Image Title

Search Results for Microsoft 365:

Rick Clark, Veritas | AWS re:Invent 2022


 

>>Hey everyone, and welcome back to The Cube's live coverage of AWS Reinvented 2022 Live from the Venetian Expo in Las Vegas. We're happy to be back. This is first full day of coverage over here last night. We've got three full days of coverage in addition to last night, and there's about 50,000 people here. This event is ready, people are ready to be back, which is so exciting. Lisa Martin here with Paul Gill and Paul, it's great to be back in person. Great to be hosting with you >>And likewise with you, Lisa. I think the first time we hosted again, >>It is our first time exactly. >>And we come here to the biggest event that the cube ever does during the year. >>It's the Super Bowl of the >>Cube. It's it's elbow to elbow out there. It's, it's, it's full tackle football, totally on the, on the floor of reinvent. And very exciting. This, you know, I've been to a lot of conferences going back 40 years, long as I can remember. Been going to tech conferences. This one, the, the intensity, the excitement around this is really unusual. People are jazzed, they're excited to be here, and that's great to see, particularly coming back from two years of isolation. >>Absolutely. The energy is so palpable. Even yesterday, evening, afternoon when I was walking in, you just feel it with all the people here. You know, we talk to so many different companies on the Q Paul. Every company these days has to be a data company. The most important thing about data is making sure that it's backed up and it's protected, that it's secure, that it can be recovered if anything happens. So we're gonna be having a great conversation next about data resiliency with one of our alumni. >>And that would be Rick Scott, Rick, excuse me, Rick Scott, >>Rick Clark. Rick Clark, say Rick Scott, cloud sales Veritas. Rick, welcome back >>To the program. Thank you. Thank you so much. It's a pleasure being here, you know, thank you so much. You're definitely very excited to myself and 40,000 of my closest cousins and friends all in one place. Yep. Or I could possibly go wrong, right? So >>Yeah, absolutely nothing. So, Rick, so Veritas has made some exciting announcements. Talk to us about some of the new things that you've >>Unveiled. Yeah, we've been, we've been incredibly busy and, you know, the journey that we've been on, one of the big announcement that we made about three or four weeks ago is the introduction, really, of a brand new cloud native data management platform that we call Veritas Alta. And this is a journey that we've been on for the better part of seven years. We actually started it with our, our flex appliances. We continued, that was a containerization of our traditional net backup business in, into a highly secured appliance that was loved by our customers. And we continued that theme and that investment into what we call a scale out and scale up form factor appliance as well, what we called flex scale. And then we continued on that investment theme, basically spending over a billion dollars over that seven year journey in our cloud native. And we call that basically the Veritas altar platform with our cloud native platform. And I think if you really look at what that is, it truly is a data management platform. And I emphasize the term cloud native. And so our traditional technologies around data protection, obviously application resiliency and digital compliance or data compliance and governance. We are the only, the first and only company in the world to provide really a cloud optimized, cloud native platform, really, that addresses that. So it's been fun, it's been a fun journey. >>Talk a little bit about the customer experience. I see over 85% of the Fortune 100 trust Veritas with their data management. That's >>A big number. Yeah. Yeah. It's, it is incredible actually. And it really comes back to the Veritas older platform. We sort of built that with, with four tenants in mind, all driving back to this very similar to AWS's customer obsession. Everything we do each and every day of our waiting moments is a Veritas employee is really surrounds the customer. So it starts with the customer experience on how do they find us to, how do they procure our solutions through things like AWS marketplace and how do they deploy it? And the second thing is around really cost optimization, as we know, you know, to, to say that companies are going through a digital transformation and moving workloads to the cloud. I mean, I've got customers that literally were 20% in cloud a year ago and 80% a year later, we've never seen that kind of velocity. >>And so we've doubled down on this notion of cost optimization. You can only do that with these huge investments that I talked about. And so we're a very profitable company. We've been around, got a great heritage of over 30 years, and we've really taken those investments in r and d to provide that sort of cloud native technology to ultimately make it elastic. And so everything from will spin up and spin down services to optimize the cloud bill for our customers, but we'll also provide the greatest workload support. You know, obviously on-prem workloads are very different from cloud workloads and it's almost like turning the clock back 20 years to see all of those new systems. There's no standard API like s and MP on the network. And so we have to talk to every single PAs service, every single DB PAs, and we capture that information and protect it. So it's really has been a phenomenal journey. It's been great. >>You said this, that that al represents a shift from clouds from flex scale to cloud native. What is the difference there? >>The, the main difference really is we took, you know, obviously our traditional product that you've known for many media years, net backup. It's got, you know, tens of millions of lines of code in that. And we knew if we lifted and shifted it up into the cloud, into an I AEs infrastructure, it's just not, it obviously would perform extremely well, but it wasn't cost optimized for our customer. It was too expensive to to run. And so what we did is we rewrote with microservices and containerization, Kubernetes huge parts of that particular product to really optimize it for the cloud. And not only have we done it for that technology, what we now call alter data protection, but we've done it across our entire port portfolio. That was really the main change that we made as part of this particular transition. And >>What have you done to prepare customers for that shift? Is this gonna be a, a drop in simple upgrade for them? >>Absolutely. Yeah. In fact, one of the things that we introduced is we, we invest still very heavily with regards to our OnPrem solutions. We're certainly not abandoning, we're still innovating. There's a lot of data still OnPrem that needs to move to the cloud. And so we have a unique advantage of all of the different workload supports that we provide OnPrem. We continue that expansion into the cloud. So we, we create it as part of the Veritas AL Vision, a technology, we call it AL view. So it's a single painter glass across both OnPrem and cloud for our customers. And so now they can actually see all of their data protection, all our application availability, single collect, all through that single unified interface, which is really game changing in the industry for us. >>It's game changing for customers too, because customers have what generally six to seven different backup technologies in their environment that they're having to individually manage and provision. So the, the workforce productivity improvements I can imagine are, are huge with Veritas. >>Yeah. You you nailed it, right? You must have seen my script, but Absolutely. I mean, I look at the analogy of, you think about the airlines, what's one of the first things airlines do with efficiency? South Southwest Airlines was the best example, a standardized on the 7 37, right? And so all of their pilots, all of their mechanics, all know how to operate the 7 37. So we are doing the same thing with enterprise data protection. So whether you're OnPrem at the edge or in the cloud or even multi-cloud, we can provide that single painter glass. We've done it for our customers for 30 plus years. We'll continue to do it for another 30 something years. And so it's really the first time with Veritas altar that, that we're, we're coming out with something that we've invested for so long and put, put such a huge investment on that can create those changes and that compelling solution for our customers. So as you can see, we're pretty pumped and excited about it. >>Yes, I can >>Use the term data management to describe Alta, and I want to ask about that term because I hear it a lot these days. Data management used to be database, now data management is being applied to all kinds of different functions across the spectrum. How do you define data management in Veritas >>Perspective? Yeah, there's a, we, we see it as really three main pillars across the environment. So one is protection, and we'll talk a little bit about this notion of ransomware is probably the number one use case. So the ability to take the most complex and the biggest, most vast applications. SAP is an example with hundreds of different moving parts to it and being able to protect that. The second is application resiliency. If, if you look at the cloud, there's this notion of, of responsibility, shared responsibility in the cloud. You've heard it, right? Yep. Every single one of the cloud service providers, certainly AWS has up on their website, this is what we protect, here's the demarcation line, the line in the sand, and you, the customer are responsible for that other level. And so we've had a technology, you previously knew it as InfoScale, we now call it alter application resiliency. >>And it can provide availability zone to availability zone, real time replication, high availability of your mission critical applications, right? So not only do we do the traditional backups, but we can also provide application resiliency for mission critical. And then the third thing really from a data management standpoint is all around governance and compliance. You know, ac a lot of our customers need to keep data for five, 10 years or forever. They're audited. There's regulations and different geographies around the world. And, and those regulations require them to be able to really take control of their cloud, take control of their data. And so we have a whole portfolio of solutions under that data compliance, data government. So back to your, your question Paul, it's really the integration and the intersection of those three main pillars. We're not a one trick pony. We've been at this for a long time, and they're not just new products that we invented a couple of months ago and brought to market. They're tried and tested with eight 80,000 customers and the most complex early solutions on the planet that we've been supporting. >>I gotta ask you, you know, we talked about those three pillars and you talked about the shared responsibility model. And think of that where you mentioned aws, Salesforce, Microsoft 365, Google workspace, whatnot. Are you finding that most customers aren't aware of that and haven't been protecting those workloads and then come to you and saying, Hey guys, guess what, this is what this is what they're responsible for. The data is >>You Yeah, I, it's, it's our probably biggest challenge is, is one of awareness, you know, with the cloud, I mean, how many times have you spoken to someone? You just put it in the cloud. Your applications, like the cloud providers like aws, they'll protect everything. Nothing will ever go down. And it's kind like if you, unless your house was ever broken into, you're probably not gonna install that burglar alarm or that fire alarm, right? Hopefully that won't be an event that you guys have to suffer through. So yeah, it's definitely, it wasn't till the last year or so the cloud service providers really published jointly as to where is their responsibility, right? So a great example is an attack vector for a lot of corporations is their SAS applications. So, you know, whether it it's your traditional SA applications that is available that's available on the web to their customers as a sas. >>And so it's certainly available to the bad actors. They're gonna, where there's, there's gonna be a point they're gonna try to get in. And so no matter what your resiliency plan is, at the end of the day, you really need to protect it. And protection isn't just, for example, with M 365 having a snapshot or a recycle bin, that's just not good enough. And so we actually have some pretty compelling technology, what we call ALTA SAS protection, which covers the, pretty much the, the gamut of the major SAS technologies to protect those and make it available for our customers. So yeah, certainly it's a big part of it is awareness. Yeah. >>Well, I understand that the shared responsibility model, I, I realize there's a lot of confusion about that still, but in the SaaS world that's somewhat different. The responsibility of the SaaS provider for protecting data is somewhat different. How, how should, what should customers know about that? >>I think, you know, the, the related to that, if, if you look at OnPrem, you know, approximately 35 to 40% of OnPrem enterprise data is protected. It's kind of in a long traditional problem. Everyone's aware of it. You know, I remember going to a presentation from IBM 20 something years ago, and someone held their push hand up in the room about the dis drives and says, you need to back it up. And the IBM sales guy said, no, IBM dis drives never crash. Right? And so fast forward to here we are today, things have changed. So we're going through almost a similar sort of changes and culture in the cloud. 8% of the data in the cloud is protected today, 8%. That's incredible. Meaning >>That there is independent backup devoted >>To that data in some cases, not at all. And something many cases, the customer just assumes that it's in the cloud, therefore it's always available. I never have to worry about protecting it, right? And so that's a big problem that we're obviously trying to, trying to solve. And we do that all under the umbrella of ransomware. That's a huge theme, huge investment that, that Veritas does with regards to providing that resiliency for our >>Customers. Ransomware is scary. It is becoming so prolific. The bad actors have access to technologies. Obviously companies are fighting them, but now ransomware has evolved into, no longer are we gonna get hit, it's when, yeah, it's how often it's what's the damage going to be. So the ability to help customers recover from ransomware, that resiliency is table stakes for businesses in any industry these days. Does that, that one of the primary pain points that your customers are coming to you with? >>It's the number one pain point. Yeah, it's, it's incredible. I mean, there's not a single briefing that our teams are doing customer meetings where that term ransomware doesn't come up as, as their number one use case. Just to give you something, a couple of statistics. There's a ransomware attack attack that happens 11 times a second right around the globe. And this isn't just, you know, minor stuff, right? I've got friends that are, you know, executives of large company that have been hit that have that some, you know, multimillion dollar ransom attack. So our, our play on this is, when you think about it, is data protection is the last line of defense. Yes. And so if they break through, it's not a case, Lisa, as you mentioned, if it's a case of when Yeah. And so it's gonna happen. So one of the most important things is knowing how do you know you have a gold copy, a clean copy, and you can recover at speed in some cases. >>We're talking about tens of thousands of systems to do that at speed. That's in our dna. We've been doing it for many, many years. And we spoke through a lot of the cyber insurance companies on this particular topic as well. And what really came back from that is that they're actually now demanding things like immutable storage, malware detection, air gaping, right? Anomaly detection is sort of core technologies tick the box that they literally won't ensure you unless you have those core components. And so what we've done is we've doubled down on that investment. We use AI in ML technologies, particularly around the anomaly detection. One of the, the, the unique and ne differentiators that Verto provides is a ransomware resiliency scorecard. Imagine the ability to save uran a corporation. We can come in and run our analytics on your environment and kind of give you a grade, right? Wouldn't you prefer that than waiting for the event to take place to see where your vulnerability really is? And so these are some of the advantages that we can actually provide for our customers, really, really >>To help. Just a final quick question. There is a, a common perception, I believe that ransomware is an on premise problem. In fact, it is also a cloud problem. Is that not right? >>Oh, absolutely. I I think that probably the biggest attack vector is in the cloud. If it's, if it's OnPrem, you've certainly got a certain line of defense that's trying to break through. But, you know, you're in the open world there. Obviously with SAS applications in the cloud, it's not a case of if, but when, and it's, and it's gonna continue to get, you know, more and more prevalent within corporations. There's always gonna be those attack factors that they find the, the flash wounds that they can attack to break through. What we are concentrating on is that resiliency, that ability for customers to recover at speed. We've done that with our traditional appliances from our heritage OnPrem. We continue to do that with regard to resiliency at speed with our customers in the cloud, with partners like aws >>For sure. Almost done. Give me your 30 seconds on AWS and Veritas. >>We've had a partnership for the better part of 10 years. It's incredible when you think about aws, where they released the elastic compute back in 2006, right? We've been delivering data protection, a data management solutions for, for the better part of 30 years, right? So, so we're, we're Junos in our space. We're the leader in, in data protection and enterprise data protection. We were on-prem. We, we continue to be in the cloud as AWS was with the cloud service provided. So the synergies are incredible. About 80 to 85% of our, our joint customers are the same. We take core unique superpowers of aws, like AWS outposts and AWS Glacier Instant retrieval, for example, those core technologies and incorporate them into our products as we go to Mark. And so we released a core technology a few months ago, we call it ultra recovery vault. And it's an air gap, a mutable storage, worm storage, right Once, right? You can't change it even when the bad actors try to get in. They're independent from the customer's tenant and aws. So we manage it as a managed backup service for our customers. Got it. And so our customers are using that to really help them with their ransomware. So it's been a tremendous partnership with AWS >>Standing 10 years of accounting. Last question for you, Rick. You got a billboard on the 1 0 1 in Santa Clara, right? By the fancy Verto >>1 0 1? >>Yeah. Right. Well, there's no traffic. What does that billboard say? What's that bumper sticker about? Vertus, >>I think, I think the billboard would say, welcome to the new Veritas. This is not your grandfather's old mobile. We've done a phenomenal job in, in the last, particularly the last three or four years, to really reinvent ourselves in the cloud and the investments that we made are really paying off for our customers today. So I'm excited to be part of this journey and excited to talk to you guys today. >>Love it. Not your grandfather's Veritas. Rick, thank you so much for joining Paula, me on the forgot talking about what you guys are doing, how you're helping customers, really established that cyber of resiliency, which is absolutely critical these days. We appreciate your >>Time. My pleasure. Thank you so much. >>All right, for our guest and Paul Gilland, I'm Lisa Martin, you're watching the Queue, which as you know is the leader in live enterprise and emerging check coverage.

Published Date : Nov 29 2022

SUMMARY :

Great to be hosting with you And likewise with you, Lisa. you know, I've been to a lot of conferences going back 40 years, long as I can remember. many different companies on the Q Paul. Rick, welcome back It's a pleasure being here, you know, thank you so much. Talk to us about some of the new things that you've And I emphasize the term cloud native. Talk a little bit about the customer experience. And it really comes back to the Veritas older platform. And so we have What is the difference there? The, the main difference really is we took, you know, obviously our traditional product that you've known for many media And so we have a unique advantage of all of the different workload supports that we backup technologies in their environment that they're having to individually manage and provision. And so it's really the first time with Use the term data management to describe Alta, and I want to ask about that term because I hear it a lot these So the ability to take the most complex and the biggest, And so we have a whole portfolio of solutions under that data And think of that where you mentioned aws, Salesforce, Microsoft 365, that is available that's available on the web to their customers as a sas. And so it's certainly available to the bad actors. that still, but in the SaaS world that's somewhat different. And so fast forward to here we are today, And something many cases, the customer just assumes that it's in So the ability to help customers recover from ransomware, So one of the most important things is knowing how do you know you have a gold copy, And so these are some of the advantages that we can actually provide for our customers, really, I believe that ransomware is an on premise problem. it's not a case of if, but when, and it's, and it's gonna continue to get, you know, Give me your 30 seconds on AWS and Veritas. And so we released a core technology a You got a billboard on the 1 0 1 in What does that billboard say? the investments that we made are really paying off for our customers today. Rick, thank you so much for joining Paula, me on the forgot talking about what you guys are doing, Thank you so much. which as you know is the leader in live enterprise and emerging check coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Paul GillandPERSON

0.99+

Rick ClarkPERSON

0.99+

AWSORGANIZATION

0.99+

RickPERSON

0.99+

Rick ScottPERSON

0.99+

fiveQUANTITY

0.99+

2006DATE

0.99+

PaulaPERSON

0.99+

30 secondsQUANTITY

0.99+

Santa ClaraLOCATION

0.99+

IBMORGANIZATION

0.99+

sixQUANTITY

0.99+

PaulPERSON

0.99+

South Southwest AirlinesORGANIZATION

0.99+

LisaPERSON

0.99+

Paul GillPERSON

0.99+

40,000QUANTITY

0.99+

VeritasORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

80%QUANTITY

0.99+

30 plus yearsQUANTITY

0.99+

20%QUANTITY

0.99+

30 yearsQUANTITY

0.99+

Veritas AltaORGANIZATION

0.99+

first timeQUANTITY

0.99+

two yearsQUANTITY

0.99+

seven yearQUANTITY

0.99+

Las VegasLOCATION

0.99+

seven yearsQUANTITY

0.99+

8%QUANTITY

0.99+

firstQUANTITY

0.99+

last nightDATE

0.99+

Super BowlEVENT

0.99+

a year laterDATE

0.99+

todayDATE

0.99+

bothQUANTITY

0.98+

second thingQUANTITY

0.98+

last yearDATE

0.98+

yesterdayDATE

0.98+

GoogleORGANIZATION

0.98+

a year agoDATE

0.98+

oneQUANTITY

0.98+

third thingQUANTITY

0.98+

singleQUANTITY

0.98+

VertoORGANIZATION

0.98+

eight 80,000 customersQUANTITY

0.98+

first full dayQUANTITY

0.98+

OneQUANTITY

0.98+

secondQUANTITY

0.98+

over 85%QUANTITY

0.97+

about 50,000 peopleQUANTITY

0.97+

awsORGANIZATION

0.97+

three main pillarsQUANTITY

0.97+

Venetian ExpoEVENT

0.97+

over 30 yearsQUANTITY

0.97+

three full daysQUANTITY

0.97+

over a billion dollarsQUANTITY

0.96+

approximately 35QUANTITY

0.96+

Breaking Analysis: CEO Nuggets from Microsoft Ignite & Google Cloud Next


 

>> From theCUBE Studios in Palo Alto and Boston, bringing you data-driven insights from theCUBE and ETR, this is Breaking Analysis with Dave Vellante. >> This past week we saw two of the Big 3 cloud providers present the latest update on their respective cloud visions, their business progress, their announcements and innovations. The content at these events had many overlapping themes, including modern cloud infrastructure at global scale, applying advanced machine intelligence, AKA AI, end-to-end data platforms, collaboration software. They talked a lot about the future of work automation. And they gave us a little taste, each company of the Metaverse Web 3.0 and much more. Despite these striking similarities, the differences between these two cloud platforms and that of AWS remains significant. With Microsoft leveraging its massive application software footprint to dominate virtually all markets and Google doing everything in its power to keep up with the frenetic pace of today's cloud innovation, which was set into motion a decade and a half ago by AWS. Hello and welcome to this week's Wikibon CUBE Insights, powered by ETR. In this Breaking Analysis, we unpack the immense amount of content presented by the CEOs of Microsoft and Google Cloud at Microsoft Ignite and Google Cloud Next. We'll also quantify with ETR survey data the relative position of these two cloud giants in four key sectors: cloud IaaS, BI analytics, data platforms and collaboration software. Now one thing was clear this past week, hybrid events are the thing. Google Cloud Next took place live over a 24-hour period in six cities around the world, with the main gathering in New York City. Microsoft Ignite, which normally is attended by 30,000 people, had a smaller event in Seattle, in person with a virtual audience around the world. AWS re:Invent, of course, is much different. Yes, there's a virtual component at re:Invent, but it's all about a big live audience gathering the week after Thanksgiving, in the first week of December in Las Vegas. Regardless, Satya Nadella keynote address was prerecorded. It was highly produced and substantive. It was visionary, energetic with a strong message that Azure was a platform to allow customers to build their digital businesses. Doing more with less, which was a key theme of his. Nadella covered a lot of ground, starting with infrastructure from the compute, highlighting a collaboration with Arm-based, Ampere processors. New block storage, 60 regions, 175,000 miles of fiber cables around the world. He presented a meaningful multi-cloud message with Azure Arc to support on-prem and edge workloads, as well as of course the public cloud. And talked about confidential computing at the infrastructure level, a theme we hear from all cloud vendors. He then went deeper into the end-to-end data platform that Microsoft is building from the core data stores to analytics, to governance and the myriad tooling Microsoft offers. AI was next with a big focus on automation, AI, training models. He showed demos of machines coding and fixing code and machines automatically creating designs for creative workers and how Power Automate, Microsoft's RPA tooling, would combine with Microsoft Syntex to understand documents and provide standard ways for organizations to communicate with those documents. There was of course a big focus on Azure as developer cloud platform with GitHub Copilot as a linchpin using AI to assist coders in low-code and no-code innovations that are coming down the pipe. And another giant theme was a workforce transformation and how Microsoft is using its heritage and collaboration and productivity software to move beyond what Nadella called productivity paranoia, i.e., are remote workers doing their jobs? In a world where collaboration is built into intelligent workflows, and he even showed a glimpse of the future with AI-powered avatars and partnerships with Meta and Cisco with Teams of all firms. And finally, security with a bevy of tools from identity, endpoint, governance, et cetera, stressing a suite of tools from a single provider, i.e., Microsoft. So a couple points here. One, Microsoft is following in the footsteps of AWS with silicon advancements and didn't really emphasize that trend much except for the Ampere announcement. But it's building out cloud infrastructure at a massive scale, there is no debate about that. Its plan on data is to try and provide a somewhat more abstracted and simplified solutions, which differs a little bit from AWS's approach of the right database tool, for example, for the right job. Microsoft's automation play appears to provide simple individual productivity tools, kind of a ground up approach and make it really easy for users to drive these bottoms up initiatives. We heard from UiPath that forward five last month, a little bit of a different approach of horizontal automation, end-to-end across platforms. So quite a different play there. Microsoft's angle on workforce transformation is visionary and will continue to solidify in our view its dominant position with Teams and Microsoft 365, and it will drive cloud infrastructure consumption by default. On security as well as a cloud player, it has to have world-class security, and Azure does. There's not a lot of debate about that, but the knock on Microsoft is Patch Tuesday becomes Hack Wednesday because Microsoft releases so many patches, it's got so much Swiss cheese in its legacy estate and patching frequently, it becomes a roadmap and a trigger for hackers. Hey, patch Tuesday, these are all the exploits that you can go after so you can act before the patches are implemented. And so it's really become a problem for users. As well Microsoft is competing with many of the best-of-breed platforms like CrowdStrike and Okta, which have market momentum and appear to be more attractive horizontal plays for customers outside of just the Microsoft cloud. But again, it's Microsoft. They make it easy and very inexpensive to adopt. Now, despite the outstanding presentation by Satya Nadella, there are a couple of statements that should raise eyebrows. Here are two of them. First, as he said, Azure is the only cloud that supports all organizations and all workloads from enterprises to startups, to highly regulated industries. I had a conversation with Sarbjeet Johal about this, to make sure I wasn't just missing something and we were both surprised, somewhat, by this claim. I mean most certainly AWS supports more certifications for example, and we would think it has a reasonable case to dispute that claim. And the other statement, Nadella made, Azure is the only cloud provider enabling highly regulated industries to bring their most sensitive applications to the cloud. Now, reasonable people can debate whether AWS is there yet, but very clearly Oracle and IBM would have something to say about that statement. Now maybe it's not just, would say, "Oh, they're not real clouds, you know, they're just going to hosting in the cloud if you will." But still, when it comes to mission-critical applications, you would think Oracle is really the the leader there. Oh, and Satya also mentioned the claim that the Edge browser, the Microsoft Edge browser, no questions asked, he said, is the best browser for business. And we could see some people having some questions about that. Like isn't Edge based on Chrome? Anyway, so we just had to question these statements and challenge Microsoft to defend them because to us it's a little bit of BS and makes one wonder what else in such as awesome keynote and it was awesome, it was hyperbole. Okay, moving on to Google Cloud Next. The keynote started with Sundar Pichai doing a virtual session, he was remote, stressing the importance of Google Cloud. He mentioned that Google Cloud from its Q2 earnings was on a $25-billion annual run rate. What he didn't mention is that it's also on a 3.6 billion annual operating loss run rate based on its first half performance. Just saying. And we'll dig into that issue a little bit more later in this episode. He also stressed that the investments that Google has made to support its core business and search, like its global network of 22 subsea cables to support things like, YouTube video, great performance obviously that we all rely on, those innovations there. Innovations in BigQuery to support its search business and its threat analysis that it's always had and its AI, it's always been an AI-first company, he's stressed, that they're all leveraged by the Google Cloud Platform, GCP. This is all true by the way. Google has absolutely awesome tech and the talk, as well as his talk, Pichai, but also Kurian's was forward thinking and laid out a vision of the future. But it didn't address in our view, and I talked to Sarbjeet Johal about this as well, today's challenges to the degree that Microsoft did and we expect AWS will at re:Invent this year, it was more out there, more forward thinking, what's possible in the future, somewhat less about today's problem, so I think it's resonates less with today's enterprise players. Thomas Kurian then took over from Sundar Pichai and did a really good job of highlighting customers, and I think he has to, right? He has to say, "Look, we are in this game. We have customers, 9 out of the top 10 media firms use Google Cloud. 8 out of the top 10 manufacturers. 9 out of the top 10 retailers. Same for telecom, same for healthcare. 8 out of the top 10 retail banks." He and Sundar specifically referenced a number of companies, customers, including Avery Dennison, Groupe Renault, H&M, John Hopkins, Prudential, Minna Bank out of Japan, ANZ bank and many, many others during the session. So you know, they had some proof points and you got to give 'em props for that. Now like Microsoft, Google talked about infrastructure, they referenced training processors and regions and compute optionality and storage and how new workloads were emerging, particularly data-driven workloads in AI that required new infrastructure. He explicitly highlighted partnerships within Nvidia and Intel. I didn't see anything on Arm, which somewhat surprised me 'cause I believe Google's working on that or at least has come following in AWS's suit if you will, but maybe that's why they're not mentioning it or maybe I got to do more research there, but let's park that for a minute. But again, as we've extensively discussed in Breaking Analysis in our view when it comes to compute, AWS via its Annapurna acquisition is well ahead of the pack in this area. Arm is making its way into the enterprise, but all three companies are heavily investing in infrastructure, which is great news for customers and the ecosystem. We'll come back to that. Data and AI go hand in hand, and there was no shortage of data talk. Google didn't mention Snowflake or Databricks specifically, but it did mention, by the way, it mentioned Mongo a couple of times, but it did mention Google's, quote, Open Data cloud. Now maybe Google has used that term before, but Snowflake has been marketing the data cloud concept for a couple of years now. So that struck as a shot across the bow to one of its partners and obviously competitor, Snowflake. At BigQuery is a main centerpiece of Google's data strategy. Kurian talked about how they can take any data from any source in any format from any cloud provider with BigQuery Omni and aggregate and understand it. And with the support of Apache Iceberg and Delta and Hudi coming in the future and its open Data Cloud Alliance, they talked a lot about that. So without specifically mentioning Snowflake or Databricks, Kurian co-opted a lot of messaging from these two players, such as life and tech. Kurian also talked about Google Workspace and how it's now at 8 million users up from 6 million just two years ago. There's a lot of discussion on developer optionality and several details on tools supported and the open mantra of Google. And finally on security, Google brought out Kevin Mandian, he's a CUBE alum, extremely impressive individual who's CEO of Mandiant, a leading security service provider and consultancy that Google recently acquired for around 5.3 billion. They talked about moving from a shared responsibility model to a shared fate model, which is again, it's kind of a shot across AWS's bow, kind of shared responsibility model. It's unclear that Google will pay the same penalty if a customer doesn't live up to its portion of the shared responsibility, but we can probably assume that the customer is still going to bear the brunt of the pain, nonetheless. Mandiant is really interesting because it's a services play and Google has stated that it is not a services company, it's going to give partners in the channel plenty of room to play. So we'll see what it does with Mandiant. But Mandiant is a very strong enterprise capability and in the single most important area security. So interesting acquisition by Google. Now as well, unlike Microsoft, Google is not competing with security leaders like Okta and CrowdStrike. Rather, it's partnering aggressively with those firms and prominently putting them forth. All right. Let's get into the ETR survey data and see how Microsoft and Google are positioned in four key markets that we've mentioned before, IaaS, BI analytics, database data platforms and collaboration software. First, let's look at the IaaS cloud. ETR is just about to release its October survey, so I cannot share the that data yet. I can only show July data, but we're going to give you some directional hints throughout this conversation. This chart shows net score or spending momentum on the vertical axis and overlap or presence in the data, i.e., how pervasive the platform is. That's on the horizontal axis. And we've inserted the Wikibon estimates of IaaS revenue for the companies, the Big 3. Actually the Big 4, we included Alibaba. So a couple of points in this somewhat busy data chart. First, Microsoft and AWS as always are dominant on both axes. The red dotted line there at 40% on the vertical axis. That represents a highly elevated spending velocity and all of the Big 3 are above the line. Now at the same time, GCP is well behind the two leaders on the horizontal axis and you can see that in the table insert as well in our revenue estimates. Now why is Azure bigger in the ETR survey when AWS is larger according to the Wikibon revenue estimates? And the answer is because Microsoft with products like 365 and Teams will often be considered by respondents in the survey as cloud by customers, so they fit into that ETR category. But in the insert data we're stripping out applications and SaaS from Microsoft and Google and we're only isolating on IaaS. The other point is when you take a look at the early October returns, you see downward pressure as signified by those dotted arrows on every name. The only exception was Dell, or Dell and IBM, which showing slightly improved momentum. So the survey data generally confirms what we know that AWS and Azure have a massive lead and strong momentum in the marketplace. But the real story is below the line. Unlike Google Cloud, which is on pace to lose well over 3 billion on an operating basis this year, AWS's operating profit is around $20 billion annually. Microsoft's Intelligent Cloud generated more than $30 billion in operating income last fiscal year. Let that sink in for a moment. Now again, that's not to say Google doesn't have traction, it does and Kurian gave some nice proof points and customer examples in his keynote presentation, but the data underscores the lead that Microsoft and AWS have on Google in cloud. And here's a breakdown of ETR's proprietary net score methodology, that vertical axis that we showed you in the previous chart. It asks customers, are you adopting the platform new? That's that lime green. Are you spending 6% or more? That's the forest green. Is you're spending flat? That's the gray. Is you're spending down 6% or worse? That's the pinkest color. Or are you replacing the platform, defecting? That's the bright red. You subtract the reds from the greens and you get a net score. Now one caveat here, which actually is really favorable from Microsoft, the Microsoft data that we're showing here is across the entire Microsoft portfolio. The other point is, this is July data, we'll have an update for you once ETR releases its October results. But we're talking about meaningful samples here, the ends. 620 for AWS over a thousand from Microsoft in more than 450 respondents in the survey for Google. So the real tell is replacements, that bright red. There is virtually no churn for AWS and Microsoft, but Google's churn is 5x, those two in the survey. Now 5% churn is not high, but you'd like to see three things for Google given it's smaller size. One is less churn, two is much, much higher adoption rates in the lime green. Three is a higher percentage of those spending more, the forest green. And four is a lower percentage of those spending less. And none of these conditions really applies here for Google. GCP is still not growing fast enough in our opinion, and doesn't have nearly the traction of the two leaders and that shows up in the survey data. All right, let's look at the next sector, BI analytics. Here we have that same XY dimension. Again, Microsoft dominating the picture. AWS very strong also in both axes. Tableau, very popular and respectable of course acquired by Salesforce on the vertical axis, still looking pretty good there. And again on the horizontal axis, big presence there for Tableau. And Google with Looker and its other platforms is also respectable, but it again, has some work to do. Now notice Streamlit, that's a recent Snowflake acquisition. It's strong in the vertical axis and because of Snowflake's go-to-market (indistinct), it's likely going to move to the right overtime. Grafana is also prominent in the Y axis, but a glimpse at the most recent survey data shows them slightly declining while Looker actually improves a bit. As does Cloudera, which we'll move up slightly. Again, Microsoft just blows you away, doesn't it? All right, now let's get into database and data platform. Same X Y dimensions, but now database and data warehouse. Snowflake as usual takes the top spot on the vertical axis and it is actually keeps moving to the right as well with again, Microsoft and AWS is dominant in the market, as is Oracle on the X axis, albeit it's got less spending velocity, but of course it's the database king. Google is well behind on the X axis but solidly above the 40% line on the vertical axis. Note that virtually all platforms will see pressure in the next survey due to the macro environment. Microsoft might even dip below the 40% line for the first time in a while. Lastly, let's look at the collaboration and productivity software market. This is such an important area for both Microsoft and Google. And just look at Microsoft with 365 and Teams up into the right. I mean just so impressive in ubiquitous. And we've highlighted Google. It's in the pack. It certainly is a nice base with 174 N, which I can tell you that N will rise in the next survey, which is an indication that more people are adopting. But given the investment and the tech behind it and all the AI and Google's resources, you'd really like to see Google in this space above the 40% line, given the importance of this market, of this collaboration area to Google's success and the degree to which they emphasize it in their pitch. And look, this brings up something that we've talked about before on Breaking Analysis. Google doesn't have a tech problem. This is a go-to-market and marketing challenge that Google faces and it's up against two go-to-market champs and Microsoft and AWS. And Google doesn't have the enterprise sales culture. It's trying, it's making progress, but it's like that racehorse that has all the potential in the world, but it's just missing some kind of key ingredient to put it over at the top. It's always coming in third, (chuckles) but we're watching and Google's obviously, making some investments as we shared with earlier. All right. Some final thoughts on what we learned this week and in this research: customers and partners should be thrilled that both Microsoft and Google along with AWS are spending so much money on innovation and building out global platforms. This is a gift to the industry and we should be thankful frankly because it's good for business, it's good for competitiveness and future innovation as a platform that can be built upon. Now we didn't talk much about multi-cloud, we haven't even mentioned supercloud, but both Microsoft and Google have a story that resonates with customers in cross cloud capabilities, unlike AWS at this time. But we never say never when it comes to AWS. They sometimes and oftentimes surprise you. One of the other things that Sarbjeet Johal and John Furrier and I have discussed is that each of the Big 3 is positioning to their respective strengths. AWS is the best IaaS. Microsoft is building out the kind of, quote, we-make-it-easy-for-you cloud, and Google is trying to be the open data cloud with its open-source chops and excellent tech. And that puts added pressure on Snowflake, doesn't it? You know, Thomas Kurian made some comments according to CRN, something to the effect that, we are the only company that can do the data cloud thing across clouds, which again, if I'm being honest is not really accurate. Now I haven't clarified these statements with Google and often things get misquoted, but there's little question that, as AWS has done in the past with Redshift, Google is taking a page out of Snowflake, Databricks as well. A big difference in the Big 3 is that AWS doesn't have this big emphasis on the up-the-stack collaboration software that both Microsoft and Google have, and that for Microsoft and Google will drive captive IaaS consumption. AWS obviously does some of that in database, a lot of that in database, but ISVs that compete with Microsoft and Google should have a greater affinity, one would think, to AWS for competitive reasons. and the same thing could be said in security, we would think because, as I mentioned before, Microsoft competes very directly with CrowdStrike and Okta and others. One of the big thing that Sarbjeet mentioned that I want to call out here, I'd love to have your opinion. AWS specifically, but also Microsoft with Azure have successfully created what Sarbjeet calls brand distance. AWS from the Amazon Retail, and even though AWS all the time talks about Amazon X and Amazon Y is in their product portfolio, but you don't really consider it part of the retail organization 'cause it's not. Azure, same thing, has created its own identity. And it seems that Google still struggles to do that. It's still very highly linked to the sort of core of Google. Now, maybe that's by design, but for enterprise customers, there's still some potential confusion with Google, what's its intentions? How long will they continue to lose money and invest? Are they going to pull the plug like they do on so many other tools? So you know, maybe some rethinking of the marketing there and the positioning. Now we didn't talk much about ecosystem, but it's vital for any cloud player, and Google again has some work to do relative to the leaders. Which brings us to supercloud. The ecosystem and end customers are now in a position this decade to digitally transform. And we're talking here about building out their own clouds, not by putting in and building data centers and installing racks of servers and storage devices, no. Rather to build value on top of the hyperscaler gift that has been presented. And that is a mega trend that we're watching closely in theCUBE community. While there's debate about the supercloud name and so forth, there little question in our minds that the next decade of cloud will not be like the last. All right, we're going to leave it there today. Many thanks to Sarbjeet Johal, and my business partner, John Furrier, for their input to today's episode. Thanks to Alex Myerson who's on production and manages the podcast and Ken Schiffman as well. Kristen Martin and Cheryl Knight helped get the word out on social media and in our newsletters. And Rob Hof is our editor in chief over at SiliconANGLE, who does some wonderful editing. And check out SiliconANGLE, a lot of coverage on Google Cloud Next and Microsoft Ignite. Remember, all these episodes are available as podcast wherever you listen. Just search Breaking Analysis podcast. I publish each week on wikibon.com and siliconangle.com. And you can always get in touch with me via email, david.vellante@siliconangle.com or you can DM me at dvellante or comment on my LinkedIn posts. And please do check out etr.ai, the best survey data in the enterprise tech business. This is Dave Vellante for the CUBE Insights, powered by ETR. Thanks for watching and we'll see you next time on Breaking Analysis. (gentle music)

Published Date : Oct 15 2022

SUMMARY :

with Dave Vellante. and the degree to which they

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

IBMORGANIZATION

0.99+

NadellaPERSON

0.99+

Alex MyersonPERSON

0.99+

NvidiaORGANIZATION

0.99+

Dave VellantePERSON

0.99+

Kevin MandianPERSON

0.99+

OracleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

Cheryl KnightPERSON

0.99+

Kristen MartinPERSON

0.99+

Thomas KurianPERSON

0.99+

DellORGANIZATION

0.99+

Ken SchiffmanPERSON

0.99+

OctoberDATE

0.99+

Satya NadellaPERSON

0.99+

SeattleLOCATION

0.99+

John FurrierPERSON

0.99+

3.6 billionQUANTITY

0.99+

Rob HofPERSON

0.99+

SundarPERSON

0.99+

PrudentialORGANIZATION

0.99+

JulyDATE

0.99+

New York CityLOCATION

0.99+

H&MORGANIZATION

0.99+

KurianPERSON

0.99+

twoQUANTITY

0.99+

6%QUANTITY

0.99+

Minna BankORGANIZATION

0.99+

5xQUANTITY

0.99+

Sarbjeet JohalPERSON

0.99+

Druva Why Ransomware Isn't Your Only Problem


 

>> The past 2 1/2 years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This we know. This had several ripple effects on CSO and CIO strategies that were highly visible at the Board of Directors' level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies, and more specifically, CIOs quickly realized that their business resilience strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to "Why Ransomware isn't Your Only Problem," a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today, we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President Phil Goodwin is here to share the highlights of the study and to summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically, and data protection, generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time CUBE alum and Chief Technology Officer at Druva, and Anjan is Vice President and General Manager of Product Management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. But right now I'm going to toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. (upbeat music) >> Bill Goodwin joins me next, the VP of Research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyberattacks massively increasing, the threat landscape changing so much. What is IDC seeing? >> You know, you really hit the top topic that we find from IT organizations as well as business organizations. And really, it's that digital resilience, that ransomware that has everybody's attention, and it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also has accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty, and this is relatively new for 2022, but within IDC we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to have the scale up or scale down on demand nature of cloud. So those are, in a nutshell, kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You can't have IT resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked, and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomers. The other thing about it is it's really a lot like Whac-A-Mole, you know. They attack us in one area and we defend against it so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that is here for the long term and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware? >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it was a little over 500 different individuals across the globe in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries there were 20 different industries represented, they're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, you know, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet, when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than 1/3 of organizations were able to fully recover their data without paying the ransom, and some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't necessarily to be trusted, and so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, wow. On the one hand, people think they're really, really prepared, and on the other hand, the results are absolutely horrible. You know, 2/3 of people having to pay the ransom. So you start to ask yourself, well, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing. You think you're ready, based on the information you have. And these people are smart people, and they're professionals, but oftentimes, you don't know what you don't know. And like I said, the bad guys are always dreaming up new ways to attack us. And so, I think, for that reason, a lot of these have been successful. So that was kind of the key finding to me and kind of the aha moment really in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly 1/2 being the victims of ransomware in the last three years, and then 1/2 of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen, just a matter of when and how often. >> It is a matter, yeah, as you said, it's not if, when, or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services, you know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more, in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You know, you can have on-demand resources. In the old days, when we had disaster recoveries where we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If you're financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts, and that extends the time to recover that they have and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here is? Is it that these IPT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. You don't know what you don't know, and until you get into a specific attack, you know, there are so many different ways that organizations can be attacked. And, in fact, from this research that we found is that, in many cases, data exfiltration exceeds data corruption by about 50%. But when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place, really as a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous. What do you recommend organizations do? You talked to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is going to happen. We've got to make sure that we are truly resilient and proactive? >> Yes, and in fact, what we found from this research is in more than 1/2 of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the lost productivity, it's the loss of revenue. It's the loss of customer faith and goodwill, and organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, you know, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing those issues within their organization. >> So all the way at the top, and critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen a big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable. But what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it, we're just cracking the surface here, Phil. I wish we had more time, but I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that, take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin, and you are watching theCUBE, the leader in live tech coverage. >> We live in a world of infinite data. Sprawling, dispersed, valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats, and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about, different deployments for workloads running on-premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four to five copies of the same data, increasing costs and risk, building to an incoherent mess of complications. Now, imagine a world free from these complexities. Welcome to the the Druva Data Resiliency Cloud, where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resilience. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. Through a true cloud experience built on Amazon Web Services, the Druva platform automates and manages critical daily tasks, giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly. With the Druva Data Resiliency Cloud, your data isn't just backed up, it's ready to be used 24/7 to meet compliance needs and to extract critical insights. You can archive data for long-term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. Druva is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500, costing up to 50% less than the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Druva makes it simple. (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE and the Druva special presentation of "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W Curtis Preston, Curtis Preston, as he's known in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at "Why Ransomware isn't Your Only Problem." Great to see you, thanks for coming on. >> Happy to be here. >> So we always see each other at events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I'd like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here in this survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately, they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit, successfully hit by ransomware, paid the ransom and/or lost data, and yet the same people that were surveyed, they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system, and so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know. "We're good, boss, we got this covered." >> Yeah, it's all good, it's all good. >> And the fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution, and so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, there was a huge percentage of people that said that they had, you know, a ransomware response, you know, and readiness program. And you look at that, and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program, which includes a number of things, right? There's the cyberattack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number, I think, just hurt me the most is that because, you talked about re-infections. The surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail. >> You're in business, you're a good customer >> Yeah, yeah, exactly. >> for ransomware. >> Yeah, so the fact that, you know, 60, what, 2/3 of the people that were attacked by ransomware paid the ransom. That one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back, and even the psychology of the practitioners was, you know, it's super important to get backup and recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change your tooling. So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things, starting with that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand, "You know, that's a good idea, Curtis, why don't you look into that?" Nobody wants to be- >> Where's that guy now? He doesn't work here anymore. Yeah, I hear where you coming from. >> Exactly. >> It's psychology (indistinct) >> Yeah, so there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of Active Directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if that production environment is compromised, now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't backup. So we got the ransomware." It makes sense. >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first, and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it, or you can switch to the way Druva does things, which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. It's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically, what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, because that's the other thing is that by storing the data in the cloud, and I've said this a few times, you get to break the laws of physics, and the only way to do that is time travel. (both laughing) So yes, so Druva has time travel. And this is a Curtisism, by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it, and that's kind of what I mean by time travel, in that you, basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics is you break the laws of time. >> (laughs) Well, all right, everyone wants to know the next question, and this is a real big question is, are you from the future? >> (laughs) Yeah. Very much the future. >> What's it like in the future, backup, recovery? How does it restore? Is it air gapping everything? >> Yeah, well, it's a world where people don't have to worry about their backups. I like to use the phrase get out of the backup business, just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter, and I often make the joke that if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah, and what's great about your background is you've got a lot of historical perspective. You've seen that, the waves of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on. And got to think automated, things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not, that our customers don't have to do all of those things that all of our competitors have to do to, you know, to break, to try to break the laws of physics, I've been fighting the laws of physics my entire career, to get the backup done in the first place, then to secure all the data, and to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> All right, we'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data, and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches, and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva Data Resiliency Cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software as a service model delivers 24/7/365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches, and upgrades for you. Druva also makes zero trust security easy with built-in multifactor authentication, single sign-on, and role-based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built-in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean, unencrypted data from the entire timeframe of the attack. Cyberattacks are a major threat, but you can make protection and recovery easy with Druva. (electronic music) (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE's special presentation with Druva on "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. Our next guests are Stephen Manley, Chief Technology Officer of Druva, and Anjan Srinivas, who is the General Manager and Vice President of Product Management at Druva. Gentlemen, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic. The IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >> Great to be here, John. >> So what's your thoughts on the survey's conclusion? Obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems, disruption. I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is, on the one hand, everybody who sees the survey and reads it is going to say, "Well, that's obvious." Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into, but one of the things that I hear on a daily basis from the customers is, it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping IT away from all the tooling that they needed to do. A lot of people are even still wondering, when that happens next time, what do I even do? So clearly not very surprising. Clearly, I think it's here to stay, and I think as long as people don't retool for a modern era of data management, this is going to to stay this way. >> Yeah, I hear this all the time in our CUBE conversations with practitioners. It's kind of like the security pro, give me more tools, I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because, you know, people claim that they have tools at crime points of recovery opportunities, but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? 'cause I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing, but it doesn't seem there's confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first, and Stephen can add to it. What happens is, I think this is a panic buying and they have accumulated this tooling now just because somebody said they could solve your problem, but they haven't had a chance to take a real look from a ground up perspective to see where are the bottlenecks? Where are the vulnerabilities? And which tooling set needs to lie where? Where does the logic need to reside? And what, in Druva, we are watching people do and people do it successfully, is that as they have adopted Druva technology, which is ground up built for the cloud, and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware, and then there's a whole plethora of ecosystem players that kind of combine to really finish the story, so to say, right? So I think this has been a panic buying situation. This is like, "Get me any help you can give me." And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva, and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> Yes, Stephen? >> I was going to say, I mean, one of the the really interesting things in the survey for me, and for a moment, a little more than a moment, it made me think was that the large number of respondents who said, "I've got a really efficient, well-run back environment," who, then, on basically the next question said, "And I have no confidence that I can recover from a ransomware attack." And you scratch your head and you think, "Well, if your backup environment is so good, why do you have such low confidence?" And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture, and let's face it, the disk-based architecture's been around for almost two decades now, in terms of disk-based backup, you can have that tuned to the hilt. That can be running as efficiently as you want it, but it was built before the ransomware attacks, before all these cyber issues, you know, really start hitting companies. And so I have this really well-run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, "I'm doing the best I can," but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Yeah, great point. >> And so, yeah. >> Well, that's a great point. Before we get into the customer side I want to get to in second, you know, I interviewed Jaspreet, the founder and CEO many years ago, even before the pandemic, and you mentioned modern. You guys have always had the cloud with Druva. This is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? 'Cause that's a great point. A lot of stuff was built kind of backup and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now. It's a huge issue. >> I think, to me there's three things that come up over and over and over again as we talk to people in terms of, you know, being built in cloud, being cloud native, why is it an advantage? The first one is security and ransomware. And we can go deeper, but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. The second advantage is the scalability. And you know, this certainly plays into account as your business grows, or, in some cases, as you shrink or repurpose workloads, you're only paying for what you use. But it also plays a big role, again, when you start thinking of ransomware recoveries because we can scale your recovery in cloud, on premises as much or as little as you want. And then I think the third one is we're seeing, basically, things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SaaS service in the cloud is we're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, "Wow, I needed six months in the lab before I upgrade it and it's an 18-month, 24-month cycle before the functionality releases. You're getting it every two weeks, and it's backed by Druva to make sure it works. >> Anjan, you know, you got the product side, you know, it's a challenging job 'cause you have so many customers asking for things, probably on the roadmap, you probably can go an hour for that one, but I want to get your thoughts on what you're hearing and seeing from customers. We just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated, probably on the feature requests, but also structurally as ransomware continues to evolve. What are you hearing? What's the key customer need? How are you guys responding? >> Yeah, actually, I have two things that I hear very clearly when I talk to customers. One, I think, after listening to their security problems and their vulnerability challenges, because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in, as Druva, is that we are providing them the cloud operating model and a data protection operating model, combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate, because this is not just about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate in the middle of the war, so to say. The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming, not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour, while they're just trying to live one day at a time. And unless they really develop this overall security operating model, helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS, and we are going to be continuing to evolve that to further the many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So new workloads, new security capabilities. Love that. Good call out there. Stephen, there's still the issue of the disruption side of it. You guys have a guarantee. There's a cost of ownership as you get more tools. Can you talk about that angle of it? You got new workloads, you got the new security needs, what's the disruption impact? 'Cause you want to avoid that. How much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, you know, again, we're willing to put our money where our mouth is, and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part, and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say the goal of Druva is to do the job of protecting and securing your data for you so that you, as a customer, don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks, all with SLAs. So everything from your data's going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable, we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally, and we're guaranteeing the long-term durability of the data so that if you backup with us today and you need to recover 30 years from now, that data's going to be recovered. So we wanted to really attack the end-to-end risks that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there, and the only way for this to work is to have a service that can provide you SLAs across all of the risks, because that means, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great. Great point. Ransomware isn't the only problem. That's the title of this presentation, but it's a big one. (laughs) People are concerned about it, so great stuff. In the last five minutes, guys, if you don't mind, I'd love to have you share what's on the horizon for Druva? You mentioned the new workloads, Anjan. You mentioned this new security. You're going to shift left. DevOps is now the developer model. They're running IT. Get data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching, and how are you guys putting that together to stay ahead in the marketplace and the competition? >> Yeah, I think, listening to our customers, what we realize is they need help with the public cloud, number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first, from Druva, before they can start to get into much more advanced level of insights and analytics around that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which, I think, is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor, and look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build, all the way from a feature level where we have things like (audio distorts) that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights, and security, and that's where my focus is, to go and get those features delivered, and Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure, so, yeah, so John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds, if not thousands of SaaS applications, and a lot of those SaaS applications have data. So there's the obvious things, like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce because, if you think about it, if someone you know deletes some really important records in Salesforce, that's actually kind of the record of your business. And so, we're looking at more and more SaaS application protection, and really getting deep in that application awareness. It's not just about backup and recovery when you look at something like a Salesforce, or something like Microsoft 365. You do want to look into sandboxing, you want to look into long-term archival, because this is the new record of the business. What used to be in your on-premises databases, that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them. We'll do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks, because we're seeing across the globe. And then, of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because, let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to, again, cover those SaaS applications in addition to the public cloud, and then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff. >> And remember, John, I think all this while keeping things really easy to consume, consumer grade UI, APIs, and then really the power of SaaS as a service, simplicity to kind of continue on, amongst kind of keeping these complex technologies together. >> Anjan, that's a great callout. I was going to mention ease of use and self-service. Big part of the developer and IT experience. Expected. It's the table stakes. Love the analytic angle, I think that brings the scale to the table, and faster time to value to get to learn best practices. But at the end of the day, automation, cross-cloud protection and security to protect and recover. This is huge, and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You have the experts talk about under the hood, the product, the value, the future of what's going on with Druva, and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Vellante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva Data Resiliency Cloud is the only 100% SaaS data resiliency platform that provides centralized, secure, air gapped, and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyberattacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds, and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup and recovery, but also data resiliency across high value use cases, such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability, and ransomware protection. The Druva Data Resiliency Cloud, your data, always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past 2+ years, a lot of good technology practices have been put into place, but there's much more work to be done, specifically, because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a system's view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. Here we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net, and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching "Why Ransomware isn't Your Only Problem," made possible by Druva, in collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)

Published Date : Oct 13 2022

SUMMARY :

and prepared for the threats they face It's great to have you back on theCUBE. to be here with you. of the global IT landscape and it has the attention, all the way up the stack to the C-suite, and helping the organization has to be a data company in the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey and kind of the aha moment of this is going to happen, and to take advantage of the key advantages and that extends the time to recover and not lose data in the that you articulated, the CIO, the CSO, you know, whoever it is, So all the way at the top, And the reason we say that is, you know, to have you on the program. Thank you, Lisa. and you are watching theCUBE, and to extract critical insights. and the Druva special presentation So it's great to have you here because the backup person often, you know, It's funny, you know. and the realities of how is that you pay blackmail. Yeah, so the fact that, you know, 60, and even the psychology Yeah, I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know you have ransom. They all kind of have the same problem. is the best you can get I guess that's the question here. And that's the way that you Very much the future. So in the future, if you use Now it really is about the and they get to do a full test and thanks for the insight. Always happy to talk and Anjan Srinivas, the GM and VP none of the weaknesses This is the topic. and causes a lot of problems, disruption. and reads it is going to that they needed to do. that comes in the market, I'm desperate. Where does the logic need to reside? and let's face it, the disk-based and the cloud native of being a SaaS service in the cloud is We just reviewed the IDC with Phil. and they need to manage and operate, of the disruption side of it. And so the guarantee actually protects you I'd love to have you share So that is the second level of insights actually kind of the record really easy to consume, the scale to the table, and the future of cloud native Druva is the only 100% SaaS vendor is that in the scramble

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

Stephen ManleyPERSON

0.99+

Bill GoodwinPERSON

0.99+

CurtisPERSON

0.99+

JohnPERSON

0.99+

Anjan SrinivasPERSON

0.99+

StephenPERSON

0.99+

Curtis PrestonPERSON

0.99+

John FurrierPERSON

0.99+

LisaPERSON

0.99+

Asia PacificLOCATION

0.99+

PhilPERSON

0.99+

10-timeQUANTITY

0.99+

60QUANTITY

0.99+

six monthsQUANTITY

0.99+

42%QUANTITY

0.99+

67%QUANTITY

0.99+

IDCORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

$10 millionQUANTITY

0.99+

24-monthQUANTITY

0.99+

18-monthQUANTITY

0.99+

2022DATE

0.99+

DruvaORGANIZATION

0.99+

two key partsQUANTITY

0.99+

thousandsQUANTITY

0.99+

Mike TysonPERSON

0.99+

thecube.netOTHER

0.99+

North AmericaLOCATION

0.99+

one dayQUANTITY

0.99+

55%QUANTITY

0.99+

second partQUANTITY

0.99+

AnjanPERSON

0.99+

20 industriesQUANTITY

0.99+

firstQUANTITY

0.99+

AWSORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

DruvaTITLE

0.99+

Los Angeles CountyLOCATION

0.99+

2025DATE

0.99+

Amazon Web ServicesORGANIZATION

0.99+

hundredsQUANTITY

0.99+

93%QUANTITY

0.99+

two thingsQUANTITY

0.99+

Phil GoodwinPERSON

0.99+

500 business technology practitionersQUANTITY

0.99+

83%QUANTITY

0.99+

500QUANTITY

0.99+

46%QUANTITY

0.99+

second advantageQUANTITY

0.99+

both waysQUANTITY

0.99+

secondQUANTITY

0.99+

Druva Why Ransomware Isn't Your Only Problem Full Episode V3


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention, and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered. Sometimes it's not. So you look at that and you go, Wow. On, on the one hand, people think they're really, really prepared, and on the other hand, the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue. It's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, It's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact, we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that, Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. >>We live in a world of infinite data, sprawling, dispersed valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about different deployments for workloads running on premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four of five copies of the same data, increasing costs and risk building to an incoherent mess of complications. Now imagine a world free from these complexities. Welcome to the dr. A data resiliency cloud where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resili. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. >>Through a true cloud experience built on Amazon web services, the DR A platform automates and manages critical daily tasks giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly with the dr A data resiliency cloud, your data isn't just backed up, it's ready to be used 24 7 to meet compliance needs and to extract critical insights. You can archive data for long term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. DVA is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500 costing up to 50% less in the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Dr. A makes it simple. >>Welcome back everyone to the cube and the drew of a special presentation of why ransomware isn't your only problem. I'm John Furrier, host of the Cube. We're here with w Curtis Preston. Curtis Preston, he known in the industry Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >>Happy to be here. >>So we always see each other events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I to get your thoughts and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >>Yeah, I think it's the, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately they didn't. The, the, the, the data protection world has been this way for a while where there's this, this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit successfully, hit by ransomware, paid the ransom and, and, and or lost data. And yet the same people that were surveyed, they had to high degrees of confidence in their backup system. And I, you know, I, I could, I could probably go on for an hour as to the various reasons why that would be the case, but I, I think that this long running problem that as long as I've been associated with backups, which you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And, and people often just, they, they, they don't wanna have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh, the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >>It's funny, you know, we're good boss, we got this covered. Good, >>It's all good, it's all good, >>You know, and the fingers crossed, right? So again, this is the reality and, and, and as it becomes backup and recovery, which we've talked about many times on the cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not, not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprised you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >>Well, I would say that the, the, the one part in the survey that surprised me the most was people that had a huge, you know, that there, there was a huge percentage of people that said that they had a, a, a, you know, a a a ransomware response, you know, in readiness program. And you look at that and you, how could you be, you know, that high percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so your, you believe that your company was ready for that, and then you go, and I, I think it was 67% of the people in the survey paid the ransom, which as, as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you, you talked about re infections, the surest way to guarantee that you get rein attacked and reinfected is to pay the ransom. This goes back all the way ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail and >>You're in business, you're a good customer arr for ransomware. >>Yeah. So the, the fact that, you know, 60 what two thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >>Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, the arr joking, but there's recurring revenue for the, for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So, so again, it works both ways. So I gotta ask you, why do you think so many are unable to successfully respond after an attack? Is it because they know it's coming? I mean, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding and successfully to this? >>I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if, if you're the one that raises their hand, you know what, that's a good idea, Curtis, why don't you look into that? Right. Nobody, nobody wants to be, Where's >>That guy now? He doesn't work here anymore. Yeah, but I I I hear where you come from exactly. Psychology. >>Yeah. So there, there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They, they, they become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate for from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then you've, if, if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I, and I just don't think that people are thinking about that. Yeah. You know, and they're using the same backup techniques that they've used for many, many years. >>So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, Hey, we'll just take out the backup first so they can backup. So we got the ransomware it >>Makes Yeah, exactly. The the largest ransomware group out there, the KTI ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. >>Okay, so you guys have a lot of customers, they all kind of have the same this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >>Well, again, you, you've got to fully segregate that data. There are, and, and everything about how that data is stored and everything about how that data's created and accessed. There are ways to do that with other, you know, with other commercial products, you can take a, a, a standard product and put a number of layers of defense on top of it, or you can switch to the, the way Druva does things, which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the, the way juva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just log in and you get all of that. >>I guess how do, how do you break the laws of physics? I guess that's the question here. >>Well, when, because that's the other thing is that by storing the data in the cloud, we, we do, and I've said this a few times, that you get to break the laws of physics and the, the only way to do that is to, is time travel and what, that's what it, so yeah, so Druva has time travel. What, and this is a criticism by the way. I don't think this is our official position, but Yeah. But the, the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel in that you basically, you configure your dr your disaster recovery environment in, in DVA one time. And then we are pre restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go the, the data should already be restored. And that's the, i that's the way that you break the laws of physics is you break the laws of time. >>Well, I, everyone wants to know the next question, and this is the real big question, is, are you from the future? >>Yeah. Very much the future. >>What's it like in the future? Backup recovery as a restore, Is it air gaping? Everything? >>Yeah. It, it, it, Well it's a world where people don't have to worry about their backups. I I like to use the phrase, get outta the backup business. Just get into the ReSTOR business. I I, you know, I'm, I'm a grandfather now and I, and I love having a granddaughter and I often make the joke that if I don't, if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about >>Backups. Yeah. And what's great about your background is you've got a lot of historical perspective. You've seen that been in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on. And God think automated thingss gotta be rocking and rolling. >>Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to, to break, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I, I wish that, I wish everybody had that ability. >>Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream front lines. Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Really >>Appreciate it. Always happy to talk about my favorite subject. >>All right, we'll be back in a moment. We'll have Steven Manley, the cto and on John Shva, the GM and VP of Product Manage will join me. You're watching the cube, the leader in high tech enterprise coverage. >>Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability, scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released after an attack. Recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the DR A data resiliency cloud on your side. The DR A platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. >>Our software as a service model delivers 24 7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. DVA also makes zero trust security easy with builtin multifactor authentication, single sign-on and role-based access controls in the event of an attack. Druva helps you stop the spread of ransomware and quickly understand what went wrong. With builtin access insights and anomaly detection, then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with dva. >>Welcome back everyone to the Cubes special presentation with DVA on why ransomware isn't your only problem. I'm John er, host of the Cube. Our next guest are Steven Manley, Chief Technology Officer of dva and I, John Trini VAs, who is the general manager and vice president of product management and Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic, the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >>Great to be here John. >>So what's your thoughts on the survey's conclusion? I've obviously the resilience is huge. Ransomware is continues to thunder away at businesses and causes a lot of problems. Disruption, I mean just it's endless ransomware problems. What's your thoughts on the con conclusion? >>So I'll say the, the thing that pops out to me is, is on the one hand, everybody who sees the survey, who reads, it's gonna say, well that's obvious. Of course ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But, but I think when you dig deeper and there and there's a lot of subtleties to look into, but, but one of the things that, that I hear on a daily basis from the customers is it's because the problem keeps evolving. It, it's not as if the threat was a static thing to just be solved and you're done because the threat keeps evolving. It remains top of mind for everybody because it's so hard to keep up with with what's happening in terms of the attacks. >>And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it away from all the tooling that needed to do. A lot of people are even still wondering when that happens next time, what do I even do? So clearly not very surprising. Clearly I think it's here to stay and I think as long as people don't retool for a modern era of data management, this is going to stay this >>Way. Yeah, I mean I hear this whole time and our cube conversations with practitioners, you know there, it's kind of like the security pro give me more tools, I'll buy anything that comes in the market. I'm desperate. There's definitely attention but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because you know, people claim that they have tools at fine points of, of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. What, how do you guys see that? Cuz I think this is where the rubber meets the road with ransomware cuz it's, it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >>Yeah, let me jump in first and Steven can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said could solve your problem, but they haven't had a chance to take a re-look from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie? Where, where does the logic need to recite and what in Drew we are watching people do and people do it successfully, is that as they have adopted through our technology, which is ground up built for the cloud and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. >>And then there's a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and tried to identify the right set of ecosystem to really bring together to solve it meaningfully. >>Steven, >>I was gonna say, I mean one, one of the, one of the really interesting things in the survey for me and, and, and for a moment, little more than a moment, it made me think was that the large number of respondents who said I've got a really efficient well run backup environment, who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well if your backup environment is so good, why do you have such low confidence? And, and, and I think that's the moment when we, we dug deeper and we realized, you know, if you've got a traditional architecture and let's face the dis base architecture's been around for almost two decades now in terms of dis based backup, you can have that tune to the help that can be running as efficiently, efficiently as you want it, but it was built before the ransomware attacks before, before all these cyber issues, you know, really start hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying I'm doing the best I can, but as Angen pointed out, the architecture, the tooling isn't there to support what, what problems I need to solve today. Yeah, >>Great point. And so yeah, well that's a great point. Before we get into the customer side, I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, even before the pandemic. You mentioned modern, you guys have always had the cloud, which r this is huge. Now that you're past the pandemic, what is that modern cloud edge you guys have? Cuz that's a great point. A lot of stuff was built kind of Beckham recovery bolted on, not really kind of designed into the, the current state of the infrastructure and the cloud native application modern environment we're seeing. Right? Now's a huge issue >>I think. I think it's, it's to me there's, there's three things that come up over and over and over again as, as we talk to people in terms of, you know, being built in cloud, being cloud native, why is an advantage? The first one is, is security and ransomware. And, and, and we can go deeper, but the most obvious one that always comes up is every single backup you do with DVA is air gap offsite managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And you know this, this certainly plays into account as your, your business grows or in some cases as you shrink or repurpose workloads, you're only paying for what you use. >>But it also plays a a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing a basically things evolving new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SA service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting, you know, the customer doesn't have to say, Wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >>That says on John, you know, you got the, the product side, you know, it's challenging job cuz you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I wanna get your thoughts on what you're hearing and seeing from customers. You know, we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated on the, probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >>Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenge by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in as rua is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate because this is just not about a piece of technology. >>On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on but innovating faster with faster, with less. And that has been this age old problem, do more with less. But in this, in this whole, they're like trying to innovate in the middle of the war so to say, right, the war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at a hundred miles per hour while they're just, you know, trying to live one day at a time. >>And unless they really develop this overall security operating model helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with now. Drew is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC two offering to protect EC two virtual machines back in aws and we are gonna be continuing to evolve that to further many services that public cloud software cuz our customers are really kind of consuming them at breakneck speed. >>So the new workloads, the new security capabilities. Love that. Good, good call out there. Steven, this still the issue of the disruption side of it, you guys have a guarantee there's a cost of ownership as you get more tools. Can you talk about that angle of it? Because this is, you got new workloads, you got the new security needs, what's the disruption impact? Cause you know, you won't avoid that. How much is it gonna cost you? And you guys have this guarantee, can you explain that? >>Yeah, absolutely. So, so Dr launched our 10 million data resiliency guarantee. And, and for us, you know, there were, there were really two key parts to this. The first obviously is 10 million means that, you know, again we're, we're we're willing to put our money where our mouth is and, and that's a big deal, right? That that, that we're willing to back this with the guarantee. But then the second part, and, and, and this is the part that I think reflects that, that sort of model that Angen was talking about, we, we sort of look at this and we say the goal of DVA is to do the job of protecting and securing your data for you so that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from, you know, your data's gonna be recoverable in the case of a ransomware attack. >>Okay, that's good. Of course for it to be recoverable, we're also guaranteeing, you know, your backup, your backup success rate. We're also guaranteeing the availability of the service. You know, we're, we're guaranteeing that the data that we're storing for you can't be compromised or leaked externally and you know, we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover 30 years from now, that data's gonna be recovered. So we wanted to really attack the end to end, you know, risks that, that, that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there and the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SAS vendor, we're doing the job for you so you're buying results as opposed to technology. >>That's great. Great point. Ransomware isn't the only problem that's the title of this presentation, but is a big one. People concerned about it. So great stuff. In the last five minutes guys, if you don't mind, I'd love to have you share what's on the horizon for dva. You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the developer model, they're running it get data and security teams now stepping in and trying to be as vo high velocity as possible for the developers and enterprises. What's on the horizon, Ava? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >>Yeah, I think listening to our customers, what we realize is they need help with the public cloud. Number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first from before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which I think is very unique to thwa because only we can look at multiple tenants, multiple customers because we are a SAS vendor and look at insights and give them best practices and guidances and analytics that nobody else can give. >>There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need, what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are gonna build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security and that's where my focus is to go and get those features delivered and Steven can add a few more things around services that Steven is looking to build in launch. >>Sure. So, so yeah, so, so John, I think one of the other areas that we see just an enormous groundswell of interest. So, so public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications and a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365 Google workspace, but we're also seeing a lot of interest in protecting Salesforce because if you think about it, you know, if you, if if someone you know deletes some really important records in Salesforce, that's, that's actually actually kind of the record of your business. And so, you know, we're looking at more and more SaaS application protection and, and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like, like a sales force or something like Microsoft 365, you do wanna look into sandboxing, you wanna, you wanna look into long term archival because again, this is the new record of the business, what used to be in your on premises databases that all lives in cloud and SaaS applications now. >>So that's a really big area of investment for us. The second one, just to echo what, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them, will do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your, your data up more cleanly, you're gonna be a lot less worried and a lot less exposed from that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline. We've got to deliver value to our customers, not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >>That's great stuff. Run John. >>And remember John, I think all this while keeping things really easy to consume consumer grade UI APIs and the, the really, the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >>Aj, that's a great call out. I was gonna mention ease of use is and self-service, big part of the developer and IT experience expected, it's the table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But the end of the day automation, cross cloud protection and security to protect and recover. This is huge and this is big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of of the product. Thanks for coming on. Appreciate it. >>Thank you very much. >>Okay, there it is. You got the experts talking about under the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Ante will give you some closing thoughts on the subject here you're watching the cube, the leader in high tech enterprise coverage. >>As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The dr. A Data Resiliency Cloud is the only 100% SAS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With dva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attack, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SAS fender that can manage, govern, and protect data across multiple clouds and business critical SAS applications. It supports not just backup and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale storage optimization, data immutability and ransomware protection. The DVA data resiliency cloud your data always safe, always ready. Visit druva.com today to schedule a free demo. >>One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place, but there's much more work to be done specifically because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher. Today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems' view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. You know, we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you gotta do is go to the cube.net and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching why Ransomware isn't your only problem Made possible by dva, a collaboration with IDC and presented by the Cube, your leader in enterprise and emerging tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. But data resilience is really a part of digital resilience, if you think about the data itself What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. in this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really what do you recommend organizations? the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. the answer often boils down to what flavor of complexity do you like best? the DR A platform automates and manages critical daily tasks giving you time I'm John Furrier, host of the Cube. So it's great to have you here for this special presentation. because the backup person often, you know, might say that it's great because maybe It's funny, you know, we're good boss, we got this covered. not only like they get hit once, so, you know, this is a constant chasing the tail on some the ransom, which as, as a person who, you know, the people that were attacked by ransomware paid the ransom. for the bad guys if they know you're paying up and if you're stupid enough not to change, I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, Yeah, but I I I hear where you come from exactly. so that you can have SSO and things like that. So what you're saying is that the attack vectors and the attackers are getting smarter. the backups first and then deleting them and then letting you know you Okay, so you guys have a lot of customers, they all kind of have the same this problem. after doing many, many layers of defense on the other side and having to do all that work with I guess how do, how do you break the laws of physics? And that's the, i that's the way that you break the laws So in the future, if you use a SAS data protection system seen that been in the ways of innovation now it's really is about the recovery and real time. all of our competitors have to do to, you know, to, to break, to try to break the laws Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Always happy to talk about my favorite subject. the GM and VP of Product Manage will join me. The good news is that you can keep your data safe and recover faster with in the event of an attack. the IDC white paper that you guys put together with IDC really kind Ransomware is continues to thunder away at businesses and causes a lot of So I'll say the, the thing that pops out to me is, is on the one hand, And I think the other important thing to note, John, is that people are grappling So it seems to be that there's a confidence problem you know, driven at a data insight level where we have people even monitoring our service finish the story so to say, right? And you scratch your head and you think, well if your backup environment I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, but the most obvious one that always comes up is every single backup you do with DVA And one of the nice parts of being a SA service in the cloud is How are you guys responding to your customer's needs? overall security operating model that they are really owning and they need to manage and operate And that has been this age old problem, do more with less. of this mindset of kind of being able to look at where each of those functionalities need to lie. And you guys have this guarantee, And so the guarantee actually protects you against multiple types of risks all with SLAs. this to work is to have a service that can provide you SLAs across all of the risks because You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the and analytics on that data to protect themselves and secure themselves and do interesting things with So that is the second level of insights and And so, you know, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata That's great stuff. a service simplicity to kind of continue on amongst kind of keeping these complex But the end of the day automation, cross cloud protection and security to protect and It's not just ransomware they have to worry about. and control can leave you exposed to security vulnerabilities, including ransomware that frequency of attacks is on the rise and the severity of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Bill GoodwinPERSON

0.99+

Lisa MartinPERSON

0.99+

Curtis PrestonPERSON

0.99+

JohnPERSON

0.99+

Steven ManleyPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

PhilPERSON

0.99+

Mike TysonPERSON

0.99+

Steven ManlyPERSON

0.99+

67%QUANTITY

0.99+

ChrisPERSON

0.99+

IDCORGANIZATION

0.99+

Anja SerenasPERSON

0.99+

42%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

DrewPERSON

0.99+

10 millionQUANTITY

0.99+

24 monthQUANTITY

0.99+

18 monthQUANTITY

0.99+

Dave AntePERSON

0.99+

AnjanPERSON

0.99+

John FurrierPERSON

0.99+

93%QUANTITY

0.99+

Curtis PrestonPERSON

0.99+

John ShvaPERSON

0.99+

10 timeQUANTITY

0.99+

46%QUANTITY

0.99+

2022DATE

0.99+

thousandsQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

20 industriesQUANTITY

0.99+

DVAORGANIZATION

0.99+

second advantageQUANTITY

0.99+

AmazonORGANIZATION

0.99+

third oneQUANTITY

0.99+

John erPERSON

0.99+

30 yearsQUANTITY

0.99+

two thingsQUANTITY

0.99+

firstQUANTITY

0.99+

two key partsQUANTITY

0.99+

83%QUANTITY

0.99+

DruvaORGANIZATION

0.99+

Los Angeles CountyLOCATION

0.99+

500QUANTITY

0.99+

hundredsQUANTITY

0.99+

20 different industriesQUANTITY

0.99+

DruvaTITLE

0.99+

North AmericaLOCATION

0.99+

SASORGANIZATION

0.99+

KTIORGANIZATION

0.99+

JarePERSON

0.99+

one dayQUANTITY

0.99+

secondQUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

TodayDATE

0.99+

Phil GoodwinPERSON

0.99+

dvaORGANIZATION

0.99+

Danny Allan & David Harvey, Veeam | HPE Discover 2022


 

(inspiring music) >> Announcer: theCUBE presents HPE Discover 2022. Brought to you by HPE. >> Welcome back to theCUBE's coverage of HPE Discover 2022, from the Venetian in Las Vegas, the first Discover since 2019. I really think this is my 14th Discover, when you include HP, when you include Europe. And I got to say this Discover, I think has more energy than any one that I've ever seen, about 8,000 people here. Really excited to have one of HPE's longstanding partners, Veeam CTO, Danny Allen is here, joined by David Harvey, Vice President of Strategic Alliances at Veeam. Guys, good to see you again. It was just earlier, let's see, last month, we were together out here. >> Yeah, just a few weeks ago. It's fantastic to be back and what it's telling us, technology industry is coming back. >> And the events business, of course, is coming back, which we love. I think the expectations were cautious. You saw it at VeeamON, a little more than you expected, a lot of great energy. A lot of people, 'cause it was last month, it was their first time out, >> Yes. >> in two years. Here, I think people have started to go out more, but still, an energy that's palpable. >> You can definitely feel it. Last night, I think I went to four consecutive events and everyone's out having those discussions and having conversations, it's good to be back. >> You guys hosted the Storage party last night, which is epic. I left at midnight, I took a picture, it was still packed. I said, okay, time to go, nothing good happens after midnight kids. David, talk about the alliance with HPE, how it's evolved, and where you see it going? >> I appreciate it, and certainly this, as you said, has been a big alliance for us. Over 10 years or so, fantastic integrations across the board. And you touched on 2019 Discover. We launched with GreenLake at that event, we were one of the launch partners, and we've seen fantastic growth. Overall, what we're excited about, is that continuation of the movement of the customer's buying patterns in line with HPE's portfolio and in line with Veeam. We continue to be with all their primary, secondary storage, we continue to be a spearhead position with GreenLake, which we're really excited about. And we're also really excited to hear from HPE, unfortunately under NDA, some of their future stuff they're investing in, which is a really nice invigoration for what they're doing for their portfolio. And we see that being a big deal for us over the next 24 months. >> Your relationship with HPE predates the HP, HPE split. >> Mmm. >> Yes. >> But it was weird, because they had Data Protector, and that was a quasi-competitor, or really not, but it was a competitor, a legacy competitor, of what you guys have, kind of modern data protection I think is the tagline, if I got it right. Post the split, that was an S-curve moment, wasn't it, in terms of the partnership? >> It really was. If you go back 10 years, we did our first integration sending data to StoreOnce and we had some blueprints around that. But now, if you look what we have, we have integrations on the primary side, so, 3PAR, Primera, Nimble, all their top-tier storage, we can manage the snapshots. We have integration on the target side. We integrate with Catalyst in the movement of data and the management of data. And, as David alluded to, we integrate with GreenLake. So, customers who want to take this as a consumption model, we integrate with that. And so it's been, like you said, the strongest relationship that we have on the technology alliance side. >> So, V12, you announced at VeeamON. What does that mean for HPE customers, the relationship? Maybe you guys could both talk about that. >> Technology side, to touch on a few things that we're doing with them, ransomware has been a huge issue. Security's been a big theme, obviously, at the conference, >> Dave: Yeah, you bet. and one of the things we're doing in V12 is adding immutability for both StoreOnce and StoreEver. So, we take the features that our partners have, immutability being big in the security space, and we integrate that fully into the product. So a customer checks a box and says, hey, I want to make sure that the data is secure. >> Yeah, and also, it's another signification about the relationship. Every single release we've done has had HPE at the heart of it, and the same thing is being said with V12. And it shows to our customers, the continual commitment. Relationships come and go. They're hard, and the great news is, 10 years has proven that we get through good times and tricky situations, and we both continue to invest, et cetera. And I think there's a lot of peace of mind and the revenue figures prove that, which is what we're really excited about. >> Yeah I want to come back to that, but just to follow up, Danny, on that immutability, that's a feature that you check? It's service within GreenLake, or within Veeam? How does that all work? >> We have immutability now depending on the target. We introduced the ability to send data, for example, into S3 two years ago, and make it immutable when you send it to an S3 or S3 compatible environment. We added, in Version 11, the ability to take a Linux repository and make it, and harden it, essentially make it immutable. But what we're doing now is taking our partner systems like StoreOnce, like StoreEver, and when we send data there, we take advantage of an API flag or whatever it happens to be, that it makes the data, when it's written to that system, can't be deleted, can't be encrypted. Now, what does that mean for a customer? Well, we do all the hard work in the back end, it's just a check box. They say, I want to make it immutable, and we manage how long it's immutable. Because if you made everything immutable forever, that's hugely expensive, right? So, it's all about, how long is that immutable before you age it out and make sure the new data coming in is immutable. >> Dave: It's like an insurance policy, you have that overlap. >> Yes. >> Right, okay. And then David, you mentioned the revenue, Lou bears that out. I got the IDC guys comin' on later on today. I'll ask 'em about that, if that's their swim lane. But you guys are basically a statistical tie, with Dell for number one? Am I getting that right? And you're growing at a faster rate, I believe, it's hard to tell 'cause I don't think Dell reports on the pace of its growth within data protection. You guys obviously do, but is that right? It's a statistical tie, is it? >> Yeah, hundred percent. >> Yeah, statistical tie for first place, which we're super excited about. When I joined Veeam, I think we were in fifth place, but we've been in the leader's quadrant of the Gartner Magic- >> Cause and effect there or? (panelists laughing) >> No, I don't think so. >> Dave: Ha, I think maybe. >> We've been on a great trajectory. But statistical tie for first place, greatest growth sequentially, and year-over-year, of all of the data protection vendors. And that's a testament not just to the technology that we're doing, but partnerships with HPE, because you never do this, the value of a technology is not that technology alone, it's the value of that technology within the ecosystem. And so that's why we're here at HPE Discover. It's our joint technology solutions that we're delivering. >> What are your thoughts or what are you seeing in the field on As-a-service? Because of course, the messaging is all about As-a-service, you'd think, oh, a hundred percent of everything is going to be As-a-service. A lot of customers, they don't mind CapEx, they got good, balance sheet, and they're like, hey, we'll take care of this, and, we're going to build our own little internal cloud. But, what are you seeing in the market in terms of As-a-service, versus, just traditional licensing models? >> Certainly, there's a mix between the two. What I'd say, is that sources that are already As-a-service, think Microsoft 365, think AWS, Azure, GCP, the cloud providers. There's a natural tendency for the customer to want the data protection As-a-service, as well for those. But if you talk about what's on premises, customers who have big data centers deployed, they're not yet, the pendulum has not shifted for that to be data protection As-a-service. But we were early to this game ourselves. We have 10,000, what we call, Veeam Cloud Service Providers, that are offering data protection As-a-service, whether it be on premises, so they're remotely managing it, or cloud hosted, doing data protection for that. >> So, you don't care. You're providing the technology, and then your customers are actually choosing the delivery model. Is that correct? >> A hundred percent, and if you think about what GreenLake is doing for example, that started off as being a financial model, but now they're getting into that services delivery. And what we want to do is enable them to deliver it, As-a-service, not just the financial model, but the outcome for the customer. And so our technology, it's not just do backup, it's do backup for a multi-tenant, multi-customer environment that does all of the multi-tenancy and billing and charge back as part of that service. >> Okay, so you guys don't report on this, but I'm going to ask the question anyway. You're number one now, let's call you, let's declare number one, 'cause we're well past that last reporting and you're growin' faster. So go another quarter, you're now number one, so you're the largest. Do you spend more on R&D in data protection than any other company? >> Yes, I'm quite certain that we do. Now, we have an unfair advantage because we have 450,000 customers. I don't think there's any other data protection company out there, the size and scope and scale, that we have. But we've been expanding, our largest R&D operation center's in Prague, it's in Czech Republic, but we've been expanding that. Last year it grew 40% year on year in R&D, so big investment in that space. You can see this just through our product space. Five years ago, we did data protection of VMware only, and now we do all the virtual environments, all the physical environments, all the major cloud environments, Kubernetes, Microsoft 365, we're launching Salesforce. We announced that at VeeamON last month and it will be coming out in Q3. All of that is coming from our R&D investments. >> A lot of people expect that when a company like Insight, a PE company, purchases a company like Veeam, that one of the things they'll dial down is R&D. That did not happen in this case. >> No, they very much treat us as a growth company. We had 22% year-over-year growth in 2020, and 25% year-over-year last year. The growth has been tremendous, they continue to give us the freedom. Now, I expect they'll want returns like that continuously, but we have been delivering, they have been investing. >> One of my favorite conversations of the year was our supercloud conversation, which was awesome, thank you for doing that with me. But that's clearly an area of focus, what we call supercloud, and you don't use that term, I know, you do sometimes, but it's not your marketing, I get that. But that is an R&D intensive effort, is it not? To create that common experience. And you see HPE, attempting to do that as well, across all these different estates. >> A hundred percent. We focus on three things, I always say, our differentiators, simplicity, flexibility, and reliability. Making it simple for the customers is not an easy thing to do. Making that checkbox for immutability? We have to do a lot behind the scenes to make it simple. Same thing on flexibility. We don't care if they're using 3PAR, Primera, Nimble, whatever you want to choose as the primary storage, we will take that out of your hands and make it really easy. You mentioned supercloud. We don't care what the cloud infrastructure, it can be on GreenLake, it can be on AWS, can be on Azure, it can be on GCP, it can be on IBM cloud. It is a lot of effort on our part to abstract the cloud infrastructure, but we do that on behalf of our customers to take away that complexity, it's part of our platform. >> Quick follow-up, and then I want to ask a question of David. I like talking to you guys because you don't care where it is, right? You're truly agnostic to it all. I'm trying to figure out this repatriation thing, cause I hear a lot of hey, Dave, you should look into repatriation that's happened all over the place, and I see pockets of it. What are you seeing in terms of repatriation? Have customers over-rotated to the cloud and now they're pullin' back a little bit? Or is it, as I'm claiming, in pockets? What's your visibility on that? >> Three things I see happening. There's the customers who lifted up their data center, moved it into the cloud and they get the first bill. >> (chuckling) Okay. >> And they will repatriate, there's no question. If I talk to those customers who simply lifted up and moved it over because the CIO told them to, they're moving it back on premises. But a second thing that we see is people moving it over, with tweaks. So they'll take their SQL server database and they'll move it into RDS, they'll change some things. And then you have people who are building cloud-native, they're never coming back on premises, they are building it for the cloud environment. So, we see all three of those. We only really see repatriation on that first scenario, when they get that first bill. >> And when you look at the numbers, I think it gets lost, 'cause you see the cloud is growing so fast. So David, what are the conversations like? You had several events last night, The Veeam party, slash Storage party, from HPE. What are you hearing from your alliance partners and the customers at the event. >> I think Danny touched on that point, it's about philosophy of evolution. And I think at the end of the day, whether we're seeing it with our GSI alliances we've got out there, or with the big enterprise conversations we're having with HPE, it's about understanding which workloads they want to move. In our mind, the customers are getting much smarter in making that decision, rather than experimenting. They're really taking a really solid look. And the work we're doing with the GSIs on workplace modernization, data center transformation, they're really having that investment work up front on the workloads, to be able to say, this works for me, for my personality and my company. And so, to the point about movement, it's more about decisive decision at the start, and not feeling like the remit is, I have to do one thing or another, it's about looking at that workflow position. And that's what we've seen with the revenue part as well. We've seen our movement to GreenLake tremendously grow in the last 18 months to two years. And from our GSI work as well, we're seeing the types of conversations really focus on that workload, compared to, hey, I just need a backup solution, and that's really exciting. >> Are you having specific conversations about security, or is it a data protection conversation still, (David chuckles) that's an adjacency to security? >> That's a great question. And I think it's a complex one, because if you come to a company like Veeam, we are there, and you touched on it before, we provide a solution when something has happened with security. We're not doing intrusion detection, we're not doing that barrier position at the end of it, but it's part of an end-to-end assumption. And I don't think that at this particular point, I started in security with RSA and Check Point, it was about layers of protection. Now it's layers of protection, and the inevitability that at some point something will happen, so about the recovery. So the exciting conversations we're having, especially with the big enterprises, is not about the fear factor, it's about, at some point something's going to occur. Speed of recovery is the conversation. And so for us, and your question is, are they talking to us about security, or more, the continuity position? And that's where the synergy's getting a lot simpler, rather than a hard demark between security and backup. >> Yeah, when you look at the stock market, everything's been hit, but security, with the exception of Okta, 'cause it got that weird benign hack, but security, generally, is an area that CIOs have said, hey, we can't really dial that back. We can maybe, some other discretionary stuff, we'll steal and prioritize. But security seems to be, and I think data protection is now part of that discussion. You're not a security company. We've seen some of your competitors actually pivot to become security companies. You're not doing that, but it's very clearly an adjacency, don't you think? >> It's an adjacency, and it's a new conversation that we're having with the Chief Information Security Officer. I had a meeting an hour ago with a customer who was hit by ransomware, and they got the call at 2:00 AM in the morning, after the ransomware they recovered their entire portfolio within 36 hours, from backups. Didn't even contact Veeam, I found out during this meeting. But that is clearly something that the Chief Information Security Officer wants to know about. It's part of his purview, is the recovery of that data. >> And they didn't pay the ransom? >> And they did not pay the ransom, not a penny. >> Ahh, we love those stories. Guys, thanks so much for coming on theCUBE. Congratulations on all the success. Love when you guys come on, and it was such a fun event at VeeamON. Great event here, and your presence is, was seen. The Veeam green is everywhere, so appreciate your time. >> Thank you. >> Thanks, Dave. >> Okay, and thank you for watching. This is Dave Vellante for John Furrier and Lisa Martin. We'll be back right after this short break. You're watching theCUBE's coverage of HPE Discover 2022, from Las Vegas. (inspiring music)

Published Date : Jun 29 2022

SUMMARY :

Brought to you by HPE. And I got to say this Discover, and what it's telling us, And the events business, started to go out more, it's good to be back. and where you see it going? of the movement of the predates the HP, HPE split. and that was a and the management of data. customers, the relationship? that we're doing with them, and one of the things we're doing in V12 and the same thing is being said with V12. that it makes the data, when you have that overlap. I got the IDC guys of the Gartner Magic- of all of the data protection vendors. Because of course, the messaging for the customer to want are actually choosing the delivery model. all of the multi-tenancy Okay, so you guys don't report on this, and now we do all the that one of the things they continue to give us the freedom. conversations of the year the scenes to make it simple. I like talking to you guys There's the customers who the cloud environment. and the customers at the event. in the last 18 months to two years. and the inevitability that at some point at the stock market, that the Chief Information the ransom, not a penny. Congratulations on all the success. Okay, and thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

HPEORGANIZATION

0.99+

David HarveyPERSON

0.99+

DavePERSON

0.99+

Dave VellantePERSON

0.99+

Danny AllenPERSON

0.99+

Lisa MartinPERSON

0.99+

VeeamORGANIZATION

0.99+

DannyPERSON

0.99+

40%QUANTITY

0.99+

2020DATE

0.99+

PragueLOCATION

0.99+

DellORGANIZATION

0.99+

Last yearDATE

0.99+

Czech RepublicLOCATION

0.99+

GreenLakeORGANIZATION

0.99+

last monthDATE

0.99+

Las VegasLOCATION

0.99+

VeeamONORGANIZATION

0.99+

Danny AllanPERSON

0.99+

hundred percentQUANTITY

0.99+

John FurrierPERSON

0.99+

10 yearsQUANTITY

0.99+

25%QUANTITY

0.99+

first billQUANTITY

0.99+

22%QUANTITY

0.99+

twoQUANTITY

0.99+

450,000 customersQUANTITY

0.99+

HPORGANIZATION

0.99+

Last nightDATE

0.99+

first timeQUANTITY

0.99+

second thingQUANTITY

0.99+

first scenarioQUANTITY

0.99+

Five years agoDATE

0.99+

last yearDATE

0.99+

firstQUANTITY

0.99+

threeQUANTITY

0.99+

two yearsQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

bothQUANTITY

0.99+

AWSORGANIZATION

0.98+

S3TITLE

0.98+

InsightORGANIZATION

0.98+

first integrationQUANTITY

0.98+

four consecutive eventsQUANTITY

0.98+

three thingsQUANTITY

0.98+

Over 10 yearsQUANTITY

0.98+

36 hoursQUANTITY

0.98+

last nightDATE

0.98+

IBMORGANIZATION

0.98+

supercloudORGANIZATION

0.98+

two years agoDATE

0.97+

10,000QUANTITY

0.97+

oneQUANTITY

0.97+

NimbleORGANIZATION

0.97+

LouPERSON

0.97+

Q3DATE

0.97+

IDCORGANIZATION

0.97+

CapExORGANIZATION

0.97+

fifth placeQUANTITY

0.97+

LinuxTITLE

0.96+

Ope Bakare & Danny Allan | VeeamON 2022


 

(upbeat music) >> We're back at VeamON 2022, at the Aria in Las Vegas. You're watching The Cube. My name is Dave Vellante, and I'm here with my co-host, David Nicholson. Danny Allan here is the Chief Technical Officer at Veeam. And he's joined by Ope Bakare who's the Chief Technical Officer at HBC Dave. One of the few companies that's older than my home. >> Unbelievable. >> Ope. >> That's right. >> Danny, great to see you. Thanks for coming on. It's true by the way. 1670, we're going to learn more about HBC. But I wonder, Danny, if you could set it up. The kind of topic of this discussion here is hybrid cloud, we've got a pretty interesting use case, give us the high level, what should we be focused on here? >> So lots of customers today focused on digital transformation and moving into the cloud, everyone talks about that, I can take my workload and move into the cloud. And one of the interesting things that we saw originally was, you know, I'll just lift it and move it over there. That's not necessarily the best model for the cloud. So you see people doing that. What I actually think is really interesting, and I know Ope has been very focused on is actually transforming the application so that works most effectively in the cloud model. >> So Ope, maybe give us the background on HBC, for folks who aren't familiar with the company and your role there. >> Sure, so HBC is 350, somewhat years old. It's the oldest corporation that's continually existed in North America. I have the privilege to serve as the chief technology officer there. And, you know, HBC is a company that has innovation kind of baked into its core DNA. We have to keep reinventing ourselves, otherwise, we get stagnant and we get left behind. Clearly, we're still around so--. >> So far so good. >> We must be doing something right. But kind of pivoting to what you were saying earlier, you know, our journey to the cloud was multifaceted. Some of it was to improve the pace of innovation, some of it was to improve on quality. So you know, we have typical data center technologies, and, you know, we had some of the typical issues you would have, right, so some older equipment, you know, failures, etc, etc. When you're in the cloud, a lot of that is just managed for you. Again, it's about what I talked about this morning, it's about moving your team up the value chain, towards creating value, right? So you start with the managing of core basic infrastructure, and you start consuming them as services. The interesting thing is, as you mentioned, for the vast majority of people, your first foray into the cloud, is pick up all those virtual machines that you had on-prem, and put them in the cloud. And that's great, you get, immediately you get a better, possibly a better or more available under a cloud platform there. But you're just barely scratching the surface. You don't really get into cloud until you start consuming cloud native services, until you go serverless, you go stateless with containers in Kubernetes, you can use platforms like, you know, Kafka for streaming your data, as opposed to, you know, constructing cumbersome, easy to break data pipelines and all that. So it's a very interesting pivot. And I think a lot of people sometimes struggle with going past that first step, they have the VMs, it's familiar to what they're used to. But for us, we had a digital transformation in the works. We were replatforming from a legacy platform, some of you may know, Blue Martini. But we were moving to a more modern, more flexible platform that was really suited to accelerate our omni channel strategy. Thank goodness we did because the pandemic came around and proved it exactly correct. >> Good timing. >> Yeah, so that's really what happened for us, that actually forced us forward in the cloud journey. >> So Alan Nance, who was at the time, he was like a CIO slash CTO at Philips. And he said to me, if you just lift and shift to the cloud, this is early days of cloud, he said, he's not going to change your operational model. The company, if you want to save billions, you got to change that operational model. But listening to what Ope just said, Danny, what does that mean, from your perspective, I mean, cloud native, and what does that do for your business? >> Well, cloud native,. The benefit of the cloud, of course, makes completely portable, and it's elastic, you can scale almost infinitely, and you don't have to build it. However, the hard part is not the technology. I always say the hard part is the process, you actually have to rewrite your applications to take advantage of all the things in the cloud. And that is not an easy thing. So what we're seeing a lot in the industry across our customer base, is when they have a greenfield opportunity, a new project, they always start in the cloud. We're not seeing a lot of, hey, am going to completely modernize my applications, because that's expensive. It's already built. And so customers will sometimes pick that up and move it to the cloud. And sometimes they'll actually move it back on premises, because the cost model isn't there. But I do think in the long term, if you're looking at four or five years, all the new applications will be designed for a cloud native experience. What that means is written in containers, with container orchestration, you know, seamlessly orchestrating the entire portfolio and data lifecycle. >> So Ope. >> Spot on. >> Translate that into what actually happened at HBC. So as Danny said, we're not going to just going to move everything into the cloud, we've got a hybrid setup, maybe some of the new stuff. What did you do? You have the, your back end systems, your database kind of protected that? How did you go about this omni channel journey? >> So, you know, for us, you know, by the way, that was completely spot on. You know, it's not a fallacy to really examine some cost, because we all have to, we'll have to live in the real world, right? We understand that there are budgets, and there are limits to what we can accomplish within a fiscal year. So you look at an application that's already built, that's already fulfilling the business purpose for which for which it was built. What's the value in immediately going and taking it all apart and containerizing it? If there is a small or easy lift, sure, it might be worth it. But if it's a major system that you have to rewrite, the ROI is just not there, right? So a lift and shift model in that scenario, kind of makes sense. But what you said earlier is exactly what we did. When we had an opportunity again, with the omni channel strategy, we're looking to strengthen our digital arm. And so we were moving from our legacy platform to this new one. And that required us to do a bunch of work. So we had to modernize some of our services, we had to change some of our data, our data process, how we stream data into and out of the e-commerce platform. And all of that actually provided sort of almost a groundswell of support for all of this transformative works. Apologies, for all this transformative work we had to do. So it totally made sense in that case, we actually were able to kill two birds with one stone, really transform and go cloud native, at the same time as deprecating a bunch of legacy technologies that to be perfectly frank didn't really have much of a place in the cloud. >> So many questions. I hope, go. >> Yeah, so it's interesting, because when you talk about that sort of journey to cloud that you're on, sometimes people will ask the question, well, how long before everything is in the cloud? And often the answer is, if you look at what's called the vanishing point, where the two sides of the highway come together, off in the distance, it's like, that's, that's when it'll happen. But as you get closer to that point, it gets further away. So if you had to categorize it in terms of a percentage of where you are now, and then an aspiration over time, how would you categorize that? >> So I have the pleasure of telling you that we are probably at about, I'd say 90% in the cloud? >> Oh, wow, okay. >> We were very aggressive about it. And frankly, I think, you know, first of all, I have the privilege to lead an amazing team. And they did everything possible to make this real. We had a goal, and it was focusing on our customers, being customer obsessed, really. And for us, data centers just didn't make sense in that world. So all we did was work towards how do we deprecate these legacy technologies? How do we consolidate and then move them to the cloud as quickly as possible? So for us 90%, and we're going even even further. Is that last 10% worth it, to go for that? I mean, you know, what's the, you know, you get to that marginal return? >> I really think the next 5% will be worth it, the last five we're not going to pursue and here's why. So think about, you know, we talked about really low latency things that need to be physically in the building. So we have a bunch of, we have a whole lot of fulfillment and distribution centers, right? Those, in some cases, we have automation equipment that really requires low latency connectivity to physical equipment. Moving that to the cloud, is not really a high value proposition. If you think about, you know, large corporate presences, there are some pieces of technology that you could move to the cloud. But again, latency in the customer, the users experience might be compromised as a result. If there's no value, really, to moving that into the cloud, why would you do it? >> And wouldn't you have to freeze the application in order to move it into the cloud or not for these 10% or 5%, or not necessarily? >> Not necessarily. In many cases, we have applications that are built in a distributed fashion so that you can take, you know, some percentage of it, move it to the cloud, validate it over there, and then move the rest of it-- >> You could build some kind of abstraction layer, okay. So the million dollar question is, what does Veeam have to do with all this? >> Well, so Veeam has been for quite some time now, our data protection engine. You know, when I talk about moving people up the value stack, I don't take that lightly. For me, you know, having engineers do things like and please forgive me for a second here, but do things like backups, to me that's, it's a hard requirement, but it's not really high value for me. So if I can get a platform that can use policies, can use tags can operate natively in the cloud. And once you have it running, you can set it and forget it, other than your periodic, you know, business continuity to DR Tests. You know, that's the dream scenario. And we've achieved that largely. We still have some legacy systems that are not on vignette. But that's something that's going to change over the next, let's call it 18 or so months. >> So did you evolve as Veeam evolved? How long have you been in this role? I apologize-- >> I've been with HBC for three years now. >> Okay, so now, Veeam goes, well, I remember I first saw Veeam at a VMUG. I'm like VMware, I was just brilliant, right? Of course, we all say that. Now, but you saw Veeam's ascendancy through virtualization, and then it took a while, but then all of a sudden, bare metal, the first in SAS, great cloud strategy. Now the first in I don't know if I can say that. Scratch that. We will talk to you about that tomorrow. Someone will come here. >> Someone else will come here. At VeeamON. So, from what you know, about HBC, did you kind of follow that Veeam strategy, they were just sort of there as you migrate it to the cloud, SAS, you know, Microsoft 365, etc? >> Yeah, so we actually started using Veeam in a very limited capacity quite some time ago, mostly to protect on-prem virtualized workloads. And that was, you know, that was really the limit. And, you know, my team had been used Veeam, in my previous role when I worked for a large healthcare provider, health care company in the states. So I was pretty familiar with Veeam as a platform, I was very familiar with the journey. I think that you know, more than many other, most of their competition, they've made the transition into the cloud first world, far more successfully. If you think about the policy engine, the automatic tearing, by age, as well as some of the cloud tagging, and the full integration with the native capabilities in AWS and Azure, it's been a dream scenario for us. >> You and I have talked about this Danny, and a lot of your competitors, especially early on the cloud, they wrap their stack in, you know, to container, or Kubernetes, it's shoved it in the cloud, which is really hosted on prem app. You guys didn't do that. I mean, I pushed you on this a number of times. What did you do? >> Every time there's a modern infrastructure, we say, how can we actually apply data protection, modern data protection to that infrastructure, specifically. We don't try and take what already exists. And Veeam started at this. If you think back when we first started, everyone was doing agents. And if you took an agent, put it on a hypervisor, and you'd 100 of them running at the same time, you would kill your production system. So we said, we'll take a snapshot at the hypervisor level. And then when storage arrays came up with snapshots, let's take advantage of that. When we went to the cloud, we said let's take advantage of the API's rather than trying to put an agent in there. And so every time we encounter a new infrastructure, we say, how do we take advantage of what that infrastructure is bringing? >> We're going to dig into more of this tomorrow. But I don't want to steal from the HBC story. Let me ask you about, you talked about, we talk a lot about digital transformation and modernization. And, of course, COVID was like a force march to digital, we all sort of realize this. What do you see Ope, that's now permanent? Whether it's, you know, security, data protection, and how you're thinking about modernization? What are those practices that are now best practices that will become permanent? >> Well, the obvious one that kind of hits up hits us all in the face is remote work. For the past, let's call it two ish years, my team has been almost completely remote. And as a result, you know, we've been able to show that, for us, it worked just fine. There were some teething pains as we all did >> It was like Y2K. Wasn't it? Hey, the world didn't end. >> It became a non factor very quickly, why? Because for most technology organizations were too used to working outside of normal hours. So it wasn't a stretch really to extend a logic to just working, you know, working remotely permanently. That said, you know, one of the things that for us, and I'm going to deviate away from the technology side for a second, one of the things that is really critical for us is we're trying to make sure that we respect people's work-life balance. As we have colleagues who work from home, you know, today, it's very easy to roll out of bed in the morning, you know, put your zoom suit on, and you know, where you're wearing your shorts, and all that and just work the whole day and then around like five to 7 P.M. or whatever, you sign off and you just realized, I just spent way more time working than I probably would have if I were going to the office. That's you know, it's a great productivity-- >> With no breaks. >> With no breaks, right? And there's no button, no water cooler moments or whatever. But, you know, we're trying to, we're trying to come up with various ways to respect people's, you know, work-life balance. Interestingly enough, we actually have a law that is going to effect in early June, in Ontario, where there will be a right to disconnect. So outside of normal working hours, you will be required to disconnect from your employees unless it is an operational issue, or some other pertinent emergency that requires them to engage. So, I think that's going to become the new norm as we go forward. Coming back to technology, I think just looking at the last two years, I don't know if you've noticed the same thing, but the pace of innovation seems to have picked up a tick. And I think that is going to become the new normal. You're going to see a lot of people challenging status quo a lot of sacred, a lot of sacred cows are going to get, you know, get, you know put out to pasture. And I think that's a good thing for our industry, it's going to quicken the pace of innovation. And it's also going to make people more thoughtful about where they place their bets, I think. You know, the other thing, this is the last one, dollars and cents. If you think about the pandemic, when it first started, we all had to take a breath, because instantly, a whole lot of industries just paused, right? And when that happened, you know, you had no revenue coming in. You had, it was whoa, what are we doing here? And I think that also sharpened our focus, when it came to making some some decisions. You know, we all had to deal with, you know, in some cases, furloughs and some cases reductions. Thankfully, we're all back to back to normal now. But where you place your bets financially, it's going to drive a lot of technology decision in investing, right? So I think that's going to be a larger part of our kind of landscape going forward. >> So that last point about innovation, Danny, it's got to be music to your ears, because your, the premise, you're saying, behind Veeam, is you look at the next trend and then modernize, you put meaning behind modern data protection. It's not just a tagline. You gave a couple of good examples. But talk a little bit more about, you know, what Ope just said and what that means to you guys? >> Well, at a technology level, I always talk about three things being part of modern data protection. One is, around the security, everyone working from home, there's intellectual property going into the home on the endpoint in Microsoft Teams, in all the collaboration tools, that needs to be protected. And actually, we're seeing because of the rise in ransomware, cyber insurance is actually requiring data protection for that. So a big part of modern data protection is all about the security of the environment. The second is cloud acceleration. We want customers to move to the cloud. I love sitting here quietly listening to him tell the story of what they're doing, because it's perfect. That is the story that we want from our customers moving to the cloud. And we don't want to stop that in any way. In fact, all of our licensing models go to market, support set cloud acceleration. And then the last thing is, of course, data protection. If they're going to do that, you own that data, you need to protect it on any cloud and on every cloud. And so our focus around modern data protection is those three things. Ransomware protection, cloud acceleration and modern data protection >> In an environment that is not bespoke, I presume, we're going to talk about Supercloud tomorrow. But right, but this idea that instead of going to, I don't know, if you run on Google, AWS, Azure, whatever, but instead of going there and doing your thing, and going over here and doing your on-prem, but you want a consistent experience across all your estates, whether it's on-prem and the cloud, eventually out to the edge, we're going to talk about that tomorrow, too. Is that a fair premise? >> It is. I mean, operational consistency is absolutely crucial for my team to succeed. I mean, think about running multiple different tools for data protection, it just creates a whole lot of interaction, let's call it that has friction. And ultimately, with anything and technology, wherever there's friction, you're going to have problems eventually, and you're going to have varying levels of skill in the team. Suppose you have part of your data protection team, you lose one or two people to COVID for a week, right? And you have a DR test. And it's so happens that these are the experts at FUBAR software, that is your data protection platform. The people that you may have on-prem, available may not have the right skills. I mean, unifying that stuff and actually running them out of the same ethos, really. I think that creates operational consistency that is so valuable for us to be successful. There was one thing I wanted to bring up, just hearing what you said earlier. Zero trust, I think is going to become part of our industry baseline as well. Zero trust approaches to network connectivity to tooling so that you stop dealing with traditional VPN. >> Tho nication >> Tho nication It just, that's where we're going as well. So apologies but-- >> No, not at all, it was a buzzword before the pandemic. >> It was but it's actually-- >> Now, it's a mandate. >> It's kind of, it's come back and become actually useful. >> If people are trying to, okay, what does this really mean? What does this mean to our organization? Exciting times, you know, the thing is, there's a lot of unknowns, right? And we certainly saw that with COVID. So how do you as a technologist deal with, you know, it used to be we would automate the known. This industry is built on that, right? How are you approaching what you don't know, from a technology, infrastructure and process standpoint? >> So I'm going to, everyone watching, everyone turn their videos off, when it's, I'm going to give them a secret, it's the people. The people are the secret sauce. If you surround yourself with amazing people, curious people, you can solve any problem. I again, like I said, I have the privilege of leading this team. And we have some amazing thinkers and problem solvers. If you set them to task and give them the right support as a leader, they will accomplish anything. And so for me, having a robust and just really diversely skilled team allows us to attack any problem, I have zero, I have zero worries about the future of state of technology, I have absolute confidence, we'll be able to engage, master and exploit whatever technologies come our way or any other challenges that actually happened to you know, be in our path as well. >> We hear this a lot in The Cube people process technology. Technology, figure itself out and get the good people you can get the right process and win. >> Absolutely. >> Ope, Danny, thanks so much for coming on The Cube. Danny, we'll see you tomorrow. Tomorrow afternoon Danny's coming back and we're going to dig into a lot of this stuff and double click on it. Appreciate your time. >> Absolutely. >> Thank you. >> This is Dave Vellante, for David Nicholson. You're watching The Cube's coverage VeamON 2022. From the Aria, in Las Vegas. This is day one. Keep it right there. (enchanting music)

Published Date : May 17 2022

SUMMARY :

One of the few companies if you could set it up. was, you know, I'll just lift the company and your role there. I have the privilege to serve So you know, we have typical forward in the cloud journey. And he said to me, if you just and you don't have to build it. What did you do? that you have to rewrite, So many questions. So if you had to categorize I have the privilege to So think about, you know, so that you can take, you know, So the million dollar question is, you know, business continuity to DR Tests. We will talk to you about that tomorrow. So, from what you know, about HBC, And that was, you know, you know, to container, And if you took an agent, Whether it's, you know, And as a result, you know, Hey, the world didn't end. to just working, you know, going to get, you know, and what that means to you guys? That is the story that we I don't know, if you run on to tooling so that you stop dealing So apologies but-- it was a buzzword before the pandemic. and become actually useful. what you don't know, actually happened to you know, you can get the right process and win. Danny, we'll see you tomorrow. From the Aria, in Las Vegas.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
David NicholsonPERSON

0.99+

DannyPERSON

0.99+

HBCORGANIZATION

0.99+

Dave VellantePERSON

0.99+

Alan NancePERSON

0.99+

10%QUANTITY

0.99+

oneQUANTITY

0.99+

5%QUANTITY

0.99+

OntarioLOCATION

0.99+

Danny AllanPERSON

0.99+

AWSORGANIZATION

0.99+

90%QUANTITY

0.99+

GoogleORGANIZATION

0.99+

fourQUANTITY

0.99+

tomorrowDATE

0.99+

North AmericaLOCATION

0.99+

Ope BakarePERSON

0.99+

three yearsQUANTITY

0.99+

five yearsQUANTITY

0.99+

early JuneDATE

0.99+

Tomorrow afternoonDATE

0.99+

two sidesQUANTITY

0.99+

firstQUANTITY

0.99+

two peopleQUANTITY

0.99+

Las VegasLOCATION

0.99+

PhilipsORGANIZATION

0.99+

18QUANTITY

0.99+

VeeamONORGANIZATION

0.99+

a weekQUANTITY

0.99+

todayDATE

0.99+

VeeamORGANIZATION

0.99+

one stoneQUANTITY

0.98+

MicrosoftORGANIZATION

0.98+

The CubeTITLE

0.98+

two birdsQUANTITY

0.98+

secondQUANTITY

0.98+

OpePERSON

0.98+

The CubeORGANIZATION

0.98+

OneQUANTITY

0.98+

VeamON 2022TITLE

0.98+

three thingsQUANTITY

0.98+

7 P.M.DATE

0.98+

DavePERSON

0.97+

fiveDATE

0.97+

first stepQUANTITY

0.97+

zeroQUANTITY

0.97+

KafkaTITLE

0.97+

Y2KORGANIZATION

0.97+

KubernetesTITLE

0.97+

OpeORGANIZATION

0.97+

SASORGANIZATION

0.97+

FUBARORGANIZATION

0.96+

pandemicEVENT

0.96+

SupercloudORGANIZATION

0.96+

billionsQUANTITY

0.96+

Blue MartiniORGANIZATION

0.95+

one thingQUANTITY

0.95+

Arun Krishnamoorthy, Dell Technologies & Mihir Maniar, Dell Technologies | Dell Tech World '22


 

>> The cube presents, Dell technologies world, brought to you by Dell. >> Hey everyone. Welcome back to the Cube's live coverage of Dell technologies world 2022 from the Venetian in Las Vegas. Lisa Martin here with Dave Valante. Dave, this is our second day. Lots of conversations. We've been talking a lot about apex, multi-cloud, edge, resilience, cyber resilience. >> It is a number one topic actually. I mean, a lot of multi-cloud talk obviously, too. But I think security is the hot topic at the end. >> It is a hot topic and we've got two guests joining us from Dell technologies. We're going to unpack that and talk about some of the great new things they are enabling. Please welcome. One of our alumni, Mihir Maniar, vice president at Dell technologies and Arun Krishnamoorthy, global strategy, resiliency and security at Dell technologies. All right guys, welcome to the program. >> Pleasure, meeting you, Lisa and Dave. >> So ransomware, it's a household term. I'm pretty sure my mom even knows what ransomware is. >> Exactly. >> Legitimately. >> Yeah. >> But I mean, if you look at the numbers, a ransomware attack is happening once every 11 seconds. The numbers, the stats say, you know, an estimated 75% of organizations are going to face an attack, 75% by 2025, it's around the corner. So it's no longer a matter of, are we going to get hit? if we get hit, it's when? and that resiliency and that recovery is absolutely critical. Talk about some of the things there, Dell's comprehensive approach to helping organizations really build resiliency. >> That's a great point. So if you go to see, organizations are going to get hit, if not already, 75% already out there. And then we find that through research, a lot of our customers need a lot of help. They need help because security is really complex. I mean, they have a tough job, right? Because there's so many attacks happening at the same time. One single ransomware incident can cost them on an average 13 million dollars. They have to integrate 50 plus different security vendors to go and build a secured defense in depth, kind of a mechanism. They're liable to the board. At the same time, they have lines of business that are talking about, hey, can you provide me security, but make sure productivity doesn't get impacted. So it's a tough role for them. And that's where Dell services comes in, where our Dell managed security services. We have a full comprehensive suite of offers for our customers to help them, right. To remain secure. And we're focused on the services based on a NIST framework. So I can talk more about the NIST framework as hobby, go about doing. >> There's a lot of talk in the community about, should I pay the ransom? Should they not pay the ransom? And I suppose your advice would be well pay up front and avoid the ransom if you can. Right? >> Absolutely. >> Yeah. Yeah, Dave, what we've seen is the ransomware payment has been very unreliable. We know of many, many examples where either they paid the ransom and they were not able to recover data or they got the decryption keys and the recover process was too slow. So we are all about helping customers understand the risks that they have today and giving them some pragmatic technology solutions. >> Talk about that conversation, where is it, Arun, happening at the customer level as security is a board level conversation. >> Right. >> Are you still talking with the CIOs in lines of business? Who all is involved in really understanding, where all these vulnerabilities are within an organization? >> Yeah, so that's a great question. So we work with CIOs, we work with CSOs, a lot more and the CSOs actually are facing the skills shortage problem. >> Yes. >> That's where they need actually help from, vendors like Dell. And talking about ransomware, if you go to see a NIST framework, it goes all the way from identification of threats to prevention, creating prevention measures with different defense in depth. How do you detect and respond to threats in time. Because time is critical actually and the recovering from threats. So in that whole process, it's better for customers to have the full suite of security services installed, so that they don't end up paying the ransomware eventually, right. To provide their whole defense mechanism. >> So the adversary is very, they're motivated, they're well funded, incredibly sophisticated these days. Okay. So how do you not lose, if you're a customer. What's the playbook that you're helping your customers proceed with? >> Yeah, it's a great, so in the NIST framework, as I mentioned before, services are evolving around, how do you identify the threats that exist in the customer's network? So we provide advisory services and we provide assessment of the customer's vulnerability, that exist so we can detect those vulnerabilities. And then we can build the prevention mechanisms, once you detect those vulnerabilities. This is all about what you cannot see, you can't really defend against. So that's where the whole assessment comes in, where you can go and do a zero trust assessment for the customers, you know, entire infrastructure, and then figure out where those issues lie. So we can go and block those loopholes with the prevention mechanisms. And in prevention mechanisms, actually we have a whole zero trust prevention mechanism. So you can actually go and build out, end to end defense in depth kind of security. >> Arun, before the pandemic, the term zero trust, people would roll their eyes. It was kind of a buzzword and it's becoming sort of a mandate. >> Yeah. >> What does zero trust mean to your customers? How are you helping them achieve it? >> Yeah. So, great question, Dave. A lot of customers think zero trust is a product. It's not. It's a framework. It's a mindset. It helps customer think through what kind of access do I want to give my users, my third party, my customers? Where does my data sit in my environment? Have I configure the right network policies? Have I segmented my network? So it is a collection of different strategies that work across cloud, across data, across network, across applications that interact with each other and what we are helping customers with, understand what that zero trust actually means and how they can translate into actionable technology implementations. >> How do you help customers do that? When we know that, I mean, the average customer has what, seven different backup protection solutions, all alone. If we're talking about like data protection. How do you help them understand, what's in their environment now? If they're talking about protecting applications, users, data, network. What's that conversation? And what's that process like to simplify, their protection so that they really can achieve cyber resilience? >> That's correct. That's a great it question, Lisa. One of the big issues we see with customers is they don't know what they don't know. There's data across multi-cloud, which is great. It enables productivity, but it also is not within the four walls of a data center. So one of the first things we do is identify where customer's data is? Where is their application live? And then we look for blind spots. Are you protecting your SaaS workloads? Are you protecting your endpoints? And we give them a holistic strategy on data protection. And you bring up a great point, a lot of customers have had accidental growth over the years. They started off with one tool and then different business needs drove them to different tools. And maybe now is a good time to evaluate what is your tool set? Can we consolidate it? And reduce the risk in the environment. >> Yeah, I dunno if you guys are be probably familiar with that. I use it a lot, when I write, it's an optive, NSS eye test and it says, here's the security landscape, the taxonomy. It's got to be the most complicated of any, in the business. And so my question is ecosystem, right. You've got to have partners, right. But there's so many choices. How are you helping to solve that problem of consolidating choices and tools? >> That's a great point. So if you look at the zero trust framework, which Lisa, you talked about. In the zero trust framework, we have few things we look at, and that is through Dell's technologies and partner technologies. So we can provide things like secure access, context based, right. So which users can access which applications, identity based. The second one is, which applications can talk to which applications, for micro segmentation, again identity based. And then you have an encryption everywhere. Encryption with data in motion, data in rest. Because encryption is super important to prevent hacks. So, and then you have cloud workloads. We have cloud workload protection. So some of those things, we rely on our partners and some of them actually, we have technologies in the house, like Arun talked about the cyber resilience and the wall that we have in house. So we provide the end-to-end framework for our customers for zero trust, where we can go and identify. We can assess, we can go build it out for them. We can detect and respond with our excellent MDR service, that we came out with last, just last year. So that MDR service allows you to detect attacks and respond automatically using our AI enabled platform that reduces the signal from the noise and allows to prevent these attacks, right, from happening. >> Arun, question for you, as we've seen the proliferation of cyber attacks during the pandemic, we've seen the sophistication increasing, the personalization is increasing. Ransomware is as service is making it, there is no barrier to entry these days. >> Right. >> How has Dell technologies overall, cyber resilience strategy evolved in the last couple of years? I imagine that there's been some silver linings and some accelerations there. >> No, absolutely, Lisa. One of the things we recognized very early on with big cyber attacks going on five years ago, we knew that as much as customers had great technologies to prevent a cyber attack, it was a matter of when, not if, so we created the first purpose built solution to help customers respond and recover from a cyber attack. We created innovative technologies to isolate the data in a cyber wall. We have immutable technologies that lock the data. So they can't be tampered with. And we also build some great intelligence based on AIML. In fact, this is the first and only product in the world that looks it's backup data, does full content indexing and it's able to look for behaviors or patterns in your environment that you could normally not find with signature based detection systems. So it's very revolutionary and we want to help customers not only on the prevention side, which is proactive. We want them to be equally, have a sound strategy on how they would respond and recover from a cyber attack. >> Okay. So there's two pieces there, proactive, and then if and when you get hit, how do you react. And I think about moments in cyber, I mean, Stuxnet was obviously a huge turning point. And then of course the SolarWinds and you see that, the supply chain hacks, you see the island hopping and the living off the land and the stealth moves. So it's almost like, wow, some of these techniques have even been proactive. You're not going to catch them. Right. So you've got to have this, you talked about the NIST framework multilevel, but I mean, customers are aware, obviously everybody, customer you talk to. the SolarWinds, But it seems like, they're still sleeping with one eye open. Like they're really nervous. Right. >> Right. >> And like, we haven't figured it out as an industry yet. And so that's where solutions like this are so critical because you're almost resigning yourself to the fact that while, you may not find it being proactive. >> Yeah. Right. >> But you've got to have, you know, it's like putting tapes in a truck and driving them somewhere. Do you sense that it was a major milestone in the industry? Milestone, negative milestone. And that was a turning point and it was kind of a wake up call for the industry, a new wake up call. What's your sense of how the industry is responding? >> Yeah. I think that's a great point. So if you go to see the verbiage is that it's not, if you're going to get attacked, it's when you're going to get attacked. So the attacks are going to happen no matter what. So that's the reason why the defense in depth and the zero trust framework comes into play. The customers have to have an end-to-end holistic framework, so that they can have, not just the defensive mechanisms, but also detect and respond when the attacks happen. And then as you mentioned, some of them, you just can't catch all of them. So we have excellent incident response and recovery mechanisms. So if the attack happened, it will cause damage. We can do forensics analysis. And on top of that, we can go and recover, like the cyber recovery wall, we can recover that data, make them production again. >> Right. Ready. >> I guess. I'm sorry. What I was trying to ask is, do you think we've understand SolarWinds? Have the industry figured it out? >> Yeah. You know, great question. Right. I think this is where customers have to take a pragmatic approach, on how they do security. And we talk about concepts like intrinsic security. So in other words, you can do a certain activity in your environment and punt the ball to some other team to figure out security, part of what Dell does. You know, you asked the question, right. There's a lot of tools, where do customers start? One of the big values we bring to customers is the initial awareness and just educating customers. Hey, what happened in these watershed moment with these different attacks, right. Wannacry, stuxnet. And how did those customers respond and where did they fail? So let's do some lessons learned with past attacks and let's move forward with some pragmatic solutions. And we usually don't overwhelm our customers with a lot of tools. Let's have a road map. Let's do an incremental build of your security posture. And over time, let's get your entire organization to play with it. >> You talk about awareness, obviously that's critical, but one of the other things that's critical with the cyber threats and the what's going on today is, the biggest threat vector still is people. >> Exactly. >> So talk to me, about out some of the things that you help organizations do. When you're talking about, from an awareness perspective. It's training the people not to open certain links, if they look suspicious, that sort of thing. How involved is Dell technologies with your customers from a strategic perspective about really drilling this into the end users that they've got a lot of responsibility here. >> Yeah, if you go to see phishing is one of the most common attack vectors to go and infiltrate these attacks. So Dell has a whole employee education program that they rolled out. So we all are aware of the fact that clicking on links and phishing, is a risk factor. And we are trying to take that same message to our customers through an employee awareness training service. So we can actually provide education for the employees, from getting these phishing attacks happening. >> Yeah. That's really critical because as I mentioned, we talked about the sophistication, but the personalization, the social engineering is off the church these days. And it's so easy for someone to, especially with all this distractions that we have going on. >> Right. >> If you're working from home and you've got kids at home or dogs barking and whatnot. It's easy to be fooled into something that looks incredibly legitimate. >> Yeah, Yeah. >> You know, you bring another great point, right. You can keep telling people in your environment, don't do things, don't do it. You create a friction, right. We want people to be productive. We want them to use different access to different applications, both in house and in the cloud. So this is where technology comes into play. There are some modern malware defenses that will help customers, identify some of these email phishing, spear phishing. So they are in a better prepared position. And we don't want to curb productivity, but we want to also make a very secure environment where people can work. >> That's a great point is, that it has to be frictionless. >> I do have a question for you guys with respect to SaaS applications. I talk to a lot of customers, using certain SaaS applications who have this sort of, there's a dual responsibility model there, where the SaaS vendor's responsible for the application, protection. But Mr. And miss customer, you're responsible for the data. We are? >> Yeah. >> Are you finding that a lot of organizations are going help. We've got Google workspace, Microsoft 365, Salesforce and it's really incredibly business critical data. Dell technologies help us protect this because this is a vulnerability that we were not aware of. >> Absolutely. And that's why we have the backup service with apex. Where we can actually have SaaS data, which is backed up, using our apex solution for backup recovery. So, yes, that's very critical. We have the end-to-end portfolio for backing it up, having the vault, which is a air gap solution, recovering from it, when you have an attack. And I think the value prop that Dell brings to the table is, we have the client side and we have the data center side, right. With the multi-cloud. So we provide a completely hardened infrastructure where, all the way from supply chain to secure OS, secure bot and secure image. Everything is kind of harden with stick hardening on top of that. And then we have the services layer to go and make sure we can assess the risks. We can detect and respond. We can recover, right. So that we can keep our customers completely secure. That's the value prop that we bring to the table with unmatched scale of Dell services, right. In terms of the scale that we bring to the table, to our customers and help them out. >> Well, it's an interesting opportunity, and it's certainly, from a threats perspective, one that's going to persist, obviously we know that. Great that there's been such a focus from Dell on cyber resiliency for its customers, whether we're talking about multi-cloud, On-Prem, public cloud, SaaS applications, it's critical. It's a techno. It's a solution that every industry has to take advantage of. Guys, thank you so much for joining us. Wish we had more time. I could talk about this all day. >> Yes. >> Thank you. >> Great work going on there. Congratulations on what was going on with apex and the announcement. And I'm sure we'll be hearing more from you in the future. >> Excellent. Thank you, Lisa. >> Thank you very much. >> We are super excited about Dell services and what we can bring for manual security services for our customers. >> Great. >> Excellent. >> Appreciate it. >> Thanks, guys. >> Thank you. >> For our guests and for Dave Valante. I'm Lisa Martin. And You're watching the cube, live from day two of our coverage of Dell technologies world, live from Las Vegas. Dave and I will be right back with our last guest of the day. (upbeat music)

Published Date : May 4 2022

SUMMARY :

brought to you by Dell. from the Venetian in Las Vegas. the hot topic at the end. the great new things So ransomware, it's a household term. The numbers, the stats say, you know, So if you go to see, organizations and avoid the ransom if you can. and the recover process was too slow. happening at the customer level and the CSOs actually are facing and the recovering from threats. So the adversary is very, And then we can build the the term zero trust, Have I configure the I mean, the average customer has what, So one of the first things we do of any, in the business. that we came out with last, during the pandemic, in the last couple of years? One of the things we and the living off the land And like, we haven't figured the industry is responding? and the zero trust Right. Have the industry figured it out? and punt the ball to some other team and the what's going on today is, about out some of the things So we can actually provide distractions that we have going on. It's easy to be fooled into something Yeah, And we don't want to curb productivity, that it has to be frictionless. I do have a question for you guys that we were not aware of. So that we can keep our and it's certainly, and the announcement. and what we can bring for Dave and I will be right back

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Dave ValantePERSON

0.99+

Mihir ManiarPERSON

0.99+

DavePERSON

0.99+

Arun KrishnamoorthyPERSON

0.99+

DellORGANIZATION

0.99+

LisaPERSON

0.99+

Las VegasLOCATION

0.99+

two piecesQUANTITY

0.99+

firstQUANTITY

0.99+

13 million dollarsQUANTITY

0.99+

75%QUANTITY

0.99+

2025DATE

0.99+

second dayQUANTITY

0.99+

two guestsQUANTITY

0.99+

last yearDATE

0.99+

Dell TechnologiesORGANIZATION

0.99+

OneQUANTITY

0.99+

one toolQUANTITY

0.99+

first purposeQUANTITY

0.99+

five years agoDATE

0.98+

second oneQUANTITY

0.98+

GoogleORGANIZATION

0.98+

oneQUANTITY

0.98+

apexTITLE

0.98+

SolarWindsORGANIZATION

0.97+

todayDATE

0.96+

zero trustQUANTITY

0.96+

pandemicEVENT

0.96+

bothQUANTITY

0.94+

last couple of yearsDATE

0.93+

ArunPERSON

0.93+

VenetianLOCATION

0.93+

day twoQUANTITY

0.91+

NISTORGANIZATION

0.91+

zeroQUANTITY

0.87+

zero trustQUANTITY

0.87+

once every 11 secondsQUANTITY

0.82+

one eyeQUANTITY

0.79+

SalesforceORGANIZATION

0.79+

50 plus different security vendorsQUANTITY

0.78+

One single ransomware incidentQUANTITY

0.77+

Microsoft 365ORGANIZATION

0.74+

2022DATE

0.73+

seven different backup protection solutionsQUANTITY

0.72+

NSSORGANIZATION

0.7+

Arun Krishnamoorthy, Dell Technologies & Mihir Maniar, Dell Technologies | Dell Techn World 2022


 

>> The CUBE presents Dell technologies world brought to you by Dell. >> Hey everyone. Welcome back to theCube's live coverage of Dell technologies World 2022 from the Venetian in Las Vegas. Lisa Martin here with Dave Vellante, Dave this is our second day, lots of conversations. We've been talking a lot about APEX, Multi-cloud, edge, resilience, cyber resilience. >> I guess the number one topic actually. I mean, a lot of Multi-cloud talk obviously too, but I think security is the hot topic at the event. >> It is a hot topic, and we've got two guests joining us from Dell technologies. We're going to unpack that and talk about some of the great new things they are enabling. Please welcome. One of our alumni, Mihir Maniar our vice president at Dell technologies and Aaron Krishnmoorthy, global strategy resiliency and security at Dell technologies. Guys, welcome to the program. >> Pleasure meeting you Lisa and Dave. >> So ransomware, it's a household term. I'm pretty sure my mom even knows what ransomware is. >> Exactly. >> Legitimately. But I mean, if you look at the numbers, a ransomware attack is happening once every 11 seconds, the numbers, the stats say, an estimated 75% of organizations are going to face an attack, 75%, by 2025, it's around the corner. So it's no longer a matter of are we going to get hit? If we get hit? It's when? And that resiliency, and that recovery is absolutely critical. Talk about some of the things there, Dell's comprehensive approach to helping organizations really build resiliency. >> That's a great point. So if you go to see organizations are going to get hit, if not already 75% already out there. And then we find that through research, a lot of our customers need a lot of help. They need help because security is really complex. I mean, they have a tough job, because there's so many attacks happening at the same time. One single ransomware incident can cost them on an average $13 million. They have to integrate 50 plus different security vendors to go and build a secured defense in depth, kind of for mechanism, they're liable to the board, at the same time they have lines of business that are talking about, hey, can you provide me, you know, security, but make sure productivity doesn't get impacted. So it's a tough role for them, And that's where Dell services comes in, where our Dell Managed Security Services. We have a full comprehensive suite of offers for our customers to help them to remain secure. And we have focused on the services based on a NEST framework, so I can talk more about the NEST framework as a hobby about, go about doing that. >> There's a lot of talk in the community about should I pay the ransom? Should they not pay the ransom? And I suppose your advice would be, well pay up front and avoid the ransom if you can. >> Absolutely. Yeah. Dave, what we've seen is the ransomware payment has been very unreliable. We know of many, many examples where either they paid the ransom and they were not able to recover data, or they got the decryption keys and the recover process was too slow. So we are all about helping customers understand the risks that they have today, and giving them some pragmatic technology solutions. >> Talk about that conversation. Where is it happening at the customer level, as security is a board level conversation. Are you still talking with the CIOs lines of business, who else is involved in really understanding where all these vulnerabilities are within an organization? >> Yeah. So that's a great question. So we work with CIOs, we work with CSOs a lot more and the CSOs actually are facing the skills shortage problem. >> Yes. >> That's where they need actually help from vendors like Dell. And talking about ransomware, if you go to see a NEST framework, it goes all the way from identification of threats to prevention, creating measures with defense in depth. How do you detect and respond to threats in time? Because time is critical actually. And recovering from threats. So in that whole process, it's better for customers to have the full suite of security services installed, so that they don't end up paying the ransomware eventually. To provide the whole defense mechanism. >> So the adversary is, very, they're motivated. They're well funded, incredibly sophisticated these days. So how do you not lose if you're a customer? What's the playbook that you're helping your customers proceed with? >> Yeah, it's a great, so in the NEST framework as I mentioned before, services are evolving around, how do you identify the threats that exist in the customer's network? So we provide advisory services and we provide assessment of the customer's vulnerabilities that exist, so we can detect those vulnerabilities, and then we can build the prevention mechanisms once we detect those vulnerabilities. It's all about what you cannot see, you can't really defend against. So that's where the whole assessment comes in, where you can go and do a zero trust assessment for the customers entire infrastructure, and then figure out where those issues lie. So we can go and block those loopholes, with the prevention mechanisms. In the prevention mechanisms, actually we have a whole zero trust prevention mechanism. So you can actually go and build out, end to end defense in depth, kind of security. >> Arun, before the pandemic, the term zero trust people would roll their eyes. It was kind of a buzzword, and it's becoming sort of a mandate. What does zero trust mean to your customers? How are you helping them achieve it? >> Yeah. So great question, Dave. A lot of customers think zero trust is a product. It's not, it's a framework, it's a mindset. It helps customer think through, what kind of access do I want to give my users, my third party, my customers? Where does my data sit in my environment? Have I configured the right network policies? Have I segmented my network? So it is a collection of different strategies that work across cloud, across data, across network, across applications that interact with each other and what we are helping customers with understand what that zero trust actually means and how they can translate into actionable technology implementations. >> What do you help customers do that when we know that, I mean, the average customer has what? Seven different backup protection solutions alone, if we're talking about like data protection. How do you help them understand what's in their environment now? If they're talking about protecting applications, users, data, network, what's that conversation? And what's that process like to simplify their protection so that they really can achieve cyber resilience? >> That's correct. That's a great question, Lisa. One of the big issues we see with customers, is they don't know what they don't know. There's data across multi-cloud, which is great, it enables productivity, but it also is not within the four walls of a data center. So one of the first things we do is identify where customer's data is, where is their application live? And then we look for blind spots. Are you protecting your SaaS workloads? Are you protecting your endpoints? And we give them a holistic strategy on data protection and you bring up a great point. A lot of customers have had accidental growth over the years. They started off with one tool and then different business needs drove them to different tools. Maybe now is a good time to evaluate what is your tool set, can we consolidate it and reduce the risk in the environment. >> Yeah, I dunno if you guys are probably familiar with that. I use it a lot when I write, it's an Optive chart and it's this eye test and it says here's this security landscape that taxonomy it's got to be the most complicated of any in the business. And so my question is ecosystem, you've got to have partners. But there's so many choices, how are you helping to solve that problem of consolidating choices and tools? >> That's a great point. So if you look at the zero trust framework which Lisa you talked about, in the zero trust framework, we have few things we look at, that is through Dell's technologies and partner technologies. So we can provide things like secure access, context based. So which users can access which applications. Identity based, the second one is which applications can talk to which applications for micro segmentation. Again, identity based. And then you have encryption everywhere, encryption with data and motion data and rest. Encryption is super important to prevent hacks. So, and then you have cloud workloads, we have cloud workload protection. So some of those things, we rely on our partners and some of them actually we have technologies in house I was like Arun talked about the cyber resilience and the world that we have in house. So we provide the end-to-end framework for our customer for zero trust, where we can go and identify, we can assess, we can go build it out for them. We can detect and respond with our excellent MDR service that we came out with last, just last year. So that MDR service allows you to detect attacks and respond automatically using our AI and ML platform, that reduces the signal from the noise and allows to prevent these attacks from happening. >> Arun, question for you as we've seen the proliferation of cyber attacks during the pandemic, we've seen the sophistication increasing, the personalization is increasing. Ransomware as a service is making it, there is no barrier to entry these days. How has Dell technologies overall cyber resilience strategy evolved in the last couple of years? I imagine that there's been some silver linings and some accelerations there. >> Yeah, absolutely Lisa. One of the things we recognized very early on when big cyber attacks going on five years ago, we knew that at as much as customers had great technologies to prevent a cyber attack, it was a matter of when, not if. So we created the first purpose built solution to help customers respond and recover from a cyber attack. We created innovative technologies to isolate the data in a cyber wall. We have imutable technologies that lock the data, so they can't be tampered with. And we also build some great intelligence based on IML. In fact, this is the first and only product in the world that looks at backup data, does full content indexing, and it's able to look for behaviors or patterns in your environment that you could normally not find with signature based detection systems. So it's very revolutionary and we want to help customers not only on the prevention side, which is proactive. We want them to be equally, have a sound strategy on how they would respond and recover from a cyber attack. >> So there's two pieces there, proactive, and then if, and when you get hit, how do you react? And I think about moments in cyber, I mean Stuxnet was obviously a huge turning point. And then of course the solar winds. And you see that the supply chain hacks, you see the island hopping and the living off the land and the stealth moves. So, it's almost like wow, some of these techniques have even being proactive, you're not going to catch 'em. So you've got to have this, you talked about the NEST framework multi-level, but I mean customers are aware, obviously everybody customer you talk to the solar winds, blah, blah. But it seems like they're still sleeping with one eye open. Like they're really nervous. And like we haven't figured it out as an industry yet. And so that's where solutions like this are so critical because you're almost resigning yourself to the fact that, well, you may not find it being proactive. >> Yeah, right. >> But you've got to have, the last, it's like putting tapes in a truck and driving them somewhere. What do you? Do you sense that it was a major milestone in the industry, milestone, negative milestone and that was a turning point and it was kind of a wake up call for the industry, a new wake up call. What's your sense of how the industry is responding? >> Yeah, I think that's a great point. So if you go to see the verbiages that it's not, if you're going to get attacked, it's when you're going to get attacked. So the attacks are going to happen no matter what. So that's the reason why the defense in depth and the zero test framework comes into play, where customers have to have an end-to-end holistic framework, so that they can have not just an defensive mechanisms, but also detect and respond when the attacks happen. And then as you mentioned, some of them, you just can't catch all of them. So we have excellent incident response and recovery mechanisms. So if the attack happened, it will cause damage. We can do forensics analysis. And on top of that, we can go and recover like the cyber recovery wall. We can recover that data and them production again, ready. >> I guess, I'm sorry. What I was trying to ask is, do you think we've understand solar winds, have the industry figured it out? >> Yeah, great question. I think this is where customers have to take a pragmatic approach on how they do security. And we talk about concepts like intrinsic security. So in other words, you can do a certain activity in your environment and punt the ball to some other team to figure out security. Part of what Dell does, you asked the question, there's a lot of tools, where do customers start? One of the big values we bring to customers is the initial awareness and just educating customers. Hey, what happened in these water-shed moment, in with these different attacks. Wannacry, Stuxnet, and how did those customers respond and where did they fail? So let's do some lessons learned with past attacks and let's move forward with some pragmatic solutions. And, we usually don't overwhelm our customers with a lot of tools. Let's have a roadmap, let's do an incremental build of your security posture. And over time, let's get your enter organization to play with it. >> You talk about awareness, obviously that's critical, but one of the other things that's critical with the cyber threats and the what's going on today is the biggest threat venture still is people. >> Exactly. >> So talk to us about some of the things that you help organizations do. When you're talking about the from an awareness perspective, it's training the people not to open certain links if they look suspicious, that sort of thing. How involved is Dell technologies with your customers from a strategic perspective about really drilling this into the end users that they've got a lot of responsibility here? >> Yeah, if you go to see phishing is one of the most common attack vectors to go and infiltrate these attacks. So Dell has a whole employee education program that they rolled out. So we all are aware of the fact, that clicking on links and phishing is a risk factor. And we are trying to take that same message to our customers through an employee awareness training service. So we can actually provide education for the employees from getting these phishing attacks happening. >> Yeah, that's really critical because as I mentioned, we talked about the sophistication, but the personalization, the social engineering is off the charts these days. And it's so easy for someone to, especially with with all this distractions that we have going on, if you're working from home and you've got kids at home or dogs barking and whatnot, it's easy to be fooled into something that looks incredibly legitimate. >> You bring another great point. You can keep tell people in your environment don't do things, don't do it. You create a friction. We want people to be productive. We want them to use different access to different applications, both inhouse and in the cloud. So this is where technology comes into play. There are some modern malware defenses that will help customers identify some of these email phishing, spear phishing. So they are in a better prepared position. And we don't want to curb productivity, but we want to also make, a very secure environment where people can. >> That's a great point is it has to be frictionless. I do have a question for you guys with respect to SaaS applications. I talk to a lot of customers using certain SaaS applications who have this sort of, there's a, a dual responsibility model there, where the SaaS vendors responsible for the application protection. But Mr. and Miss customer, you're responsible for the data, we are. Are you finding that a lot of organizations are going help. We've got, Google workspace, Microsoft 365, Salesforce, that, and it's really incredibly business critical to data. Dell technologies help us protect this, because this is on vulnerability that we were not aware of. >> Absolutely, and that's why we have the backup service with APEX, where we can actually have stats, data which is backed up using IEX solution for backup recovery. So, yes, that's very critical. We have the end to end portfolio for backing it up, having the vault, which is a air gap solution, recovering from it when you have an attack. And I think the value prop that Dell brings to the table is we have the client side and we have the data center side, With the Multi-cloud. So we provide a completely hardened infrastructure, where we all the way from supply chain to secure OS, secure boot and secure image. Everything is kind of hardened with stick hardening on top of that. And then we have the services layer to go and make sure we can assess the risks, we can detect and respond, we can recover. So that we can keep our customers completely secure. That's the value prop that we bring to the table with unmatched scale of Dell services. In terms of the scale that we bring to the table to our customers and help them out. >> It's an interesting opportunity. And it's certainly from a threats perspective, one that's going to persist. Obviously we know that, great that there's been such a focus from Dell on cyber resiliency for its customers, whether we're talking about multi-cloud OnPrem, public cloud, SaaS applications, it's critical. It's a techno, it's a solution that every industry has to take advantage of guys. Thank you so much for joining us. I wish we had more time. I could talk about this all day. >> Thank you. >> Great work going on there. Congratulations on what was going on with APEX and the announcement, and I'm sure we'll be hearing more from you in the future. >> Excellent. Thank you, Lisa. We are super excited about Dell services and what we can bring for managed security services for our customers. >> Excellent. >> Appreciate it. >> Thanks guys. >> Thank you. >> For our guests and for Dave Vellante. I'm Lisa Martin, you're watching theCube live from day two of our coverage of Dell technologies World, live from Las Vegas. Dave and I will be right back with our last guest of the day. (gentle music)

Published Date : May 4 2022

SUMMARY :

brought to you by Dell. from the Venetian in Las Vegas. I guess the number one topic actually. talk about some of the great So ransomware, it's a household term. Talk about some of the things there, So if you go to see organizations and avoid the ransom if you can. and the recover process was too slow. at the customer level, and the CSOs actually are facing it goes all the way from So the adversary is, and then we can build the term zero trust people Have I configured the the average customer has what? and reduce the risk in the environment. complicated of any in the business. and the world that we have in house. strategy evolved in the One of the things we and the living off the land and that was a turning point and the zero test have the industry figured it out? the ball to some other team but one of the other So talk to us about some of the things So we can actually provide that we have going on, And we don't want to curb productivity, that we were not aware of. We have the end to end one that's going to persist. and the announcement, and what we can bring for and I will be right back

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Aaron KrishnmoorthyPERSON

0.99+

Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

Mihir ManiarPERSON

0.99+

DavePERSON

0.99+

LisaPERSON

0.99+

DellORGANIZATION

0.99+

Arun KrishnamoorthyPERSON

0.99+

two piecesQUANTITY

0.99+

75%QUANTITY

0.99+

last yearDATE

0.99+

firstQUANTITY

0.99+

Las VegasLOCATION

0.99+

second dayQUANTITY

0.99+

two guestsQUANTITY

0.99+

$13 millionQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

2025DATE

0.99+

APEXORGANIZATION

0.99+

50 plusQUANTITY

0.99+

one toolQUANTITY

0.99+

second oneQUANTITY

0.99+

OneQUANTITY

0.98+

five years agoDATE

0.98+

oneQUANTITY

0.98+

pandemicEVENT

0.98+

todayDATE

0.98+

zero trustQUANTITY

0.98+

VenetianLOCATION

0.97+

first purposeQUANTITY

0.96+

Dell TechnORGANIZATION

0.96+

bothQUANTITY

0.95+

one eyeQUANTITY

0.95+

Dell technologiesORGANIZATION

0.93+

day twoQUANTITY

0.93+

NESTTITLE

0.91+

last couple of yearsDATE

0.9+

zero testQUANTITY

0.89+

CUBECOMMERCIAL_ITEM

0.88+

SalesforceORGANIZATION

0.87+

Seven different backup protection solutionsQUANTITY

0.83+

ArunPERSON

0.83+

One single ransomwareQUANTITY

0.82+

zero trustQUANTITY

0.81+

first thingsQUANTITY

0.79+

zeroQUANTITY

0.79+

IEXTITLE

0.78+

StuxnetORGANIZATION

0.77+

once every 11 secondsQUANTITY

0.77+

trustORGANIZATION

0.71+

WannacryORGANIZATION

0.69+

Dell technologies World 2022EVENT

0.68+

dualQUANTITY

0.65+

Dan Sheehan, COO | theCUBE on Cloud 2021


 

Hello, everyone, and welcome back to the special presentation from theCUBE, where we're exploring the future of cloud and its business impact in the coming decade, kind of where we've come from and where we're going. My name is Dave Vellante, and with me is a CIO/CTO/COO, and longtime colleague, Dan Sheehan. Hello, Dan, how're you doing? >> Hey, Dave, how are you doing? Thank you for having me. >> Yeah, you're very welcome. So folks, Dan has been in the technology industry for a number of years. He's overseen, you know, large-multi, tens of millions of dollar ERP application development efforts, He was a CIO of a marketing, you know, direct mail company. Dan, we met at ADVO, it seems like such a (snickers) long time ago. >> Yeah, that was a long time ago, back in Connecticut. Back in the early 2000s. >> Yeah, ancient days. But pretty serious data for back then, you know, the early 2000s, and then you did a six-year stint as a EVP and CIO at Dunkin' Brands. I remember I came out to see you when I was starting Wikibon and trying to understand. >> Oh yeah. >> You know, what the CIOs cared about. You were so helpful and thanks for that. And that was a big deal. I mean, Dunkin', 17,000 points of distribution. I mean, that was sort of a complicated situation, right? >> Oh yeah. >> So, great experience. >> I mean, when you get involved with franchisees and trying to make everybody happy, yes, that was a lot of fun. >> And then you had a number of other roles, one was as COO at Modell's, and then to fast-forward, Beacon Health. You were EVP and CIO there. And you also, it looked like you had a kind of a business and operational role. You helped the company get acquired by Anthem Blue Cross. So awesome, congrats on that. That must've been a great experience. >> It was. A year of my life, yes. (both laugh) >> You're still standing. So anyway, you can see Dan, he's like this multi-tool star, he's seen a lot of changes in the technology business. So Dan, again, welcome back. Dan Sheehan. >> Oh, thank you. >> So when you started in your career, you know, there was no cloud, right? I mean, you had to do everything. It's funny, I remember I was... You probably know Bill Rucci, CIO of Hartford Steam Boiler. I remember we were talking one day, and this again was pre-cloud and he said, you know, I'm thinking, do I really need to manage my own email? I mean, back then, we did everything. So you had to provision infrastructure so you could write apps, and that was important. That frustrated CFOs, but it was a necessary piece of the value chain. So how have you seen that sort of IT value contribution shift over the years? Let's start there. >> Ah, well, I think it comes down to demand versus capacity. If you look at where companies want to go, they want to do a lot with technology. Technology has taken on a larger role. It's no longer and has not been a, so to speak, cost center. So I think the demand for making change and driving a company forward or reducing costs, there are other executives, peers to the CIO, to the CTO that are looking to do more, and when it comes to doing more, that means more demand, and you step back and you look at what the CIO has for capacity. Looking at Quick Solution's data, solutions in the cloud is appealing, and there are, you know, times where other functions talk to a vendor and see that they can get a vertical solution done pretty quickly. They go off and take that on, or it could be, you know, a ServiceNow capability that you want to implement across the company, and you do that just like an ERP type of roll up. But the bottom line is there are solutions out there that have pushed, I would say the IT organization to look at their capacity versus demand, and sometimes you can get things done quicker with a cloud type of solution. >> So how did you look at that shadow IT as a CIO? Was it something that kind of ticked you off or like you're sort of implying that it made you better? >> Well, I think it does ultimately make you better, but I think you have to partner with the functions because if you don't, you get these types of scenarios, and I've been involved in these just as well. You are busy with, you know, fulfilling your objectives as the leader of IT, and then you get a knock on the door from, let's say marketing or operations, and they say, hey, we just purchased this X solution and we want to integrate it with A, B and C. Well, that was not on the budget or on the IT roadmap or the IT strategy that was linked to the IT, I'm sorry, to the business strategy, and all of a sudden now you have more demand versus the capacity, and then you have to go start reprioritizing. So it's more of, yeah, kind of disrupted, but at the same time, it pushed, you know, the needle of the company forward. But it's all about just working together to make it happen. And that's a lot of, you know, hard conversations when you have to start reprioritizing capacity. >> Well, so let's talk about that alignment. I mean, there's always been a sort of a schism between IT and its ability to deliver, manage demand, and the business will always want you to go faster. They want IT to develop the systems, you know, of course, for less and then they want you to eat the cost of maintaining them, so (chuckles) there's been that tension. But in many ways, that CIO's job is alignment. I mean, it seems to me anyway that schism has certainly narrowed and the cloud's been been part of that, but what do you see as that trajectory over the years and where do you see it going? >> Well, I think it's going to continue to move forward, and depending upon the service, you know, companies are going to take advantage of those services. So yes, some of the non-mission critical capabilities that you would want to move out to the cloud or have somebody else do it, so to speak, that's going to continue to happen because they should be able to do it a lot cheaper than you can, just like use you mentioned a few moments ago about email. I did not want to maintain, you know, exchange service and keeping that all up and running. I moved quickly to Microsoft 365 and that's been a world of difference, but that's just one example. But when you have mission critical apps, you're going to have to make a decision if you want to continue to house them in-house or push them out to an AWS and house them there. So maybe you don't need a large data center and you can utilize some of the best and brightest around security, around managing size of the infrastructure and getting some of their engineering help, which can help. So it just depends upon the application, so to speak, or a function that you're trying to support. And you got to really look at your enterprise architecture and see where that makes sense. So you got to have a hybrid. I see and I have, you know, managed towards a hybrid way of looking at your architecture. >> Okay, so obviously the cloud played a role in that change, and of course, you were in healthcare too so you had to be somewhat careful, >> Yep. >> With the cloud. But you mentioned this hybrid architecture. I mean, from a technologist standpoint and a business standpoint, what do you want out of, you know, you hear a hybrid, multi, all the buzz words. What are you looking for then? Is it a consistent experience? Is it a consistent security? Or is it sort of more horses for courses, where you're trying to run a workload in the right place? What's your philosophy on that? >> Well, I mean, all those things matter, but you're looking at obviously, cost, you're looking at engagement. How does these services engage? Whether it's internal employees or external clients who you're servicing, and you want to get to a cost structure that makes sense in terms of managing those services as well as those mission critical apps. So it comes down to looking at the dollars and cents, as well as what type of services you can provide. In many cases, if you can provide a cheaper and increase the overall services, you're going to go down that path. And just like we did with ServiceNow, I did that at Beacon and also at DentaQuest two healthcare companies. We were able to, you know, remove duplicated, so to speak, ticketing systems and move to one and allow a better experience for the internal employee. They can do self-service, they can look at metrics, they can see status, real-time status on where their request was. So that made a bigger difference. So you engaged the employee differently, better, and then you also reduce your costs. >> Well, how about the economics? I mean, your experience that cloud is cheaper. You hear a lot of the, you know, a lot of the legacy players are saying, oh, no cloud's super expensive. Wait till you get that Amazon bill. (laughs) What's the truth? >> Well, I think there's still a lot of maturing that needs to go on, because unfortunately, depending upon the company, so let's use a couple of examples. So let's look at a startup. You look at a startup, they're probably going to look at all their services being in the cloud and being delivered through a SaaS model, and that's going to be an expense, that's going to be most likely a per user expense per month or per year, however, they structure the contract. And right out of the gate, that's going to be a top line expense that has to be managed going forward. Now you look at companies that have been around for a while, and two of the last companies I worked with, had a lot of technical debt, had on-prem applications. And when you started to look at how to move forward, you know, you had CFOs that were used to going to buy software, capitalize in that software over, you know, five years, sometimes three years, and using that investment to be capitalized, and that would sit below the line, so to speak. Now, don't get me wrong, you still have to pay for it, it's just a matter of where it sits. And when you're running a company and you're looking at the financials, not having that cost on your operational expenses, so to speak, if you're not looking at the depreciation through those numbers, that was advantageous to a CFO many years ago. Now you come to them and say, hey, we're going to move forward with a new HR system, and it's all increasing the expense because there's nothing else to capitalize. Those are different conversations, and all of a sudden your expenses have increased, and yes, you have to make sure that the businesses behind you, with respects to an ROI and supporting it. >> Yeah, so as long as the value is there, and that's a part of the alignment. I want to ask you about cloud pricing strategies because you mentioned ServiceNow, you know, Salesforce is in there, Workday. If you look at the way these guys price, it's really not true cloud pricing in a way, cause they're going to have you sign up for an annual license, you know, a lot of times you got pay up front, or if you want a discount, you're going to have to sign up for two years or three years. But now you see guys like Snowflake coming in, you know, big high-profile IPO. They actually charge you on a consumption-based model. What are your thoughts on that? Do you see that as sort of a trend in the coming decade? >> No, I absolutely think it's going to be on a trend, because consumption means more transactions and more transactions means more computing, and they're going to look at charging it just like any other utility charges. So yes, I see that trend continuing. Did a big deal with UltiPro HR, and yeah, that was all based upon user head count, but they were talking about looking at their payroll and changing their costing on payroll down the road. With their merger, or they went from being a public company to a private company, and now looking to merge with Kronos. I can see where time and attendance and payroll will stop being looked at as a transaction, right? It's a weekly or bi-weekly or monthly, however the company pays, and yes, there is dollars to be made there. >> Well, so let me ask you as a CIO and a business, you know, COO. One of the challenges that you hear with the cloud is okay, if I get my Amazon bill, it's something that Snowflake has talked about, where you know, to me, it's the ideal model, but on the other hand, the transparency is not necessarily there. You don't know what it's going to be at the end of (mumbles) Would you rather have more certainty as to what that bill's going to look like? Or would you rather have it aligned with consumption and the value to the business? >> Well, you know, that's a great question, because yes, I mean, budgets are usually built upon a number that's fixed. Now, no, don't get me wrong. I mean, when I look at the wide area network, the cost for internet services, yes, sometimes we need to increase and that means an increase in the overall cost, but that consumption, that transactional, that's going to be a different way of having to go ahead and budget. You have to budget now for the maximum transactions you anticipate with a growth of a company, and then you need to take a look at that you know, if you're budgeting. I know we were on a calendar fiscal year, so we started up budgeting process in August and we finalized at sometime in the end of October, November for the proceeding year, and if that's the case, you need to get a little bit better on what your consumptions are going to be, because especially if you're a public company, going out on the street with some numbers, those numbers could vary based upon a high transaction volume and the cost, and maybe you're not getting the results on the top end, on the revenue side. So I think, yeah, it's going to be an interesting dilemma as we move forward. >> Yeah. So, I mean, it comes back to alignment, doesn't it? I mean, I know in our small example, you know, we're doing now, we were used to be physical events with theCUBE, now it's all virtual events and our Amazon bill is going through the roof because we're supporting all these users on these virtual events, and our CFO's like, well, look at this Amazon bill, and you say, yeah, but look at the revenue, it's supporting. And so to your point, if the revenue is there, if the ROI is there, then it makes sense. You can kind of live with it because you're growing with it, but if not, then you really got to question it. >> Yeah. So you got to need to partner with your financial folks and come up with better modeling around some of these transactional services and build that into your modeling for your budget and for your, you know, your top line and your expenses. >> So what do you think of some of these SaaS companies? I mean, you've had a lot of experience. They're really coming at it from largely an application perspective, although you've managed a lot of infrastructure too. But we've talked about ServiceNow. They've kind of mopped up in the ITSM. I mean, there's nobody left. I mean, ServiceNow has sort of taken over the whole (mumbles) You know, Salesforce, >> Yeah. >> I guess, sort of similarly, sort of dominating the CRM space. You hear a lot of complaints now about, you know, ServiceNow pricing. There is somebody the other day called them the Oracle of ITSM. Do you see that potentially getting disrupted by maybe some cloud native developers who are developing tools on top? You see in, like, for instance, Datadog going after Splunk and LogRhythm. And there seem to be examples popping up. Well, what's your take on all this? >> No, absolutely. I think cause, you know, when we were talking about back when I first met you, when I was at the ADVO, I mean, Oracle was on it's, you know, rise with their suite of capabilities, and then before you know it, other companies were popping up and took over, whether it was Firstbeat, PeopleSoft, Workday, and then other companies that just came into play, cause it's going to happen because people are going to get, you know, frustrated. And yes, I did get a little frustrated with ServiceNow when I was looking at a couple of new modules because the pricing was a little bit higher than it was when I first started out. So yes, when you're good and you're able to provide the right services, they're going to start pricing it that way. But yes, I think you're going to get smaller players, and then those smaller players will start grabbing up, so to speak, market share and get into it. I mean, look at Salesforce. I mean, there are some pretty good CRMs. I mean, even, ServiceNow is getting into the CRM space big time, as well as a company like Sugar and a few others that will continue to push Salesforce to look at their pricing as well as their services. I mean, they're out there buying up companies, but you just can't automatically assume that they're going to, you know, integrate day one, and it's going to take time for some of their services to come and become reality, so to speak. So yes, I agree that there will be players out there that will push these lager SaaS companies, and hopefully get the right behaviors and right pricing. >> I've said for years, Dan, that I've predicted that ServiceNow and Salesforce are on a collision course. It didn't really happen, but it's starting to, because ServiceNow, the valuation is so huge. They have to grow into other markets much in the same way that Salesforce has. So maybe we'll see McDermott start doing some acquisitions. It's maybe a little tougher for ServiceNow given their whole multi-instance architecture and sort of their own cloud. That's going to be interesting to see how that plays out. >> Yeah. Yeah. You got to play in that type of architecture, let's put it that way. Yes, it'll be interesting to see how that does play out. >> What are your thoughts on the big hyperscalers; Amazon, Microsoft, Google? What's the right strategy there? Do you go all in on one cloud like AWS or are you more worried about lock-in? Do you want to spread your bets across clouds? How real is multi-cloud? Is it a strategy or more sort of a reality that you get M and A and you got shadow IT? What's your take on all that? >> Yeah, that's a great question because it does make you think a little differently around you know, where to put all your eggs. And it's getting tougher because you do want to distribute those eggs out to multiple vendors, if you would, service providers. But, you know, for instance we had a situation where we were building a brand new business intelligence data warehouse, and we decided to go with Microsoft as its core database. And we did a bake-off on business analytic tools. We had like seven of them at Beacon and we ended up choosing Microsoft's Power BI, and a good part of that reason, not all of it, but a good part of it was because we felt they did everything else that the Tableau's and others did, but, you know, Microsoft would work to give, you know, additional capabilities to Power BI if it's sitting on their database. So we had to take that into consideration, and we did and we ended up going with Power BI. With Amazon, I think Amazon's a little bit more, I'll put it horizontal, whereby they can help you out because of the database and just kind of be in that data center, if you would, and be able to move some of your homegrown applications, some of your technical debt over to that, I'll say cloud. But it'll get interesting because when you talk about integration, when you talk about moving forward with a new functionality, yeah, you have to put your architecture in a somewhat of a center point, and then look to see what is easier, cheaper, cost-effective, but, you know, what's happening to my functionality over the next three to five years. >> But it sounds like you'd subscribe to a horses for courses approach, where you put the right workload in the right cloud, as opposed to saying, I'm going to go all in on one cloud and it's going to be, you know, same skillset, same security, et cetera. It sounds like you'd lean toward the former versus going all in with, you know, MANO cloud. >> Yeah, I guess again, when I look at the architecture. There will be major, you know, breaks if you would. So yes, there is somewhat of a, you know, movement to you know, go with one horse. But, you know, I could see looking back at the Beacon architecture that we could, you know, lift and put the claims adjudication capabilities up in Amazon and then have that conduct, you know, the left to right claims processing, and then those transactions could then be moved into Microsoft's data warehouse. So, you know, there is ways to go about spreading it out so that you don't have all those eggs in one basket and that you reduce the amount of risk, but that weighed heavily on my mind. >> So I was going to ask you, how much of a factor lock-in is it? It sounds like it's more, you know, spreading your eggs around, as you say and reducing your risk as opposed to, you know, worried about lock-in, but as a CIO, how worried are you about lock-in? Where is that fit in the sort of decision tree? >> Ah, I mean, I would say it's up there, but unfortunately, there's no number one, there's like five number ones, if you would. So it's definitely up there and it's something to consider when you're looking at, like you said, the cost, risk integration, and then time. You know, sometimes you're up against the time. And again, security, like I said. Security is a big key in healthcare. And actually security overall, whether you're retail, you're going to always have situations no matter what industry, you got to protect the business. >> Yeah, so I want to ask you about security. That's the other number one. Well, you might've been a defacto CSO, but kind of when we started in this business security was the problem of the security teams, and you know, it's now a team sport. But in thinking about the cloud and security, how big of a concern is the cloud? Is it just more, you're looking for consistency and be able to apply the corporate edicts? Are there other concerns like the shared responsibility model? What are your thoughts on security in the cloud? >> Well, it probably goes back to again, the industry, but when I looked at the past five years in healthcare, doing a lot of work with the CMS and Medicaid, Medicare, they had certain requirements and certain restrictions. So we had to make sure that we follow those requirements. And when you got audited, you needed to make sure that you can show that you are adhering to their requirements. So over the past, probably two years with Amazon's government capabilities that those restrictions have changed, but we were always looking to make sure that we owned and managed how we manage the provider and member data, because yes, we did not want to have obviously a breach, but we wanted to make sure we were following the guidelines, whether it's state or federal, and then and even some cases healthcare guidelines around managing that data. So yes, top of mind, making sure that we're protecting, you know, in my case so we had 37 million members, patients, and we needed to make sure that if we did put it in the cloud or if it was on-prem, that it was being protected. And as you mentioned, recently come off of, I was going to say Amazon, but it was an acquisition. That company that was looking at us doing the due diligence, they gave us thumbs up because of how we were managing the data at the lowest point and all the different levels within the architecture. So Anthem who did the acquisition, had a breach back in, I think it was 2015. That was top of mind for them. We had more questions during the due diligence around security than any other functional area. So it is critical, and I think slowly, some of that type of data will get up into the cloud, but again, it's going to go through some massive risk management and security measures, and audits, because how fragile that is. >> Yeah, I mean, that could be a deal breaker in an acquisition. I got two other questions for you. One is, you know, I know you follow the technologies very closely, but there's all the buzz words, the digital transformation, the AI, these new SaaS models that we talked about. You know, a lot of CIOs tell me, look, Dave, get the business right and the technology is the easy part. It's people, it's process. But what are you seeing in terms of some of this new stuff coming out, there's machine learning, you know, obviously massive scale, new cloud workloads. Anything out there that really excites you and that you could see on the horizon that could be, you know, really change agents for the next decade? >> Yeah, I think we did some RPA, robotics on some of the tasks that, you know, where, you know, if the analysis types of situations. So I think RPA is going to be a game changer as it continues to evolve. But I agree with what you just said. Doing this for quite a while now, it still comes down to the people. I can get the technology to do what it needs to do as long as I have the right requirements, so that goes back to people. Making sure we have the partnership that goes back to leadership and the people. And then the change management aspects. Right out of the gate, you should be worrying about how is it going to affect and then the adoption and engagement. Because adoption is critical, because you can go create the best thing you think from a technology perspective, but if it doesn't get used correctly, it's not worth the investment. So I agree, whether it's digital transformation or innovation, it still comes down to understanding the business model and injecting and utilizing technology to grow or reduce costs, grow the business or reduce costs. >> Yeah, usage really means value. Sorry, my last question. What's the one thing that vendors shouldn't do? What's the vendor no-no that'll alienate CIO's? >> To this day, I still don't like, there's a company out there that starts with an O. I still don't like it to that, every single technology module, if you would, has a separate sales rep. I want to work with my strategic partners and have one relationship and that single point of contact that spark and go back into their company and bring me whatever it is that we're looking at so that I don't get, you know, for instance from that company that starts with an O, you know, 17 calls from 17 different sales reps trying to sell me 17 different things. So what irritates me is, you know, you have a company that has a lot of breadth, a lot of, you know, capability and functional, you know that I may want. Give me one person that I can deal with. So a single point of contact, then that makes my life a lot easier. >> Well, Dan Sheehan, I really appreciate you spending some time on theCUBE, it's always a pleasure catching up with you and really appreciate you sharing your insights with our audience. Thank you. >> Oh, thank you, David. I appreciate the opportunity. You have a great day. >> All right. You too. And thank you for watching everybody. This is Dave Vellante for theCUBE on Cloud. Keep it right there. We'll be back with our next guest right after the short break. Awesome, Dan.

Published Date : Jan 22 2021

SUMMARY :

Hello, Dan, how're you doing? Hey, Dave, how are you doing? He's overseen, you know, large-multi, Back in the early 2000s. I remember I came out to see you I mean, that was sort of a I mean, when you get And then you had a It was. So anyway, you can see Dan, I mean, you had to do everything. and there are, you know, and then you have to go and then they want you to eat and you can utilize some you know, you hear a hybrid, and then you also reduce your costs. You hear a lot of the, you know, and yes, you have to make sure cause they're going to have you and now looking to merge with Kronos. and a business, you know, COO. and then you need to take a look at that and you say, yeah, but look at and build that into your So what do you think of you know, ServiceNow pricing. and then before you know it, and sort of their own cloud. You got to play in that to multiple vendors, if you you know, same skillset, and that you reduce the amount of risk, and it's something to consider and you know, it's now a team sport. that you can show that and that you could see on Right out of the gate, you What's the one thing that and functional, you know that I may want. I really appreciate you I appreciate the opportunity. And thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AmazonORGANIZATION

0.99+

Dan SheehanPERSON

0.99+

GoogleORGANIZATION

0.99+

DanPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave VellantePERSON

0.99+

2015DATE

0.99+

DavePERSON

0.99+

Bill RucciPERSON

0.99+

DentaQuestORGANIZATION

0.99+

17 callsQUANTITY

0.99+

AugustDATE

0.99+

ConnecticutLOCATION

0.99+

three yearsQUANTITY

0.99+

two yearsQUANTITY

0.99+

AWSORGANIZATION

0.99+

OneQUANTITY

0.99+

five yearsQUANTITY

0.99+

twoQUANTITY

0.99+

OracleORGANIZATION

0.99+

six-yearQUANTITY

0.99+

BeaconORGANIZATION

0.99+

KronosORGANIZATION

0.99+

17 different sales repsQUANTITY

0.99+

sevenQUANTITY

0.99+

one horseQUANTITY

0.99+

one basketQUANTITY

0.99+

Hartford Steam BoilerORGANIZATION

0.99+

Power BITITLE

0.99+

SalesforceORGANIZATION

0.98+

early 2000sDATE

0.98+

one personQUANTITY

0.98+

PeopleSoftORGANIZATION

0.98+

SugarORGANIZATION

0.98+

ADVOORGANIZATION

0.98+

two other questionsQUANTITY

0.98+

MedicaidORGANIZATION

0.98+

one exampleQUANTITY

0.98+

firstQUANTITY

0.98+

FirstbeatORGANIZATION

0.98+

next decadeDATE

0.98+

single pointQUANTITY

0.97+

one relationshipQUANTITY

0.97+

ServiceNowORGANIZATION

0.97+

oneQUANTITY

0.97+

17,000 pointsQUANTITY

0.97+

one cloudQUANTITY

0.97+

WorkdayORGANIZATION

0.96+

Dunkin' BrandsORGANIZATION

0.96+

McDermottORGANIZATION

0.96+

DatadogORGANIZATION

0.96+

MedicareORGANIZATION

0.95+

ITSMORGANIZATION

0.95+

UltiPro HRORGANIZATION

0.94+

17 different thingsQUANTITY

0.94+

37 million membersQUANTITY

0.93+

SnowflakeORGANIZATION

0.93+

ServiceNowTITLE

0.91+

Bruce Miller, Riverbed Xirrus – CUBEConversation - #theCUBE


 

(techno music) >> Hello and welcome to the special Cube presentation here in the Palo Alto studios of TheCube. I'm here with the Extend SD-Wan to the Wireless LAN segment here at Riverbed. I'm John Furrier. Our next guest is Bruce Miller, Vice President of Product Marketing at Riverbed Xirrus. Welcome to the segment: Extend the SD-Wann to the Wireless Lan Wi-Fi. [Production Man] No Wi-Fi. (sharp clap) >> Production Man: (mumbles) let's try it again. Let's get that good solid intro. >> Okay, good call. (laughing) >> Production Man: Reset please. >> Been a long day. >> Production Man: Yeah, that's okay. >> That's how long? >> Production Man: Well let's see. >> It's a tongue-twister on extend the wireless LAN. (laughing) Doesn't just roll off the tongue. (laughing) I got flustered, hold on. I got to make my font bigger. >> Production Man: You only get one mulligan. >> John: I buy mulligans when I play, or use lifesavers. (techno music) >> Hello and welcome to the special Cube presentation here in the studios in Palo Alto, California. I'm John Furrier, co-host of TheCube. This special segment: Experiencing the Future of Networking With the Extend the SD-WAN to Wireless LAN segment conversation with Bruce Miller, Vice President of Product Marketing at Riverbed Xirrus. Thanks for joining me today. Thanks for coming in. >> Great. Thanks for having me. >> So we had a whole segment on experiencing the future of networking with SD-WAN in action, but this is a dedicated segment really addressing the hottest area in the planet right now, relative to networking, that's wireless. Known as wireless LAN, local area networking or Wi-Fi. It's pervasive. It's everywhere. Most everyone knows about Wi-Fi if they have a device. They've had connections at large stadiums, large events, lot of use cases for it. But there's also the use case of internet of things. So this certainly is a topic of conversation for the future -- >> Absolutely. >> John: Of networking. >> Yeah and Wi-Fi is pervasive like you said. It's the connection to the internet for most people. In fact, a lot of people equate that; Wi-Fi equals the internet for a lot of teenagers for example. And as you mentioned, the IoT and where we are moving forward, you know it's all about growth and scale. And we only had maybe one or two Wi-Fi devices five or six years ago and now we're walking around with three, sometimes four. We have college students showing up with 15 sometimes, to their dorm. So it's very pervasive and the IoT, as you mentioned, billions and billions of devices coming online. So what we've seen is very much a scale and the need to scale these Wi-Fi networks. >> Yeah and then folks watching that are in the business of IT, you know we're all consumers too. So we've all been to stadiums or places where there's plenty of Wi-Fi, but you just can't get -- >> Bruce: Right. >> The (mumbles) to load. That's a backhaul issue, or in some cases there's not enough Wi-Fi frequency around. So there's been a dense challenge, there's been scale challenges. And then on the IoT side, for large enterprises, they have requirements that have to meet the network-- >> Right. >> Configuration. So there's complexity and scale on many fronts. This is the top priority companies. >> Yeah. >> How do you see that evolving? Because Wi-Fi wasn't really kind of built for that in the old days? >> Yeah. >> How has it evolved today? >> And it is actually a topic that Xirrus kind of saw very early on. And so if you go back 10, 12 years when we first put the company together, it was foreshadowing or foreseeing that this was going to happen. There was a lot of money going into the Wi-Fi devices, if you actually think about it, the Wi-Fi devices we're carrying around, but not the infrastructure itself. So we set out to solve that problem. And really the market then eventually kind of came to us in the sense of; hey, how do I get 10,000 people online at a convention center for example, or 20,000 people, 80,000 people in a stadium. Those are the extreme examples. But in general, it's just pervasive everywhere. You know you need Wi-Fi indoors, outdoors, in the elevator shafts, in the bathrooms. I mean we're called to cover any kind of scenario from that perspective. And so Xirrus, you know that was a challenge that we took on. And today I believe we solved it very, very well, because we can scale into these scenarios. And it keeps on going up into the right. I mean there's more traffic. There's more devices on the network every single day. Millions of devices in fact are provisioned to connect to Wi-Fi every single day that are new. And that keeps on, like I said, going up, and up. >> So scale and density has been your forte at Xirrus, now part of Riverbed though the acquisition. >> Bruce: Right. >> Translate that to the end-user or customer for you, which is the person either in IT or someone in operational technologies that has to deploy network fast. >> Bruce: Right. >> And they're going to use wireless Wi-Fi for that. What's in it for them? >> Yeah, and that's a very key part of it is deploying and getting this out there very simply and at scale. And you know provisioning the Wi-Fi network, deploying something that is now basically utility. You think about it, gas, water, electric, all these things are utilities. Wi-Fi's basically the same thing. In fact, I was just visiting a higher-ed customer of ours who made that statement. If the power goes out, the students are asking for Wi-Fi. They expect it to still work, right? It's more important, in fact, almost to them if they don't have that. So -- >> God forbid they lose the internet, but they're happy to live without power. >> Yeah, yeah, or water or whatever. So we see it that way. Wi-Fi is a utility. You need to make it utility-grade. You need to make it enterprise-grade, so we can scale and support those things. So you hit on a couple of those key things. How do you do it at scale? And then how do you provision and make that very ubiquitous and be able to role that out in a broad fashion? And that's key to what we do. >> I know you got a demo, we're going to get to that shortly. So stay tuned. Stay with us for the demo. We'll walk through a use case. Let's talk about the integration with Riverbed. Why is now important? Because I think we all can imagine and see how Wi-Fi is relevant. No doubt about it. Scale is a huge thing happening as more devices come online; people and machines. But when it has to connect into the network, that's a big conversation point with IT practitioners and people in these large companies. They want more Wi-Fi. They want it secure. They want it at scale. They want it with all the policies. Where's that integration with Riverbed? Can you explain how that works? >> Right. And that's key to where the acquisition came from. So we kind of talked about scale and then complexity, and how you deploy these things. The integration with Riverbed is really focused on the second one where there's the SD-WAN story that we've been talking about and the vision for running common policies across the WAN, the LAN, the WLAN into the data center, all managed though the cloud. And Xirrus fulfills that WLAN piece of that equation where it can be deployed at the wireless edge, connecting all those devices in an enterprise, or in whatever deployment you're talking about. And now the policies that are actually deployed are common with what is being put into the SD-WAN portion of it. So in the Riverbed side of things, that's a SteelConnect solution. So we're integrating in, as part of the SteelConnect solution, to support the software to find LAN, so to speak, at the edge of the network with switches and Wi-Fi access points that will support that. And so the synergies are very much there in terms of providing that vision across the entire network. >> So full integration of the SteelConnect from a management and provisioning standpoint -- demo perspective. >> Right. Yeah, configuration and the policies. Especially the application layer policies where you can say, hey I have a new CRN application I'm rolling out, or database application. And then that policy to prioritize that and insure a good user experience could be rolled out across the entire network. >> Give some quick use cases of customer industries that you guys are successful in. >> Sure. Probably the one we're best known for is what we call large public venues or LPVs. So this could be, for example, Liverpool Football Club which is a great name for us. Microsoft is another customer. So these are places where you have literally 10,000 and 20,000 people connecting at once, or 80,000 people in the stadium for example, a portion of those are connected to Wi-Fi. That is a very, very difficult scenario to actually solve. So we did some things that are very unique in the industry to support those kind of situations. Another big one for us is education. That is actually the biggest Wi-Fi market in general if you look at how many people are buying it or what kind of organizations are buying Wi-Fi. And we have some very large customers there; Brigham Young University for example and Idaho, Columbus State University. These are scenarios where they've rolled out ubiquitous Wi-Fi across campus, you know, stadiums, basketball arenas, all the way to the dorms, to the offices, to the auditoriums, to the libraries, indoor, outdoor, I mean it's very broad-use cases. And that's what you see in higher ed. >> I mean the Wi-Fi really kind of redefines, doesn't reimagine, but it redefines what a campus is. I mean in college -- >> Bruce: Yeah. >> You know what a campus is; hospitals, large venues like public flash mob contained campus. >> Yeah. >> The problem there's different. >> Yeah. >> There's 28 people trying to get into the -- >> All at the same time. >> Spectrum. >> Yeah, we call that flash traffic when you see, like at halftime maybe of a game, or some event happens. >> John: Touchdown, and all the videos. >> Yeah and everybody wants do do it at the same time. And those are very challenging to support those kind of scenarios. And that's something that we have really defined a solution that can handle very well. >> Well congratulations. Thank you for building that, because I love to get my Wi-Fi at Stanford Stadium and all the other places that need to have that. >> Bruce: Sure. >> And when I go to Liverpool to watch a soccer game-- >> Bruce: Yeah. I'll be kind of thinking about you guys. >> Bruce: Next time you're there. >> Okay, let's get into the demo. Let's take the real life, in action of extending SD-WAN to wireless LANs with Wi-Fi. >> Right. >> Show us what you got here. >> Bruce: Sure. So the first thing I want to talk about is provisioning the network. We have solution called CommandCenter that makes that very fast and easy. And this is actually a view of a dashboard that shows multiple tenants in a cloud management system. Okay, so imagine each of these as a separate customer. Or if I'm a large organization, this could be separate sites or locations. So I'm going to just do an example here and say let's create a new customer, and say TheCube is that customer. >> John: All right, I like that. >> Bruce: I will say that we're enabling you with Wi-Fi. So I'll create TheCube. And what this is actually doing is just with literally a few mouse clicks I've actually created a new cloud instance that is TheCube. And then what I can come down here and do is edit that location. And let's just say that, well let's see here, Joe is going to be the administrator of that. So he's going to have access to manage that network. And then I have identified a couple access points here. I'm just going to drag and drop those in there. And these are now provisioned to TheCube. And then the last thing I'm going to do is, let's take a profile. So let's say, I have a configuration template, or whatever, maybe I'll just call you. You have a business profile and I'm going to deploy that to your location as well. Hit deploy. And basically, just that quickly what I've done is actually spun up a new customer. So you can imagine if you're a service provider in fact, then that means you're quicker to revenue. I'm actually able to turn on a customer and start charging him for Wi-Fi. >> John: Let's stay on this example with TheCube. Because I think this is really important to the dense qua problem. So we go to Moscone Center all the time. >> Bruce: Sure. >> And they have Wi-Fi. They have large crowds come in. And we're used to doing a live broadcast there. >> Right, sure. >> So I'd love to have my own Wi-Fi provisioned. Is that what happened there? Could they potentially say, you know, dedicate this access point or this subnet of the network to TheCube? >> They could, I mean it would be a variation on this, but absolutely. I mean one of the things that we do very well is taking a Wi-Fi device or an AP and segment it out for use cases like that. >> John: AP being access point. >> Access point, exactly. So in a convention environment like that, those are actually quite challenging 'cause you have so many people on the network. And what you need to do is carve out a resource that might be dedicated to that. So if you can't get good Wi-Fi-- >> John: Like good video, like we do video production-- >> We can do that. >> and so we want to-- >> Yeah. >> Actually prioritize the video traffic. >> Bruce: Absolutely. And we'll show that a little bit later in the demo. >> The recreational. >> Bruce: Yeah, you separate it out, right. And make sure that-- >> So continue, so that on-ramping there-- >> Bruce: Yeah, so basically this was just showing you how quickly you can create TheCube. This is the environment that I basically set up. It's got a couple APs. It's ready to go. I can now start. I can plug in those access points, and that side is up and running. So that's the provisioning aspect. The second aspect of Wi-Fi that we don't talk about is access to the network itself. This is actually a challenge with a lot of environments that's how do I get all of these people onto the network at the same time and do that very easily without IT getting a phone call saying, hey help me I dunno what the password is or -- >> John: Are we onboarding users and stuff like that? >> Bruce: Yeah, onboarding. Well we have a solution there, it's called EasyPass. And that solution allows you to create the portals that you see when you log into -- >> John: Like (mumbles) tollbooths? >> Bruce: Yeah, and it basically provides a very easy way of doing that. So let's just say this is TheCube guest, and I'll create a new portal. And this is a guest network right, so I know when I came in here today, I connected to the Wi-Fi network and I had to figure out how to do that, and what was the password. So let's just say we're creating a Wi-Fi network here. This just shows how easy and quick that interface is. I can customize the page. Let's select an image. We'll select a background image here. And then actually use Facebook and Google can be optionally used to log in. So just that quickly I've created a portal that says, this is what you're going to see when you log in. Now obviously if it's TheCube you put your own logos and data there. But the idea here is that a user can come in here and either register with his email or use Facebook or Google for example to get on the network. >> John: Is that (mumbles) thing in through the preexisting credentials? >> Bruce: This is used, in this case, yeah with Facebook you're using the credential that they have to get onto their system. And You're basically using that for Wi-Fi as well, so that the user name and password is now providing access. >> John: So it's seamless to the user what their choice is. >> Bruce: Yeah. And some people use Facebook, others will just connect with their email. >> John: Some people want to register, but most people just want to connect with either Twitter, LinkedIn, or whatever they have. >> Bruce: Yeah, yeah. And so this basically just shows how quick and easy it is to set up a guest page that gets somebody on the network. Very simple to use. And so IT administers love this because it simplifies their job significantly. The other thing I wanted to show here real quick is just the Microsoft Azure to Google integration. We actually have integration directly with these two ecosystems where if you already are in a Office 365 shop or a Google App shop as a lot of schools are, they can just use those credentials. The user logs in with their laptop, with their username, password, and it gets them access to Wi-Fi at the same time. Kill two birds with one stone. >> John: So if it's active directory, you got your Microsoft. If it's Google and what they use you can do that. >> Bruce: Right, yeah. So it's all in the cloud. So now this is again, moving everything into the cloud as opposed to using some local resource to do authentication and maintaining those resources. >> John: That seems to be the theme with Riverbed; simplify. >> Bruce: Right, absolutely. And this is the two big things here. We're scaling the Wi-Fi network to support these broad use cases. And then we're simplifying it with the tools to enable that to roll out very smoothly. >> Well all the research points to, that manual task that don't add value will be automated away. And those tasks will be shifted to more value activities. >> Right. >> Okay, so take us through monitoring. Now what happens when, you know I'm doing my Snapchats or Instagram, or my Facebook Lives, and you go, whoa, whoa, whoa. >> Bruce: Right. >> John: Or I'm interested in knowing if someone's downloading the latest movie on BitTorrent. >> Bruce: Yeah, yeah and that's very key. So if I go back to our solution here. The dashboard actually shows what's going on in the network. So this is actually a very flexible interface. You can move things around, create widgets, do different things. And in fact we have a map function where you would lay all the stuff out on a map and then I can actually show what the coverage is, for example that Wi-Fi and a floorplan. This happens to be my house. >> John: That's an RF metric? >> Bruce: That is actually RF coverage within this location of these access points. >> John: That is very cool. >> Bruce: Then I can jump in here and troubleshoot from there. But to your point in terms of what's going on -- >> John: So it shows overlaying clouds and channels and all those deep, deep configuration stuff. >> Bruce: All the information if you need to go there. >> John: And you just don't need to get involved in that. >> Bruce: Most of this stuff is automated. There's the auto button for a lot of this when you hook up the Wi-Fi the first time. You don't want to have to tweek all of those things. So we have the auto button that 90% of the users would use or more. And then if you needed to tune it we can go from there. But yeah, to your point in terms of application policies and controls. Here's an example of what we do here. For example, I can see what types of traffic is on this network here. So let's look at for example, YouTube. And we see that there's actually a couple users here that are using a lot of YouTube traffic. I can click on any of these applications and see what the amount of traffic is associated with that. But what's more interesting then is doing something about it. So what we have is a policy engine that recognizes 1,600 different applications and allows me to create policies on them. I can create rules and say, okay let's look at YouTube specifically, which is a streaming media application. And you can see we have hundreds in here, in fact 1,600 total. And I can block YouTube if I so desire from the network. Or maybe I allow it in there, but I limit that traffic per user to say 500 K or something like that so they maybe can't watch a 4 K video or something like that. So Enterprise is-- >> John: Make it crawl for them. >> Bruce: Yeah, you can do it, but you can't overload the network. So Enterprise is hospitals. You know schools love this because they can get that granular control of the network. And maybe this happens to be instead of Enterprise that's using a database, maybe they're an Oracle shop, and so they want to raise the quality of service on that and put that high priority. So you could do that just the same. >> John: And so whatever the priority is, they can get bandwidth through it. So if it's live gaming, and you want to have that game be, that's what I want. >> Bruce: Exactly. >> John: Or minimize it. >> Bruce: So this really, what this map ends up doing is mapping the wireless to the business needs of the organization that's deploying it. >> John: So the optimization of the network, you can look at much more clearly with the visualization, and make decisions. On the network map there with the RF. Is that for placement of access points? Or is that more for understanding propagation or -- >> Bruce: It's, yeah we have a separate design tool that allows you to design those heat maps. And then when you actually have a live network what you were looking at was actually the coverage estimation based on what's actually deployed. >> John: So it's kind of -- >> Bruce: So if an AP goes down, it turns red and then you'll see a hole in your coverage and you'll know that you have a problem that you have to go and solve. >> Okay, great. So it's (mumbles) gives you a hand. >> Yeah. >> Okay, analytics. What other analytics do you have in the demo that you could share? >> Bruce: Right, so analytics is an interesting one. We have a lot of data that we pull into the network from the Wi-Fi. So if you think about it, we know who is on the network. We know what they're doing. What applications they're going to. We know where they are, 'cause we actually calculate the location of those users. And that information is all pulled into this central location here. So if I pull in a couple of these analytics charts you actually see now what is going on in that location over time. So here we have users and how long they're actually in the network. >> John: Can you see the URL path they're using? >> Bruce: That's in the application portion. This is just kind of showing bulk, like how many users are showing in the network and how long are they there. And then how many are there, and how many are actually repeat or new. So a retail customer may be interested that, if it's like I'm getting 40% existing customers coming back, but maybe there's 60% on a given day. And then that can change over time depending on location. So the bottom line is Wi-Fi is turning, for us, into a big data challenge or solution to where I can take all that data on who, what, where, why that they're doing and then turn that into business intelligence that the retailer, that's a big one, can use for making more intelligent decisions about how they run their business. >> Okay, so bottom line for the folks watching, with respect to wireless; what's the future state that they need to be thinking about in terms of planning for Wi-Fi and to experience the future of networking by extending SD-WAN to the wireless LAN? >> Right, so there's a lot of things to consider when you look at Wi-Fi. What you're doing today is probably not going to be the same as what you do next year, and certainly not five years from now. So this is actually a big challenge for a lot of our customers to kind of get that future view of what's going to happen, because they're making a purchase decision today that's going to last them for awhile. So what we look at is solving the problems that those users might run into, which can be scale, you might be using and seeing double or triple the number of users in traffic in the next few years, so you have to solve that. You have to solve the security problems, which we didn't talk about too much today, but EasyPass is one of the solutions for that. I want to ensure those users can get on, but make sure that they're secure, my corporate data is going to be protected. And then finally the simplicity of doing that. So I know Wi-Fi is going to change. I know the network requirements are going to change. How can I simply go into an interface, though this cloud management solution we provide and make those changes that are needed and adapt to that dynamic that we're talking about. And then all of that then folds into the broader picture of the SD-WAN story that we talk about with Riverbed, where now I can do some of those things across the LAN and WAN holistically through a common control point. >> And the common control point is key because the users don't view things as LAN and WAN. They just want their stuff. >> Bruce: Yeah, right. >> Wherever they are. >> Yeah, they don't care. So they might be connected into the Wi-Fi, so that's pretty visible, but in the end the Wi-Fi could work fine, but if that WAN connection is down or compromised, or anywhere in between the data center, all these things have to be working. >> And the tools to make the integration easier, whether it's Microsoft 365, and Google, On-Premise or GoogleLogin or Facebook. >> Right, right, all those ecosystems. I mean this is the big part of what we're trying to do is tap into those systems that everybody is using anyway and make it all seamless. >> John: And easy. >> So everyone knows how to log into their Google or Facebook account, so now let's just make that part of the Wi-Fi experience. >> And security's all solid? >> Yeah, security is solid if you use it. And that's the big thing about Wi-Fi is there's a lot of open guest network still out there. And little by little you're seeing those become secure, but what tends to happen is that complexity and security are kind of at odds with each other. The more secure you make a network, the more complex. >> John: And here you're making it easier. >> That's why EasyPass and the name, that's what we do to make that as simple as possible because security is very important. >> Bruce Miller: Extending the SD-WAN to the Wireless LAN in our segment experiencing the future of networking. Thanks so much for sharing. I'm John Furrier. Thanks for watching. (techno music)

Published Date : Jun 30 2017

SUMMARY :

Extend the SD-Wann to the Wireless Lan Wi-Fi. Let's get that good solid intro. Okay, good call. I got to make my font bigger. John: I buy mulligans when I play, or use lifesavers. here in the studios in Palo Alto, California. Thanks for having me. the future of networking with SD-WAN in action, and the need to scale these Wi-Fi networks. of IT, you know we're all consumers too. to meet the network-- This is the top priority companies. And really the market then eventually kind of came to us So scale and density has been your forte at Xirrus, Translate that to the end-user or customer for you, And they're going to use wireless Wi-Fi for that. And you know provisioning the Wi-Fi network, but they're happy to live without power. And that's key to what we do. Let's talk about the integration with Riverbed. And so the synergies are very much there So full integration of the SteelConnect And then that policy to prioritize that that you guys are successful in. in the industry to support those kind of situations. I mean the Wi-Fi really kind of redefines, You know what a campus is; hospitals, large venues Yeah, we call that flash traffic when you see, And that's something that we have really defined that need to have that. I'll be kind of thinking about you guys. SD-WAN to wireless LANs with Wi-Fi. So I'm going to just do an example here And then the last thing I'm going to do is, to the dense qua problem. And they have Wi-Fi. So I'd love to have my own Wi-Fi provisioned. I mean one of the things that we do very well And what you need to do is carve out a resource And we'll show that a little bit later in the demo. Bruce: Yeah, you separate it out, right. Bruce: Yeah, so basically this was just showing you And that solution allows you to create the portals that says, this is what you're going to see so that the user name and password is now providing access. And some people use Facebook, but most people just want to connect with either Twitter, is just the Microsoft Azure to Google integration. If it's Google and what they use you can do that. So it's all in the cloud. We're scaling the Wi-Fi network to support Well all the research points to, that manual task and you go, whoa, whoa, whoa. if someone's downloading the latest movie on BitTorrent. So if I go back to our solution here. Bruce: That is actually RF coverage But to your point in terms of what's going on -- John: So it shows overlaying clouds and channels And I can block YouTube if I so desire from the network. And maybe this happens to be instead of Enterprise So if it's live gaming, and you want to have Bruce: So this really, what this map ends up doing John: So the optimization of the network, And then when you actually have a live network that you have to go and solve. So it's (mumbles) gives you a hand. that you could share? So if you think about it, we know who is on the network. So the bottom line is Wi-Fi is turning, for us, I know the network requirements are going to change. And the common control point is key because or compromised, or anywhere in between the data center, And the tools to make the integration easier, I mean this is the big part of what we're trying So everyone knows how to log into their Google And that's the big thing about Wi-Fi is there's a lot to make that as simple as possible Bruce Miller: Extending the SD-WAN to the Wireless LAN

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
BrucePERSON

0.99+

JohnPERSON

0.99+

Bruce MillerPERSON

0.99+

oneQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

60%QUANTITY

0.99+

JoePERSON

0.99+

90%QUANTITY

0.99+

John FurrierPERSON

0.99+

threeQUANTITY

0.99+

1,600QUANTITY

0.99+

Stanford StadiumLOCATION

0.99+

RiverbedORGANIZATION

0.99+

28 peopleQUANTITY

0.99+

Brigham Young UniversityORGANIZATION

0.99+

next yearDATE

0.99+

40%QUANTITY

0.99+

15QUANTITY

0.99+

FacebookORGANIZATION

0.99+

firstQUANTITY

0.99+

GoogleORGANIZATION

0.99+

hundredsQUANTITY

0.99+

Palo AltoLOCATION

0.99+

YouTubeORGANIZATION

0.99+

80,000 peopleQUANTITY

0.99+

fourQUANTITY

0.99+

OracleORGANIZATION

0.99+

20,000 peopleQUANTITY

0.99+

LinkedInORGANIZATION

0.99+

500 KQUANTITY

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

XirrusORGANIZATION

0.99+

10,000QUANTITY

0.99+