Kirsten Newcomer & Jim Mercer | Red Hat Summit 2022
(upbeat music) >> Welcome back. We're winding down theCUBE's coverage of Red Hat Summit 2022. We're here at the Seaport in Boston. It's been two days of a little different Red Hat Summit. We're used to eight, 9,000 people. It's much smaller event this year, fewer developers or actually in terms of the mix, a lot more suits this year, which is kind of interesting to see that evolution and a big virtual audience. And I love the way, the keynotes we've noticed are a lot tighter. They're pithy, on time, they're not keeping us in the hall for three hours. So we appreciate that kind of catering to the virtual audience. Dave Vellante here with my co-host, Paul Gillin. As to say things are winding down, there was an analyst event here today, that's ended, but luckily we have Jim Mercer here as a research director at IDC. He's going to share maybe some of the learnings from that event today and this event overall, we're going to talk about DevSecOps. And Kirsten Newcomer is director of security, product management and hybrid platforms at Red Hat. Folks, welcome. >> Thank you. >> Thank you. >> Great to see you. >> Great to be here. >> Security's everywhere, right? You and I have spoken about the supply chain hacks, we've done some sort of interesting work around that and reporting around that. I feel like SolarWinds created a new awareness. You see these moments, it's Stuxnet, or WannaCry and now is SolarWinds very insidious, but security, Red Hat, it's everywhere in your portfolio. Maybe talk about the strategy. >> Sure, absolutely. We feel strongly that it's really important that security be something that is managed in a holistic way present throughout the application stack, starting with the operating system and also throughout the life cycle, which is partly where DevSecOps comes in. So Red Hat has kind of had a long history here, right? Think SELinux and Red Hat Enterprise Linux for mandatory access control. That's been a key component of securing containers in a Kubernetes environment. SELinux has demonstrated the ability to prevent or mitigate container escapes to the file system. And we just have continued to work up the stack as we go, our acquisition of stack rocks a little over a year ago, now known as Red Hat Advanced Cluster Security, gives us the opportunity to really deliver on that DevSecOps component. So Kubernetes native security solution with the ability to both help shift security left for the developers by integrating in the supply chain, but also providing a SecOps perspective for the operations and the security team and feeding information between the two to really try and do that closed infinity loop and then an additional investment more recently in sigstore and some technologies. >> Interesting. >> Yeah, is interesting. >> Go ahead. >> But Shift Left, explain to people what you mean by Shift Left for people might not be familiar with that term. >> Fair enough. For many, many years, right, IT security has been something that's largely been part of an operations environment and not something that developers tended to need to be engaged in with the exception of say source code static analysis tools. We started to see vulnerability management tools get added, but even then they tend to come after the application has been built. And I even ran a few years ago, I ran into a customer who said my security team won't let me get this information early. So Shift Left is all about making sure that there are security gates in the app dev process and information provided to the developer as early as possible. In fact, even in the IDE, Red Hat code ready dependency analytics does that, so that the developers are part of the solution and don't have to wait and get their apps stalled just before it's ready to go into deployment. >> Thank you. You've also been advocating for supply chain security, software supply chain. First of all, explain what a software supply chain is and then, what is unique about the security needs of that environment? >> Sure. And the SolarWinds example, as Dave said, really kind of has raised awareness around this. So just like we use the term supply chain, most people given kind of what's been happening with the pandemic, they've started hearing that term a lot more than they used to, right? So there's a supply chain to get your groceries, to the grocery store, food to the grocery store. There's a supply chain for manufacturing, where do the parts come for the laptops that we're all using, right? And where do they get assembled? Software has a supply chain also, right? So for years and even more so now, developers have been including open source components into the applications they build. So some of the supplies for the applications, the components of those applications, they can come from anywhere in the world. They can come from a wide range of open source projects. Developers are adding their custom code to that. All of this needs to be built together, delivered together and so when we think about a supply chain and the SolarWinds hack, right, there are a couple of elements of supply chain security that are particularly key. The executive order from May of last year, I think was partly in direct response to the SolarWinds hack. And it calls out that we need a software bill of materials. Now again, in manufacturing that's something folks are used to, I actually had the opportunity to contribute to the software package data exchange format, SPDX when it was first started, I've lost track of when that was. But an S-bomb is all about saying, what are all of those components that I'm delivering in my solution? It might be an application layer. It might be the host operating system layer, but at every layer. And if I know what's in what I'm delivering, I have the opportunity to learn more information about those components to track where does Log4Shell, right? When the Log4j or Spring4Shell, which followed shortly thereafter. When those hit, how do I find out which solutions that I'm running have the vulnerable components in them and where are they? The software bill of materials helps with that but you also have to know where, right. And that's the Ops side. I feel like I missed a piece of your question. >> No, it's not a silver bullet though, to your point and Log4j very widely used, but let's bring Jim into the conversation. So Jim, we've been talking about some of these trends, what's your focus area of research? What are you seeing as some of the mega trends in this space? >> I mean, I focus in DevOps and DevSecOps and it's interesting just talking about trends. Kirsten was mentioning the open source and if you look back five, six, seven years ago and you went to any major financial institution, you asked them if they use an open source. Oh, no. >> True. >> We don't use that, right. We wrote it all here. It's all from our developers-- >> Witchcraft. >> Yeah, right, exactly. But the reality is, they probably use a little open source back then but they didn't realize it. >> It's exactly true. >> However, today, not only are they not on versed to open source, they're seeking it out, right. So we have survey data that kind of indicates... A survey that was run kind of in late 2021 that shows that 70% of those who responded said that within the next two years 90% of their applications will be made up of open source. In other words, the content of an application, 10% will be written by themselves and 90% will come from other sources. So we're seeing these more kind of composite applications. Not, everybody's kind of, if you will, at that 90%, but applications are much more composite than they were before. So I'm pulling in pieces, but I'm taking the innovation of the community. So I not only have the innovation of my developers, but I can expand that. I can take the innovation to the community and bring that in and do things much quicker. I can also not have my developers worry about things that, maybe just kind of common stuff that's out there that might have already been written. In other words, just focus on the business logic, don't focus on, how to get orders or how to move widgets and those types of things that everybody does 'cause that's out there in open source. I'll just take that, right. I'll take it, somebody's perfected it, better than I'll ever do. I'll take that in and then I'll just focus and build my business logic on top of that. So open source has been a boom for growth. And I think we've heard a little bit of that (Kirsten laughs) in the last two days-- >> In the Keynotes. >> From Red Hat, right. But talking about the software bill of materials, and then you think about now I taking all that stuff in, I have my first level open source that I took in, it's called it component A. But behind component A is all these transitive dependencies. In other words, open source also uses open source, right? So there's this kind of this, if you will, web or nest, if you want to call it that, of transitive dependencies that need to be understood. And if I have five, six layers deep, I have a vulnerability in another component and I'm over here. Well, guess what? I picked up that vulnerability, right. Even though I didn't explicitly go for that component. So that's where understanding that software bill of materials is really important. I like to explain it as, during the pandemic, we've all experienced, there was all this contact tracing. It was a term where all came to mind. The software bill of materials is like the contact tracing for your open source, right. >> Good analogy. >> Anything that I've come in contact with, just because I came in contact with it, even though I didn't explicitly go looking for COVID, if you will, I got it, right. So in the same regard, that's how I do the contact tracing for my software. >> That 90% figure is really striking. 90% open source use is really striking, considering that it wasn't that long ago that one of the wraps on open source was it's insecure because anybody can see the code, therefore anybody can see the vulnerabilities. What changed? >> I'll say that, what changed is kind of first, the understanding that I can leapfrog and innovate with open source, right? There's more open source content out there. So as organizations had to digitally transform themselves and we've all heard the terminology around, well, hey, with the pandemic, we've leapfrog up five years of digital transformation or something along those lines, right? Open source is part of what helps those teams to do that type of leapfrog and do that type of innovation. You had to develop all of that natively, it just takes too long, or you might not have the talent to do it, right. And to find that talent to do it. So it kind of gives you that benefit. The interesting thing about what you mentioned there was, now we're hearing about all these vulnerabilities, right, in open source, that we need to contend with because the bad guys realize that I'm taking a lot of open source and they're saying, geez, that's a great way to get myself into applications. If I get myself into this one open source component, I'll get into thousands or more applications. So it's a fast path into the supply chain. And that's why it's so important that you understand where your vulnerabilities are in the software-- >> I think the visibility cuts two ways though. So when people say, it's insecure because it's visible. In fact, actually the visibility helps with security. The reality that I can go see the code, that there is a community working on finding and fixing vulnerabilities in that code. Whereas in code that is not open source it's a little bit more security by obscurity, which isn't really security. And there could well be vulnerabilities that a good hacker is going to find, but are not disclosed. So one of the other things we feel strongly about at Red Hat, frankly, is if there is a CVE that affects our code, we disclose that publicly, we have a public CVE database. And it's actually really important to us that we share that, we think we share way more information about issues in our code than most other users or consumers of open source and we work that through the broad community as well. And then also for our enterprise customers, if an issue needs to be fixed, we don't just fix it in the most recent version of the open source. We will backport that fix. And one of the challenges, if you're only addressing the most recent version, that may not be well tested, it might have other bugs, it might have other issues. When we backport a security vulnerability fix, we're able to do that to a stable version, give the customers the benefit of all the testing and use that's gone on while also fixing. >> Kirsten, can you talk about the announcements 'cause everybody's wondering, okay, now what do I do about this? What technology is there to help me? Obviously this framework, you got to follow the right processes, skill sets, all that, not to dismiss that, that's the most important part, but the announcements that you made at Red Hat Summit and how does the StackRox acquisition fit into those? >> Sure. So in particular, if we stick with DevSecOps a minute, but again, I'll do. Again for me, DevSecOps is the full life cycle and many people think of it as just that Shift Left piece. But for me, it's the whole thing. So StackRox ACS has had the ability to integrate into the CI/CD pipeline before we bought them. That continues. They don't just assess for vulnerabilities, but also for application misconfigurations, excess proof requests and helm charts, deployment YAML. So kind of the big, there are two sort of major things in the DevSecOps angle of the announcement or the supply chain angle of the announcement, which is the investment that we've been making in sigstore, signing, getting integrity of the components, the elements you're deploying is important. I have been asked for years about the ability to sign container images. The reality is that the signing technology and Red Hat signs everything we ship and always have, but the signing technology wasn't designed to be used in a CI/CD pipeline and sigstore is explicitly designed for that use case to make it easy for developers, as well as you can back it with full CO, you can back it with an OIDC based signing, keyless signing, throw away the key. Or if you want that enterprise CA, you can have that backing there too. >> And you can establish that as a protocol where you must. >> You can, right. So our pattern-- >> So that would've helped with SolarWinds. >> Absolutely. >> Because they were putting in malware and then taking it out, seeing what happened. My question was, could sigstore help? I always evaluate now everything and I'm not a security expert, but would this have helped with SolarWinds? A lot of times the answer is no. >> It's a combination. So a combination of sigstore integrated with Tekton Chains. So we ship Tekton, which is a Kubernetes supply chain pipeline. As OpenShift pipelines, we added chains to that. Chains allows you to attest every step in your pipeline. And you're doing that attestation by signing those steps so that you can validate that those steps have not changed. And in fact, the folks at SolarWinds are using Tekton Chains. They did a great talk in October at KubeCon North America on the changes they've made to their supply chain. So they're using both Tekton Chains and sigstore as part of their updated pipeline. Our pattern will allow our customers to deploy OpenShift, advanced cluster manager, advanced cluster security and Quay with security gates in place. And that include a pipeline built on Tekton with Tekton Chains there to sign those steps in the pipeline to enable signing of the code that's moving through that pipeline to store that signature in Quay and to validate the image signature upon deployment with advanced cluster security. >> So Jim, your perspective on this, Red Hat's, I mean, you care about security, security's everywhere, but you're not a security company. You follow security companies. There's like far too many of them. CISOs all say my number one challenge is lack of talent, but I have all these tools to deal with. You see new emerging companies that are doing pretty well. And then you see a company that's highly respected, like an Okta screw up the communications on a pretty benign hack. Actually, when you peel the onion on that, it's just this mess (chuckles) and it doesn't seem like it's going to get any simpler. Maybe the answer is companies like Red Hat kind of absorbing that and taking care of it. What do you see there? I mean, maybe it's great for business 'cause you've got so many companies. >> There's a lot of companies and there's certainly a lot of innovation out there and unique ways to make security easier, right. I mean, one of the keys here is to be able to make security easier for developers, right. One of the challenges with adopting DevSecOps is if DevSecOps creates a lot of friction in the process, it's hard to really... I can do it once, but I can't keep doing that and get the same kind of velocity. So I need to take the friction out of the process. And one of the challenges a lot of organizations have, and I've heard this from the development side, but I've also heard it from the InfoSec side, right. Because I take inquiry for people on InfoSec, and they're like, how do I get these developers to do what I want? And part of the challenge they have is like, I got these teams using these tools. I got those teams using those tools. And it's a similar challenge that we saw on DevOps where there's just too many, if you will, too many dang tools, right. So that is a challenge for organizations is, they're trying to kind of normalize the tools. Interestingly, we did a survey, I think around last August or something. And one of the questions was around, where do you want your security? Where do you want to get your DevSecOps security from, do you want to get it from individual vendors? Or do you want to get it from like, your platforms that you're using and deploying changes in Kubernetes. >> Great question. What did they say? >> The majority of them, they're hoping they can get it built into the platform. That's really what they want. And you see a lot of the security vendors are trying to build security platforms. Like we're not just assess tool, we're desk, we're this, whatever. And they're building platforms to kind of be that end-to-end security platform, trying to solve that problem, right, to make it easier to kind of consume the product overall, without a bunch of individual tools along the way. But certainly tool sprawl is definitely a challenge out there. Just one other point around the sigstore stuff which I love. Because that goes back to the supply chain and talking about digital providence, right. Understanding where things... How do I validate that what I gave you is what you thought it was, right. And what I like about it with Tekton Chains is because there's a couple things. Well, first of all, I don't want to just sign things after I built the binary. Well, I mean, I do want to sign it, but I want to just sign things once, right. Because all through the process, I think of it as a manufacturing plant, right. I'm making automobiles. If I check the quality of the automobile at one stage and I don't check it to the other, things have changed, right. How do I know that I did something wasn't compromised, right. So with sigstore kind of tied in with Tekton Chains, kind of gives me that view. And the other aspect I like it about is, this kind of transparency in the log, right-- >> The report component. >> Exactly. So I can see what was going on. So there is some this kind of like public scrutiny, like if something bad happened, you could go back and see what happened there and it wasn't as you were expected. >> As with most discussions on this topic, we could go for an hour because it's really important. And thank you guys for coming on and sharing your perspectives, the data. >> Our pleasure. >> And keep up the good work. Kirsten, it's on you. >> Thanks so much. >> The IDC survey said it, they want it in platforms. You're up. >> (laughs) That's right. >> All right. Good luck to both you. >> Thank you both so much. >> All right. And thank you for watching. We're back to wrap right after this short break. This is Dave Vellante for Paul Gill. You're watching theCUBE. (upbeat music)
SUMMARY :
And I love the way, the supply chain hacks, the ability to prevent But Shift Left, explain to people so that the developers about the security needs and the SolarWinds hack, right, but let's bring Jim into the conversation. and if you look back We don't use that, right. But the reality is, I can take the innovation to is like the contact tracing So in the same regard, that one of the wraps on So it's a fast path into the supply chain. The reality that I can go see the code, So kind of the big, there And you can establish that So our pattern-- So that would've and I'm not a security expert, And in fact, the folks at SolarWinds Maybe the answer is companies like Red Hat and get the same kind of velocity. What did they say? and I don't check it to the other, and it wasn't as you were expected. And thank you guys for coming on And keep up the good work. they want it in platforms. Good luck to both you. And thank you for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jim | PERSON | 0.99+ |
Jim Mercer | PERSON | 0.99+ |
Paul Gillin | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Kirsten | PERSON | 0.99+ |
SolarWinds | ORGANIZATION | 0.99+ |
Kirsten Newcomer | PERSON | 0.99+ |
Tekton Chains | ORGANIZATION | 0.99+ |
May | DATE | 0.99+ |
five | QUANTITY | 0.99+ |
90% | QUANTITY | 0.99+ |
October | DATE | 0.99+ |
70% | QUANTITY | 0.99+ |
10% | QUANTITY | 0.99+ |
two days | QUANTITY | 0.99+ |
Tekton | ORGANIZATION | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
three hours | QUANTITY | 0.99+ |
five years | QUANTITY | 0.99+ |
Paul Gill | PERSON | 0.99+ |
late 2021 | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
Red Hat Summit | EVENT | 0.99+ |
eight, 9,000 people | QUANTITY | 0.99+ |
DevSecOps | TITLE | 0.99+ |
one | QUANTITY | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
this year | DATE | 0.99+ |
two ways | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
Red Hat Summit 2022 | EVENT | 0.98+ |
StackRox | ORGANIZATION | 0.98+ |
last August | DATE | 0.98+ |
six layers | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
DevOps | TITLE | 0.98+ |
Boston | LOCATION | 0.98+ |
first level | QUANTITY | 0.98+ |
pandemic | EVENT | 0.97+ |
first | QUANTITY | 0.96+ |
Kubernetes | ORGANIZATION | 0.96+ |
one stage | QUANTITY | 0.96+ |
Log4Shell | TITLE | 0.96+ |
Seaport | LOCATION | 0.95+ |
Okta | ORGANIZATION | 0.95+ |
five | DATE | 0.95+ |
First | QUANTITY | 0.94+ |
InfoSec | ORGANIZATION | 0.94+ |
Red Hat Enterprise Linux | TITLE | 0.93+ |
component A | OTHER | 0.92+ |
seven years ago | DATE | 0.91+ |
OpenShift | TITLE | 0.91+ |
six | DATE | 0.9+ |
Kubernetes | TITLE | 0.88+ |
Dante Orsini, Justin Giardina, and Brett Diamond | VeeamON 2022
we're back at vemma in 2022 we're here at the aria hotel in las vegas this is thecube's continuous coverage we're day two welcome to the cxo session we have ceo cto cso chief strategy officer brett diamond is the ceo justin jardina is the cto and dante orsini is the chief strategy officer for 11 11 systems recently named i guess today the impact cloud service provider of the year congratulations guys welcome thank you welcome back to the cube great to see you again thank you great likewise so okay brett let's start with you tell give us the overview of 11 1111 uh your focus area talk about the the the island acquisition what that what that's all about give us the setup yeah so we started 11-11 uh really with a focus on taking the three core pillars of our business which are cloud connectivity and security bring them together into one platform allowing a much easier way for our customers and our partners to procure those three solution sets through a single company and really focus on uh the three main drivers of the business uh which you know have a litany of other services associated with them under each platform okay so so justin cloud connectivity and security they all dramatically changed in march of 2020 everybody had to go to the cloud the rather rethink the network had a secure remote worker so what did you see from a from a cto's perspective what changed and how did 11 respond sure so early on when we built our cloud even back into 2008 we really focused on enterprise great features one of which being uh very flexible in the networking so we found early on was that we would be able to architect solutions for customers that were dipping their toe in the cloud and set ourselves apart from some of the vendors at the time so if you fast forward from 2008 until today we still see that as a main component for iaz and draz and the ability to start taking into some of the things brett talked about where customers may need a point-to-point circuit to offload data connectivity to us or develop sd-wan and multi-cloud solutions to connect to their resources in the cloud in my opinion it's just the natural progression of what we set out to do in 2008 and to couple that with the security um if you think about what that opens up from a security landscape now you have multiple clouds you have different ingress and egress points you have different people accessing workloads in each one of these clouds so the idea or our idea is that we can layer a comprehensive security solution over this new multi-cloud networking world and then provide visibility and manageability to our customer base so what does that mean specifically for your customers because i mean we saw obviously a rapid move toward endpoint um cloud security uh identity access you know people really started thinking rethinking that as opposed to trying to just you know build a moat around the castle right um what does that mean for for your customer you take care of all that you partner with whomever you need to partner in the ecosystem and then you provide the managed service how does that work right it does and that's a great analogy you know we have a picture of a hamburger in our office exploded with all the components and they say a good security policy is all the pieces and it's really synonymous with what you said so to answer your question yes we have all that baked in the platform we can offer managed services around it but we also give the consumer the ability to access that data whether it's a ui or api so dante i know you talk to a lot of customers all you do is watch the stock market go like this and like that you say okay the pandemic drove all these but but when you talk to csos and customers a lot of things are changing permanently first of all they were forced to march to digital when previously they were like we'll get there i mean a lot of customers were let's face it i mean some were serious about it but many weren't now if you're not a digital business you're out of business what have you seen when you talk to customers in terms of the permanence of some of these changes what are they telling you well i think we go through this for ourselves right the business continues to grow you've got tons of people that are working remotely and that are going to continue to work remotely right as much as we'd like to offer up hybrid workspace and things like that some folks are like hey i've worked it out i'm working out great from home right and also i think what justin was saying also is we've seen time go on that operating environment has gotten much more complex you've got stuff in the data center stuff it's somebody's you know endpoint you've got various different public clouds different sas services right that's why it's been phenomenal to work with veeam because we can protect that data regardless of where it exists but when you start to look at some of the managed security services that we're talking about we're helping those csos you get better visibility better control and take proactive action against the infrastructure um when we look at threat mitigation and how to actually respond when when something does happen right and i think that's the key because there's no shortage of great security vendors right but how do you tie it all together into a single solution right with a vendor that you can actually partner with to help secure the environment while you go focus on the things they're more strategic to the business i was talking to jim mercer at um red hat summit last week he's an idc analyst and he said we did a survey i think it was last summer and we asked customers to your point about there's no shortage of security tools how do you want to buy your security and you know do you want you know best to breed bespoke tools and you sort of put it together or do you kind of want your platform provider to do it now surprisingly they said platform provider the the problem is that's aspirational for a lot of platforms providers so they've got to look to a managed service provider so brett talk about the the island acquisition what green cloud is how that all fits together so we acquired island and green cloud last year and the reality is that the people at both of those companies and the technology is what drove us to making those acquisitions they were the foundational pieces to eleven eleven uh obviously the things that justin has been able to create from an automation and innovation perspective uh at the company is transforming this business in a litany of different ways as well so those two acquisitions allow us at this point to take a cloud environment on a geographic footprint not only throughout the us but globally uh have a security product that was given to us from from the green cloud acquisition of cascade and add-on connectivity to allow us to have all three platforms in one all three pillars so i like 11 11 11 is near and dear to my heart i am so where'd the name come from uh everybody asked me this question i think five times a day so uh growing up as a kid everyone in my family would always say 11 11 make a wish whenever you'd see it on the clock and uh during coven we were coming up with a new name for the business my daughter looked at the microwave said dad it's 11 11. make a wish the reality was though i had no idea why i'd been doing it for all that time and when you look up kind of the background origination derivation of the word uh it means the time of day when everything's in line um and when things are complex especially with running all the different businesses that we have aligning them so that they're working together it seemed like a perfect man when i had the big corner office at idc i had my staff meetings at 11 11. because the universe was aligned and then the other thing was nobody could forget the time so they gave him 11 minutes to be there now you'll see it all the time even when you don't want to so justin we've been talking a lot about ransomware and and not just backup but recovery my friend fred moore who you know coined the phrase backup is one thing recovery is everything and recovery time network speeds and and the like are critical especially when you're thinking cloud how are you architecting recovery for your clients maybe you could dig into that a little bit sure so it's really a multitude of things you know you mentioned ransomware seeing the ransomware landscape evolve over time especially in our business with backup and dr it's very singular you know people protecting against host nodes now we're seeing ransomware be able to get into an environment land and expand actually delete backups target backup vendors so the ransomware point i guess um trying to battle that is a multi-step process right you need to think about how data flows into the organization from a security perspective from a networking perspective you need to think about how your workloads are protected and then when you think about backups i know we're at veeam vmon now talking about veeam there's a multitude of ways to protect that data whether it's retention whether it's immutability air gapping data so while i know we focus a lot sometimes on protecting data it's really that hamburg analogy where the sum of the parts make up the protection so how do you provide services i mean you say okay you want immutability there's a there's a line item for that um you want faster or you know low rpo fast rto how does that all work for as a customer what what am i buying from you is it just a managed service we'll take care of everything platinum gold silver or is it if if you don't mind so i'm glad you asked that question because this is something that's very unique about us years ago his team actually built the ip because we were scaling at such an incredible rate globally through all our joint partners with veeam that how do we take all the intelligence that we have in his team and all of our solution architects and scale it so they actually developed a tool called catalyst and it's a pre-sales tool it's an application you download it you install it it basically takes a snapshot of your environment you start to manipulate the data what are you trying to do dave are you trying to protect that data are you backing up to us are you trying to replicate for dr purposes um you know what are you doing for production or maybe it's a migration it analyzes the network it analyzes all your infrastructure it helps the ses know immediately if we're a feasible solution based on what you are trying to do so nobody in the space is doing this and that's been a huge key to our growth because the channel community as well as the customer they're working with real data so we can get past all the garbage and get right to what's important for them for the outcome yeah that's huge who do you guys sell to is it is it more mid-sized businesses that maybe don't have the large teams is it larger enterprises who want to complement to their business is it both well i would say with the two acquisitions that we made the go-to-market sales strategies and the clientele were very different when you look at green cloud they're selling predominantly wholesale through msps and those msps are mostly selling to smbs right so we covered that smb market for the most part through our acquisition of green cloud island on the other hand was more focused on selling direct inbound through vars through the channel mid enterprise big enterprise so really those two acquisitions outside of the ip that we got from the systems we have every single go-to-market sale strategy and we're aligned from smb all the way up to the fortune 500. i heard a stat a couple months ago that that less than 50 of enterprises have a sock it blew me away and you know even small businesses need one they may not be able to afford but certainly a medium size or larger business should have some kind of sock is it does that stat jive with what you're seeing in the marketplace 100 if that's true the need for a managed service like this is just it's going to explode it is exploding yeah i mean 100 right there is zero unemployment in the cyberspace right just north america alone there's about a million or so folks in that space and right now you've got about 600 000 open wrecks just in north america right so earlier we talked about no shortage of tools right but the shortage of head count is a significant challenge big time right most importantly the people that you do have on staff they've got alert fatigue from the tools that they do have that's why you're seeing this massive insurgence in the managed security services provider lack of talent is number one challenge for csos that's what they'll tell you and there's no end in sight to that and it's you know another tool and and it's amazing because you see security companies popping up all the time billion dollar evaluations i mean lacework did a billion dollar raise and so so there's no shortage of funding now maybe that'll change you know with the market but i wanted to turn our attention to the keynotes this morning you guys got some serious love up on stage um there was a demo uh it was a pretty pretty cool demo fast recovery very very tight rpo as i recall it was i think four minutes of data loss is that right was that the right knit stat i was happy it wasn't zero data loss because there's really you know no such thing uh but so you got to feel good about that tell us about um how that all came about your relationship with with veeam who wants to take it sure i can i can take a step at it so one of the or two of the things that i'm um most excited about at least with this vmon is our team was able to work with veeam on that demo and what that demo was showing was some cdp-based features for cloud providers so we're really happy to see that and the reason why we're happy to see that is that with the veeam platform it's now given the customers the ability to do things like snapshot replication cdp replication on-prem backup cloud backup immutability air gap the list goes on and on and in our opinion having a singular software vendor that can provide all that through you know with a cloud provider on prem or not is really like the icing on the cake so for us it's very exciting to see that and then also coupled with a lot of the innovation that veeam's doing in the sas space right so again having that umbrella product that can cover all those use cases i'll tell you if you guys can get a that was a very cool demo if we can get a youtube of that that that demo i'll make sure we put it in the the show notes and uh of this video or maybe pop it into one of the blogs that we write about it um so so how you guys feel i mean this is a new chapter for you very cool with a couple of acquisitions that are now the main mainspring of your strategy so the first veeam on in a couple years so what's the vibe been like for you what's the nighttime activity the customer interaction i know you guys are running a lot of the back end demos so you're everywhere what's the what's the vibe like at veeamon and how does it feel to be back look at that one at dante as far as yeah you got a lot of experience here yeah let me loose on this one dave i'm like so excited about this right it's been it's been far too long to get face to face again and um veeam always does it right and i think that uh for years we've been back-ending like all the hands-on lab infrastructure here but forget about that i think the part that's really exciting is getting face-to-face with such a great team right we have phenomenal architects that we work with at veeam day in and day out they put up with us pushing them pushing and pushing them and together we've been able to create a lot of magic together right but i think it's you can't replace the human interaction that we've all been starving for for the last two years but the vibe's always fantastic at veeam if you're going to be around tonight i'll be looking forward to enjoying some of that veeam love with you at the after party yeah that's well famous after parties we'll see if that culture continues i have a feeling it will um brett where do you want to take 11 11. a new new phase in all of your careers you got a great crew out here it looks like i i love that you're all out and uh make some noise here people let's hear it all right let's see you this is the biggest audience we've had all week where do you want to take 11 11. i think you know if uh if you look at what we've done so far in the short six months since the acquisitions of green cloud and ireland obviously the integration is a key piece we're going to be laser focused on growing organically across those three pillars we've got to put more capital and resources into the incredible ip like i said earlier that just and his team have created on those front ends the user experience but you know we made two large acquisitions obviously mna is a is a key piece for us we're going to be diligent and we're probably going to be very aggressive on that front as well to be able to grow this business into the global leader of cloud connectivity and security and i think we've really hit a void in the industry that's been looking for this for a very long time and we want to be the first ones to be able to collaborate and combine those three into one when the when the cloud started to hit the steep part of the s-curve kind of early part of the last decade people thought oh wow these managed service providers are toast the exact opposite happened it created such a tailwind and need for consistent services and integration and managed services we've seen it all across the stack so guys wish you best of luck congratulations on the acquisitions thank you uh hope to have you back soon yeah thank you around the block all right keep it right there everybody dave vellante for the cube's coverage of veeamon 2022 we'll be right back after this short break
SUMMARY :
drivers of the business uh which you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Justin Giardina | PERSON | 0.99+ |
Brett Diamond | PERSON | 0.99+ |
2008 | DATE | 0.99+ |
11 minutes | QUANTITY | 0.99+ |
fred moore | PERSON | 0.99+ |
2022 | DATE | 0.99+ |
brett diamond | PERSON | 0.99+ |
march of 2020 | DATE | 0.99+ |
jim mercer | PERSON | 0.99+ |
last year | DATE | 0.99+ |
last summer | DATE | 0.99+ |
north america | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
last week | DATE | 0.99+ |
one platform | QUANTITY | 0.99+ |
two acquisitions | QUANTITY | 0.99+ |
green cloud island | ORGANIZATION | 0.99+ |
las vegas | LOCATION | 0.99+ |
two acquisitions | QUANTITY | 0.99+ |
veeam | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
each platform | QUANTITY | 0.98+ |
four minutes | QUANTITY | 0.98+ |
justin | PERSON | 0.97+ |
billion dollar | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
both | QUANTITY | 0.97+ |
Dante | PERSON | 0.97+ |
three | QUANTITY | 0.97+ |
100 | QUANTITY | 0.97+ |
tonight | DATE | 0.96+ |
11 11 | DATE | 0.96+ |
cto | ORGANIZATION | 0.95+ |
last decade | DATE | 0.95+ |
single company | QUANTITY | 0.94+ |
one | QUANTITY | 0.94+ |
pandemic | EVENT | 0.94+ |
youtube | ORGANIZATION | 0.94+ |
five times a day | QUANTITY | 0.93+ |
three main drivers | QUANTITY | 0.93+ |
two large acquisitions | QUANTITY | 0.93+ |
justin jardina | PERSON | 0.93+ |
three solution | QUANTITY | 0.93+ |
hamburg | LOCATION | 0.92+ |
chief | PERSON | 0.92+ |
rsini | PERSON | 0.92+ |
about a million or so folks | QUANTITY | 0.92+ |
three core pillars | QUANTITY | 0.91+ |
ireland | LOCATION | 0.9+ |
11 1111 | OTHER | 0.9+ |
zero | QUANTITY | 0.89+ |
this morning | DATE | 0.89+ |
first ones | QUANTITY | 0.88+ |
each one | QUANTITY | 0.88+ |
about 600 000 open wrecks | QUANTITY | 0.88+ |
zero unemployment | QUANTITY | 0.86+ |
three platforms | QUANTITY | 0.86+ |
single solution | QUANTITY | 0.86+ |
years ago | DATE | 0.85+ |
tons of people | QUANTITY | 0.85+ |
catalyst | TITLE | 0.85+ |
less than 50 of enterprises | QUANTITY | 0.84+ |
one of the blogs | QUANTITY | 0.84+ |
green cloud | ORGANIZATION | 0.84+ |
couple months ago | DATE | 0.83+ |
last two years | DATE | 0.82+ |
dante orsini | PERSON | 0.82+ |
aria hotel | ORGANIZATION | 0.82+ |
vemma | LOCATION | 0.81+ |
dave vellante | PERSON | 0.81+ |
eleven | QUANTITY | 0.81+ |
VeeamON | ORGANIZATION | 0.8+ |
first | QUANTITY | 0.79+ |
draz | ORGANIZATION | 0.79+ |
ingress | ORGANIZATION | 0.79+ |
brett | PERSON | 0.77+ |
multitude of ways | QUANTITY | 0.75+ |
ceo | PERSON | 0.75+ |
veeamon | ORGANIZATION | 0.71+ |
ransomware | TITLE | 0.71+ |
Dante Orsini, Justin Giardina, and Brett Diamond | VeeamON 2022
(pleasant music) >> We're back at Veeamon 2022. We're here at the Aria hotel in Las Vegas. This is theCube's continuous coverage. We're in day two. Welcome to the CXO session. We have CEO, CTO, CSO, chief strategy officer. Brett Diamond is the CEO, Justin Giardina is the CTO, and Dante Orsini is the chief strategy officer for 11:11 Systems recently named, I guess today, the impact cloud service provider of the year. Congratulations, guys. Welcome to theCube. Welcome back to theCube. Great to see you again. >> Thank you. >> Great. >> Likewise. >> Thanks for having us. Okay, Brett, let's start with you. Give us the overview of 11:11, your focus area, talk about the Island acquisition, what that's all about, give us the setup. >> Yeah, so we started 11:11, really, with a focus on taking the three core pillars of our business, which are cloud, connectivity, and security, bring them together into one platform, allowing a much easier way for our customers and our partners to procure those three solution sets through a single company and really focus on the three main drivers of the business, which, you know, have a litany of other services associated with them under each platform. >> Okay, so Justin, cloud connectivity and security, they all dramatically changed in March of 2020. Everybody had to go to the cloud, had to rethink the network, had to secure remote workers. So what did you see, from a CTO's perspective, what changed and how did 11:11 respond? >> Sure, so early on, when we built our cloud, even back into 2008, we really focused on enterprise grade features, one of which being very flexible in the networking. So we found early on was that we would be able to architect solutions for customers that were dipping their toe in the cloud and set ourselves apart from some of the vendors at the time. So if you fast forward from 2008 until today, we still see that as a main component for IaaS and DRaaS and the ability to start taking into some of the things Brett talked about, where customers may need a point to point circuit to offload data connectivity to us, or develop SD-WAN and multi-cloud solutions to connect to their resources in the cloud. In my opinion, it's just the natural progression of what we set out to do in 2008. And to couple that with the security, if you think about what that opens up from a security landscape, now you have multiple clouds, you have different ingress and egress points, you have different people accessing workloads in each one of these clouds, so the idea or our idea is that we can layer a comprehensive security solution over this new multi-cloud networking world and then provide visibility and manageability to our customer base. >> So what does that mean specifically for your customers? Because, I mean, we saw obviously a rapid move toward end point, cloud security, identity access. You know, people really started rethinking that as opposed to trying to just, you know, build a moat around the castle. >> Right. >> What does that mean for your customer? You take care of all that? You partner with whomever you need to partner in the ecosystem and then you provide the managed service? How does that work? >> Right. It does and that's a great analogy. You know, we have a picture of a hamburger in our office, exploded with all the components and they say, a good security policy has all the pieces and it's really synonymous with what you said. So to answer your question, yes. We have all that baked in the platform. We can offer managed services around it, but we also give the consumer the ability to access that data, whether it's a UI or API. >> So Dante, I know you talked to a lot of customers. All you do is watch the stock market go like this and like that and you say, okay, the pandemic drove all these, but when you talk to CISOs and customers, a lot of things are changing permanently. First of all, they were forced to march to digital when previously, they were like, eh, we'll get there. I mean, a lot of customers were. Let's face it. I mean, some were serious about it, but many weren't. Now, if you're not a digital business, you're out of business. What have you seen when you talk to customers in terms of the permanence of some of these changes? What are they telling you? >> Well, I think, you know, we go through this ourselves, right? The business continues to grow. You've got tons of people that are working remotely and they are going to continue to work remotely, right? As much as we'd like to offer up hybrid workspace and things like that, some folks are like, hey, I've worked it out. I'm working out great from home, right? And also, I think what Justin was saying also is, as we've seen time go on, that operating environment has gotten much more complex. You've got stuff in the data center, stuff in somebody's, you know, endpoint, you've got various different public clouds, different SAS services, right? That's why it's been phenomenal to work with Veeam because we can protect that data regardless of where it exists. But when you start to look at some of the managed security services that we're talking about, we're helping those CSOs, you know, get better visibility, better control, and take proactive action against the infrastructure when we look at threat mitigation and how to actually respond when something does happen, right? And I think that's the key because there's no shortage of great security vendors, right? But how do you tie it all together into a single solution, right, with a vendor that you can actually partner with to help secure the environment while you go focus on the things that are more strategic to the business? >> I was talking to Jim Mercer at Red Hat Summit last week. He's an IDC analyst and we did a survey, I think it was last summer, and we asked customers to your point about, there's no shortage of security tools. How do you want to buy your security? And, you know, do you want, you know, best to breed bespoke tools and you sort of put it together or do you kind of want your platform provider to do it? Now surprisingly, they said platform provider. The problem is, that's aspirational for a lot of platform providers, so they got to look to a managed service provider. So Brett, talk about the Island acquisition, what Green Cloud is, how that all fits together. >> So we acquired Island and Green Cloud last year and the reality is, the people at both of those companies and the technology is what drove us to making those acquisitions. They were the foundational pieces to 11:11. Obviously, the things that Justin has been able to create from an automation and innovation perspective at the company is transforming this business in a litany of different ways, as well. So, those two acquisitions allow us at this point to take a cloud environment on a geographic footprint, not only throughout the US but globally, have a security product that was given to us from the Green Cloud acquisition of Cascade, and add on connectivity to allow us to have all three platforms in one, all three pillars in one. >> So I like 11:11. 11:11 is near and dear to my heart. So where'd the name come from? >> Everybody asked me this question, I think, five times a day. So growing up as a kid, everyone in my family would always say 11:11 make a wish whenever you'd see it on the clock. And during COVID, we were coming up with a new name for the business. My daughter looked at the microwave, said, dad, it's 11:11, make a wish. The reality was though, I had no idea why I'd been doing it for all that time and when you look up kind of the background origination, derivation of the word, it means the time of day when everything's in line and when things are complex, especially with running all the different businesses that we have, aligning them so that they're working together, it seemed like the perfect thing >> So when I had the big corner office at IDC, I had my staff meetings at 11:11. >> Yep. >> Because the universe was aligned and then the other thing was, nobody could forget the time. So they gave me 11 minutes to be there, so they were never late. >> And now you'll see it all the time, even when you don't want to. (chuckles) >> So Justin, we've been talking a lot about ransomware and not just backup, but recovery. My friend, Fred Moore, who, you know, coined the phrase backup is one thing, recovery is everything, and recovery time, network speeds and the like are critical, especially when you're thinking cloud. How are you architecting recovery for your clients? Maybe you could dig into that a little bit. >> Sure. So it's really a multitude of things. You know, you mention ransomware. Seeing the ransomware landscape evolve over time, especially in our business with backup NDR, is very singular, you know, people protecting against host nodes. Now we're seeing ransomware be able to get into an environment, land and expand, actually delete backups, target backup vendors. So the ransomware point, I guess, trying to battle that is a multi-step process, right? You need to think about how data flows into the organization from a security perspective, from a networking perspective, you need to think about how your workloads are protected, and then when you think about backups, I know we're at Veeamon now talking about Veeam, there's a multitude of ways to protect that data, whether it's retention, whether it's immutability, air gapping data. So, while I know we focus a lot sometimes on protecting data, it's really that hamburger analogy where the sum of the parts make up the protection. >> So how do you provide services? I mean, do you say, okay, do you want immutability? There's a line item for that. You want low RPO, fast RTO? How does that all work as a customer? What am I buying from you? Is it just a managed service? We'll take care of everything, platinum, gold, silver, or is it? >> If you don't mind, so I'm glad you asked that question because this is something that's very unique about us. Years ago, his team actually built the IP because we were scaling at such an incredible rate globally through all our joint partners with Veeam that, how do we take all the intelligence that we have and his team and all of our solution architects and scale it? So they actually developed a tool called Catalyst, and it's a pre-sales tool. It's an application. You download it, you install it. It basically takes a snapshot of your environment. You start to manipulate the data. What are you trying to do, Dave? Are you trying to protect that data? Are you backing up to us? Are you trying to replicate it for DR purposes? You know, what are you doing for production, or maybe it's a migration? It analyzes the network. It analyzes all your infrastructure. It helps the SEs know immediately if we're a feasible solution based on what you are trying to do. So, nobody in the space is doing this and that's been a huge key to our growth because the channel community, as well as the customer, they're working with real data. So we can get past all the garbage, you get right to what's important for them for the outcome. >> Yeah, that's huge. Who do you guys sell to? Is it more mid-size businesses that maybe don't have the large teams? Is it larger enterprises who want to compliment to their business? Is it both? >> Well, I would say with the two acquisitions that we made to go to market sales strategies and the clientele were very different, when you look at Green Cloud, they're selling predominantly wholesale through MSPs and those MSPs are mostly selling to SMBs, right? So we covered that SMB market for the most part through our acquisition of Green Cloud. Island, on the other hand, was more focused on selling direct, inbound, through VARs through the channel, mid-enterprise, big enterprise. So really, those two acquisitions outside of the IP that we got from the systems, we have every single go to market sales strategy and we're aligned from SMB all the way up to the Fortune 500. >> I heard a stat a couple months ago that less than 50% of enterprises have a SAQ. That blew me away. And, you know, even small businesses need one. They may not be able to afford, but there's certainly a medium size or a larger business should have some kind of SAQ. Does that stat jive with what you're seeing in the marketplace? >> A hundred percent. >> If that's true, the need for a managed service like this, it's going to explode. It is exploding, I mean. >> Yeah, I mean, a hundred percent, right? There is zero unemployment in the cyberspace, right? Just North America alone, there's about a million or so folks in that space and right now you've got about 600,000 open recs just in North America, right? So earlier, we talked about no shortage of tools, right? But the shortage of headcount is a significant challenge, big time, right? Most importantly, the people that you do have on staff, they've got alert fatigue from the tools that they do have. That's why you're seeing this massive surgence in the managed security services provider. >> Lack of talent is number one challenge for CISOs. That's what they'll tell you and there's no end in sight to that. And it's, you know, another tool and it's amazing 'cause you see security companies popping up all the time. I mean, billion dollar valuations, I mean, Lacework did a billion dollar raise. And so, there's no shortage of funding. Now, maybe that'll change, you know, with the market but I wanted to turn our attention to the keynotes this morning. You guys got some serious love up on stage. There was a demo. It was a pretty cool demo, fast recovery, very tight RPO, as I recall. It was, I think, four minutes of, of data loss? Is that right? Is that the right stat? I was happy it wasn't zero data loss 'cause there's really, you know, no such thing, but so you got to feel good about that. Tell us about how that all came about, your relationship with Veeam. Who wants to take it? >> Sure, I can take a stab at it. So two of the things that I'm most excited about, at least with this Veeamon, is our team was able to work with Veeam on that demo, and what that demo was showing was some CDP based features for cloud providers. So we're really happy to see that and the reason why we're happy to see that is that with the Veeam platform, it's now given the customers the ability to do things like snapshot replication, CDP replication, on-prem backup, cloud backup, immutability air gap, the list goes on and on. And in our opinion, having a singular software vendor that can provide all that, you know, with a cloud provider on-prem or not is really like, the icing on the cake. So for us, it's very exciting to see that, and then also coupled with a lot of the innovation that's Veeam's doing in the SAS space, right? So again, having that umbrella product that can cover all those use cases. >> I'll tell you, that was a very cool demo. If you can get a YouTube of that demo, I'll make sure we put it in the show notes of this video or maybe pop it into one of the blogs that we write about it. So, how do you guys feel? I mean, this is a new chapter for you. Very cool, with a couple of acquisitions that are now the main spring of your strategy, so the first Veeamon in a couple years. So what's the vibe been like for you? What's the nighttime activity, the customer interaction? I know you guys are running a lot of the backend demos, so you're everywhere. What's the vibe like at Veeamon and how does it feel to be back? >> I'll give that one to Dante as far as the vibes, so far. >> Yeah, yeah, you got a lot of experience. >> Yeah, let me loose on this one, Dave. I'm like, so excited about this, right? It's been far too long to get face to face again and Veeam always does it right. And I think that for years, we've been back ending like, all the hands on lab infrastructure here, but forget about that. I think the part that's really exciting is getting face to face with such a great team, right? We have phenomenal architects that we work with at Veeam day in and day out. They put up with us, pushing them, pushing them, pushing them and together, we've been able to create a lot of magic together, right? But I think you can't replace the human interaction that we've all been starving for, for the last two years. But the vibe's always fantastic at Veeam. If you're going to be around tonight, I'll be looking forward to enjoying some of that Veeam love with you at the after party. >> Yeah, well, famous after parties. We'll see if that culture continues. I have a feeling it will. Brett, where do you want to take 11:11? New phase in all of your careers. You got a great crew out here, it looks like. I love that you're all out and, make some noise here, people. Let's hear it! (audience cheering) You see, this is the biggest audience we've had all week. Where do you want to take 11:11? >> I think, you know, if you look at what we've done so far in the short six months since the acquisitions of Green Cloud and Island, obviously the integration is a key piece. We're going to be laser focused on growing organically across those three pillars. We've got to put more capital and resources into the incredible IP, like I said earlier, that Justin and his team have created on those front ends, the user experience. But, you know, we made two large acquisitions, obviously M and A is a key piece for us. We're going to be diligent and we're probably going to be very aggressive on that front as well, to be able to grow this business into the global leader of cloud connectivity and security. And I think we've really hit a void in the industry that's been looking for this for a very long time and we want to be the first ones to be able to collaborate and combine those three into one. >> When the cloud started to hit the steep part of the S-curve, kind of early part of last decade, people thought, oh wow, these managed service providers are toast. The exact opposite happened. It created such a tailwind and need for consistent services and integration and managed services. We've seen it all across the stacks. So guys, wish you best of luck. Congratulations on the acquisitions, >> Thank you. >> And hope to have you back soon. >> Absolutely, thanks for having us. >> All right, keep it right there everybody. Dave Vellante for theCube's coverage of Veeamon 2022. We'll be right back after this short break. (pleasant music)
SUMMARY :
and Dante Orsini is the talk about the Island acquisition, and our partners to procure So what did you see, and the ability to start taking into some as opposed to trying to just, you know, We have all that baked in the platform. and like that and you say, okay, of the managed security services and you sort of put it together and the technology is what drove us near and dear to my heart. and when you look up kind of So when I had the big Because the universe was aligned even when you don't want to. and the like are critical, and then when you think about backups, So how do you provide services? and that's been a huge key to our growth that maybe don't have the large teams? and the clientele were very different, in the marketplace? this, it's going to explode. that you do have on staff, Is that the right stat? and the reason why we're that are now the main I'll give that one to Dante Yeah, yeah, you got But I think you can't Brett, where do you want to take 11:11? I think, you know, of the S-curve, kind of coverage of Veeamon 2022.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Brett | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Jim Mercer | PERSON | 0.99+ |
Dante Orsini | PERSON | 0.99+ |
Justin | PERSON | 0.99+ |
Fred Moore | PERSON | 0.99+ |
Justin Giardina | PERSON | 0.99+ |
Brett Diamond | PERSON | 0.99+ |
March of 2020 | DATE | 0.99+ |
11 minutes | QUANTITY | 0.99+ |
2008 | DATE | 0.99+ |
Green Cloud | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
one platform | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
North America | LOCATION | 0.99+ |
Veeamon | ORGANIZATION | 0.99+ |
Island | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Veeam | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
each platform | QUANTITY | 0.99+ |
US | LOCATION | 0.99+ |
both | QUANTITY | 0.99+ |
last week | DATE | 0.99+ |
less than 50% | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
two acquisitions | QUANTITY | 0.99+ |
YouTube | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
last summer | DATE | 0.99+ |
Dante | PERSON | 0.99+ |
today | DATE | 0.99+ |
first | QUANTITY | 0.99+ |
Catalyst | TITLE | 0.99+ |
Lacework | ORGANIZATION | 0.99+ |
11:11 | DATE | 0.99+ |
tonight | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
three main drivers | QUANTITY | 0.98+ |
four minutes | QUANTITY | 0.98+ |
three core pillars | QUANTITY | 0.98+ |
First | QUANTITY | 0.97+ |
three solution | QUANTITY | 0.97+ |
11:11 Systems | ORGANIZATION | 0.97+ |
Cascade | ORGANIZATION | 0.97+ |
Red Hat Summit | EVENT | 0.96+ |
Veeamon 2022 | TITLE | 0.96+ |
about 600,000 open recs | QUANTITY | 0.96+ |
11:11 | TITLE | 0.96+ |
billion dollar | QUANTITY | 0.96+ |
about a million | QUANTITY | 0.96+ |
single solution | QUANTITY | 0.95+ |
five times a day | QUANTITY | 0.95+ |
this morning | DATE | 0.94+ |
single company | QUANTITY | 0.94+ |
two acquisitions | QUANTITY | 0.94+ |
last decade | DATE | 0.93+ |
Years ago | DATE | 0.93+ |
theCube | ORGANIZATION | 0.93+ |
zero unemployment | QUANTITY | 0.92+ |
Breaking Analysis: Are Cyber Stocks Oversold or Still too Pricey?
>> From theCUBE Studios in Palo Alto in Boston, bringing you data driven insights from theCUBE and ETR. This is Breaking Analysis with Dave Vellante. >> Cybersecurity stocks have been sending mixed signals as of late, mostly negative like much of tech, but some such as Palo Alto Networks, despite a tough go of it recently have held up better than most tech names. Others like CrowdStrike, had been out performing Broader Tech in March, but then flipped in May. Okta's performance was pretty much tracking along with CrowdStrike for most of the past several months, a little bit below, but then the Okta hack changed the trajectory of that name. Zscaler has crossed the critical billion dollar ARR revenue milestone, and now sees a path to five billion dollars in revenue, but the company stock fell sharply after its last earnings report and has been on a down trend since last November. Meanwhile, CyberArk's recent beat and raise, was encouraging and the stock acted well after its last report. Security remains the number one initiative priority amongst IT organizations and the spending momentum for many high flying cyber names remain strong. So what gives in cyber security? Hello, and welcome to this week's Wikibon CUBE insights powered by ETR. In this breaking analysis, we focus on security and will update you on the latest data from ETR to try to make sense out of the market and read into what this all means in both the near and long term, for some of our favorite names in cyber. First, the news. There's always something happening in security news cycles. The big recent news is new President Rodrigo Chavez declared a national emergency in Costa Rica due to the preponderance of Russian cyber attacks on the country's critical infrastructure. Such measures are normally reserved for natural disasters like earthquakes, but this move speaks to the nature of today's cyber threats. Of no surprise is modern superpower warfare even for a depleted power like Russia almost certainly involves cyber warfare as we continue to see in Ukraine. Privately held Arctic Wolf Networks hired Dustin Williams as its new CFO. Williams has taken three companies to IPO, including Nutanix in 2016, a very successful IPO for that company. Whether AWN chooses to pull the trigger this year or will wait until markets are less choppy or obviously remains to be seen. But it's a pretty clear sign the company is headed to IPO at some point. Now, big point of discussion this week at Red Hat Summit in Boston and the prior week at Dell technologies world was security. In the case of Red Hat, securing the digital supply chain was the main theme. And from Dell building, many security features into its storage arrays and cyber resilience services into its as a service offering called Apex. And we're seeing a trend where buyers want to reduce the number of bespoke tools they use if they, in fact can. Here's IDC's Jim Mercer, sharing data from a recent survey they conducted on the topic. Play the clip. >> Interestingly, we did a survey, I think around last August or something. And one of the questions was around where do you want your security, right? Where do you want to get your DevSecOps security from? Do you want to get it from individual vendors, right? Or do you want to get it from like your platforms that you're using and deploying changes in Kubernetes? >> Great question. What did they say? >> The majority of them, they're hoping they can get it built into the platform. That's really what they want-- >> Now, whether that's actually achievable is debatable because you have so much innovation and investment going on from the likes of startups and for instance, lace work or sneak and security companies that you see even trying to build platforms, you've got CrowdStrike, Okta, Zscaler and many others, trying to build security platforms and put it all under their umbrella. Now the last point will hit here is there was a lot of buzz in the news about Okta. The reaction to what was a relatively benign hack was pretty severe and probably overblown, but Okta's stock is paying the price of what is generally considered a blown communications plan versus a technical failure. Remember, identity is not an easy thing to rip and replace and Okta remains a best-of-breed player and leader in the space. So we're going to look at some ETR data later in this segment to try and make sense of the recent action in the market and certain names. Speaking of which let's take a look at how some of the names in cybersecurity have fared relative to some of the indices and relative indicators that we like to look at. Here's a Google finance comparison for a number of stocks and names in the bottom there you can see we plot the hack ETF which tracks security stocks. This is a year to date view. And so we don't show it here but the tech heavy NASDAQ is off around 26% year to date whereas the cyber ETF that we're showing is down 18%, okay. So cyber holding up a little bit better than broader tech as we've reported earlier, was actually much better and still seems to be a gap there, but the data are mixed. You can see Okta is way off relative to its peers. That's a combination of the breach that we talked about but also the run up in the stock since COVID. CrowdStrike was actually faring better but broke this month, we'll see how it's upcoming earnings announcements are received when it announces on June 2nd after the close. Palo Alto in the light blue has done better than most and until recently was holding up quite well. And of course, Sailpoint is another identity specialist, it is kind of off the charts here because it's going private with the acquisition by Thoma Bravo at nearly seven billion dollars. So you see some mixed signals in cyber these past several months and weeks. And so we're trying to understand what that all means. So let's take a look at the survey data and see how spending momentum is holding up. As we've reported IT spending forecast, at the macro level, they've come off their 8% highs from the end of the year, the ETRS December survey, but robust tech spending is still there. It's expected at nearly seven percent and this is amongst 1200 ETR respondents. Here's a picture from the ETR survey of the cybersecurity landscape. That y-axis that's net score or a measure of spending momentum and that horizontal access is overlap. We used to talk about it as a market share which is a measure of pervasiveness in the data set. That dotted red line at 40% indicates an elevated spending momentum level on the vertical axis and we filter the names and limited to only those with a hundred or more responses in the ETR survey. Then the pictures still pretty crowded as you can see. You got lots of companies above the red dotted line, including Microsoft which is up into the right, they're so far off the chart, it's just amazing. But also Palo Alto and Okta, Auth0, which of course is now owned by Okta, Zscaler, CyberArk is making moves. Sailpoint and Cloudflare, they're all above that magic 40% line. Now, you look at Cisco, it shows a very large presence in the horizontal axis in the data set. And it's got pretty respectable momentum and you see Splunk doing okay, no before and tenable just below that 40% line and a lot of names in the very respectable 20% zone. And we've included some legacy names just for context that fall below the zero percent line with a negative net score. And that means a larger proportion, that negative net score means a larger proportion of their customers in the survey are spending less than those that are spending more. Now, typically for these legacy names you're going to have a huge proportion of customers who have flat spending that kind of fat middle and that's why they sort of don't have that highly elevated score, but they're still viable as they get the recurring revenue each year. But the bottom line is that spending remains robust for some of the top names that we've talked about earlier despite their rocky stock performance. Now, let's filter this data a bit more to make it a little bit easier to read. So to do that, we take out Microsoft because they're just so dominant and we cherry pick some names to make the data more consumable and scannable. The other data point we've added is Okta's net score breakdown, the multicolored rows there, that row in the bottom right. Net score, it measures the percent of customers that are adding the platform new, that's the lime green, at 18% for Okta. The forest green is at 42%. That's the percent of customers in the survey that are spending six percent or more. The gray is flat spending. That's 32% for Okta, this past survey. The pink is customers that are spending less, that's three percent. They're spending six percent or worse in the survey, so only three percent for Okta. And the bright red at three percent is decommissioning the platform. You subtract the reds from the greens and you get a net score, well, into the 50s for Okta and you can see. We highlight Okta here because it's a name that we've been following for quite some time and customers have given us really solid feedback on the technology and up until the hack, they're affinity to Okta, but that seems to be continuing. We'll talk more about that. This recent breach to Okta has caused us to take a closer look. And you may recall, we reported with our ETR colleague, Eric Bradley. The breach was announced right in the middle of ETR collecting data in the last survey. And while we did see a noticeable downtick right after the announcement, the exposure of the hack and Okta's net score just after the breach was disclosed, you can see the combination of Okta and Auth0 remains very strong. I asked Eric Bradley this morning what he thought about Okta, and he pointed out that you can't evaluate this company on its price to earnings ratio. But it's forward sales multiple is now below 7X. And while attractive, these high flyers at some point, Eric says, they got to start making a profit. So you going to hold that thought, we'll come back to that. Now, another cut of the ETR data to look at our four star security names here. A while back we developed a methodology to try and cut through the noise of the crowded security sector using the ETR data to evaluate two key metrics; net score and shared N. Net score again is, spending momentum, the latter is an indicator of presence in the data set which is a proxy for market presence. Okay, we assigned those companies that cracked the top 10 in both net score and shared N, we give them four stars, okay, if they make the top 10. This chart here shows the April survey data for those companies with an N that's greater than, equal to a hundred responses. So again, we're filtering on those with a hundred or more responses. The table on the left that you see there, that's sorted by net score, okay. So we're sorting by spending momentum. And then the one on the right is sorted by shared N, so their presence in the data set. Seven companies hit the top 10 for both categories; Palo Alto Network, Splunk, CrowdStrike Okta, Proofpoint, Fortinet and Zscaler. Now, remember, take a look, Okta excludes Auth0, in this little methodology that we came up with. Auth0 didn't make the cuts but it hits the top 10 for net score. So if you add in Auth0's 112 N there that you see on the right. You add that into Okta, we put Okta in the number two spot in the survey on the right most table with the shared N of 354. Only Cisco has a higher presence in the data set. And you can see Cisco in the left lands just below that red dotted line. That's the top 10 in security. So if we were to combine Okta and Auth0 as one, Cisco would make the cut and earn four stars. Now, some other notables are CyberArk, which is just below the red line on the right most chart with an impressive 177 shared N. Again, if you combine Auth0 and Okta, CyberArk makes the four star grade because it's in the top 10 for net score on the left. And Sailpoint is another notable with a net score above 50% and it's got a shared N of 122, which is respectable. So despite the market's choppy waters, we're seeing some positive signs in the survey data for some of the more prominent names that we've been following for the last couple of years. So what does this mean for the markets going forward? As always, when we see these confusing signs we like to reach out to the network and one of the sharpest traders out there is Chip Simonton. We've quoted him before and we like to share some of his insights. And so we're going to highlight some of that here. So technically, almost every good tech stock is oversold. And as such, he suggested we might see a bounce here. We certainly are seeing that on this Friday, the 13th. But the right call tactically has been to sell into the rally these past several months, so we'll see what happens on Monday. The key issue with the name like Okta and some other momentum names like CrowdStrike and Zscaler is that when money comes back into tech, it's likely going to go to the FAANG stocks, the Facebook, Apple, Amazon, Netflix, Google, and of course, you put Microsoft in there as well. And we'll see about Amazon, by the way, it's kind of out of favor right now, as everyone's focused on the retail side of the business meanwhile it's cloud business is booming and that's where all the profit is. We think that should be the real focus for Amazon. But the point is, for these momentum names in cybersecurity that don't make money, they face real headwinds, as growth is slowing overall and interest rates rise, that makes the net present value of these investments much less attractive. We've talked about that before. But longer term, we agree with Chip Simonton that these are excellent companies and they will weather the storm and we think they're going to lead their respective markets. And in cyber, we would expect continued M&A activity, which could act as a booster shot in the arms of these names. Now in 2019, we saw the ETR data, it pointed to CrowdStrike, Zscaler, Okta and others in the security space. Some of those names that really looked to us like they were moving forward and the pandemic just created a surge in these names and admittedly they got out over their skis. But the data suggests that these leading companies have continued momentum and the potential for stay in power. Unlike the SolarWinds hack, it seems at this point anyway that Okta will recover in the market. For the reasons that we cited, investors, they might stay away for some time but longer term, there's a shift in CSO security strategies that appear to be permanent. They're really valuing cloud-based modern platforms, these platforms will likely continue to gain share and carry their momentum forward. Okay, that's it for now, thanks to Stephanie Chan, who helps with the background research and with social, Kristen Martin and Cheryl Knight help get the word out and do some great work as well. Alex Morrison is on production and handles all of our podcast. Alex, thank you. And Rob Hof is our Editor in Chief at SiliconANGLE. Remember, all these episodes, they're available as podcast, you can pop in the headphones and listen, just search "Breaking Analysis Podcast." I publish each week on wikibon.com and SiliconANGLE.com. Don't forget to check out etr.ai, best in the business for real customer data. It's an awesome platform. You can reach me at dave.vellante@siliconangle.com or @dvellante. You can comment on our LinkedIn posts. This is Dave Vellante for the CUBEinsights powered by ETR. Thanks for watching. And we'll see you next time. (bright upbeat music)
SUMMARY :
in Palo Alto in Boston, and the prior week at Dell And one of the questions was around What did they say? it built into the platform. and a lot of names in the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon | ORGANIZATION | 0.99+ |
Dustin Williams | PERSON | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Netflix | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Microsoft | ORGANIZATION | 0.99+ |
Jim Mercer | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
Stephanie Chan | PERSON | 0.99+ |
Eric Bradley | PERSON | 0.99+ |
Eric | PERSON | 0.99+ |
Rob Hof | PERSON | 0.99+ |
March | DATE | 0.99+ |
Alex Morrison | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Cheryl Knight | PERSON | 0.99+ |
2019 | DATE | 0.99+ |
May | DATE | 0.99+ |
Nutanix | ORGANIZATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
April | DATE | 0.99+ |
June 2nd | DATE | 0.99+ |
Arctic Wolf Networks | ORGANIZATION | 0.99+ |
six percent | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
8% | QUANTITY | 0.99+ |
AWN | ORGANIZATION | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
Proofpoint | ORGANIZATION | 0.99+ |
Kristen Martin | PERSON | 0.99+ |
Monday | DATE | 0.99+ |
CyberArk | ORGANIZATION | 0.99+ |
Ukraine | LOCATION | 0.99+ |
Palo Alto Network | ORGANIZATION | 0.99+ |
Seven companies | QUANTITY | 0.99+ |
Williams | PERSON | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
President | PERSON | 0.99+ |
Sailpoint | ORGANIZATION | 0.99+ |
20% | QUANTITY | 0.99+ |
Alex | PERSON | 0.99+ |
five billion dollars | QUANTITY | 0.99+ |
50s | QUANTITY | 0.99+ |
32% | QUANTITY | 0.99+ |
ETR | ORGANIZATION | 0.99+ |
dave.vellante@siliconangle.com | OTHER | 0.99+ |
40% | QUANTITY | 0.99+ |
last November | DATE | 0.99+ |
42% | QUANTITY | 0.99+ |
three percent | QUANTITY | 0.99+ |
18% | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
zero percent | QUANTITY | 0.99+ |
Auth0 | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
three companies | QUANTITY | 0.99+ |
Costa Rica | LOCATION | 0.99+ |
Chip Simonton | PERSON | 0.99+ |
Wrap with Stephanie Chan | Red Hat Summit 2022
(upbeat music) >> Welcome back to theCUBE. We're covering Red Hat Summit 2022. We're going to wrap up now, Dave Vellante, Paul Gillin. We want to introduce you to Stephanie Chan, who's our new correspondent. Stephanie, one of your first events, your very first CUBE event. So welcome. >> Thank you. >> Up from NYC. Smaller event, but intimate. You got a chance to meet some folks last night at some of the after parties. What are your overall impressions? What'd you learn this week? >> So this has been my first in-person event in over two years. And even though, like you said, is on the smaller scale, roughly around 1000 attendees, versus it's usual eight to 10,000 attendees. There's so much energy, and excitement, and openness in these events and sessions. Even before and after the sessions people have been mingling and socializing and hanging out. So, I think a lot of people appreciate these in-person events and are really excited to be here. >> Cool. So, you also sat in some of the keynotes, right? Pretty technical, right? Which is kind of new to sort of your genre, right? I mean, I know you got a financial background but, so what'd you think of the keynotes? What'd you think of the format, the theater in the round? Any impressions of that? >> So, I think there's three things that are really consistent in these Red Hat Summit keynotes. There's always a history lesson. There's always, you know, emphasis in the culture of openness. And, there's also inspirational stories about how people utilize open source. And I found a lot of those examples really compelling and interesting. For instance, people use open source in (indistinct), and even in space. So I really enjoyed, you know, learning about all these different people and stories. What about you guys? What do you think were the big takeaways and the best stories that came out of the keynotes? >> Paul, want to start? >> Clearly the Red Hat Enterprise Linux 9 is a major rollout. They do that only about every three years. So that's a big deal to this audience. I think what they did in the area of security, with rolling out sigstore, which is a major new, I think an important new project that was sort of incubated at Red Hat. And they're trying to put in to create an open source ecosystem around that now. And the alliances. I'm usually not that much on partnerships, but the Accenture and the Microsoft partnerships do seem to be significant to the company. And, finally, the GM partnership which I think was maybe kind of the bombshell that they sort of rushed in at the last minute. But I think has the biggest potential impact on Red Hat and its partner ecosystem that is really going to anchor their edge architecture going forward. So I didn't see it so much on the product front, but the sense of Red Hat spreading its wings, and partnering with more companies, and seeing its itself as really the center of an ecosystem indicates that they are, you know, they're in a very solid position in their business. >> Yeah, and also like the pandemic has really forced us into this new normal, right? So customer demand is changing. There has been the shift to remote. There's always going to be a new normal according to Paul, and open source carries us through that. So how do you guys think Red Hat has helped its portfolio through this new normal and the shift? >> I mean, when you think of Red Hat, you think of Linux. I mean, that's where it all started. You think OpenShift which is the application development platforms. Linux is the OS. OpenShift is the application development platform for Kubernetes. And then of course, Ansible is the automation framework. And I agree with you, ecosystem is really the other piece of this. So, I mean, I think you take those three pieces and extend that into the open source community. There's a lot of innovation that's going around each of those, but ecosystems are the key. We heard from Stefanie Chiras, that fundamental, I mean, you can't do this without those gap fillers and those partnerships. And then another thing that's notable here is, you know, this was, I mean, IBM was just another brand, right? I mean, if anything it was probably a sub-brand, I mean, you didn't hear much about IBM. You certainly had no IBM presence, even though they're right across the street running Think. No Arvind present, no keynote from Arvind, no, you know, Big Blue washing. And so, I think that's a testament to Arvind himself. We heard that from Paul Cormier, he said, hey, this guy's been great, he's left us alone. And he's allowed us to continue innovating. It's good news. IBM has not polluted Red Hat. >> Yes, I think that the Red Hat was, I said at the opening, I think Red Hat is kind of the tail wagging the dog right now. And their position seems very solid in the market. Clearly the market has come to them in terms of their evangelism of open source. They've remained true to their business model. And I think that gives them credibility that, you know, a lot of other open source companies have lacked. They have stuck with the plan for over 20 years now and have really not changed it, and it's paying off. I think they're emerging as a company that you can trust to do business with. >> Now I want to throw in something else here. I thought the conversation with IDC analyst, Jim Mercer, was interesting when he said that they surveyed customers and they wanted to get the security from their platform vendor, versus having to buy these bespoke tools. And it makes a lot of sense to me. I don't think that's going to happen, right? Because you're going to have an identity specialist. You're going to have an endpoint specialist. You're going to have a threat detection specialist. And they're going to be best of breed, you know, Red Hat's never going to be all of those things. What they can do is partner with those companies through APIs, through open source integrations, they can add them in as part of the ecosystem and maybe be the steward of that. Maybe that's the answer. They're never going to be the best at all those different security disciplines. There's no way in the world, Red Hat, that's going to happen. But they could be the integration point. And that would be, that would be a simplifying layer to the equation. >> And I think it's smart. You know, they're not pretending to be an identity in access management or an anti-malware company, or even a zero trust company. They are sticking to their knitting, which is operating system and developers. Evangelizing DevSecOps, which is a good thing. And, that's what they're going to do. You know, you have to admire this company. It has never gotten outside of its swim lane. I think it's understood well really what it wants to be good at. And, you know, in the software business knowing what not to do is more important than knowing what to do. Is companies that fail are usually the ones that get overextended, this company has never overextended itself. >> What else do you want to know? >> And a term that kept popping up was multicloud, or otherwise known as metacloud. We know what the cloud is, but- >> Oh, supercloud, metacloud. >> Supercloud, yeah, here we go. We know what the cloud is but, what does metacloud mean to you guys? And why has it been so popular in these conversations? >> I'm going to boot this to Dave, because he's the expert on this. >> Well, expert or not, but I mean, again, we've coined this term supercloud. And the idea behind the supercloud or what Ashesh called metacloud, I like his name, cause it allows Web 3.0 to come into the equation. But the idea is that instead of building on each individual cloud and have compatibility with that cloud, you build a layer across clouds. So you do the hard work as a platform supplier to hide the underlying primitives and APIs from the end customer, or the end developer, they can then add value on top of that. And that abstraction layer spans on-prem, clouds, across clouds, ultimately out to the edge. And it's new, a new value layer that builds on top of the hyperscale infrastructure, or existing data center infrastructure, or emerging edge infrastructure. And the reason why that is important is because it's so damn complicated, number one. Number two, every company's becoming a software company, a technology company. They're bringing their services through digital transformation to their customers. And you've got to have a cloud to do that. You're not going to build your own data center. That's like Charles Wang says, not Charles Wang. (Paul laughing) Charles Phillips. We were just talking about CA. Charles Phillips. Friends don't let friends build data centers. So that supercloud concept, or what Ashesh calls metacloud, is this new layer that's going to be powered by ecosystems and platform companies. And I think it's real. I think it's- >> And OpenShift, OpenShift is a great, you know, key card for them or leverage for them because it is perhaps the best known Kubernetes platform. And you can see here they're really doubling down on adding features to OpenShift, security features, scalability. And they see it as potentially this metacloud, this supercloud abstraction layer. >> And what we said is, in order to have a supercloud you got to have a superpaz layer and OpenShift is that superpaz layer. >> So you had conversations with a lot of people within the past two days. Some people include companies, from Verizon, Intel, Accenture. Which conversation stood out to you the most? >> Which, I'm sorry. >> Which conversation stood out to you the most? (Paul sighs) >> The conversation with Stu Miniman was pretty interesting because we talked about culture. And really, he has a lot of credibility in that area because he's not a Red Hat. You know, he hasn't been a Red Hat forever, he's fairly new to the company. And got a sense from him that the culture there really is what they say it is. It's a culture of openness and that's, you know, that's as important as technology for a company's success. >> I mean, this was really good content. I mean, there were a lot, I mean Stefanie's awesome. Stefanie Chiras, we're talking about the ecosystem. Chris Wright, you know, digging into some of the CTO stuff. Ashesh, who coined metacloud, I love that. The whole in vehicle operating system conversation was great. The security discussion that we just had. You know, the conversations with Accenture were super thoughtful. Of course, Paul Cormier was a highlight. I think that one's going to be a well viewed interview, for sure. And, you know, I think that the customer conversations are great. Red Hat did a really good job of carrying the keynote conversations, which were abbreviated this year, to theCUBE. >> Right. >> I give 'em a lot of kudos for that. And because, theCUBE, it allows us to double click, go deeper, peel the onion a little bit, you know, all the buzz words, and cliches. But it's true. You get to clarify some of the things you heard, which were, you know, the keynotes were, were scripted, but tight. And so we had some good follow up questions. I thought it was super useful. I know I'm leaving somebody out, but- >> We're also able to interview representatives from Intel and Nvidia, which at a software conference you don't typically do. I mean, there's the assimilation, the combination of hardware and software. It's very clear that, and this came out in the keynote, that Red Hat sees hardware as matter. It matters. It's important again. And it's going to be a source of innovation in the future. That came through clearly. >> Yeah. The hardware matters theme, you know, the old days you would have an operating system and the hardware were intrinsically linked. MVS in the mainframe, VAX, VMS in the digital mini computers. DG had its own operating system. Wang had his own operating system. Prime with Prime OS. You remember these days? >> Oh my God. >> Right? (Paul laughs) And then of course Microsoft. >> And then x86, everything got abstracted. >> Right. >> Everything became x86 and now it's all atomizing again. >> Although WinTel, right? I mean, MS-DOS and Windows were intrinsically linked for many, many years with Intel x86. And it wasn't until, you know, well, and then, you know, Sun Solaris, but it wasn't until Linux kind of blew that apart. And the internet is built on the lamp stack. And of course, Linux is the fundamental foundation for Red Hat. So my point is, that the operating system and the hardware have always been very closely tied together. Whether it's security, or IO, or registries and memory management, everything controlled by the OS are very close to the hardware. And so that's why I think you've got an affinity in Red Hat to hardware. >> But Linux is breaking that bond, don't you think? >> Yes, but it still has to understand the underlying hardware. >> Right. >> You heard today, how taking advantage of Nvidia, and the AI capabilities. You're seeing that with ARM, you're seeing that with Intel. How you can optimize the operating system to take advantage of new generations of CPU, and NPU, and CPU, and PU, XPU, you know, across the board. >> Yep. >> Well, I really enjoyed this conference and it really stressed how important open source is to a lot of different industries. >> Great. Well, thanks for coming on. Paul, thank you. Great co-hosting with you. And thank you. >> Always, Dave. >> For watching theCUBE. We'll be on the road, next week we're at KubeCon in Valencia, Spain. We're at VeeamON. We got a ton of stuff going on. Check out thecube.net. Check out siliconangle.com for all the news. Wikibon.com. We publish there weekly, our breaking analysis series. Thanks for watching everybody. Dave Vellante, for Paul Gillin, and Stephanie Chan. Thanks to the crew. Shout out, Andrew, Alex, Sonya. Amazing job, Sonya. Steven, thanks you guys for coming out here. Mark, good job corresponding. Go to SiliconANGLE, Mark's written some great stuff. And thank you for watching. We'll see you next time. (calm music)
SUMMARY :
We're going to wrap up now, at some of the after parties. And even though, like you I mean, I know you got And I found a lot of those examples indicates that they are, you know, There has been the shift to remote. and extend that into the Clearly the market has come to them And it makes a lot of sense to me. And I think it's smart. And a term that kept but, what does metacloud mean to you guys? because he's the expert on this. And the idea behind the supercloud And you can see here and OpenShift is that superpaz layer. out to you the most? that the culture there really I think that one's going to of the things you heard, And it's going to be a source and the hardware were And then of course Microsoft. And then x86, And it wasn't until, you know, well, the underlying hardware. and PU, XPU, you know, across the board. to a lot of different industries. And thank you. And thank you for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Paul Gillin | PERSON | 0.99+ |
Verizon | ORGANIZATION | 0.99+ |
Chris Wright | PERSON | 0.99+ |
Jim Mercer | PERSON | 0.99+ |
Nvidia | ORGANIZATION | 0.99+ |
Arvind | PERSON | 0.99+ |
Paul Cormier | PERSON | 0.99+ |
Stefanie Chiras | PERSON | 0.99+ |
Stephanie Chan | PERSON | 0.99+ |
Paul Gillin | PERSON | 0.99+ |
Stephanie | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Andrew | PERSON | 0.99+ |
Sonya | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Mark | PERSON | 0.99+ |
Alex | PERSON | 0.99+ |
Paul | PERSON | 0.99+ |
Steven | PERSON | 0.99+ |
NYC | LOCATION | 0.99+ |
Stefanie | PERSON | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
Charles Phillips | PERSON | 0.99+ |
Charles Wang | PERSON | 0.99+ |
Accenture | ORGANIZATION | 0.99+ |
next week | DATE | 0.99+ |
eight | QUANTITY | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
Ashesh | PERSON | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
thecube.net | OTHER | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
siliconangle.com | OTHER | 0.99+ |
Linux | TITLE | 0.99+ |
OpenShift | TITLE | 0.99+ |
Red Hat | TITLE | 0.99+ |
Windows | TITLE | 0.98+ |
Red Hat Summit 2022 | EVENT | 0.98+ |
Valencia, Spain | LOCATION | 0.98+ |
over 20 years | QUANTITY | 0.98+ |
over two years | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
three pieces | QUANTITY | 0.98+ |
first events | QUANTITY | 0.98+ |
Wang | PERSON | 0.97+ |
x86 | TITLE | 0.97+ |
around 1000 attendees | QUANTITY | 0.97+ |
zero trust | QUANTITY | 0.97+ |
Red Hat Summit | EVENT | 0.97+ |
this week | DATE | 0.96+ |
MS-DOS | TITLE | 0.96+ |
today | DATE | 0.96+ |
three things | QUANTITY | 0.96+ |
each | QUANTITY | 0.96+ |
10,000 attendees | QUANTITY | 0.96+ |
WinTel | TITLE | 0.96+ |
Ashesh | ORGANIZATION | 0.96+ |
Red Hat Enterprise Linux 9 | TITLE | 0.95+ |
last night | DATE | 0.95+ |
this year | DATE | 0.94+ |
Red Hat | ORGANIZATION | 0.94+ |
GM | ORGANIZATION | 0.93+ |
ARM | ORGANIZATION | 0.93+ |