI path. >>So if you think about smart factory, it's really that transition from the old kind of analog manufacturing environment to the digital, digital operating type environment that we see today. So technology has really changed in the last three or four years. And as a result of that elevation of technology, we're able to do a lot more on the manufacturing floor than we ever could. So what used to be more analog or hybrid with a little bit of technology is now starting to shift really to end to end integrated manufacturing operations that are based on digital platforms and we're loving it. It's a great place to be >>Great. Tell us what's your perspective? >>Well, first of all, it's great to be here. Thank you for the invite. It's so nice to be away from soon calls or, or other type of, uh, of calls, right. And be in person. Uh, look, we have an amazing partnership with the lights. Um, we have worked together for years. We've done more than 400 joint engagements with the large companies across the world. And in that process, we've really gone deeper from a vertical and industry perspective and smart factory is really the starting point of going super specific and figuring out what does automation or how does automation rather play into, um, to a, to a smart factory, like a beautiful trombone, that music from a beautiful trombone. >>So years ago, we wrote a piece talking about the cloud as an opportunity and how to take advantage of it. And one of the, the premise of the piece was you've got to build ecosystems and maybe it's within an industry or within a practice and build data in different disciplines because the power of many versus the capabilities of one, this smart factory initiative that you guys have going, it feels like an ecosystem play. Can you describe that ecosystem? Who's involved? I know SAP in for AWS, but, but tell us more about the ECOS. >>Yeah, sure. So your, your hunch, there is a great one, right? We, we learned early on that trying to do this as Deloitte or Deloitte plus one just, wasn't going to get it done, right? You really needed to harness the power of the many. And so at the, at the core of what we're doing at the smart factory at Wichita, that you alluded to is about bringing an ecosystem to life. So we have 21 partners that are going to be participating out of the gate with the smart factory. Wichitan the intent is to show a seamless solution and actual end-to-end production facility that showcases 21 amazing technologies and partners. And we're just really thrilled about what we're able to show our clients. So, >>Yep. So Koch industries owns Inforce. So obviously that's the Wichita connection, is that right? So they got to be involved in this. I mean, they were amazing company, but what can you tell us about, uh, their, their involvement? >>Yep. So Coke, obviously the in for connection, uh, Dragos, which is another in four company as a founder within, uh, within the ecosystem, which is fantastic. There they play at the core. They're also an incredibly important client, right? So the Coke business on the whole is critical to how we think about manufacturing across a whole range of industries from discreet production to scale process. Um, they're fantastic partners and we've had a great time working with them. And you guys are just, >>It's about to launch through soft launch. Can you tell us more where you are in the progression? >>Sure. So soft launch started two days ago. Oh wow. So the building, we have the keys, uh, we are doing some visits with a handful of friends and family, that ecosystem partners that you mentioned, there'll be coming out, uh, to see it and to provide some feedback. And then we go live in earnest in January >>At Thomas where's UI path fit. >>Well, we fit in essay as a key part in this initiative. Um, look, we, as a company, we are part the preferred partner. First, we do all our business together with partners and we have right about almost 5,000 partners now, globally. And then there's a few, then there's a few in that 5,000 that are unique that really stand out. And Deloitte of course is one of those very, very special partners that we work with globally, but also locally here in the us, across all the states across all the industries. So we're thrilled to be part of this automation plays a key key part of smart factory. When you think about it, the evolution of work there's so much boring, mundane work on there. Humankind is better served, spending their time and effort on the non mundane on the innovative on the creative. And that's what we try to ensure that the humans in the loop so to speak are focused on the innovative work, the graded work, and we have software robots, RPA automation handle all that boring and mundane work, >>Right? Letting the folks focus on the value, add to themselves a value add to the organization, more strategic investments. Thomas question for you is in terms of you talked about this being horizontal across industries, but I'm curious about what some of the feedback is from some of your customers, 8,000 customers. Now you've got a very large what, 726 million ARR, huge lot of customers over a hundred million ARR. What's been the feedback from some of those guys. >>Well, so first of all, uh, personally, I I've been in enterprise software for more than 20 years. And what I've experienced over the years are most large scale enterprise software projects tends to be multi-year in nature, be rather complex. And the failure rate can be rather high. Then in comes RPA and automation, which is a complete different kettle of fish in the sense that from conceptualization of identifying a process, to getting it built, getting it tested, getting it into production, you're talking days and weeks only. So the path to seeing value is so fast. What I've learned yesterday and today from the 1516 customer meetings I've had so far is the same unique trend or learning across all industries and also from various parts of the world. And that is very fast realization of value, perhaps starting initially with 5, 10 20 processes and then scaling super fast because the find that return on investment incredibly quickly with our solution. So that's what unifies it across geographies and across industries. >>What'd you think about the smart factory? And one of the things we've learned during COVID is there's so much unknown. So sometimes these processes aren't linear like a trombone, you know, going back and forth in and out, but is there unknown in the smart factory processes or is it pretty well known? And you can do the process mining on that known base. What's the dynamic >>Back there. So there's a few different dimensions to it. So yes, it is well known because it's a controlled environment, but one of the things that we're doing is we're actually actively introducing a lot of unknown factors to try to let the bots and the process mining kick into effect. Right? So we're artificially, let's just say injecting opportunity for us to do that. The other thing that we're doing is, and what's really unique about the smart factory at Wichita is it's one of four across the globe for Deloitte. And so we're bringing data in from the other three sites, which is data, that'll be less controlled. We're going to do process mining on that. Just try to take advantage of some of the, some of the capabilities associated with the solutions. >>Okay. So, so w when you think about process mining, do you start there, or do you start with, I sometimes call it paving the cow path, you know, taking what you've known, that linear process that, that hit that as the quick win, and then worry about the process money, or do you step back and say, wait a minute, we have to rethink the entire factory experience. Where do you start? >>I think it depends in the case of the smart factory with that, we've got a few different places, so we're using it to do ingestion of orders. So that's obviously a very controlled environment. We're then using it to do a lot of work around inventory management and optimization as well as month end close plays, which will be a lot more we're learning as we go. Right. So I think on the spectrum, it could be on either end my personal belief. If you look at it more long-term or actually out in the real world is that this is all about learning new things. It's about generating insights from data that frankly, you don't want human beings to have to go do that. And so having the ability to take advantage of an intelligent automation solution, as powerful as UI path is really a great advantage. >>One of the things that's misunderstood, I think about UI path is they look at what happened post let's say 2015, 2016, and say, oh, just like, just like every other Silicon valley company, double, double, triple, triple. And that's not how you guys started. You sort of let things bake for the better part of a decade and then got product market fit and then exploded. Um, and so that's, that to me was a key to your success in scaling this. I feel like you guys are building a new offering here. This is not just doing a one-off the product market fit. It's not like a point product. It's a, it's a big thing. So can you talk about the go to market, your product market fit? You're testing it out now, your goals, are you trying to scale this up? What, what are some of the things that you can share about your aspirations? So >>The partnership from a UI path perspective to Deloitte is a critical partnership. One of the select few on a global level, uh, we have enjoyed tremendous, uh, amount of engagements together. I mentioned early on 400, and I believe we, we now have together right about 1000 developers trained within your organization on your iPod, right? That's right. Yep. So we have a strong base that, of course we want to build full and hopefully put a syrup behind the thousand to 10,000. And over time, we want to make sure that it's globally inclusive, that we can serve all the marketers across the world where we have giant presence. And there's a select number of verticals and industries where we really have had success together that we of course want to go and specifically shoe in on what would have caused now be manufacturing together. And of course, a classic vertical we've been very strong in together as BFSI bank and financial services industry. So those are good areas. >>Well, Jason, you're building a business out of this, right? I mean, you've got a business plan around it and you're going to scale this thing. >>Oh, absolutely. Yeah. That's 100% the case. So we have smart factory at Wichita. That is part of our positioning in the marketplace. What we found is that telling people about tech and about solutions is one thing, showing it to them in a production environment is altogether different, right? Giving clients the opportunity to explore the art of the possible in a real setting like that is incredibly impactful. And so you talked about go to market, we see this relationship with the ecosystem and what we're trying to do in Wichita, that's sort of the epicenter of building an entire business, which ultimately will have huge global potential. >>We talk about speed for a minute. And the growth trajectory that UI path Thomas has been on for the last five years or so. I think I was reading, I think it was analysis that Dave wrote that in 2016 revenue was 1,000,020, 20, 15, 20, 20 600 million. So massive growth very quickly. My question, Jason is for you in terms of the speed. Ha how quickly are you looking to see the smart factory for Dato really impacting organizations around the globe because these guys are on a fast bulleted. >>Yeah. So I wish we had those growth rates. I will say though, selling and delivering these solutions holistically to manufacturers takes more time. So we think of our cycle as be measured, certainly in many months, certainly not years. We are starting to see an acceleration of that entire sales cycle and delivery cycle, just because of things like the pandemic driving organizations to just need to move faster. Frankly, if you're not moving towards digital manufacturing operations right now, you're probably behind. And so we're seeing that urgency from the market start to pick up, but we don't have that kind of growth rate, unfortunately. >>Well, what's it. What's interesting about Deloitte to me is you guys here, I think of you as a virtual company. I mean, I know you got a lot of bodies out there, but it's not like you've got a lot of physical locations. Right. And so now, but now you're just, you're investing in a physical plant essentially, >>Which is extremely exciting. We, we keep telling ourselves when we talk to folks, they own lots of buildings. So just because we're excited about our building doesn't mean they are, but you're exactly right, right. We're obviously a global services and products company. So this is one of a handful of buildings that are going to start to represent us as an organization. And we're really excited about what should we watch? >>It's kind of milestones for progress success. What are the markers that we should be paying attention to is independence. >>I think specifically on this, um, rapid experiment together, I think one of the key learnings we can take away that we can apply to other companies in the manufacturing industry specifically look from a UI perspective. We work with many large scale manufacturers around the world, but we've seen amazing fast progress with Bridgestone. For example, we implemented a smaller set of, uh, uh, bots that help them reduce their paperwork by 85% onto their branches with a Turkish e-commerce retailer called Archer. Lik I think I get the pronunciation correctly. They put 85 processes in place with our bots and are now to date transacting or running. I think it's 3 million e-commerce transactions with our processes. So the impact we can have in manufacturing together with the learnings from this, my factory, I think is just so exciting. Really? >>Yeah. The impact, the potential there is, is unlimited. Guys. Thank you for joining David, me talking to us about smart factory Ford auto, what it means for both businesses, how the partnership is evolving. It sounds like music from a beautiful trombone. Thank you so much for joining Dave and me today. Thank you For Dave Volante. I'm Lisa Martin. The Cubas live in Las Vegas at the Bellagio at UI path forward for we'll be right back.

Published Date : Oct 6 2021

SUMMARY :

UI path forward for brought to you by UI path. the smart factory, a couple of guests here to unpack that for us, Jason Brixton joins us the So technology has really changed in the last three or four years. Tell us what's your perspective? smart factory is really the starting point of going super specific and figuring out what does automation initiative that you guys have going, it feels like an ecosystem play. So we have 21 partners that are going to be participating out of the gate with the smart So obviously that's the Wichita connection, So the Coke business on Can you tell us more where you are in the progression? So the building, the loop so to speak are focused on the innovative work, the graded work, and we have software Letting the folks focus on the value, add to themselves a value add to the organization, So the path to seeing value is so fast. And one of the things we've learned during COVID is there's so much unknown. So there's a few different dimensions to it. and then worry about the process money, or do you step back and say, wait a minute, we have to rethink the entire And so having the ability talk about the go to market, your product market fit? One of the select few on a global level, uh, we have enjoyed tremendous, I mean, you've got a business plan around it and you're going to scale this thing. Giving clients the opportunity to And the growth trajectory that UI path Thomas has been on for to pick up, but we don't have that kind of growth rate, unfortunately. What's interesting about Deloitte to me is you guys here, I think of you as a virtual company. And we're really excited about what should we watch? What are the markers that we should be paying So the impact we can have in manufacturing together with the learnings Vegas at the Bellagio at UI path forward for we'll be right back.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

DeloitteORGANIZATION

0.99+

JasonPERSON

0.99+

Lisa MartinPERSON

0.99+

2016DATE

0.99+

DavePERSON

0.99+

Dave VolantePERSON

0.99+

Jason BrixtonPERSON

0.99+

FordORGANIZATION

0.99+

CokeORGANIZATION

0.99+

JanuaryDATE

0.99+

5QUANTITY

0.99+

100%QUANTITY

0.99+

ThomasPERSON

0.99+

1,000,020QUANTITY

0.99+

Las VegasLOCATION

0.99+

2015DATE

0.99+

21 partnersQUANTITY

0.99+

Jason BergstromPERSON

0.99+

85 processesQUANTITY

0.99+

AWSORGANIZATION

0.99+

726 millionQUANTITY

0.99+

todayDATE

0.99+

Las VegasLOCATION

0.99+

oneQUANTITY

0.99+

85%QUANTITY

0.99+

8,000 customersQUANTITY

0.99+

FirstQUANTITY

0.99+

yesterdayDATE

0.99+

WichitaLOCATION

0.99+

more than 20 yearsQUANTITY

0.99+

UiPathORGANIZATION

0.99+

two days agoDATE

0.99+

Thomas HansonPERSON

0.99+

iPodCOMMERCIAL_ITEM

0.99+

Thomas HansenPERSON

0.99+

DragosORGANIZATION

0.99+

both businessesQUANTITY

0.99+

15QUANTITY

0.99+

20QUANTITY

0.98+

BridgestoneORGANIZATION

0.98+

1516 customer meetingsQUANTITY

0.98+

three sitesQUANTITY

0.98+

ArcherORGANIZATION

0.98+

5,000QUANTITY

0.98+

Silicon valleyLOCATION

0.98+

more than 400 joint engagementsQUANTITY

0.98+

10,000QUANTITY

0.98+

UI pathORGANIZATION

0.97+

OneQUANTITY

0.97+

InforceORGANIZATION

0.97+

KochORGANIZATION

0.97+

21 amazing technologiesQUANTITY

0.97+

400QUANTITY

0.97+

thousandQUANTITY

0.96+

WichitanORGANIZATION

0.96+

fourQUANTITY

0.96+

about 1000 developersQUANTITY

0.95+

BellagioLOCATION

0.93+

over a hundred millionQUANTITY

0.93+

almost 5,000 partnersQUANTITY

0.9+

doubleQUANTITY

0.89+

3 million eQUANTITY

0.89+

four yearsQUANTITY

0.87+

BFSI bankORGANIZATION

0.86+

DatoORGANIZATION

0.86+

years agoDATE

0.85+

BellagioORGANIZATION

0.85+

one thingQUANTITY

0.84+

Jesse Rothstein, ExtraHop | AWS re:Invent 2019


 

>> Announcer: Live from Las Vegas, it's theCUBE. Covering AWS re:Invent 2019, brought to you by Amazon Web Services, and Intel, along with its ecosystem partners. >> Welcome back, this is theCUBE seventh year of coverage of the mega AWS re:Invent show, here in Las Vegas. Somewhere between 60 and 65,000, up and down the street. We are here in the Sands Convention Center. I am Stu Miniman, my cohost for this segment is Justin Warren. And happy to welcome back to the program, one of our CUBE alumni Jesse Rothstein, who is the co-founder and CTO of ExtraHop, Jesse, great to see you. >> Thank you for having me again. >> So, we caught up with you at AWS re:Inforce-- >> We did. >> Not that long ago, in Boston. Where, it rains more often in Boston than it does in Vegas and it's raining here in Vegas, which is a little odd. >> Strangely it is raining here in Vegas, but re:Inforce at the end of June in Boston was the first AWS security conference. Great energy, great size, we had a lot of fun at that show. >> Yeah, so Dave Vellante, who was one of the ones at re:Inforce, and he actually came out of the three-hour keynote yesterday with Andy Jassy and said, "I'm a little surprised there wasn't as much security talk." You know, it's not like we can remove security from the discussion of cloud, it is you know one of the top issues here. So I want to get your viewpoint, were we missing something? Is it just there, what grabbed you? >> I know this thing as well. I think, perhaps, they're saving some announcements for, you know, re:Inforce coming again in June in Houston this year. There was at least one announcement around IAM Access Analyzer as I recall. But generally the announcements seem to focus in some other areas. You know some big announcements around data warehousing, you know for federated red shift queries I think. And some big announcements around machine learning tooling, like the SageMaker Studio. But I noticed that as well, not as many security announcements. >> You never know, Werner still has his keynote tomorrow. So we're sure there'll still be another 50 or 100 announcements before the week is done. ExtraHop also has something new this week, so why don't we make sure-- >> Well first I can assure you that cloud security is not solved. It's not a solved problem, in fact, unfortunately despite record spend year after year after year, we still continue to see record numbers of compromises and data breaches that are published. I think cloud security in particular remains a challenge. There's a lot of energy there and I think a lot of attention, people recognize it's a problem. But we're dealing with massive cyber security skill shortages. It's very hard to find people with the expertise needed to really secure these workloads. We're dealing with more sophisticated attackers. I think in many cases, attackers with nation state sponsorship. Which is scary, you know five or 10 years ago we didn't see that quite as much. More cyber criminals, fewer nation states. And of course, we're seeing an ever increasing attack surface. So ExtraHop's right in the mix here, and we focus on network detection and response. I'm a huge believer in the power of network security, and I'll talk more about that. At re:Inforce last June, we announced ExtraHop Reveal(x) Cloud, which is a SaaS offering using AWS's recent VPC Traffic Mirroring capability. So the idea is, all you do is you mirror a copy of the traffic, using VPC Traffic Mirroring, to our SaaS, and then we provide all of the sophisticated detection, investigation and response capabilities, as a product. So that's hosted, you still do the work of investigating it, but you know we provide the entire offering around that. Very low TCO, very turnkey capabilities. And of course, it wouldn't be a modern day security offering if we didn't leverage very sophisticated machine learning, to detect suspicious behaviors and potential threats. But this is something I think we do better than anybody else in the world. >> So walk us through some of what the machine learning actually does. 'Cause I feel that the machine learning and AI is kind of hitting peak hype cycle maybe. >> You know I almost can't say it with a straight face because it's so overused. But, it is absolutely real, that's where the state of the art is. Machine learning allows us to recognize behaviors, and behaviors are very important because we're looking for post-breach behaviors and indicators of compromise. So there are a million ways that you can be breached. The attack surface is absolutely enormous. But there's actually a relatively small number, and a relatively tractable set of post-breach behaviors that attackers will do once you're compromised. And I think more and more organizations are realizing that it's a matter of when and not if. So what we've done is we've built the machine learning behavioral model so that we can detect these suspicious behaviors. In some cases we have an entire team of threat researchers that are simulating attacks, simulating pen testing tools, lateral movement, exfiltration so we can train our models on these behaviors. In some cases, we're looking for very specific indicators of compromise. But in just about all cases, this results in very high quality detections. And because just detections alone are completely insufficient, ExtraHop is built on top of an entire analytics platform, so that you're always one or two clicks away from being able to determine, is this something that requires immediate attention and requires kind of an incident response scenario? One of the capabilities that we announced here at this show, is automated response. So we integrate with the AWS API, so that we can automatically isolate and quarantine a workload that's behaving suspiciously. You know in cyber security, some attacks are low and slow but some are very fast and destructive. And for the fast and destructive ones, you move faster than a human's ability to respond, so we need that automated response. And we also announced a continuous packet capture capability for forensics, because sometimes you need the packets. >> That's a response, a lot of different things that we'd actually like to bring the capability a little bit earlier than that so that we don't actually get breached. It's great that we can detect it and say, great we've got the indication of compromise and we can react very, very quickly to that. Are you able to help us get one step ahead of the cyber crimes? >> So I'll actually be a little contrarian on that. I'm going to say that organizations have really been investing in protection and prevention, for the last decade or two. You know this strategy's called defense and depth, and you should do it, everybody should, that's a best practice. But, you know, with defense and depth, you have lots of layers of defense at the perimeters. You know keep the attackers out of the perimeter, gateways, firewalls, proxies. Lots of layers of defense at the end point, you know keep attackers off of my workstations, my instances, my laptops, things like that. But, you know, I think again, organizations have learned that attackers can fire, you know, 1,000 arrows, or 100,000 arrows, or 100 million arrows and only one needs to land. So the pendulum is really swung toward detection response. How do I know if I'm breached right now? How can I detect it quickly? The industry average dwell time is over three months, which is unacceptably long, and we always hear about cases in the news that are three years or more. And what I like to say is if it were three weeks, that would be too long. If it were three days, that would be too long, if it were three hours, I think you could do a lot of damage in three hours. If you can start getting this down to three minutes, well maybe, you know, we can limit the blast radius in three minutes. >> So Jesse, you brought up the ever growing surface area of attack and one of the big themes we've seen at the show is AWS is pushing the boundaries of where they touch customers. You know I said if Amazon is the everything store, AWS is becoming the everywhere cloud. Outposts, from Amazon's perspective, they said Outposts just extends their security models. I see and hear a lot of the ecosystem talking about how they're leveraging that and integrating with that. Does Outposts or any of their other Edge solutions impact what your customers and your solutions are doing? >> So it's funny you say that, I was wondering that myself. My expectation is that Outposts are a good thing because they the have same security controls that we expect to see in any AWS kind of VPC enabled environment. Where I haven't gotten full clarification is do we have the full capabilities that we expect with VPCs? In particular, you know VPC Traffic Mirroring, which is the capability that was announced at re:Inforce, that I'm so excited about, because it allows us to actually analyze and inspect that traffic. Another capability that I think slipped in under the radar but it was announced yesterday is VPC Ingress Routing. This doesn't really effect ExtraHop that much, but as a network head, I like seeing Amazon enable organizations to kind of make their own choices around how they want to inspect and control traffic. And with VPC Ingress Routing, it actually allows you to run in-line devices between your VPCs, which previously you were unable to do. So I think that one slipped in under the radar, maybe you have to be a network head like me to really appreciate it. But I'm seeing more flexibility and not less and that's something that I'm really pleased with. >> That one thing that we definitely see with cloud is that explosion of customer choice, and all of these different methods that are available. And Amazon just keeps pushing the boundaries on how quickly they can release new features. What does that mean for ExtraHop in being able to keep up with the pace of change that customers are using all of these different features? >> That's a good question, I think that's just the reality, so I don't think about what it means or doesn't mean, that's just the way it is. In general though, I've seen this trend toward more flexibility. You know VPC Traffic Mirroring, to use that example again, was one of the few examples I could point to a year ago as something really useful and valuable that I could do on-premises, you know for diagnostic purposes, for forensics purposes, that for some reason wasn't available in public cloud, at least not easily. And, you know, with this announcement six months ago, and going to general availability, Amazon finally ticked that one off. And we're starting to see the rest of the public cloud ecosystem move that way as well. So I'm seeing more flexibility, and more control. Maybe that comes with a pace of innovation, but I think that's just the world we live in. >> You do mention that the customers are having to adopt this new regime, of look we need to look at compromise, can we detect if we've been compromised, and can we do it quickly. We have a lot of tools that are now being made available, like Igress Routing, but, sorry Ingress Routing. But what does that mean for customers in changing their mindset? One of the themes that we had from the keynote yesterday was transformation, so do customers need to just transform the way they think about security? >> Yes and no. You know certainly customers who are used to a certain set of on-prem tool set, tool chain can't necessarily just shoehorn that into their public cloud workloads. But on the other hand, I think that public cloud workloads have really suffered from an opacity problem, it's very difficult to see what's going on, you know its hard to sift through all those logs, it's hard to get the visibility that you expect. And I think that the cyber security tool set, tool chain, has been pretty fragmented. There are a lot of vulnerability scanners, there are a lot of kind of like API inspectors and recommendation engines. But I think the industry is still really trying to figure out what this means. So I'm seeing a lot of innovation, and I'm seeing kind of a rapid maturing of that kind of cloud security ecosystem. And for products like ExtraHop, I'm just a huge believer in the power of the network for security, because it's got these great properties that other sources of data don't have. It's as close to ground truth as you could possibly get, very hard to tamper with and impossible to turn off. With VPC Traffic Mirroring, we get the full power of network security and it's really designed with the controls and kind of the IAM roles and such that you would expect for these security use cases, which, I just, great, great advance. >> So along the discussion of transformation, one of the things Andy Jassy talked about is the you know, the senior leadership, the CEOs need to be involved. Something we've been saying in the security industry for years. Not only CEOs, the board is you know, talking about this and it's there, so you know, what are you seeing? You stated before that we haven't solved security yet, but so, bring us inside the mindset of your customers today, and what's the angst and you know, where are we making progress? >> That's a very interesting question. I'll probably be a little contrarian here as well, maybe not but I think we see a lot of pressure is regulatory pressure. You know were seeing a lot of new regulations come out around data privacy and security, GDPR was you know pretty transformative in terms of how organizations thought about that. I also think it's important that there are consequences. I was worried that for a few years data breaches were becoming so commonplace that people were getting kind of desensitized to it. Like, there was once a time that if, when there was a massive data breach kind of heads would roll. And there was a sense of consequences all the way up into the C-suite. But a few years ago I was starting to get concerned that people were getting a little lackadaisical like, "Oh just another data breach." My perception is that the pendulum's swinging back again. I think for truly massive data breaches, there really is a sense of brand. And I'm seeing the industry starting to demand better privacy. The consumer industry is perhaps leading the way. I think Apple's doing a very good job of actually selling privacy. So when you see the economics, I mean we're, it's a capitalist system. And when you see kind of the market economics align with the incentives, then that's when you actually see change. So I'm very encouraged by the alignment of kind of the market economics for paying greater attention to privacy and security. >> All right, want to give you a final word here, you said you'd like to have some contrarian viewpoints. So you know, the last question is just you know, what would you like to kind of just educate the marketplace on that maybe goes against the common perception when it comes to security in general, maybe network security specifically? >> Well, I'll probably just reiterate what I said earlier. Network security is a fundamental capability, and a fundamental source of data. I think organizations pay a lot of attention to their log files. I think organizations do invest in protection and prevention. But I think the ability to observe all of the network communications, and then the ability to detect suspicious behaviors and potential threats, bring it to your attention, take you through an investigative workflow, make sure that you're one click away from determining you know, whether this requires an actual incident response, and in some cases take an automated response. I think that is a very powerful solution and one that drastically increases an organization's cyber security posture. So I would always encourage organizations to invest there regardless of whether it's our solution or somebody else's. I'm a huge believer in the space. >> All right so, Jesse, thank you so much for sharing. We know that the security industry still has lots of work to do. So we look forward to catching ExtraHop soon at another event. And we have lots of work to do to cover all of the angles of this sprawling ecosystem here at AWS re:Invent. For Justin Warren, I'm Stu Miniman, be back with lots more right after this, and thank you for watching theCUBE. (bouncy electronic music)

Published Date : Dec 5 2019

SUMMARY :

brought to you by Amazon Web Services, of coverage of the mega AWS re:Invent show, and it's raining here in Vegas, which is a little odd. but re:Inforce at the end of June in Boston from the discussion of cloud, it is you know But generally the announcements seem to focus 50 or 100 announcements before the week is done. So the idea is, all you do is you mirror 'Cause I feel that the machine learning and AI One of the capabilities that we announced here at this show, It's great that we can detect it and say, and you should do it, You know I said if Amazon is the everything store, that we expect with VPCs? And Amazon just keeps pushing the boundaries And, you know, with this announcement six months ago, One of the themes that we had from the keynote yesterday that you would expect for these security use cases, is the you know, the senior leadership, My perception is that the pendulum's swinging back again. So you know, the last question is just you know, But I think the ability to observe We know that the security industry

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jesse RothsteinPERSON

0.99+

Justin WarrenPERSON

0.99+

Dave VellantePERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

Andy JassyPERSON

0.99+

Stu MinimanPERSON

0.99+

BostonLOCATION

0.99+

VegasLOCATION

0.99+

AWSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

three daysQUANTITY

0.99+

three yearsQUANTITY

0.99+

HoustonLOCATION

0.99+

JessePERSON

0.99+

three weeksQUANTITY

0.99+

100,000 arrowsQUANTITY

0.99+

three hoursQUANTITY

0.99+

WernerPERSON

0.99+

AppleORGANIZATION

0.99+

Las VegasLOCATION

0.99+

1,000 arrowsQUANTITY

0.99+

three minutesQUANTITY

0.99+

JuneDATE

0.99+

oneQUANTITY

0.99+

yesterdayDATE

0.99+

50QUANTITY

0.99+

100 million arrowsQUANTITY

0.99+

IntelORGANIZATION

0.99+

Sands Convention CenterLOCATION

0.99+

100 announcementsQUANTITY

0.99+

six months agoDATE

0.99+

this yearDATE

0.99+

tomorrowDATE

0.99+

SageMaker StudioORGANIZATION

0.99+

a year agoDATE

0.98+

this weekDATE

0.98+

seventh yearQUANTITY

0.98+

end of JuneDATE

0.98+

last JuneDATE

0.98+

GDPRTITLE

0.98+

OneQUANTITY

0.97+

fiveDATE

0.97+

ExtraHopORGANIZATION

0.97+

firstQUANTITY

0.96+

65,000QUANTITY

0.96+

one stepQUANTITY

0.95+

10 years agoDATE

0.95+

last decadeDATE

0.94+

over three monthsQUANTITY

0.94+

two clicksQUANTITY

0.94+

60QUANTITY

0.93+

todayDATE

0.91+

three-hour keynoteQUANTITY

0.9+

AWS re:Invent showEVENT

0.87+

InforceORGANIZATION

0.84+

Igress RoutingTITLE

0.82+

few years agoDATE

0.81+

VPCTITLE

0.79+

VPC Ingress RoutingTITLE

0.76+

re:Invent 2019EVENT

0.76+

Matt Cain, Couchbase | CUBEConversation, November 2019


 

(upbeat music) >> From our studios in the heart of Silicone Valley Palo Alto, California. This is a CUBE conversation. >> Hello everyone. Welcome to this CUBE conversation here at our Palo Alto CUBE studios. I'm John Furrier, host of theCUBE. Got a great conversation here with Matt Cain, CEO of Couchbase. Matt, welcome to theCUBE. >> John, thanks for having me here. >> So it's great to have you on because we've been following Couchbase really from the beginning but in 2011 that was the big movement with Couchbase and Membase coming together. Since then quite a tear. Couple of things, one from a business standpoint, good mix of you guys. And then you've got the cloud trend just absolute change the game with scale. So enterprise is now a reeling, cloud is there, the roll of data's changed. Now data's now a part of everything. This has been a big part of the successful companies in this next cloud 2.0 or this next shift. Give us an update on Couchbase. What's going on with the company? You've been the CEO for a couple of years, what's new? >> Yeah, so I'm 2 1/2 years in, John. It's been a great ride so far. Let's talk a little bit about how successful the company is and then we'll spend some time on the market. We just finished the first half of our fiscal year and the business is on a phenomenal trajectory. We're up 70% year on year. Average contract values up 50%. Total contract value up over 100%. We now call 30% of the Fortune 100 customers. So in terms of business success we're really proud of what we're able to do and the problems that we're solving for our customers. The backdrop, and what we're so excited about is the market transition that we're participating in. And it's our belief at Couchbase that the world of databases represents the single biggest market transition that's going to occur in technology over the next couple years. And I think there are two fundamental drivers behind that transition which you talked about. One of them is a technology disruption and the other is business disruption. On the business side we believe deeply in digital transformation or the fourth industrial revolution. And we spend our time going around the world talking to enterprise customers and everyone of 'em is figuring out how to use technology to get closer to their customers and change their business. In order to do that they need to build next generation applications that change our customer experience as both professionals and our personal lives. To enable that though, you need a completely different approach to the database. And how you manage the underlying data to enable those experiences and Couchbase sits at the intersection of those two transitions. >> Want to get into some of the database software dynamics from being a software company, a database company. You guys are, you're on a good wave, you've got a good surfboard as we say in California. But the couple of things I want to get your thoughts on, you see the database market like the oracles of the world. The database that rules the world, that's changed. Now there's multiple databases out there. Different needs for different workloads. And then you've got open-source. So you've got the two things going on I want to get your reaction to. One is the changing landscape of the database market. And two, the impact of open-source because both have been changing and growing and evolving. What's your reaction to those two dynamics? >> So let's talk databases first. I think to reflect on databases one needs to think about the applications that those databases have been architected to support. And if you look at legacy solutions, legacy systems, it was really built on relational technology. And the applications those were optimized for and have been really running for the last many decades were big monolithic applications. And I like to say the implementation of one of those at a large financial firm in New York probably wasn't much different than a consumer company in Seattle. That is changing now in the world of microservices and customer experiences and applications demand a different type of database. And so as we think about what is an application literally everything that we do between the human world and the digital world goes via an application. Whether it's our, you know, checking our banking statements, how we engage with our health care provider, how we travel, how we buy things, whether we're in a store or we're doing it from the comfort of our home. Everything is via an application and what we've come to expect is I want that application to work my way which is different than your way. Well that's a very different thing than legacy applications that were built for CRM or ERP and so databases are going through this big transformation because of that business transition that I talked about where we as consumer are demanding different ways of engaging. And if you look at enterprise success in digital transformation it's very tied to the experiences that they're creating which necessitate a database that is capable of handling those. So we're seeing a massive shift in database technologies or proliferation of new companies that are supporting next generation applications. With respect to open-source, when I talk to enterprises they want the flexibility of a new way of acquiring technology. And people are very used to, "I want to examine things "in the way I want to learn about it. "And I want to play with technology "to make sure that it's going to meet my needs." In the case of databases, does it have the scale and performance? Does it have the usability? And so as an open-source company we want to enable our application developers, our enterprise architects, our dev-ops teams to use the technology and see what's it like. And I think enterprises really appreciate that model. So I think open-source is not only unique to databases, it's how enterprises want to-- >> And certainly is growing and changing as well. So you mentioned open-source and databases. I want to get your thoughts on the cloud impact because if you look at the success of Amazon which I call them the leaders and they won the cloud 1.0 game, or the first inning, or the first game of the double header as some say. APIs led itself well to decoupling and creating highly cohesive workloads. Using APIs and (mumbles). There you got to store data in the databases. You might have one workload with one database and another workload using other databases. So have you have a diverse database landscape. >> For sure. >> So that's kind of out there. So if that's the case how do I as an enterprise deal with this because now I'm thinking, "Okay, I want to stitch it all together. "I got to maintain security. "Now I'm dealing with multiple clouds." It's become a discussion and design point for dealing with all these new dimensions. What's the mind of the customer in all this? >> Yeah, and on top of that I want to do it without dramatically increasing my total cost of ownership. And so I talk a lot to enterprises that represent that very challenge. What they say is I have to change the customer experience. In order to do that I need to understand who they are. What are their preferences? What inventory do I have as an organization? What do I have in physical locations? What we talk about is different data silos. And the reality is data has been in those silos for a long time and in some cases it's not coming out anytime soon. So one of the new approaches with data platforms is how do I take advantage of existing investment and infrastructure and layer in new technology platforms that can sit between the application and the legacy systems? And then you can suck that data into a data store that is helping feed the applications on a real time basis whether that's in the cloud or out to the edge. And Couchbase is one of the examples of a database that can handle that but can handle it at scale unlike any other company on the planet. So when we talk to customers it's how do you extract all that different information which has rich potential if they application logic can present it in a way that's customized but do that in a way that's constantly on, available from anywhere in the network topology and reliable. So it is a challenge and it's one of the greatest computer science challenges in the enterprise right now. >> On that point I want to ask you, what's the number one story or trend that people should be paying attention to? >> Yeah, so you asked a question on cloud, which I think is fundamental, and enterprise is like pay as you go models and utilization based economics which make complete sense. A lot of the architecture therefor is being driven in a centralized manor. So bring information into centralized cloud take advantage of bundling effects. I believe that one of the best kept secrets if you will or biggest trends that people aren't spending as much time on is edge. If you think about us in this studio right now there isn't a cloud sitting behind us and yet you're working on your machine, I was on my device a moment ago and I'm expecting real time information across all my applications. We are constantly manipulating, moving, accessing data and we expect to be able to do that at all times. Well in order to do that at the scale in which we're talking you have to have database technology at the edge. And by definition if you're expecting a roundtrip of data processing, which you're potentially doing, is increasing latency. And that's if you have a reliable connection. If you don't have a reliable connection you're dead in the water with it with that application. So if you think about the future of healthcare, if you think about next generation retail, if you think about connected homes and connected cars, the reality is we're going to expect massive processing of data out at the edge. And I think data platform companies have to be mindful of what they're architecting for. Now Couchbase is uniquely positioned in NoSQL databases that we can run in any public cloud and we can run that same platform out to the edge and orchestrate the movement of applications and data between every point of the network topology. And that's when our enterprises say, "Wow, this is game changing technology "that allows me to serve my customers "the way they want to be served." >> Most people might not know this about you, and I'm going to put you on the spot here, is that you had almost a 10 year run at Cisco. >> Yeah, that's right. >> From the 2000 timeframe. Those were the years that Cisco was cutting its teeth into going from running the internet routes to building application layers and staring see... And the debate at that time was should Cisco move up the stack. I'm sure you were involved in a lot of those conversations. They never did and they're kind of staying in their swim lane. But the network is the network and we're in a distributed network with the cloud, so the question is what is the edge now? So is the edge just the network edge? Is it the persons body? Is it the wearable? How do you guys define the edge? >> I think the edge is constantly being pushed further and further, right? One of the things that we talk a lot about is mobile devices, right? If we think about the device that we as humans ultimately touch at the end where we're not dependent on sensors and things, it is our mobile devices and we all know the impact that's had. I'd be willing to bet you that cup of coffee that you have Couchbase database running in your mobile device because we can actually embed it inside the application and allow the application architect to determine how much data you want to use. But the way we've architected things is we think for the future. This isn't just mobile devices, this is the ability to put things directly into sensors. And if we think about how applications are working the amount of data that you can draw with machine learning algorithms, which we've enabled in our latest release, imagine a world where we're embedding a database instance inside of a sensor. So companies aren't quite there today, but we're not that far off where that's going to be the case. >> Well I bring up the Cisco example because you obviously at that time the challenge was moving packets around from point A to point B. You mentioned storage, you store things from here to there. Move packets around in point A to point B. That's the general construct. But when we think about data they're not packets you're talking about sometimes megabytes and betabytes of data. So the general theme is don't move data around the network. How does that impact your business? How does that impact a customer? Because okay they maybe have campuses or wide area networks or SD-WAN, whatever they got. They still want a instrument, they still want to run compute at the edge, but moving the data around has become persona non gratae in **. So how do people get around that? What's the design point? >> So you and I remember these examples when we use to go into conference rooms and ask for ethernet cables, right? The days of what is my wifi connectivity weren't there yet. If we think about that philosophical challenge that was I'm used to a certain experience with connectivity, how do I enable that same connectivity and performance as I get further and further away from the central topology? And so what we did at Cisco is put more and more sophistication into branch routing and make sure that we had reliability and performance between all points of the topology. The reality is if you were to take that same design approach to databases, what you end up with is that centralized cloud model which a lot of companies have chosen. The problem with it occurs when you're running truly business critical applications that demand real-time performance and processing of massive applications. And so-- >> Like what, retail? >> Yeah. So at Couchbase what we've decided to do is take the data logic where the data resides. So we actually now call four of the top 10 retailers in the world customers. And what they are doing is changing our experience as consumers. Omnichannel. When I walk into a store, imagine if you're at a do-it-yourself retailer, somethings popped off the back of your washing machine and you say, "I don't know how old the washing machine is. "I don't know what the part is." Go into one of these mega stores that we know, with the application now via Couchbase in a mobile phone I could take a picture of that. With machine learning algorithms I'm now running technology to say, "Do I have this in inventory?" "What is it compatible with?" "Oh, and it happens to be on aisle 5." Or, "We don't have it and we're going to ship it out." I mean that's game-changing stuff. Well to enable that use case I need to understand who you are. I need to know what you've bought before. I need to understand our product catalog, what things are compatible with. You're literally storing, in that case, three or four billion instances in a data store that you need to access on a real-time basis. >> In milliseconds. >> In less than 2 1/2 second millisecond response rates. To make the challenge even more exciting, those customers come to us and they say, "Well what if there's a hurricane?" "What if there is no internet connectivity?" "What if I don't have a cellular connection?" I still want my users to have a great customer experience. Well now all of a sudden that isn't an extension of a cloud, that becomes it's own cloud. Now to orchestrate the movement of information and applications from that point and have consistency across all your other stores, you need to figure out orchestrating applications, orchestrating massive amounts of data, having consistency. And so the way to do it, bring the data logic where the data resides and then really understand how applications want to move things around. >> So first of all, my database antenna goes up. The comparison of the old days was you had to go to a database, run packets across the network, access the database, do a lookup, send it back and then go back again. >> Right, right. And that's not possible. That's interesting modern approach. But you also mentioned all that complexity that's involved in that. Okay, no power or no connectivity you have to have an almost a private cloud instance right there. I mean this is complex. >> Very complex. >> And this is some of the kinds of things we saw with the recent Jedi proposal that Amazon and Microsoft fought over. Microsoft won to deal with the battle fields. All this complexity where there's no bandwidth, you got to have the data stored locally, it's got to use the back hall properly. So there's a lot of things going on in the system. There's a lot to keep track of. How do you guys manage that from a product standpoint because there's somethings are out of your control. >> Yeah. >> How does Couchbase make that scale work? >> So that's a great question. Let me again complete the problem statement which is databases need to account for all that complexity but application developers and dev-ops teams don't want to deal with the specifics of a database. And so when we're selling into enterprises at this magnitude we need to be very relevant to application developers where they want speed and agility and familiarity of tools they know and yet we need to have the robustness and completeness of a platform that can literally run business critical applications. And so part of the power of Couchbase is that we engineer with extreme elegance, that we put a lot of that sophistication into the database and our job is to write the code that manages that complexity. But what we also do is we go to enterprise and we say we give you the full power of this NoSQL engine that is in memory, shared nothing, scale out, highest performance on the planet but we allow you all the power and familiarity of the language you know which is SQL. You've got this, I'm sure back to your database education you were familiar with, SQLs a programing language, well there's an entire world of database people and architects that understand that as an interface. So how do I account for that complexity but then go to you and say, "You know that language "that you've been speaking the whole time "talking to your old database? "Well you can speak with that same language "on your new database." And that's how you can really break through enabling customers to modernize their applications with all this complexity but do so in a way that they're comfortable with and is aligned to the skills that they-- >> So you extract away the interface, or language NoSQL I know there are others and modernize onto the covers? >> Correct. >> And at scale? >> At the highest scale. >> All right, I got to ask you about multi-cloud because multi-cloud is something that we were talking before we came on camera around cloud sprawl, inheriting clouds, M&A. Companies have multiple clouds they're dealing with but no one's, well my opinion, no one's architecting to build the best multi-cloud system. They're dealing with multi-clouds and design point which you mentioned which is interesting. I want to get your thoughts on this because you're hearing a lot of multi-cloud buzz. And it's a reality but it's also a challenge for application developers. And I want to get your thoughts on this. How should people thinking about multi-cloud in your opinion? >> Yeah, so my perspective starts with what we hear from our customers. And our customers say for truly business critical applications that they are running their business on, whether it's core booking engines, customer platforms, the touchpoint between users and stores, they say, "Look, I need to design a system "that's reliable and higher performing "and public cloud is a reality. "At the same time I have legacy data center on-prem, "I've got things out at the edge," and so they have to architect a multi-cloud, hybrid cloud, and distributed environment. And so depending on the layer of the stack that you're in I think the cloud companies would talk about their multi-cloud strategy. I come at it a different way which is how do we build a data platform that supports the applications that demand a hybrid multi-cloud environment? And so when we have a certain application that's running on-prem, how do we alive for a reliable failover instance to be running in a public cloud? To me that is truly fulfilling on the demands that enterprises have. And so I think multi-cloud is a strategy of all enterprises. Giving the flexibility with things like Kubernetes to avoid cloud lock in. Making sure your system can handle migration of workloads and active, active, active, passive scenario. I think that's our approach to multi-cloud. >> It's interesting, again back to this Jedi thing which was front and center in the news. Kind of speaks to the modern era of what the needs are. The Department of Defense has a multi-cloud strategy, they have multiple clouds, and well turns out Microsoft might be the sole source. But their idea was it's okay to have a sole source cloud for a workload but still deal within a multi-cloud framework. What's your thoughts on this? Some people are saying, "Hey, if you've got a workload "that runs great on cloud, do it." >> Yeah. I don't want to make that decision for the enterprise, I want them to determine what the best instance is based on the application that they're enabling. So I ask all my enterprise customers, "How many applications do you have in your environment?" Thousands of applications. It would be wrong for me to go dictate and say, "Well I have the answer "for every one of those applications." Instead we want to build a sophisticated platform that says look, if these are the requirements, the performance requirements, run your database in this instance and you determine if that's the best for you. If you have a legacy application that needs an underlying mainframe or relational database, that's fine. We're not asking you to forklift upgrade that. Put the database in there that's going to give you the performance and requirements you want. And so again, it's where do application developers want to stand up their application for the best performance? I'll tell you what, in the 2 1/2 years I've been at Couchbase I've sat down with Fortune 100 CIOs that have absolutely told me, "Here is our cloud strategy "with public cloud vendor number one." Come back two years later and they said, "We have shifted for X, Y, and Z reason "and we are going to public cloud vendor number two." If we had chosen one specific deployment and not given thought to how enterprises are eventually going to want to have that flexibility we would be having a very different conversation. And so when we talk about we're enterprise class, multi-cloud to edge, NoSQL database, it's giving enterprises this flexibility at a database-- >> So on that example of I went with cloud number one and then moved to cloud number two, was that a I'm stopping with cloud one going to cloud two or I'm going to move a little bit to cloud two or both? >> I think it varies depending on the CIO that you're talking to. It could be they didn't handle GDPR the way I wanted to or it could be they're not deployed in a certain geographic reason. It could be-- >> Capabilities issue. >> Capabilities. Could be business relationship. You know, I have a particular commercial relationship over here therefor I have an incentive to move here. Some of 'em have dual strategies, so I think it's very dangerous for companies like us to try to-- >> Beauty's in the eye of the beholder as I always say with cloud. You pick your cloud based on what you're trying to do. Final question, security obviously, cloud security you're seeing. Amazon just had a recent even called re:Inforce which was I think the first cloud security show, RSA, there's a bunch of other shows that go on, they're all different. But security clearly is being baked in everywhere. Kind of like data, kind of horizontally embedded, need real time, you need a lot of complexity involved. They want to make it easier. What's your view on how security is playing out for Couchbase? >> Look, it's a paramount design principle for us. And we think that to build a database for business critical applications you need to have reliability, you need to have performance, you need to have scalability, you have to have security. So it's part of how we think about every component from cloud to edge and everything in between. How do we have encryption? How do we have multi-factor authentication? How do we ensure that not just securing the data itself, but how do we give the operational controls to the database teams to orchestrate the movement of data and synchronize it in a reliable way. So absolutely important to us because it's important to our customers. >> Awesome. Matt Cain, CEO of Couchbase here inside theCUBE for CUBE conversation. Matt, I want to give you a chance to get the plug in for the company. Give the pitch if I'm a customer or prospect. Hey Couchbase I heard a little buzz. You guys got momentum going on, got good references. What's the pitch to me? >> Yeah so look, Couchbase is the only company on the planet that can make the following claim. We bring the best of NoSQL with the power and familiarity of SQL in one elegant solution from the public cloud to the edge. So let me walk through that. Our architecture was enabled for the highest performance in the world. Billions of documents. We have a customer who on a daily basis is running 8 million operations per second with less than two millisecond response time. Their business is running on Couchbase. You can't do that if you have the best data schema, the architecture for scalability, scale out, do that at high total cost of ownership. At the same time we want to bring the familiarity of programing languages that people know so that application developers don't have a big barrier to entry in deploying Couchbase. And that's where we've uniquely enabled the SQL query language for both query's, our operational analytics capability, that combination is extremely powerful. To be able to run in anyone of the public clouds, which we do via the marketplace or customers bring in their own nodes to their instances knowing that that's a changing thing per our conversation. But having a seamless integrated platform where you can run the same query in the public cloud as you can at the edge and then synchronizing that back together, that is a very powerful thing. One elegant platform we have, you know, we're a multi-model database. We can run a key-value cache, we can run a JSON database. We give you advanced querying, we give you indexing. To do that in one integrated platform no one else has thought about that and future proof their solution. Let me give you an example of how that all wraps up. One of the more innovative industries right now believe it or not, are cruise lines. And so we talk about digital transformation which is by definition customer experience. Well if you're in the cruise line business, if you're not creating a great customer experience, it's not like airline travel where you've got to get from point A to point B so you chose the best. This is I'm opting for an experience if this isn't great. so one of the most leading edge cruise lines out there has deployed Couchbase and they give every passenger a wearable. That wearable now fundamentally changes the interface between me as a passenger and the physical boat, the digital services, and the other people on the ship. And this is in a world... It's a floating device. There is no cloud, there is no cellular connections. So let's say we happen to be on the same ship. We end up at sports bar after we drop our family off, maybe we're talking databases, maybe we're talking something else. And we have beer, we have a second beer, what we don't know is that this cruise line is using our device. They know who we are, they know where we are, they're using geospatial technology back in e-commerce. They have a hypothesis that we're now friends, right? Or at least maybe we want to see each other again. Unbeknownst to us the next day we get a promotion that says 50% off at the sports bar for the next game. Wow that's great, I'm going to go. And then I run into you and it's like, "Wow, what are the chances that I run into you?" Well the chances in the old world very slim. The chances in new world very good. If I had little kids the digital content in the cabin is different. If there's a movie getting out how it navigates me around the ship is different. All of this is empowered by massive amounts of data processing, data collection and they've embedded that now in a device. Now if you're in that business and now you've got weeks worth of information on what we like, ship comes back to shore, how do you take all that information, extract it back to a cloud, improve the algorithm, start to offer different shipping option. They're literally changing the physical display of the boats to optimize customer experience. So think about that. Power of processing massive amounts of information in real time. If I'm getting a promotion and it's too late and I miss a game, does me no good. The combination of all those different data silos, right? Doing that where application developers can be agile and swift and make changes in an innovative way and stay ahead of their competition. Cloud to edge. Right? I mean that's literally a ship comes back, it goes to cloud, it enables it in this consistent... We're the only company on the planet that can do that. >> Lot of complexity involved. >> Yeah. >> Awesome. Quick plug. Are you guys hiring? What's going on with the company? What are you looking for? >> As quickly as possible. Based on our conversation earlier and your knowledge of databases, we're looking for quota carriers and engineers. So if you want to come on over we're-- >> I was thinking about the cruise ship and having a couple of beers with you watching some sports. My (mumbles) says >> Sounds like sports-- >> "Hey John's had so many beers "why don't you hit the tables?" >> Sounds like-- >> "We'll take your money." >> Sound like more a rep than an engineer. (both laughing) >> Matt, thanks for coming to theCUBE. Really appreciate it. Matt Cain, CEO of Couchbase. I'm John Furrier with theCUBE. Thanks for watching. (upbeat music)

Published Date : Nov 7 2019

SUMMARY :

in the heart of Silicone Valley Palo Alto, California. Welcome to this CUBE conversation So it's great to have you on and the problems that we're solving for our customers. But the couple of things I want to get your thoughts on, and have been really running for the last many decades of the double header as some say. So if that's the case how do I as an enterprise And Couchbase is one of the examples I believe that one of the best kept secrets if you will and I'm going to put you on the spot here, So is the edge just the network edge? the amount of data that you can draw So the general theme is and make sure that we had reliability and performance I need to understand who you are. And so the way to do it, The comparison of the old days you have to have an almost a private cloud How do you guys manage that from a product standpoint of the language you know which is SQL. All right, I got to ask you about multi-cloud And so depending on the layer of the stack that you're in Kind of speaks to the modern era of what the needs are. that's going to give you the performance that you're talking to. over here therefor I have an incentive to move here. Beauty's in the eye of the beholder the movement of data What's the pitch to me? of the boats to optimize customer experience. What are you looking for? So if you want to come on over we're-- and having a couple of beers with you Sound like more a rep than an engineer. Matt, thanks for coming to theCUBE.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AmazonORGANIZATION

0.99+

Matt CainPERSON

0.99+

CiscoORGANIZATION

0.99+

MattPERSON

0.99+

CaliforniaLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

JohnPERSON

0.99+

SeattleLOCATION

0.99+

John FurrierPERSON

0.99+

2011DATE

0.99+

50%QUANTITY

0.99+

New YorkLOCATION

0.99+

30%QUANTITY

0.99+

CouchbaseORGANIZATION

0.99+

threeQUANTITY

0.99+

OneQUANTITY

0.99+

November 2019DATE

0.99+

less than 2 1/2 secondQUANTITY

0.99+

70%QUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

2000DATE

0.99+

first gameQUANTITY

0.99+

NoSQLTITLE

0.99+

Silicone ValleyLOCATION

0.99+

Thousands of applicationsQUANTITY

0.99+

twoQUANTITY

0.99+

less than two millisecondQUANTITY

0.99+

2 1/2 yearsQUANTITY

0.99+

oneQUANTITY

0.98+

MembaseORGANIZATION

0.98+

bothQUANTITY

0.98+

two thingsQUANTITY

0.98+

singleQUANTITY

0.98+

SQLTITLE

0.98+

first inningQUANTITY

0.98+

GDPRTITLE

0.98+

second beerQUANTITY

0.98+

todayDATE

0.97+

Billions of documentsQUANTITY

0.97+

over 100%QUANTITY

0.96+

fourQUANTITY

0.95+

two yearsQUANTITY

0.95+

first halfQUANTITY

0.95+

four billion instancesQUANTITY

0.94+

CUBEORGANIZATION

0.94+

M&A.ORGANIZATION

0.94+

next dayDATE

0.94+

two fundamental driversQUANTITY

0.93+

both queryQUANTITY

0.92+

Palo Alto, CaliforniaLOCATION

0.92+

CouchbaseTITLE

0.91+

theCUBEORGANIZATION

0.91+

firstQUANTITY

0.88+

one databaseQUANTITY

0.87+

Craig Le Clair, Forrester Research | UiPath FORWARD III 2019


 

>> Narrator: Live from Las Vegas it's theCUBE. Covering UiPath Forward Americas 2019. Brought to you by UiPath. >> Welcome back everyone to theCUBE's live coverage of UiPath Forward here at the Bellagio in Las Vegas. I'm your host Rebecca Knight along with my co-host Dave Vellante. We are joined by Craig Le Clair, he is the vice president of Forrester and also the author of the book "Invisible Robots in the Quiet of the Night: How AI and Automation will Restructure the Workforce". Thank you so much for coming on theCUBE. >> Craig: Thank you! Thanks for having me. >> And congratulations, it's already made #11 on Amazon's AI and automation bestseller list. >> Wow, it's not quite best seller but OK, that's great, thank you, it's doing well. >> So if anyone calls your book a bestseller you just take 'em on that. >> (Craig) I'll just take it. >> So it is a, it's a bleak story right now, I mean there's a lot, there's so many changes going on in the workforce and there's so much anxiety on the part of workers that they're going to lose their job that all these technologies are going to take away their their livelihood, so how are companies managing this? Are they managing it well, would you say, or is the anxiety misplaced? Give us an overview. >> Yeah, so I don't think companies are really aware of the broader implications of the automation and AI that's developing. They tend to focus on the things that companies focus on. They focus on more efficiency and productivity and so forth, and underlying that is this digital anxiety that we call it, and the fact that a lot of the jobs that we, particularly the middle class have, the working class have, are the targets of the invisible robots, and that's really the point of the invisible robot book is that there's a lot of media attention on the hardware aspects of robotics, in fact the Super Bowl last year had 10 commercials with hardware robots. But if you look at this conference you look at the number of people here. What are these people doing? They're going back to their companies and saying "You know, this UiPath, and there are other providers "in the market, we can build software robotics, "we can build bots to do some of these tasks "that a lot of these humans are doing." And while there is elevation of the human capability in spirit for many of them, there's also a comfort level in employees that do things that they have control over, have incited. And when you extract those you are left with a series of more exciting moments, perhaps, but it's not going to make you more relaxed as an employee. And then you look at the overall job numbers, and our estimates are very conservative compared to some of the other reports, that are 45, 50% of workers over 10 years being displaced. We think it's 16%, but still, when you look at just the US numbers, that's of 160 workers today, 160 million workers, that's a lot of people. >> Rebecca: It is indeed. >> So, displaced and then sort of re-targeted or? >> A percentage, >> Vaporized. >> No, no, well the 16% is the automation, is the net loss of jobs. Now in that, automation's expensive, so there are a tremendous number of new jobs that are created by the work that's been going on here. So we have a formula to calculate that for these 12 different work personas, and the work personas have different relationships to AI and automation, so you would be crossed so many knowledge workers and be very well protected for a long time. >> Rebecca: All right, there we go. >> So you're good, but... for coordinators, people that have clip boards in their hands, for those who work in cubicles, they're going to have a lot of people leaving those cubicles that aren't going to be able to migrate to other personas. And so we have a changed management issue, we need to start driving more education from the workplace through certification, and that's a really critical thing I'll talk about tomorrow, that the refresh of technology with automation is 18 months to 24 months, you can't depend on traditional education to keep up, so we need a different way to look at training and education and for many it's going to be a much better life, but there's going to be many that it will not be. >> What was the time frame for your net 16% loss? >> 10 years. >> 10 years, okay, to me a lower net loss number makes sense, and in fact if you can elongate your timeline it probably shows a net job creation, you can make that argument anyway I don't know if you. >> Craig: It's being made. >> Dave: You don't buy it though? >> I don't, the world economic foundation and others are having huge net new numbers for jobs based on AI. Some of the large integration companies that want to build AI platforms for you are talking about trillions of dollars that would be added value to the world economy, I just don't buy it, and you know the reason I wrote this book was because what's going on here is very quietly preparing to displace a lot of efforts starting with relatively small tasks, it's called task automation but then expanding to more and more work and eventually adding a level of intelligence to the task automation going on here, that's going to take a lot of jobs. And for most of those 20 million cubicle workers, they have high school educations. You know, the bigger problem is this level of anxiety, you know, you go into almost any bookstore and there's a whole section For Dummy books, and it's not, is it because we have this sort of cognitive recession or because there's a, it's because the world's getting faster and more complicated. And unless you have the digital skills to adapt to that, the digital skills gap is growing. And we need to have as much focus that you see here and energy on building automation. We need to have an equal amount of focus on the societal problems. >> Yeah, it really comes down to education, too. I mean if I were able to snap my fingers and transform the educational system, there might be a different outcome but that's very unlikely to happen. Craig, one of the things we talked about last year was you had made the statement that some of these moonshot digital transformations aren't happening for a variety of reasons but our PA is kind of a practical way to achieve automation. >> Still very true. >> Have you seen sort of a greater awareness in your client base that, "You know, hey, maybe we should dial down "some of these moonshots and just try to "pick some clear winners." >> Yeah, we have a number of prediction reports coming out from Forrester and they're all saying basically that. I'm doing reports on what I'm calling the intelligent process automation market and that's really our PA plus AI, but not all aspects of AI. You know, it's AI that you can see in ROI around, you know it's AI that deals with unstructured documents and content and email. It's not the moonshot, more transformative AI that we have been very focused on for a number of years. Now all of that's very very important. You're not going to transform your business by doing task automation even if it's a little more intelligent and handles some decision management, you still need to think about "How do I instantiate "my business algorithmically," with AI that's going to make predictions and move decision management and change the customer experience. All that's still true, as true as it was in 2014/2015, we're just seeing a more realistic pull back in terms of the invested profile. >> Well, and so we've been talking about that all day, it is taking automating processes that have been around for a long time, and you, I think identified this as one of the potential blockers before, if you get old processes that are legacy and I think you, you gave the story of "Hey, I flew out here "on American Airlines in the old SABRE system." How old are those processes, you know? We've, you know the old term "paving the cow path." So the question is, given all the hype around RPA, the valuations, et cetera, what role do you see RPA having in those sort of transformative use cases? >> Well here's the interesting thing that was, I think, somewhat accidental by the, you know what really changed from having simple desktop automation? Well you needed some place to house and essentially manage that automation, so the RPA platforms had to build a central management capability. UiPath calls that the orchestrator, others call it the control tower, but when you think of all the categories of AI none of them have a orchestration capability, so the ability to use events to link in machine intelligence and dispatch digital workers or task automation to coordinate various AI building blocks as we call them and apply it to a use case, that orchestration ability is pretty unique to the RPA platforms. So the sort of secret value of RPA is not in everything that's being talked about here but eventually is going to be as a coordinating mechanism for bringing together machine learning that'll begin in the cloud, conversational intelligence that might be in Google. Having the RPA bots work in conjunction with those. >> But if I recall, I mean that's something that you pointed out last year as well that RPA today struggles with unstructured data that... >> Well it can't do it. >> You're right, we've talked about it NLP versus RPA, RPA, given structured data, I can go after it. >> That's the RPA plus AI bit, though. I mean, you take text analytics layer, and you combine it with RPA bots and now you have the unstructured capability plus the structured capability that RPA does so well. And, with the combination of the two, you can reach. I think what the industry needs to do or the buyers of RPA need to take the pressure off this immediacy of the ROI. In a sense, that's what's driven the value. I can deploy something, I can get value in a few months but, to really make it effective and transformative you need to combine it with these AI components, that's going to take a little longer, so this sort of impatience that you see in a lot of companies, they should really step back and take a look at the more end to end capabilities and take a little hit on the ROI immediately so that you can do that. >> No, I mean I can definitely see a step function, okay, great, we've absorbed that value, we get the quick ROI, but there's, to your point there's got to be some patient capital to allow you to truly transform in order for RPA, I don't want to put words in your mouth, to live up to the hype. >> Absolutely, I totally agree. And I am still very, very high on the market, I think it's going to do extremely well. >> Well, if you look at the spending data, it's quite interesting. I mean RPA as a category is off the charts. You know, UiPath, from the, your last wave kind of took the lead but, Automation Anywhere, Blue Prism spending, even in traditional incumbents, maybe not even RPA, maybe more "process automation" like Pegasystems. Their spending data suggests that this is the rising tide lifting all boats so, my question to you is, how do you see this all shaking out? I mean, huge evaluations, the bankers are swarming around. You saw them in the media yesterday. You know, at some point there's got to be a winner takes most. The number two guy will do pretty well and then everybody else kind of consolidates. What's your outlook? >> Well, there are a lot of emerging players coming into the market and, part of my life is having to fend them off and talk to them, and the RPA wave is coming out in a week. It's going to have four new players in it. Companies like SAP. >> Well, they acquired a company right? >> They acquired and they built internally, and have some interesting approaches to the market. So you are going to see the big players come into the market. Others I won't mention that'll be in the market in a month It's getting a lot of attention. But also I think that there are domains, business domains that, the different platforms can start to specialize in. The majors, the UiPaths to the world, will be horizontal and remain that way. And depend on partners to tailor it for a particular application area. But you're going to see RPA companies come into the testing market, software testing market. You're going to see them come into the contact centers to deal with attended mode in more sophisticated ways perhaps than those that don't have that background. You're going to see tailored robots that are going to be in these robot communities that are springing up. That'll give a lot of juice to others to come into the market. >> And like you say you're going to see, we've talked about this as well Rebecca, the best of breed versus the suite, right? Whether its SAP, Inforce talking about it, I'm sure Oracle will throw its hat in the ring I mean, why not, right? Hey, we have that too. >> Well, if you're those companies that the RPA bots are feasting on, they're slowing the upgrades to your core platforms, in some ways making them less relevant, because their argument has been, let's integrate, you get self integration when you buy SAP, when you buy Oracle, when you buy these big platforms. Well, the bots actually make that argument less powerful because you can use the bots to give you that integration, as a layer, and so they're going to have to come up with some different stories I think if they're going to continue to move forward on their platforms, move them to the cloud and so forth. >> So, finally, your best advice for workers in this new landscape and how it is going to alter their working lives. And also, your best advice for companies and managers who are, as you said, maybe not quite, they're grappling with this issue but maybe not and they're not being disingenuous to workers about who's going to lose their jobs, but this idea of as they're coming to terms with understanding quite all of the implications of this new world. >> Yeah, I know, I'm presenting data tomorrow that shows that organizations, employees, and leaders are not ready and I have data to show that. They're not understanding it. My best advice, I love the concept of, it's not a Forrester concept, it's called constructive ambition. This is the ability in an employee to want to go a little bit out of the box, and learn, and to challenge themselves, and move into more digital to close that digital skills gap. And, we have to get better at, companies need to get better at identifying constructive ambition in people they're hiring, and also, ways to draw it out. And to walk these employees up the mountain in a way that's good for their career and good for the company. I can tell you, I'll tell a few stories on the main stage last night, I interviewed Walmart employees and machinists that could no longer deal with their machine because they had to put codes into it so they had to set it up with programming steps and the digital anxiety was such that they quit the job. So a clear lack of constructive ambition. On the other hand, a Walmart employee graduated from one of their 200 academies and was able to take on more and more responsibility. Somebody with no high school degree at all. She said, "I've never graduated "from anything in my life. "My kids have never seen me "succeed at anything, and I got this certification "from Walmart that said that I was doing this level "of standard work and that felt really, really good." So, you know, we, companies can take a different view towards this but they have to have some model of future of work of what it's going to look like so they can take a more strategic view. >> Well Craig, thank you so much for coming on theCUBE. It was a really great talk. Another plug for the book, "Invisible Robots in the Quiet of the Night" you can buy it on Amazon. >> Craig: Thank you. >> I'm Rebecca Knight for Dave Vellante, stay tuned for more of theCUBE's live coverage of UiPath Forward. (techno music)

Published Date : Oct 16 2019

SUMMARY :

Brought to you by UiPath. "Invisible Robots in the Quiet of the Night: Thanks for having me. AI and automation bestseller list. Wow, it's not quite best seller but OK, that's great, you just take 'em on that. in the workforce and there's so much but it's not going to make you more relaxed as an employee. that are created by the work that's been going on here. that aren't going to be able to migrate to other personas. loss number makes sense, and in fact if you can elongate And we need to have as much focus that you see here Craig, one of the things we talked about Have you seen sort of a greater awareness You know, it's AI that you can see in ROI around, "on American Airlines in the old SABRE system." so the RPA platforms had to build a central that you pointed out last year as well that You're right, we've talked about it NLP versus RPA, step back and take a look at the more end to end the quick ROI, but there's, to your point there's got to be I think it's going to do extremely well. my question to you is, how do you see this all shaking out? and the RPA wave is coming out in a week. The majors, the UiPaths to the world, the best of breed versus the suite, right? and so they're going to have to come up with some different and they're not being disingenuous to workers about so they had to set it up with programming steps "Invisible Robots in the Quiet of the Night" of UiPath Forward.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

WalmartORGANIZATION

0.99+

Rebecca KnightPERSON

0.99+

RebeccaPERSON

0.99+

CraigPERSON

0.99+

DavePERSON

0.99+

Invisible Robots in the Quiet of the NightTITLE

0.99+

18 monthsQUANTITY

0.99+

Craig Le ClairPERSON

0.99+

Invisible Robots in the Quiet of the Night: How AI and Automation will Restructure the WorkforceTITLE

0.99+

16%QUANTITY

0.99+

24 monthsQUANTITY

0.99+

OracleORGANIZATION

0.99+

10 commercialsQUANTITY

0.99+

last yearDATE

0.99+

160 workersQUANTITY

0.99+

American AirlinesORGANIZATION

0.99+

Super BowlEVENT

0.99+

200 academiesQUANTITY

0.99+

twoQUANTITY

0.99+

AmazonORGANIZATION

0.99+

45, 50%QUANTITY

0.99+

160 million workersQUANTITY

0.99+

UiPathORGANIZATION

0.99+

2014/2015DATE

0.99+

GoogleORGANIZATION

0.99+

tomorrowDATE

0.99+

yesterdayDATE

0.99+

todayDATE

0.98+

oneQUANTITY

0.98+

InforceORGANIZATION

0.98+

SAPORGANIZATION

0.98+

Forrester ResearchORGANIZATION

0.97+

12 different work personasQUANTITY

0.97+

over 10 yearsQUANTITY

0.97+

USLOCATION

0.97+

ForresterORGANIZATION

0.97+

last nightDATE

0.95+

theCUBEORGANIZATION

0.95+

#11QUANTITY

0.95+

Las VegasLOCATION

0.94+

2019DATE

0.94+

four new playersQUANTITY

0.92+

RPA waveEVENT

0.86+

waveEVENT

0.86+

20 million cubicleQUANTITY

0.86+

NarratorTITLE

0.85+

UiPath Forward Americas 2019TITLE

0.85+

VegasLOCATION

0.84+

BellagioLOCATION

0.84+

a weekQUANTITY

0.83+

about trillions of dollarsQUANTITY

0.83+

UiPath ForwardTITLE

0.81+

10 yearsQUANTITY

0.78+

PegasystemsORGANIZATION

0.77+

a monthQUANTITY

0.68+

two guyQUANTITY

0.68+

UiPathsORGANIZATION

0.66+

UiPath FORWARD IIITITLE

0.65+

Live from LasTITLE

0.6+

SABREORGANIZATION

0.53+

For DummyTITLE

0.51+